• jagged_circle@feddit.nl
    link
    fedilink
    English
    arrow-up
    1
    ·
    2 hours ago

    Dunno, we rolled it out without issue. But of course they also had keepass. You want password AND (TOTP token or hardware token)

  • egerlach@lemmy.ca
    link
    fedilink
    English
    arrow-up
    7
    ·
    6 hours ago

    I wish FIDO had paid more attention to SQRL. It’s long in the tooth now, but with some attention it could have been a better solution than passkeys, IMO.

  • MangoPenguin@lemmy.blahaj.zone
    link
    fedilink
    English
    arrow-up
    8
    arrow-down
    1
    ·
    7 hours ago

    Passkeys are also weirdly complex for the end user too, you can’t just share passkey between your devices like you can with a password, there’s very little to no documentation about what you do if you lose access to the passkeys too.

    • bandwidthcrisis@lemmy.world
      link
      fedilink
      English
      arrow-up
      1
      ·
      3 hours ago

      I think that passkeys are simple, but no-one explains what they do and don’t do in specific terms.

      Someone compared it to generating private/public key pairs on each device you set up, which helps me a bit, but I recently set up a passkey on a new laptop when offered and it seemed to replace the option to use my phone as a passkey for the same site (which had worked), and was asking me to scan a QR code with my phone to set it up again.

      So I don’t know what went on behind the scenes there at all.

    • vzq@lemmy.world
      link
      fedilink
      English
      arrow-up
      6
      ·
      edit-2
      6 hours ago

      you can’t just share passkey between your devices like you can with a password

      Either you enroll a system that shares them between devices without the need for special interaction (password manager, iCloud etc) or you enroll each device separately into your account.

      You can have more than one passkey for a service. This is a good thing.

    • Spotlight7573@lemmy.world
      link
      fedilink
      English
      arrow-up
      1
      ·
      7 hours ago

      you can’t just share passkey between your devices like you can with a password

      You would just sign into your password manager or browser on both devices and have access to them?

      Additionally, whatever app or service you’re storing them in can provide sharing features, like how Apple allows you to share them with groups or via AirDrop.

      there’s very little to no documentation about what you do if you lose access to the passkeys too.

      If you lose your password, there are recovery options available on almost all accounts. Nothing about passkeys means the normal account recovery processes no longer apply.

      • MangoPenguin@lemmy.blahaj.zone
        link
        fedilink
        English
        arrow-up
        1
        ·
        7 hours ago

        You would just sign into your password manager or browser on both devices and have access to them?

        Does it work like that? Everything I see says they’re tied to that device.

        If you lose your password, there are recovery options available on almost all accounts.

        Fair, I guess I’ve never lost a password because it’s just a text string in my PW manager, not some auth process that can fail if things don’t work just right.

        • Spotlight7573@lemmy.world
          link
          fedilink
          English
          arrow-up
          1
          ·
          6 hours ago

          Does it work like that? Everything I see says they’re tied to that device.

          It depends on what kind you want to use. If you want the most security, you can store them on something like a Yubikey, with it only being on that device and not exportable. If you get a new device, you’ll need to add that new device to your accounts. For less security but more convenience, you can have them stored in a password manager that can be synced to some service (self-hosted or in the cloud) or has a database file that can be copied.

          Fair, I guess I’ve never lost a password because it’s just a text string in my PW manager, not some auth process that can fail if things don’t work just right.

          That’s fair. It can be a bit of a mess with different browser, OS, and password manager support and their interactions but it has continued to get better as there is more adoption and development.

  • EnderMB@lemmy.world
    link
    fedilink
    English
    arrow-up
    12
    arrow-down
    2
    ·
    9 hours ago

    Why does anyone still give a fuck what DHH has to say any more?

    Rails is a ghetto has been a thing for over a decade, and the man is basically just a tech contrarian at this point.

  • pyre@lemmy.world
    link
    fedilink
    English
    arrow-up
    9
    ·
    9 hours ago

    I’m not gonna lie I still don’t understand how passkeys work, or how they’re different from 2fa. I’m just entering a PIN and it’s ok somehow? I don’t get it.

    • cashew@lemmy.world
      link
      fedilink
      English
      arrow-up
      8
      ·
      8 hours ago

      It uses asymmetric cryptography. You sign a login request with the locally stored private key and the service verifies the signature with their stored public key. The PIN on your device is used to unlock access to the private key to sign the login request.

        • Spotlight7573@lemmy.world
          link
          fedilink
          English
          arrow-up
          3
          ·
          7 hours ago

          Typically in most situations where a PIN is used on a modern device, it is not just the number you enter but some kind of hardware backing that is limited to the local device and also does things like rate limiting attempts.

    • Spotlight7573@lemmy.world
      link
      fedilink
      English
      arrow-up
      5
      ·
      8 hours ago

      The passkey stored locally in some kind of hardware backed store on your device or in your password manager is the first factor: something you have.

      The PIN/password or fingerprint/face to unlock the device and access the stored passkey is the second factor: something you know or something you are, respectively.

      Two factors gets you to 2FA.

    • johannesvanderwhales@lemmy.world
      link
      fedilink
      English
      arrow-up
      4
      ·
      edit-2
      8 hours ago

      If you’ve ever used ssh it’s very similar to how ssh keys work. You create a cryptographic key for the site; this is the passkey itself. When you go to “log in” the client and server exchange cryptographic challenges, which also verifies the site’s identity (so you can’t be phished…another site can’t pretend to be your bank, and there are no credentials to steal anyway). Keys are stored locally and are generally access restricted by various methods like PIN, passphrase, security key, OTP, etc. When you’re entering your PIN it’s how the OS has chosen to secure the key storage. But you’ve also already passed one of the security hurdles just by having access to that phone/computer. It is “something you have”.

      • Valmond@lemmy.world
        link
        fedilink
        English
        arrow-up
        3
        arrow-down
        1
        ·
        7 hours ago

        So one password to access them all basically?

        That’s quite a weakness.

        • Spotlight7573@lemmy.world
          link
          fedilink
          English
          arrow-up
          3
          ·
          7 hours ago

          So one password to access them all basically?

          That’s essentially how all password managers work currently though?

            • Spotlight7573@lemmy.world
              link
              fedilink
              English
              arrow-up
              1
              ·
              7 hours ago

              If it makes you feel better, most PINs on modern devices are hardware backed in some way (TPM, secure enclave, etc) and do things like rate limiting. They’ll lock out using a PIN if it’s entered incorrectly too many times.

        • johannesvanderwhales@lemmy.world
          link
          fedilink
          English
          arrow-up
          2
          ·
          7 hours ago

          It’'s really up to the end device (and the user of said device) to decide how much security to put around the local keys. But importantly, it also requires access to the device the passkeys are stored on which is a second factor. And notably many of the implementations of it require biometrics to unlock.

          The “one password” thing is also true of password managers, of course. One thing about having one master passphrase is that if you do not have to remember 50 of them, then you can make that passphrase better then you otherwise might, plus it should be unique, which prevents one of the most common attack vectors.

            • johannesvanderwhales@lemmy.world
              link
              fedilink
              English
              arrow-up
              1
              ·
              7 hours ago

              If you’re paranoid about this, go buy a yubikey and use that to secure your device/access to your passkeys. Being able to secure your own data instead of relying on the admin who may or may not know what they’re doing to secure the server is an advantage of passkeys.

  • cashew@lemmy.world
    link
    fedilink
    English
    arrow-up
    3
    ·
    8 hours ago

    Passkeys aren’t a full replacement in my opinion, which is what DHH gets wrong. It’s a secure, user-friendly alternative to password+MFA. If the device doesn’t have a passkey set up you revert to password+MFA.

    • Spotlight7573@lemmy.world
      link
      fedilink
      English
      arrow-up
      5
      ·
      8 hours ago

      And the fewer times that people are entering their password or email/SMS-based 2FA codes because they’re using passkeys, the less of an opportunity there is to be phished, even if the older authentication methods are still usable on the account.

  • becausechemistry@lemm.ee
    link
    fedilink
    English
    arrow-up
    11
    arrow-down
    1
    ·
    11 hours ago

    DHH with a pants-on-head stupid argument just because he hates the big players in tech? Must be a day ending in Y again.

  • Petter1@lemm.ee
    link
    fedilink
    English
    arrow-up
    14
    arrow-down
    1
    ·
    12 hours ago

    I disagree with most of those arguments in the article… Additionally, there is nearly no passkey using service that does require you to still have PW and 2FA login active even if you use passkeys

    We are right now in the learning/testing phase. It is not a flip and suddenly only passkey work. Transition to passkey only will be a very long time, like it was for 2FA, like, my girlfriend has it on, only at about 2 services, lol.

    The main problem I have is, that people without knowledge get grabbed into walled gardens using passkeys. People with knowledge know that you can use alternative apps for passkeys, like proton or strongbox (keepass).

  • ikidd@lemmy.world
    link
    fedilink
    English
    arrow-up
    31
    arrow-down
    9
    ·
    14 hours ago

    Just. Use. A. Fucking. Password. Manager.

    It isn’t hard. People act like getting users to remember one password isn’t how it’s done already anyway. At least TFAing a password manager is way fucking easier than hoping every service they log into with “password123” has it’s own TFA. And since nearly every site uses shit TFA like a text or email message, it’s even better since they can use a Yubikey very easily instead.

    Passkeys are a solution looking for a problem that hasn’t been solved already, and doing it badly.

    • KinglyWeevil@lemmy.dbzer0.com
      link
      fedilink
      English
      arrow-up
      1
      ·
      2 hours ago

      I have a sub to dashlane that came with ten additional subs and despite trying to literally give them away to family and friends and you’d think I was trying to pull teeth.

    • Encrypt-Keeper@lemmy.world
      link
      fedilink
      English
      arrow-up
      18
      arrow-down
      6
      ·
      13 hours ago

      Yes, use a password manager to store your passkeys.

      Passkeys are a solution looking for a problem that hasn’t been solved already, and doing it badly.

      You say that and then

      hoping every service they log into with “password123” has it’s own TFA. And since nearly every site uses shit TFA like a text or email message

      That’s literally a problem passkeys solve and password managers don’t lol

      • ikidd@lemmy.world
        link
        fedilink
        English
        arrow-up
        10
        arrow-down
        5
        ·
        13 hours ago

        I make the assumption people are using the password managers like they should, which is generating unique, complex passwords, which is kinda the point. Once you hit a certain number of characters on a random password, you might as well not try. And passkeys don’t solve any sort of MFA problem, same as passwords.

        And tell me something, do you realize how cunty you come off when you end a comment with “lol”?

        • Encrypt-Keeper@lemmy.world
          link
          fedilink
          English
          arrow-up
          11
          arrow-down
          6
          ·
          edit-2
          12 hours ago

          And passkeys don’t solve any sort of MFA problem

          They do in fact solve this problem. Passkeys are something you have, and are secured by something you know, or something you are.

          They also solve an age-old problem with passwords, which is that regardless of how complex your password is, it can be compromised in a breach. Because you have no say in how a company stores your password. And if that company doesn’t offer 2FA or only offers sms or email verification, then you’re even more at risk. This problem doesn’t exist with passkeys.

          Edit: lol

          • sugar_in_your_tea@sh.itjust.works
            link
            fedilink
            English
            arrow-up
            5
            arrow-down
            1
            ·
            9 hours ago

            it can be compromised in a breach

            Sure, and then that one password is compromised. Password managers make it trivial to use unique passwords for every service, so if a service is breached, you’re basically as screwed with passwords as passkeys.

            The switching cost here is high, and the security benefits are marginal in practice IMO. I’m not against passkeys, but it should be something password managers handle, and I don’t have a strong preference between TOTP baked into your PW manager and passkeys.

            • Encrypt-Keeper@lemmy.world
              link
              fedilink
              English
              arrow-up
              1
              ·
              edit-2
              8 hours ago

              Sure, and then that one password is compromised.

              Which means that entire service you used that password to login to is compromised. If you were using passkeys however, you would have nothing compromised.

              so if a service is breached, you’re basically as screwed with passwords as passkeys.

              No… with a passkey you would be not screwed at all. You’d be entirely unaffected.

              the security benefits are marginal in practice

              I mean in your own example that’s a reduction of 100%. That’s kind of a huge difference.

    • johannesvanderwhales@lemmy.world
      link
      fedilink
      English
      arrow-up
      6
      ·
      13 hours ago

      You’re looking at this from the perspective of an educated end user. You’re pretty secure already from some common attack vectors. You’re also in the minority. Passkeys are largely about the health of the entire ecosystem. Not only do they protect against credentials being stolen, they also protect against phishing attacks because identity verification is built in. That is of huge value if you’re administering a site. Yes if everyone used a password manager there would be less value, but only about a third of users do that. And as an admin you can’t just say “well that guy got phished but it’s his own fault for not using a password manager.”

      • ikidd@lemmy.world
        link
        fedilink
        English
        arrow-up
        2
        ·
        12 hours ago

        Password managers have only really taken off in the last half-decade, so one-third is kind of to be expected. I know they’ve been around a long time, but major adoption has been recent.

        Passkeys will take a while to get wide adoption as well, especially with syncing problems that we’ve seen.

        • johannesvanderwhales@lemmy.world
          link
          fedilink
          English
          arrow-up
          3
          ·
          12 hours ago

          Password managers are never going to hit anywhere near 100% adoption rate. It requires knowledge on the part of the user and in many cases money. No grandma isn’t going to roll her own with keepass. Most likely she’ll never even know what a password manager is. And as long as those users are still out there, admins still have to deal with all the problems they bring.

          Incidentally I looked and it’s been over a decade since I started using my first password manager. They’re not that new.

  • lobut@lemmy.ca
    link
    fedilink
    English
    arrow-up
    35
    arrow-down
    3
    ·
    16 hours ago

    Yeah I didn’t understand passkeys. I’m like why is my browser asking to store them? What if I’m using another browser? Why is my password manager fighting with my browser on where to store this passkey?

    I felt so uneasy.

    So I decided not to use passkeys for now until I understood what’s going on.

    • Encrypt-Keeper@lemmy.world
      link
      fedilink
      English
      arrow-up
      9
      ·
      edit-2
      13 hours ago

      I’m like why is my browser asking to store them? What if I’m using another browser? Why is my password manager fighting with my browser on where to store this passkey?

      The answer to all of these questions is “For the exact same reason they do all these same things with passwords”

      Think of a passkey as a very, very complex password that is stored on your device (or in a password manager) that you can use to log into websites with without ever having to know what the password is, and it’s never stored on the site you’re logging into, even in a hashed format, so it literally can’t be exposed in a breach.

      It’s the exact same technology you use to connect securely to every website you visit, except used in reverse.

      • fishpen0@lemmy.world
        link
        fedilink
        English
        arrow-up
        1
        arrow-down
        3
        ·
        7 hours ago

        But that’s the problem isn’t it? You have no idea what the value is, your browser on your laptop or phone you are going to lose/eeplace/reset does. Password managers are still not well understood or used by the masses and browsers stepping in here is a recipe for disaster

        With chrome and Firefox maybe the user is syncing them with a profile. But that profile is also probably using a passkey on that very browser. A regular user is going to walk face first into this.

    • mosiacmango@lemm.ee
      link
      fedilink
      English
      arrow-up
      10
      ·
      edit-2
      15 hours ago

      Passkeys are unique cert pairs for each site. The site gets the public key, you keep the private to login under your account. The site never stores your private key.

      To store them simply, turn off your browsers password/passkey storage. Store them in your password manager along with other sites passwords.

      • lobut@lemmy.ca
        link
        fedilink
        English
        arrow-up
        5
        ·
        edit-2
        15 hours ago

        Sounds similar to the SSL stuff, like for GitHub and stuff. I guess the preference in that case would be my password manager as it stores my password already.

        Perhaps it’s best I pay for Bitwarden premium now and use those hardware keys people are recommending.

        Also thanks!

        • jatone@lemmy.dbzer0.com
          link
          fedilink
          English
          arrow-up
          8
          ·
          14 hours ago

          Because its the same shit. passkeys are essentially passwordless ssh certificates. we’ve had functional MFA for ssh literally since its inception.

  • Badabinski@kbin.earth
    link
    fedilink
    arrow-up
    14
    ·
    14 hours ago

    I just wish that companies enabling passkeys would still allow password+MFA. There are several sites that, when you enable passkeys, lock you out of MFA for devices that lack a biometric second factor of authentication. I’d love to use passkeys + biometrics otherwise, since I’ve often felt that the auth problem would be best solved with asymmetric cryptography.

    EDIT: I meant to say “would still allow passkeys+MFA.” hooray for sleep deprivation lol.

    • Encrypt-Keeper@lemmy.world
      link
      fedilink
      English
      arrow-up
      2
      arrow-down
      1
      ·
      edit-2
      12 hours ago

      If companies still allowed you to login via password then any benefit you get from Passkeys would be null and void. In order to implement passkeys properly you have to disable password authentication.

      The thing is it’s then on you to secure your passkey with biometrics or a password or whatever you prefer. Your phone most likely will use biometrics by default. If you’re on Mac or PC you’ll need to buy a thumbprint scanner or use camera-based window hello / secure enclave

      • Badabinski@kbin.earth
        link
        fedilink
        arrow-up
        5
        ·
        11 hours ago

        I just don’t get why I can’t use something like TOTP from my phone or a key fob when logging in with a passkey from my desktop. Why does my second factor have to be an on-device biometrically protected keystore? The sites I’m thinking of currently support TOTP when using passwords, so why can’t they support the same thing when using passkeys? I don’t want to place all my trust in the security of my keystore. I like that I have to unlock my phone to get a TOTP. Someone would have to compromise my local keystore and my phone, which makes it a better second factor in my opinion.

        EDIT: like, at work, I ssh to servers all over the damn place using an ssh key. I have to get to those servers through a jump box that requires me to unlock my phone and provide a biometric second factor before it will allow me through. That’s asymmetric cryptography + a second factor of authentication that’s still effective even if someone has compromised my machine and has direct access to my private key. That’s what I want from passkeys.

        • Encrypt-Keeper@lemmy.world
          link
          fedilink
          English
          arrow-up
          2
          ·
          edit-2
          11 hours ago

          I have to get to those servers through a jump box that requires me to unlock my phone and provide a biometric second factor before it will allow me through.

          That is also the case with passkeys, if you so choose. Though they are functionally similar to your SSH key, they don’t just allow you to utilize the key just by having it loaded onto your device. When you go to use a passkey you need to authenticate your key upon use, and you can do that biometrically. For example let’s say I have a passkey on my phone which is currently unlocked and in use. If somebody runs over and steals the phone from my hand and prevents it from locking, and then attempts to authenticate to a site using my passkey, they won’t be able to.

          • Badabinski@kbin.earth
            link
            fedilink
            arrow-up
            3
            ·
            10 hours ago

            Right, but I can’t require a second factor on a different device that operates outside of my primary device’s trust store. I’m sure there is some way to make my desktop hit my phone up directly and ask for fingerprint auth before unlocking the local keystore, but that still depends on the security of my device and my trust store. I don’t want the second factor to be totally locked to the device I’m running on. I want the server to say, “oh, cool, here’s this passkey. It looks good, but we also need a TOTP from you before you can log in,” or “loving the passkey, but I also need you to respond to the push notification we just sent to a different device and prove your identity biometrically over there.” I don’t want my second factor to be on the same device as my primary factor. I don’t know why a passkey (potentially protected by local biometric auth) + a separate server-required second factor (TOTP or push notification to a different device or something) isn’t an option.

            EDIT: I could make it so a fingerprint would decrypt my SSH key rather than what I have now (i.e. a password). That would effectively be the same number of factors as you’re describing for a passkey, and it would not be good enough for my organization’s security model, nor would it be good enough for me.

            • Encrypt-Keeper@lemmy.world
              link
              fedilink
              English
              arrow-up
              1
              arrow-down
              1
              ·
              edit-2
              10 hours ago

              I mean you don’t have to authenticate your passkey with biometrics, you can use a password.

              I guess I’m not really picking up on what the benefit is you’re going for. You already have a What You Have and a What You Know or What You Are, and you want a second What You Also Have thrown in there. I mean, I guess having that as an option couldn’t hurt. but I also don’t think it’s really necessary.

              Passkeys are already more secure than what you’re doing now. If what you’re aiming for is for them to be even more secure than that, then that’s an admirable goal. But as of right now they are worth it just for the fact that they’re more secure than existing solutions.