What is a Passkey?

Поделиться
HTML-код
  • Опубликовано: 20 июн 2024
  • ⚛️ A new, more secure, more convenient alternative to passwords.
    ⚛️ Passkeys
    Passkeys are a replacement for password-based authentication using cryptography instead. Passkeys are more convenient, and more secure than traditional passwords. There’s nothing to remember, and nothing for a hacker to steal.
    Updates, related links, and more discussion: askleo.com/157308
    🔔 Subscribe to the Ask Leo! RUclips channel for more tech videos & answers: go.askleo.com/ytsub
    ✅ Watch next ▶ Will AI Crack Your Passwords? ▶ • Will AI Crack Your Pas...
    Chapters
    0:00 What is a Passkey?
    0:40 Passwords and phrases
    1:35 Passkey
    1:50 A conceptual overview
    2:40 Key pairs
    3:00 Public and Private
    5:40 Public key authentication
    7:15 SSH
    8:00 Passkeys and public key authentication
    9:00 Passkeys are extra unique
    9:45 Passkey setup
    13:00 How can this be secure?
    ❤️ My best articles: go.askleo.com/best
    ❤️ My Most Important Article: go.askleo.com/number1
    More Ask Leo!
    ☑️ askleo.com to get your questions answered
    ☑️ newsletter.askleo.com to subscribe to the Confident Computing newsletter.
    ☑️ askleo.com/patron to help support Ask Leo!
    ☑️ askleo.com/all-the-different-... for even more!
    #askleo #passkey #authentication
  • НаукаНаука

Комментарии • 195

  • @askleonotenboom
    @askleonotenboom  Год назад +8

    A more secure, more convenient alternative to passwords.

    • @debtfordwharf
      @debtfordwharf 11 месяцев назад +1

      Hi Leo, back in the day, when CLI was a the only thing out there, PGP for email had caught on. I used to use a product called Eudora and similar email implementations. It seems like it took a while for this to come back in a different form. Better late than never.

    • @askleonotenboom
      @askleonotenboom  11 месяцев назад

      @@debtfordwharf It never really went away. There was always a plugin for Thunderbird, and assorted others. The problem is it's still too complex for normal people to use.

    • @ranzali5564
      @ranzali5564 8 месяцев назад +1

      If someone adopts Passkeys, should they delete all other methods of authentication they used previously? For instance, Google Prompts? Could someone exploit/intercept Google Prompts if used at some point despite the fact that we set up Passkey?

  • @skverskk
    @skverskk Год назад +55

    Your explanation of pass keys is beyond excellent.

  • @ericpierce3660
    @ericpierce3660 10 месяцев назад +19

    You're so good at explaining things, it's like listening to my favorite professor.

  • @toml.8210
    @toml.8210 16 дней назад +1

    The public key would be like walking down a street and writing down the house numbers you see on mailboxes, but that won't unlock the deadbolt on the front door...

  • @jackni41
    @jackni41 7 месяцев назад +1

    I've been using PGP keys for years and you have described it perfectly in this video!

  • @Manavetri
    @Manavetri 7 месяцев назад +3

    One of the few on RUclips that really brilliantly transmits information.
    Simply incredible, makes me want to listen to you for hours

  • @spacewater5866
    @spacewater5866 11 месяцев назад +2

    "Or have a face"
    Beautifully done 😂

  • @danehardinge8801
    @danehardinge8801 Год назад +2

    As ever Mr LN explains the inexplicable with ease. Been a follower for years - when internet connections required a series of morse-code-like noises and then went at speeds the common tortoise scoffed at

  • @rachelflamdesign
    @rachelflamdesign 3 месяца назад +1

    Wow this was the clearest explanation I've found and finally understand!!! Thank you for this! 🙏🏻🙏🏻

  • @Kurtiscott
    @Kurtiscott 10 месяцев назад +1

    Thank you for your thorough overview. Cheers!

  • @jefffinn1105
    @jefffinn1105 4 месяца назад

    Excellent & clearly spelled out...thanks!

  • @sennlich
    @sennlich 4 месяца назад +1

    here we are. I thought i i already knew how, but now i really got it. Thanks from a german Guy. Great work!!!

  • @ezraaaa1
    @ezraaaa1 4 месяца назад

    Fantastic explanation! Very clear. Been looking for a video that goes into more detail and this is exactly what I needed!

  • @cjjuszczak
    @cjjuszczak 11 месяцев назад +1

    Excellent explanation, thank you !
    i needed a little extra help getting the basic premise after learning a bit about it :)

  • @charleshoward1591
    @charleshoward1591 10 месяцев назад +1

    Outstanding - I subscribed immediately

  • @SreeOne
    @SreeOne 3 месяца назад

    You are a great Teacher. Especially the core puzzle is untangled with those two KEY images word by word. Great Job Leo. Thank you.

    • @jeffhbayley9710
      @jeffhbayley9710 2 месяца назад

      Super job Leo! Look forward to making it work...not instant.

  • @sharvo6
    @sharvo6 10 месяцев назад +1

    Subscribed! Thanks!

  • @kirkusarelius3365
    @kirkusarelius3365 4 месяца назад

    Just found you. Outstanding succinct explanation thank You. Subbed of course

  • @florakija
    @florakija 4 месяца назад +1

    Best explanation on this topic. Thank you, sir!

  • @cmanho8879
    @cmanho8879 8 месяцев назад

    Excellent expositor! Thank you very very much.

  • @mfr2
    @mfr2 Год назад +1

    Loved that XKCD reference!

  • @YTWAGNERM1
    @YTWAGNERM1 25 дней назад

    Very clear! Thanks!

  • @cleantechnologies9125
    @cleantechnologies9125 11 месяцев назад

    Thank you for that explanation.

  • @hansm5566
    @hansm5566 11 месяцев назад

    Thanks! Great video.

  • @antonwilloughby2002
    @antonwilloughby2002 4 месяца назад

    This is an absolutely fantastic video - thank you!

  • @capnsalty0200
    @capnsalty0200 3 месяца назад

    Thanks this answers my questions.

  • @MichaelWeston82
    @MichaelWeston82 7 месяцев назад

    Wow yeah, I second that. You have a very easy to understand way of explaining this!! Thanks so much. Every time I think I understand the encryption/decryption process, I seem to lose the understanding. This helped immensely.

  • @emchannel4160
    @emchannel4160 2 месяца назад

    superb explanation of passkey done layman terms.

  • @David_F579
    @David_F579 Год назад

    Great explanation - thank u

  • @cf9699
    @cf9699 3 месяца назад

    What i like about things like this is that they are complicated for most users and this causes things to go wrong, so you end up dropping down to passwords and email to get back in to most accounts.This negates the purpose of it. you basically bypass by clicking on the "I forgot my password" link, this mostly ends up going back to unsecured emails.

  • @thatspiritualhumane
    @thatspiritualhumane 10 месяцев назад

    You explained in a detailed way. Passkey is still in infacy stage, I'm still waiting another 1-2 yrs..

  • @steveworley1339
    @steveworley1339 2 месяца назад

    Excellent explanation - thanks

  • @macbitz
    @macbitz 7 месяцев назад +11

    I see the convenience of passkeys, but for me there's still a problem. Passkeys are effectively single factor authentication. Mere possession of the passkey is generally enough to gain access to a passkey protected system. If a criminal steals your laptop and gains access to it (e.g. by shoulder-surfing your laptop password), then they can automatically access any passkey protected data you have. Using complex passwords protected by a password manager (with a strong master password) together with 2FA (using a password protected OTP generating app), whilst much less convenient, seems far more secure. In the event of a data breach at say your email provider, even if hackers got access to your email password, 2FA would still prevent them from accessing your mail.

    • @KarlAxelZander
      @KarlAxelZander 5 месяцев назад +2

      +1 also agree with my current understanding, but I guess passkeys is still an improvement for the "below average" user that we realistically have given up on trying to make them all put in the effort to adopt the password manager + 2FA setup

    • @jerryglasow513
      @jerryglasow513 4 месяца назад +2

      No. No. No. In the description you give here, your laptop password is your first factor and the physical passkey is your second factor. That's 2FA. If you let both get stolen, it was still 2FA. If you leave your passkey in your laptop fulltime, then it's no better than using an authenticator app installed on your laptop. A passkey only becomes stronger than a laptop authenticator app if you only plug in your passkey during login and then you physically remove it and store it where it cannot be stolen simultaneously with your laptop.

    • @lnxguit
      @lnxguit 3 месяца назад +1

      A passkey is not a hardware key that you can plug and unplug from your computer. You might be thinking of a yubikey?
      A passkey is a cryptographic hash that stays on your device

    • @lnxguit
      @lnxguit Месяц назад

      Good points. That's why I rely on YubiKeys for my authentication

  • @fredscholl5250
    @fredscholl5250 7 месяцев назад

    Very good explanation

  • @marcelus4614
    @marcelus4614 2 месяца назад

    GREAT VIDEO thanks!!

  • @roobscoob47
    @roobscoob47 16 дней назад

    Thanks, Leo~

  • @xKoMox
    @xKoMox Год назад +1

    Great update Leo, Passkeys for Google Accounts are now available.

    • @askleonotenboom
      @askleonotenboom  Год назад

      Pretty sure I mentioned that in the video, or at least the companion article. :-)

  • @edcruz8820
    @edcruz8820 3 месяца назад

    I saw this on my PlayStation account I have lost accounts before so I was looking for a different way to keep my account safe but I didn't understand it thank you for this video

  • @notreallyme425
    @notreallyme425 9 месяцев назад +2

    9:01 this is where Steve Gibson’s SQRL protocol is superior to passkeys. Both use public key encryption, but SQRL has 1 identity that creates a key pair on the fly for each login based on the site’s domain name. Elliptic curve crypto allows you to create a private key based on a determined input. The same input will always create the same key. Therefore a secret (the identity) mixed with the domain name will create a unique key pair for each login. Since this is easily calculated, there’s no need to save it for each site, just keep the original secret (identity)and recalculate based on the domain. This means the protocol and any devices can have an unlimited number of sites to log into, no extra storage and it’s easily shared between devices. Oh well, we get passkeys instead.

    • @itssoaztek4592
      @itssoaztek4592 8 месяцев назад +2

      I guess there is no golden bullet in cryptography. Each solution has it's strengths and weaknesses, but what is considered a strength (or weakness) by one user might be the opposite for another user. Even though the passkey in it's current form is perhaps less elegant and definitely more cumbersome than the method you describe, I would still prefer the current solution. If I understand you correctly, I personally wouldn't like to have solution like SQRL that is based on a single private secret used to authenticate/unlock all (!) my accounts/logins. Sounds like the likelihood somebody would be able to crack my private secret in the future would increase with the number of accounts/logins and of course advances in technology with time.

  • @robineiz
    @robineiz 7 месяцев назад

    Thanks!

  • @batman51
    @batman51 Год назад

    Interesting. I am familiar with PGP, for example, but had not realised it could be used in this way.

    • @askleonotenboom
      @askleonotenboom  Год назад

      It's one of those technologies I find endlessly fascinating.

  • @michaelmccullough9668
    @michaelmccullough9668 Год назад +1

    Great video Leo. I can't wait for passkeys to take over the password phase. Do you have a list of services that have already started using passkeys, besides google?

  • @Jack_Callcott_AU
    @Jack_Callcott_AU 4 месяца назад

    Gee, I finally know about passkeys. I was so curious about them. One problem, however: if someone breaks into your house, and if you are not there and your computer is turned on, they can just sit down at your computer and login anywhere, can they not? Maybe the operating system would ask them for a pin, or a fingerprint.....

  • @toobvu
    @toobvu Год назад +2

    Thanks for your nice overview Leo. I’m interested in how third party password manager apps will help manage this information, versus the device operating system itself.

    • @HarshColby
      @HarshColby 11 месяцев назад +1

      3rd party password apps aren't necessary. The key pairs are known only to your computer (the private key) and the site you're accessing (the public key). No password for 3rd party password apps to manage.

    • @bigjoegamer
      @bigjoegamer 7 месяцев назад

      @@HarshColby Some online 3rd party password managers can store your private key. That's how they sync your passkey between all devices where the password manager works. Some of those online apps include 1Password and Bitwarden. KeepassXC is an offline password manager that will soon support passkeys, too.

  • @johnnynobels
    @johnnynobels 20 дней назад

    Have been following passkeys for a while but have never seen such a clear explanation. Congratz! Regarding passkeys i do have 2 concerns 1. Suppose i loose my device with the only private key i have, how will i be able to restore my account on a new device? 2. When creating a passkeys for an existing account, the less safe login method using a password which could be stolen from the server still exists. Hope some one can convince me that both issues can solved.

    • @askleonotenboom
      @askleonotenboom  20 дней назад

      When you set up a passkey on a new device, yes, you login some other way. It could be password, but it need not be. It's more often something more secure like a confirmation email sent to the email address of record, or a text message to the phone number of record, or similar. Once you've confirmed your identity that way, the passkey is created.
      Losing your device has nothing to do with any of that. ANY new device on which you want to set up a passkey goes through that process.
      If you lose your device, however, once you've signed in to the account elsewhere you can remotely disable the passkey associated with that account.

  • @Unc1eMike
    @Unc1eMike 7 месяцев назад +1

    Thank you! This is the best explanation of passkeys I've heard so far! One of my concerns regarding passkeys is... what happens when you have an account that's only using passkeys, have only setup passkeys for that account on a single device, and that device is lost, stolen, or is otherwise unavailable (it dies)? How do you regain access to that account? It seems like the best defense for such a situation is to have passkeys setup on multiple devices, allowing you to confirm you identity when setting up a new device after a device becomes unavailable, but that's not economically viable for some people. An alternative is to actually have a password for the service, using passkeys when possible, but that leaves the account vulnerable in the event of a data breach. Additionally, let's say I want to replace a functional device (my only device) with a new device. It seems I would need to maintain possession of that device for some "overlap period", during which I would need to login to every service I use on the new device, so that my new device can be authenticated by the old device. That seems rather cumbersome, but is probably a small price to pay for the added security of passkeys. What are your thoughts?

    • @askleonotenboom
      @askleonotenboom  7 месяцев назад

      Each time you set up a passkey on a new machine a different form of authentication is used. For example a code to your phone, or a message to your email. Once set up it becomes your authentication mechanism. But you're always able to set it up from scratch somehow.

    • @BoiseTriathlete
      @BoiseTriathlete 6 месяцев назад +1

      This is an excellent question and one that bothered me for a while. You can’t make the argument that you are in a better security position with passkeys if the use of passkeys is in addition to an authentication method that was already present. Therefore, you have only improved your security posture if you remove the old auth method and only use passkeys. However, if you do this, you run into the issue you are asking about.
      I think for this scenario is exactly why having a 3rd party password manager (PM) in general, and 1Password in particular, makes sense. The PM collects and manages all the passkey private keys so no matter what happens to the device that actually created them, it doesn’t matter. You get your new phone, authenticate to the PM, and you are back in business. But now isn’t the PM vulnerable? Not with 1Password’s security architecture. There are two necessary pieces of information to access the 1P vault that are never stored in the cloud or even transmitted: your password AND a locally generated random security key. You pair those things with a hardware security key, stored in multiple secure locations, and I think you have a setup that’s nearly impossible to breach, but is also convenient

    • @overtomanu123
      @overtomanu123 2 месяца назад

      Well, I think passkeys are just a convenience mechanism in that you have to authenticate only once either in the key manager of your OS or in your password manager and then use the per device generated and stored passkeys to log in to the websites. No need to manage different passwords, and it also increases security as you are not exposing your password in your daily login routine. No chance of some man in the middle or some other malicious browser extension stealing your password.
      Now your concern about a data breach happening on the website on which you use the password to login, most of the companies don't store raw passwords in their databases. They store salted one way encrypted password. As soon as you supply the password and try to log in, it is immediately encrypted in the client side and transported to the server in an SSL tunnel ("s" in HTTPS indicates that the site uses SSL, which means all traffic is encrypted)

  • @alsjogren7890
    @alsjogren7890 10 месяцев назад +1

    Thank you. You described a software pair of keys. And Google does supply that. But, there are vendors selling hardware devices. I assume that using hardware PassKeys, the public key is identical on each of the web services that I use the hardware PassKey. When should I consider buying the hardware PassKey? Do most web services also require a password in addition to the PassKey?

    • @askleonotenboom
      @askleonotenboom  10 месяцев назад

      I haven't seen hardware passkeys. Please don't confuse Yubikey devices with this. They are two-factor keys.

    • @ankitsanghi
      @ankitsanghi 9 месяцев назад

      Actually if the yubikey can provide user verification via a pin, fingerprint, or something like that, it’s considered a passkey! Most people use them for 2SV, but they’re very much usable for passkeys (given they can perform user verification)

    • @itssoaztek4592
      @itssoaztek4592 8 месяцев назад

      @@askleonotenboom Yubikey 5 series can be used for passkey (FIDO2/Webauthn) authentication. Actually, that seems to be the only (simple) way currently to use passkey authentication on Linux (not Android) devices.

  • @OldGirlPhotography
    @OldGirlPhotography 10 месяцев назад

    This is a superb explanation. I have one dumb question: is there no way for the server side and the device side to be hacked at the same time, or even at different times, and somehow allow the private and public keys to be mated up by the hackers?

    • @askleonotenboom
      @askleonotenboom  10 месяцев назад

      Seems incredibly unlikely. (As in infinitesimal chance.)

  • @MN-oy9dr
    @MN-oy9dr 11 месяцев назад

    thnx. one question, what i missed explaind. say you have done so for your phone. all is working fine. you now get a new phone. do you have to start all over again on your new phone for every account (as where it a other device as you mentioned) , and then can without a problem get access to that account ? just wondering....thnx for the feedback

    • @askleonotenboom
      @askleonotenboom  11 месяцев назад +1

      Depends on the system you're signing into. Worst case you start over, but in general it could be as simple as a one-time additional hoop to jump through (a text message to confirm, and email to respond to, or another device on which to approve the sign in).

  • @cordovajose5693
    @cordovajose5693 9 месяцев назад +2

    In a passkey-only service, isn't there a higher than normal risk of getting blocked of your own account if you lose the devices the passkey is stored on?

    • @Fregmazors
      @Fregmazors 5 месяцев назад

      If your operating system drive goes down, yeah. Or if for some other reason you can't access the computer with the private keys on it.

  • @hotjamsm07
    @hotjamsm07 5 месяцев назад

    Now that TSA and flight security systems around the globe and immigrations check points are using fingerprint and facial identity, what could possibly go wrong? I would think that a pin number would be a better choice for the final authentication, while using these passkeys.

  • @lohphat
    @lohphat 8 месяцев назад

    The source of “correct horse battery staple” is an XKCD cartoon. Number 936 to be exact.

  • @briantodd6903
    @briantodd6903 4 месяца назад

    Hay Leo can I use the same passkey on different devices? Or do I need more passkey Thanks

    • @askleonotenboom
      @askleonotenboom  4 месяца назад +1

      Some password managers like 1Password will store your passkey for use elsewhere. Otherwise, passkeys are per-device, so you'd set one up on each device the first time you sign in to the account on each device.

  • @pernilsson2394
    @pernilsson2394 10 месяцев назад

    If the site owner isnt forced to update to passkeys it will take ages for this to be implemented.
    And if its mor conveinient can be discussed. I have setup passkey on my google account. So everytime i log in i have input my win passcode. Compaired to chrome just remembering the password. Not easier. Or i have to buy a camera or a fingerprint reader for my desktop.
    And how do i know if my fingerprint/face dont get stolen by hackers exploiting flaws in the camera/fingerprint reader?
    Imo just a new set problems compaired to the old way.

  • @bethweld3072
    @bethweld3072 11 месяцев назад +1

    Hmmm, thanks for the great explanation . I wish google would hire you to explain. Dreadful articles. However I am already deep in the swamp of questions. Such as- your laptop has problems any you have to give it to a repair person (not a hard drive replacement). They need admin rights. Does that leave you open? Also, another question - in an emergency (you can’t give them data) how do they get into your device to pull data? Lots and lots of questions before the complicated users feel comfortable. Again, thanks

    • @askleonotenboom
      @askleonotenboom  11 месяцев назад

      "Does it leave you open" yes. Choose trustworthy repair people. (Or take extra steps to secure sensitive data while still leaving the machine operable.) Not understanding the emergency scenario you're describing, though.

    • @autohmae
      @autohmae 10 месяцев назад

      Make sure you always make backups of your devices and authenticate with multiple devices if you use something like passkey

  • @stevethewirepuller
    @stevethewirepuller 10 месяцев назад

    Good clear explanation. My concern is that each device is locked to each passkey. This potentially could be a lot to manage. Also a source of privacy issues. Given the exponential growth of surveillance capitalism I will avoid use of passkey until it's better addressed.

    • @williamhughmurraycissp8405
      @williamhughmurraycissp8405 9 месяцев назад

      Not much to manage. Registering a device requires a click and is thereafter transparent. Apple and Google😢 offer the option to store the private keys in the cloud so that one key-pair can be used across multiple devices. The choice depends in part upon which you trust more, your device or the cloud.

    • @stevethewirepuller
      @stevethewirepuller 9 месяцев назад

      My understanding is that if I want to use another device to check my email, it had to be authenticated. Each key pair uses the device ID as part of the encryption. Not normally a problem, but if I want to use my friends or public computer that might be an issue.

  • @RhNegA-
    @RhNegA- Месяц назад

    For how long will the private key be valid ? Does it expire ? (Like certificates do)
    Greetings,
    Rik

    • @askleonotenboom
      @askleonotenboom  Месяц назад

      To the best of my knowledge they do not expire.

  • @Rednunzio
    @Rednunzio 5 месяцев назад

    If I create the passkey on my device (smartphone) and a private key is generated based on data from my device and my biometric data, the only way to compromise a passkey-protected account would be to hack my password manager ? Or did I not understand well? The big difference is that I, the user, do not know my private key as I do for the password as it is a very long and complex alphanumeric string.

  • @darknetworld
    @darknetworld 5 месяцев назад

    I wonder if they hijack but knowing hardware locked to the key. But what if the emulate the hardware?

  • @2kings3queens
    @2kings3queens 8 месяцев назад

    I think you confused things a little with the "A & B" thing, Just call them what they are, Private & Public, just my 2 cents. Other than that thank you very much for the hard work

  • @raviscal
    @raviscal Месяц назад

    What if I have only one device storing my private key (say my phone) and I lost it. What is the recovery option here? and the person who was able to get my lost phone figured out the login pin? I am not questioning the security of passkey but trying to understand this scenario. In case of password, I know it and can use it from any device. By the way excellent explanation!

    • @askleonotenboom
      @askleonotenboom  Месяц назад

      There is ALWAYS another way to sign in. That other way may involve more steps and be less convenient (say, emailing you a code), but think about how you establish a passkey to begin with: you have to login somehow. Once you're logged in you can then revoke the passkey assigned to your phone.

  • @garytschacher8361
    @garytschacher8361 Месяц назад

    Does the rollout of pass keys present a vulnerability for accounts that have not been set up yet that may be compromised, allowing a threat actor to set up the pass key on another device? Does the key have a method of being reestablished manually or during a password reset or account recovery process?

    • @askleonotenboom
      @askleonotenboom  Месяц назад

      A passkey requires that you be able to authenticate some other way in order to be set up. A devices passkey can be individually revoked remotely.

  • @coolraoul3292
    @coolraoul3292 Месяц назад

    My main concern about this is that I can't easily imagine what could be a smooth transition to a new device (computer or phone for example) when the previous one is damaged or simply obsolete.

    • @askleonotenboom
      @askleonotenboom  Месяц назад

      It's exactly the same as setting up the passkey on that first device the first time. You authenticate some other way, and set it up again.

    • @coolraoul3292
      @coolraoul3292 Месяц назад

      ​​​​​@@askleonotenboomThe first time it's one site at a time and progressively.
      When switching computer of phone with hundreds of accounts already registered with the previous device (I've more than 800 entries in the "personal" section of my KeePass database) it could be not so trivial.

  • @prettymerch
    @prettymerch 2 месяца назад

    Great explanation and examples, but I have a question! Let say that we are in 2027 all my accounts are using passkeys and there are no passwords anymore and all the private keys are stored in my machine. Now, let's imagine that someone stole my machine or it gets damaged, how can I access my accounts again without my private keys?

    • @askleonotenboom
      @askleonotenboom  2 месяца назад

      Your passkey is never the only way authenticate. Remember, in order to set up the passkey on each device you had to authenticate some way that didn't involve a passkey. So that continues to work when you move to a new device. A common password-free example is a link sent to your email account.

  • @MrRayopt
    @MrRayopt 3 месяца назад

    I couldn't possibly remember all that

  • @Marra54277
    @Marra54277 Год назад +2

    So, no more passwords or password managers? What about the security of the pin? Do you need to use different pins on different devices? If I were to lose my device, wouldn’t the pin be easily compromised? Or would pins therefore need to be treated as passwords are now? My passwords are 20+ characters long & in a password manager. I question that use of passkeys & a pin is better than what I currently do.
    Plus, is it easy to change the passkey if a device is changed? I assume removing a device is done by wiping the data from it. But, the old passkey for the old device needs to no longer be valid.

    • @neuideas
      @neuideas Год назад +5

      "no more passwords or password managers?" -- Not necessarily. People may choose to use their favorite password manager to manage their private keystore.
      "What about the security of the pin?" -- The PIN is handled locally. If you have the device and you know the PIN, then you're good. Unless someone has your device, knowing the PIN alone is useless.
      "Do you need to use different pins on different devices?" -- Each device is independently secured, so that would be the user's choice.
      "If I were to lose my device, wouldn’t the pin be easily compromised?" -- If you lost your device, then anyone in possession of the device could access your keystore if they know your PIN. Obviously, a PIN would be easier to crack than a 20+ character password, so best not lose your device.
      "I question that use of passkeys & a pin is better than what I currently do." -- Passkeys provide some significant advantages, but they have disadvantages as well. You need to choose an appropriate mix of risks that work for you. Passkeys give certain protections against phishing attacks, but are subject to being lost when the device is lost, inaccessible, or nonfunctional. Incorporating passkeys into a password manager service provides some safety here, but then there's the question of how you intend to log into your password manager.
      " is it easy to change the passkey if a device is changed?" -- That will depend on the site being logged into, and whether or not you plan on managing your passkeys with a password manager service. Using a password manager provides excellent portability between devices: changing a passkey on one device would affect all other devices as well. I am confident that changing a passkey on a given site won't be a terribly difficult issue, but who knows? We still have places where your password length is limited to 16 characters (or less).
      "But, the old passkey for the old device needs to no longer be valid." If you want to invalidate a passkey (if it's tied to a device, instead of a password manager), that would be done on a site-by-site basis.

    • @Marra54277
      @Marra54277 Год назад

      @@neuideas thank you very much for your clear answers to my questions!! A big help!

    • @himanshuchhabra1942
      @himanshuchhabra1942 Год назад

      ​@@neuideas John Cole One query
      If a passkey can be uploaded on a online password manager and can be used to login on a new device, then How come is it different from a password mechanism ??
      Also, accessing password manager using Local pin, fingerprint or face lock is not possible since its a new device ??
      I still cannot understand how I will login on a new device if its lost if I own only a single device

    • @neuideas
      @neuideas Год назад

      @@himanshuchhabra1942 " is it different from a password mechanism ??"
      It's different because it uses public key verification of digital signing, rather than hashing a password. The burden shifts from remembering your login information, to not losing your private keys. The private keys are never revealed, so they are never risked.
      "Also, accessing password manager using Local pin, fingerprint or face lock is not possible since its a new device ??"
      You will need to authenticate the application first. This can be done by validating your account on an already authenticated device.
      "I still cannot understand how I will login on a new device if its lost if I own only a single device"
      You need to set up a backup device first, before you lose your primary device. Alternately, you may be able to log in using one-time use backup codes, if they are offered. Beyond that, you could always fall back on standard login credentials, assuming that's an option.

    • @himanshuchhabra1942
      @himanshuchhabra1942 Год назад

      @@neuideas
      I understood the mechanism , I was trying to understand the big picture. My point was private keys revelation is not needed, if the hacker can use other ways of authentication which are provided for the user in case he loses the device.

  • @ghostmanscores1666
    @ghostmanscores1666 10 месяцев назад

    Can you use emojis in passwords? It would sure expand options

    • @askleonotenboom
      @askleonotenboom  10 месяцев назад

      It depends entirely on the system asking you for a password.

  • @alviolampis
    @alviolampis 3 месяца назад

    TY 8) What if you loose your PC with private keys or have the disk died?

    • @askleonotenboom
      @askleonotenboom  3 месяца назад

      Then you'll use a different recovery method to login on a new machine.

  • @neuideas
    @neuideas Год назад

    I may be a novice on this topic, but I thought that authentication with a private/public keypair was a matter of signing a "nonce" (a randomly generated number) with your private key, and the server using the public key to verify the signature. Am I wrong?

    • @askleonotenboom
      @askleonotenboom  Год назад +2

      I believe you're correct. What you're referring to as a nonce is essentially the "I'm thinking of a number" referenced in the video. I did say it's a very high level overview and abstraction. 😀

  • @RJSandefur79
    @RJSandefur79 3 месяца назад

    So on my google account, I can set up a passkey for my chromebook?

    • @askleonotenboom
      @askleonotenboom  3 месяца назад

      Google account: yes. Chromebook: I haven't tested, but I would expect so.

  • @hassanmaje5849
    @hassanmaje5849 11 дней назад

    Where does PGP email encryption, decryption, digitally signing emails fall in the mix? Sorry, I am not a techy, just someone trying to learn and understand. Thanks.

    • @askleonotenboom
      @askleonotenboom  10 дней назад

      Related encryption technology, but used for a different purpose.

  • @louisesmith575
    @louisesmith575 7 месяцев назад

    As a senior citizen I am very concerned that when something happens to me, my children can access all my accounts and information. If I set up a passkey, do they have to have my device to do so?? Right now, I keep passwords in an encrypted file for which they have the password and I send them the current file on a semi-regular basis.
    This sounds wonderful if YOU are the only one using your device and the only one needing to log into accounts. But I am a bit confused about how it will work in a situation where multiple people need to access the same account (a bank is an example).

    • @askleonotenboom
      @askleonotenboom  7 месяцев назад

      Whatever technique the service uses for you to set up a passkey on a new machine should be made available to your heirs.

  • @user-lw4vq3yq6k
    @user-lw4vq3yq6k Месяц назад

    Hello. What if i loose device? Can i still access my data and how? Thanks

    • @askleonotenboom
      @askleonotenboom  Месяц назад +1

      Of course. You had to setup the passkey on that device by authenticating some other way to begin with, so you would simply authenticate some other way on a new device and setup a new passkey.

  • @v3rlon
    @v3rlon 10 месяцев назад +1

    Okay, I know and understand that passkeys > passwords, but I still have a few questions. Your house burns down and with it your laptop, desktop, tablet, and phone. How do you recover those passkeys? Now I understand how this can be done, but so will the black hat hackers in Elbownia. What can we do to prevent that attack?
    Next, what about brute force on the public key? Yeah, it would take a zillion years to do it on a laptop today. We had the same thing with the Windows NT password system back in the 90s, and just a few (like 4-5) years laters, it was possible to crack within hours using a desktop computer. With all the computing power on earth today (equal to a single GPU in 2050), how long does it take to get through all the possible combinations? Are there collisions (you create an A-B pair, but it turns out that R can also Decrypt some A?
    Can there be a 'dictionary' of passkeys? There are a number of formulas and prime numbers in use. Once they are fed through, is it possible to recognize the A key and then pull the B key out of a dictionary as well?

    • @MichaelJessen
      @MichaelJessen 10 месяцев назад

      Regarding the house burning down question. If you're in the Apple ecosystem, your passkeys are stored on your iCloud Keychain. If all of your Apple devices are destroyed in the fire, when you go to set up a replacement device you'll need to go through their Apple account recovery process (assuming you lost the appleid/password in the fire too). It's a good idea to prepare for this beforehand (for example, you can nominate someone else's account as your recovery buddy). I believe Google has a similar password manager these days.

  • @frederickclause2694
    @frederickclause2694 Год назад +2

    What happens if the machine with the passkey dies? How would you be able to access the account. I'm thinking here of things like cloud storage.

    • @askleonotenboom
      @askleonotenboom  Год назад

      Each machine has it's own passkey. So you'd be starting over as outlined in the video/article by signing in some other way.

    • @frederickclause2694
      @frederickclause2694 Год назад +2

      @@askleonotenboom But if it's possible to sign in some other way doesn't that lower the level of security? I apologize for seeming dense but considering the skills of those with less than honorable intentions and the amount of information stored in the cloud this system may be an improvement on the current model but it still isn't perfect. I suppose anyone with these concerns could just have two machines with access then if one died you wouldn't be stuck. It will be interesting to see how it will all work out in the end.
      Thanks for your prompt reply.

    • @mfr2
      @mfr2 Год назад +1

      So, it should be strongly recommended to generate passkeys from more than one device for each account, inmediately after creation or activation of passkeys.

    • @askleonotenboom
      @askleonotenboom  Год назад +2

      @@mfr2 Not necessarily. It depends on the service, but like I said, you probably signed up with an email address so an email to that address could also confirm you're you.

    • @askleonotenboom
      @askleonotenboom  Год назад +1

      @@frederickclause2694 Of course it's not perfect. There's no such thing. But it is significantly more secure than password based authentication. AND it's easier to use. 🙂

  • @tryder7901
    @tryder7901 4 месяца назад

    How do you sign out of a machine so that if someone else signs into it after you does not have access to your key?

    • @askleonotenboom
      @askleonotenboom  4 месяца назад

      They have to sign in to a different account on that machine. Passkeys are per user.

  • @emsaiii
    @emsaiii 7 месяцев назад

    Is using Yubi Key considered using a pass key?

    • @askleonotenboom
      @askleonotenboom  7 месяцев назад

      No, not really. Two-factor authentication is different from using PassKeys.

  • @tubejim101
    @tubejim101 10 месяцев назад

    What happens if my hard drive fails?

    • @askleonotenboom
      @askleonotenboom  10 месяцев назад +1

      It's just like moving to a new machine, as described in the video. You'll sign in some other (typically more complicated) way.

  • @vaughnbay
    @vaughnbay 3 месяца назад

    Use to be that a password was the sole requirement to gain access to a service for which you were entitled. NOT any longer. The provider of said service will have the ability to specifically control which machine his service will be provided to. The days of being assured that your access to your services at your discression and based SOLEY ON YOUR PASSWORD are over. Bye, bye password sharing! I want MY password to be the SOLE requirement for access to my stuff and THAT is what is going away. More important is to look at the reasons why and who bares liability for password security. Ya didn't explain that part Leo.

  • @shadowminister4090
    @shadowminister4090 Год назад

    I manage my wife's financial investments etc and I can do this with Passwords and 2FAs. (I'll just ring her and ask her for the code that has been SMS'd to her).
    Will Passkeys make this harder ?

  • @lohphat
    @lohphat 8 месяцев назад

    The point of potential confusion is where the private key is going to be stored. It’s not obvious.
    If you live in a multi platform environment where you login to website from various OS and mobile devices running different OSes, who is the private key store cross platform?
    Do I use my Google account? Do I use my 3rd party password manager? My 2 or 3 OSes?
    I’m already concerned that Google Authenticator offers to backup your 2FA keys in the cloud, thats putting all your access keys in one basket and outside of your physical control. I only use the QR export and import to a separate device not via the cloud.
    If I put passkeys in 1Password, what if my account is hacked? All the eggs are in one basket.
    PKI relies on the private key not getting duplicated outside of your control. This is the weakest link if we allow the private keys out into the cloud.

    • @askleonotenboom
      @askleonotenboom  8 месяцев назад

      Each platform gets its own, unique, private key the first time you sign in, and it's stored in that platforms secure store.
      Tools like 1Password can act as that store to make passkeys available across platforms if you like.

    • @lohphat
      @lohphat 8 месяцев назад

      @@askleonotenboom "In theory".
      As I've been testing passkeys cross platform (including Yubikey, Google and Microsoft Authenticators), I've yet to get the 1password passkey for my Adobe account (as a a test) to work x-platform. My android 14 phone and iPad OS 17 aren't accessing 1password for the passkey.
      The xp functionality still needs a lot of work.

  • @mikechaplin1566
    @mikechaplin1566 5 месяцев назад

    Will password managers still have value when everyone starts using passkeys?

    • @askleonotenboom
      @askleonotenboom  5 месяцев назад +1

      Yes. My password manager is now also serving as a repository for passkeys. (1Password) - and not all sites will migrate to passkeys.

    • @mikechaplin1566
      @mikechaplin1566 5 месяцев назад

      @@askleonotenboom I have used 1Password for years, but have not started using Passkeys because I didn't really know anything about them....now I do.

  • @bororobo3805
    @bororobo3805 6 месяцев назад

    It's like nuclear energy. All sophisticated and such, just to turn a turbine 😂.
    Here were are, using "passkey" (key pair), something that's already there, just rebranded 😂😂😂

  • @ProfessorJayTee
    @ProfessorJayTee 5 месяцев назад

    TERRIBLE idea. Once they figure out how to "spoof" the passkeys? We're ALL fucked. Now, I have dozens of passwords, so if hackers manage to find one, they don't have ALL OF THEM. If they spoof my passkey, they have access to EVERYTHING I have access to... banks, investments, social media... everything.

    • @askleonotenboom
      @askleonotenboom  5 месяцев назад

      Spoofing is highly unlikely. Passkeys use the encryption technology very similar to that used to keep https connections secure, as well as many, many other important things secure. I'm in NO WAY concerned about spoofing.

  • @NoEgg4u
    @NoEgg4u Год назад +4

    Supplying your face-print or your finger-print, to access computers containing sensitive data, is fraught with risk.
    Once a bad actor gets your face-print or your finger-print, then they have your private pass-key. Yes, having two-factor authentication helps. But how many people people do not use two-factor authentication?
    For non essential login credentials, then use the above.
    But if your livelihood or your company's trade secrets could be attacked or stolen by someone with access to the above, then you should not use a finger print or a face print as the sole means of access.
    Can you imagine the potential damage if the Chief of Medicine physician at a hospital were able to access and alter any patient's treatments, by simply having her face scanned?
    Or how about military computers, or banking computers? Gaining access, even if only to disrupt services, simply by scanning someone's face, is high risk.
    Always use a long (virtually) uncrackable password/passphrase for anything that matters.
    It is all well and good to improve the convenience of authenticating yourself. But understand that convenience and security do not make for a happy marriage. With convenience, you are giving up some level of control.
    For any critical on-line services that I use, I always use a unique, long, unbreakable, cryptic pass phrase.
    I use a password manager to facilitate the above. That, too, involves some risk, if a key logger should get my password manager's master pass phrase. But they would also need my password database file, and any key-files that I might be using as part of my master pass phrase.
    So there are trade-offs.
    But always use a strong password / passphrase for critical services.
    Apple understands the importance of still requiring a pass-code. Every so often, you are required to tap in your code, even if you normally gain access via your face scan or your finger print.
    When you power on your iPhone, you must enter your pass-code.
    By the way, as far as I can remember, "PGP" (Pretty Good Privacy) was the first software to implement public/private key encryption -- and has since been replace with "GPG (GNU Privacy Guard)".
    Both PGP and GPG are free and open source. If you decide to download the above, be very careful to get it only from its official site.

    • @williamhughmurraycissp8405
      @williamhughmurraycissp8405 9 месяцев назад

      Not quite true. The facial or fingerprint reference is only useful on the device where it is created (remember that you created one reference on your iPhone and another on your iPad. They are both about you but will be subtly different on each device) and only for authenticating to that device. The reference is not reversible (cannot be used to see what your finger or face look like), need not be kept secret, and copies of it are not useful.
      One must have both the device on which the private key was created and is stored and beneficial use (finger, face, or PIN) of the device, whether the device is a mobile, desktop, or UbiKey. If you are to have privileged use of my systems I will likely associate that access (private key) with a token (e.g. Ubikey, SecureID) that I both own and can reclaim upon your separation (e.g., retirement, termination for cause.)

  • @mariusmihai1292
    @mariusmihai1292 20 дней назад

    me after 18 minutes but what are passkeys? 🤣there are devices that you're buying?

  • @janvlcinsky7235
    @janvlcinsky7235 6 месяцев назад

    Very nice. Just one note. In the ruclips.net/video/6lBixL_qpro/видео.html you say, "Google can, right then and there, create a key pair, and store the private key on your machine." Is that really true? I would assume, it is the machine who generates the key pair, possibly using the security hw on the machine and the machine is the party providing the public key to the Google, not the other way around. This way it is possible, that the private key never leaves the machine and noone even knows that apart from the security device on the machine. Correct me, if I am wrong.

  • @whortle
    @whortle 2 месяца назад

    This is wonderfully confusing. I can see massive theft using this system. Trust be damned.

  • @sharvo6
    @sharvo6 10 месяцев назад

    In the case of my phone I appreciate that the passkey is telling another site that the phone is me. But it's possible that the phone might not be me if it's stolen or lost. As they used to say at work I think I need to see this "operationalized at a more granular level". 🙄

    • @itssoaztek4592
      @itssoaztek4592 8 месяцев назад +1

      If the phone is stolen they need to know how to unlock the passkey (via the fingerprint/face-id/PIN you used on your phone). Probably not impossible, but not easy either in most cases. If you have a backup, i.e. some other device with passkeys for login, you are able to quickly remove the stolen phone from the list of valid authenticator devices for your logins before the thief may manage to unlock it.

    • @nearpar
      @nearpar 6 месяцев назад

      @@itssoaztek4592 If your phone is stolen, by most common criminals I highly doubt that they don't have a clue how to start unlocking your phone and hacking into your accounts.

  • @xoso599
    @xoso599 8 месяцев назад

    What is a passkey? It's away to hand off all your security to your phone and thinking your phone's unlock screen is more secure and can't be hacked or stolen or subverted.

  • @Jackie1952
    @Jackie1952 Месяц назад +1

    Dear Lord, this is confusing

  • @mono-tonic
    @mono-tonic 6 месяцев назад

    Having a face is going to be an issue...

    • @askleonotenboom
      @askleonotenboom  6 месяцев назад

      Fortunately there are no systems I know of that require you have a face - there are always alternatives.

  • @dtecum
    @dtecum 2 месяца назад

    I have no idea what he is talking about

  • @rjl7655
    @rjl7655 Год назад

    too complicated for the average user...ridiculous ...

    • @askleonotenboom
      @askleonotenboom  Год назад +1

      Understanding how it works may be, but using it is simple.

  • @StijnHommes
    @StijnHommes 7 месяцев назад

    What is a Passkey?
    Answer: Unnecessary and insecure. It means you won't be able to login when you lose your device.

    • @askleonotenboom
      @askleonotenboom  7 месяцев назад

      Which is absolutely wrong. Whenever you need to login to a new device you'll authenticate some other way, and a new passkey will be established on that device.

    • @StijnHommes
      @StijnHommes 7 месяцев назад

      @@askleonotenboom In other words, with the amount of devices I've got at least 4 times the hassle compared to passwords. Rather than setting up ONE password for your account, you have to set up a passkey for each of the devices you want to use to log into that account. More work, and only marginally more security. Not worth the effort.
      "Whenever you need to login to a new device you'll authenticate some other way, and a new passkey will be established on that device." What other way? If you lose your device and that device contained your device-bound passkey, you're out of luck. You won't have any such issues with normal passwords.

  • @MrMac5150
    @MrMac5150 Год назад +1

    NOT a good idea

  • @timbutts809
    @timbutts809 2 месяца назад

    Would you ever get a document or data string that you could look at in case of emergency? I guess that would have all of this key encryption code on it?

    • @askleonotenboom
      @askleonotenboom  2 месяца назад

      Nope. In case of emergency you sign in using a different, more cumbersome technique (codes sent to email addresses, phones, confirmation on an already signed in device, etc.)

  • @timbutts809
    @timbutts809 2 месяца назад

    I have a fairly new iPad. Will all of this work on it?

  • @timbutts809
    @timbutts809 2 месяца назад

    There is a crypto software that has me curious about the pass key because they’re kind of forcing the issue and I’m trying to get comfort with the whole thing

  • @cameronsnoek1716
    @cameronsnoek1716 10 месяцев назад +1

    Thanks!