How Can Passkeys Possibly Be Safe?

Поделиться
HTML-код
  • Опубликовано: 10 июн 2024
  • ❤️ Passkeys may feel confusing now, but they can be safe. Passkeys are a doorway to a less frustrating, passwordless future.
    ❤️ Passkeys & safety
    Passkeys are a secure authentication method stored on specific devices that require user verification through mechanisms like Windows Hello. They enhance security by enabling passwordless sign-in and keep you safer by eliminating common vulnerabilities associated with traditional passwords and other authentication mechanisms.
    Updates, related links, and more discussion: askleo.com/168902
    🔔 Subscribe to the Ask Leo! RUclips channel for more tech videos & answers: go.askleo.com/ytsub
    ✅ Watch next ▶ What is a Passkey? ▶ • What is a Passkey?
    Chapters
    0:00 How Can Passkeys Be Safe?
    0:40 What are Passkeys?
    1:30 Authentication steps
    2:50 Windows Hello
    3:35 Login scenerios
    7:20 If someone steals your computer
    12:25 Malware on your machine
    14:30 Going Passwordless
    16:55 [Im]Perfect Security
    ❤️ My best articles: go.askleo.com/best
    ❤️ My Most Important Article: go.askleo.com/number1
    More Ask Leo!
    ☑️ askleo.com to get your questions answered
    ☑️ newsletter.askleo.com to subscribe to the Confident Computing newsletter.
    ☑️ askleo.com/patron to help support Ask Leo!
    ☑️ askleo.com/all-the-different-... for even more!
    #askleo #passkey #security
  • НаукаНаука

Комментарии • 121

  • @askleonotenboom
    @askleonotenboom  2 месяца назад +3

    Watch next ▶ What is a Passkey? ▶ ruclips.net/video/6lBixL_qpro/видео.html

  • @newlynsteve
    @newlynsteve 2 месяца назад +2

    I always learn something from your videos Leo. Your full explanations and gentle pacing really help in communicating your knowledge. Thank you.
    Steve (in UK)

  • @pbrigham
    @pbrigham 2 месяца назад +19

    You forgot that also with passkeys, no more Phishing as the key will not work on a fake website.

    • @StijnHommes
      @StijnHommes 2 месяца назад +1

      Who cares. Hackers will find a way to use them on the real website that is the target anyway. You can spoof an IP, you can spoof your GPS location. It might take slightly more effort, but you can also spoof my identity.

    • @pbrigham
      @pbrigham 2 месяца назад

      @@StijnHommes No, with a hardware key like Yubico the login is only possible with the key itself, no key, no login, is that simple.But even more important than that, is that there is nothing to hack because the only thing stored is public key that is complete useless, the private key is always in the hardware key itself in yours possession.

    • @aerialdude
      @aerialdude 2 месяца назад +2

      @@StijnHommes You are mistaken. With a passkey, a phishing site will only get your public key (not your private key). With only the public key, there is virtually no possibility that an attacker could reverse engineer your private key (which is what they would need to do in order to sign in to the real website).

    • @freescape08
      @freescape08 Месяц назад

      I would have to better understand how the handshake works before changing to passkeys. Is the private key only ever on your device? Does your device do the comparison with the public key? (If so, couldn't the confirmation be spoofed to the server? And if not, couldn't someone pretend to be the server and request your private key?) Could someone spoof the public key after a data breach? I'm still not hearing the details.

    • @pbrigham
      @pbrigham Месяц назад

      @@freescape08 You can have only the key on the device, but I don't use that, I use hardware Yubikeys ( There is other brands but the principal is the same ), my keys can NOT be copy or replicated in any shape or form, no Yubikey no login as simple as that, obvious I have several so I don't get lock out in case I lose one, I have configured them with a pin also, wrong pin 3 times and that yubikey is blocked, security wise at the moment is the best method on the market, period.

  • @KarlBeeThree
    @KarlBeeThree 2 месяца назад

    Wow Leo, you've just opened a new door for me to check out and see what's in there for me. This sounds very intriguing. Thanks Leo!

  • @David.M.
    @David.M. 2 месяца назад +1

    Great information, thanks Leo.

  • @libbyd1001
    @libbyd1001 2 месяца назад +2

    One of your best, thank you.

  • @RohitKumar-qt1hr
    @RohitKumar-qt1hr 15 дней назад

    Great explanation, leo!

  • @user-xf7kc8cp4x
    @user-xf7kc8cp4x 29 дней назад

    Thank you for this Leo. You have a new sub here ❤ I so far have 2 passkey protected accounts. I was prompted to activate the passing so I think the platform you're using has to implement it. Maybe Meta should think about introducing a passkey log on for users.

  • @luckymapache
    @luckymapache Месяц назад

    Thank you for your explanation. Now I'm confident enough to use a passkey.

  • @DavidPereiraLima123
    @DavidPereiraLima123 2 месяца назад

    If you use password/passphrase vault (be it an extension for browser or desktop), it makes password less of a headache and can combo easily with passkeys. Setting it to clear clipboard after pasting where needed and combining with passkeys makes for solid security. Passkeys alone with traditional password usage (typing it) is very strong already.

  • @user-ol6rd7pl5t
    @user-ol6rd7pl5t 2 месяца назад +6

    I would like to see sensitive data such as banking apps & websites protected by 2 factor biometrics, face ID plus fingerprint, making sure that it can only be me accessing these accounts.

    • @askleonotenboom
      @askleonotenboom  2 месяца назад +1

      That's in a sense what Passkeys provide. If you have biometrics support on your device, that's how you unlock it so a passkey can be used.

    • @Ck87JF
      @Ck87JF Месяц назад

      I think maybe they're suggesting that banks and other such places that store highly sensitive info often use SMS or email based 2FA which are far less secure than TOTP or Passkeys.

  • @roobscoob47
    @roobscoob47 6 дней назад

    Thanks, Leo!

  • @BrotherMichaeloftheCross
    @BrotherMichaeloftheCross 2 месяца назад +4

    You make really good points, but Microsoft's system glitches now and again and they prompt you to sign in. It happens too often for me and I don't know why. It is possible for Microsoft themselves to fail and you might have to work a little to get signed in. If the time arrived when their system didn't work, I would be unable to sign in, The break down of systems you described is not very likely, but Microsoft itself is subject to frequent glitches that leave you stuck until they are satisfied you are who you say you are.

  • @markallen8226
    @markallen8226 Месяц назад

    excellent, thank you.

  • @picopita
    @picopita 18 дней назад

    Upon creating the passkey, when the public key is generated/sent/stored on the service servers, and there happens to be a data breach that render that public key useless, what then happens with public key. Is it regenerated upon login attempt or how does that work.

  • @verdedoodleduck
    @verdedoodleduck 2 месяца назад +4

    Thank you. The role of passkeys in the security ecosystem had never been really clear to me.

  • @chrisluke2264
    @chrisluke2264 Месяц назад

    Question. First, nice job explaining things. You provide a lot helpful information. Don’t you need/have a username and password to create an an account on a website? So, even if you have a passkey, couldn’t someone use your username and password to sign in? Even if you set the default sign in to be a passkey? Or, if you don’t have your phone handy and want to sign in on a friends computer to check your email. What happens in that case? I think passkeys are a great idea but before I start using them I want to know the “what if” scenarios. And what do you do when you get a new phone? Thanks.

    • @askleonotenboom
      @askleonotenboom  Месяц назад +1

      Not necessarily. Services are moving to being passwordless. When you attempt to sign in the first time they authenticate you some other way, like an email to an alternate email address, or a text message, or a notification on an app.

    • @chrisluke2264
      @chrisluke2264 Месяц назад

      @@askleonotenboomThanks for the info.

  • @frankduxfan
    @frankduxfan 2 месяца назад

    i love passkey just not alot of apps and sites dont use it yet

  • @davidblack1923
    @davidblack1923 Месяц назад

    Nice and how to administrate Passkeys for a company with 2000 People, so I don't have to configure each one of those manually?

  • @IsabelleIsabelle01
    @IsabelleIsabelle01 2 месяца назад +1

    Is automatic password on chrome considered pass vault ? can I use a key pass for it ?

    • @CraigLong
      @CraigLong Месяц назад +1

      Chrome can create a passkey for you that is only on your device.

  • @itsmisterchris
    @itsmisterchris 7 дней назад

    What I don't understand is why systems don't ability to only be allowed from a device you authorized and added. Even if password got stolen then nobody else can log in.

  • @TomCarrollJr
    @TomCarrollJr Месяц назад

    According to Chat GPT / Gemini answers, Passkeys are designed with security in mind, and by default, there currently isn't a way for a surviving spouse/partner to access your data directly if you pass away. This is because passkeys rely on biometric authentication (like fingerprint or facial recognition) or a physical security key for verification. Any thoughts on that?

    • @askleonotenboom
      @askleonotenboom  Месяц назад

      Or a PIN, on Windows machines. Not sure what thought you'd want me to have? Disaster planning is important, and I have videos/articles on the topic. Passkeys don't alter that.

    • @Ck87JF
      @Ck87JF Месяц назад

      As Leo suggested, you want to plan these things with your partner. You can set up a password manager with shared access in which you store very long & complicated passwords for certain systems like email and banking. And then if you store Passkeys in them, that should get you in without needing biometrics.
      Windows Hello and other systems that do the back end authentication can usually take multiple fingerprints, so you could store prints from both of you. The backup Windows pin could be a long phrase like "apple zebra sander ketchup beach horse 385326$" that you store in the shared password manager so even if biometrics don't work, you can still access the computer.

  • @dav1dw
    @dav1dw 2 месяца назад +4

    Can't the malware steal the cookies and get into the account even with passkeys?

    • @johnhpalmer6098
      @johnhpalmer6098 2 месяца назад

      Cookies I don't think do anything with passwords. Cookies are what is used to track your movement inside the site and that data is aggregated and sold off to other marketers who then can try to get you to buy something that is similar to what you just browsed for. That's it as far as I know.

    • @Samy-ck8oo
      @Samy-ck8oo 2 месяца назад +1

      Unfortunately if your session cookies are stolen, they can get access to your account specifically if you don't log out of the account after using it !!

    • @STONE69_
      @STONE69_ Месяц назад

      @@Samy-ck8oo exactly, keeping the account open at all times is how they are doing it now a days.

  • @StijnHommes
    @StijnHommes 2 месяца назад

    16:00 Sending an email to an account and expecting someone to hit a link to login ignores that you should never click in links in an email. (and those emails often take not just a little while but more than 24 hours, or they simply never show up)
    20:00 If I can't even use my password vault on a computer that doesn't have it installed, using it to store passkeys is not going to help me sign in, since you can't even practically type them.
    I still need to type in my password after opening my vault and keep my password storage offline.

  • @johnbaker2810
    @johnbaker2810 2 месяца назад

    Am I right: once set up, passkeys switch the default task of identifying you to a local device, instead of piping your payload of info requesting authentication over the cloud. So if I set up a passkey PIN of 12345 on a Windows machine, by default that PIN works for me only on that device.

    • @askleonotenboom
      @askleonotenboom  2 месяца назад

      That's my understanding, yes.

    • @johnbaker2810
      @johnbaker2810 2 месяца назад

      @@askleonotenboom Thanks! Also, it seems my user account / password will still exist, so the benefit of passkeys is mostly the reduced incidence of keying and transmitting account names/pwds, because when keyed, they can be intercepted either on-device or in transit and used anywhere. But an intercepted passkey is useless beyond the device it was created on. Right?

    • @askleonotenboom
      @askleonotenboom  2 месяца назад

      @@johnbaker2810 Yes, and even better, it's EXTREMELY difficult to intercept a passkey. (For one thing, that would require malware on your machine.)

    • @johnbaker2810
      @johnbaker2810 2 месяца назад

      @@askleonotenboom Very good! Last question (for now): if my account name/password still exist, with all their foibles, what's to stop someone from logging in and removing my created passkeys, or even creating their own on my account? I guess I'm starting to think the userID/password remains the threat it always was...minus a reduced exposure surface.

    • @askleonotenboom
      @askleonotenboom  2 месяца назад

      @@johnbaker2810 I expect this to be step one to a password-less future. No password, no password based threat. One thing you can do that gets you close it to make your password ridiculously long (since you'd never use it). Save it in your password vault, of course, but simply never use it. The huge things Passkeys prevent is falling for many types of phishing attacks. No password to type means phishing has nothing to capture.

  • @ninakim7282
    @ninakim7282 9 дней назад

    GREAT.

  • @williamwilliams7706
    @williamwilliams7706 2 месяца назад

    If you phone is your passkey is it vulnerable to sim swapping?

    • @steves1749
      @steves1749 2 месяца назад

      Had my SIM swapped last week. And I’m diligent. Cam out of nowhere.

    • @MaxPower-11
      @MaxPower-11 2 месяца назад +2

      No. Passkeys are safe from SIM swapping as they are tied to the device, not the SIM.

  • @MarshallLevin
    @MarshallLevin 2 месяца назад +2

    Isn't your Windows Hello PIN now a single point of failure?

    • @askleonotenboom
      @askleonotenboom  2 месяца назад +1

      Assuming you use the same PIN everywhere, it can be, yes. Hence biometrics is preferred. But the PIN can be different for every device/computer. (And Windows PINs can also be as complex as you like, much like a password, if you're concerned.)

  • @rustyrob
    @rustyrob Месяц назад

    Do we still need 2FA with passkeys or can we turn it off?

  • @nigelogilvie9450
    @nigelogilvie9450 2 месяца назад +1

    OK, Leo, I'm convinced. But how can I initiate this?

    • @johnhpalmer6098
      @johnhpalmer6098 2 месяца назад

      One way, do a little research on how.

    • @askleonotenboom
      @askleonotenboom  2 месяца назад +2

      Just check to see which of your services have it as an option. Google does, for example.

    • @mikepanchaud1
      @mikepanchaud1 2 месяца назад +1

      Eg Google log out and in, and it will offer pass key as an option. Or should be in account settings.

    • @nigelogilvie9450
      @nigelogilvie9450 2 месяца назад +1

      @@johnhpalmer6098 Such as asking an expert whoo has just posted a youtube video, you mean?

    • @nigelogilvie9450
      @nigelogilvie9450 2 месяца назад

      @@mikepanchaud1 Thanks

  • @cmsathe666
    @cmsathe666 Месяц назад

    Leo Sir, Scenario 3 : Mobile owner created passkeys on the mobile, then if somebody creat his fingerprints clone or duplicate fingerprints then in that case, websites can be logged in with fake fingerprints with passkeys on it. is it possible? Thanks 🙏

    • @askleonotenboom
      @askleonotenboom  Месяц назад

      Pretty extreme scenario that I don't worry about, but sure. Once you realize your phone is missing you can disable all the passkeys stored on it, though.

    • @Ck87JF
      @Ck87JF Месяц назад

      ​@@askleonotenboomto be fair, that may present a challenge. For example, if you're traveling with only your phone and your computer is hundreds of miles away, how do you access your Passkeys, passwords, or email? Sure, it's an edge case, but one i think about sometimes. I've run into cases where my phone dies while I'm away from other tech, then i inevitably need some kind of access for some reason, and i feel paralyzed.

    • @ma3xiu1
      @ma3xiu1 Месяц назад

      @@Ck87JF You can carry a physical security key (eg. like a yubikey) as a backup. They are small and light, and don't have any battery inside.

    • @Ck87JF
      @Ck87JF Месяц назад

      @@ma3xiu1 that's a good point. I have one! My cloud password manager's password is something I don't know, as it's stored in a local password manager on my laptop, but I just had an idea of using the yubikey to store its password.

  • @chriscodrington5464
    @chriscodrington5464 Месяц назад

    so should someone manage to crack Windows Hello, access to a myriad of passkeys would be accessible?

    • @Ck87JF
      @Ck87JF Месяц назад

      Windows Hello face recognition has been cracked insofar as someone with a very specific intent to access your computer can take a picture of you, convert it into a special type of image, and use some specialized hardware to trick your computer that a new webcam has been plugged in and that you're sitting in front of the computer. But this is a very targeted attack vs one that can be launched across the world automatically, so it's less likely to occur.
      But yes, with this attack, whatever Passkeys that Hello is securing would be made available. You could instead secure Windows Hello with a security key like a Yubikey (and secure that with a strong PIN you've not used anywhere else).

  • @user-ol6rd7pl5t
    @user-ol6rd7pl5t 2 месяца назад

    Would there be a way of using them to authenticate emails, meaning they couldn't be faked/spoofed. I really hate spam emails & would really like to see a time when not only could thy not be faked but also traceable back to whoever sent them, so I only receive them from genuine, identifiable sources. IMPO everyone using the internet should be 100% accountable for everything they say or do on it.

    • @askleonotenboom
      @askleonotenboom  2 месяца назад

      There's already technology in place for email verification. No one's using it because it's too cumbersome. (Passkeys are related only in that they use cryptography as well, but they don't apply to email.)

  • @Meowski_2
    @Meowski_2 Месяц назад

    I swear, if a combination lock had a voice it would sound like Leo 😂

    • @askleonotenboom
      @askleonotenboom  Месяц назад +1

      "Access Denied"

    • @Meowski_2
      @Meowski_2 Месяц назад

      🤨 .... Better Ask Leo, to figure out why

  • @Flexin010
    @Flexin010 15 дней назад

    I like bitwarden. If my device is stolen, i can login from another computer and revoke and log out all devices.

  • @markd.9538
    @markd.9538 21 день назад

    What happens when you drop your phone (with passkey) into a toilet and lose its contents completely?

  • @johnwagoner2279
    @johnwagoner2279 Месяц назад

    How can pass keys be made on Android devices?

    • @askleonotenboom
      @askleonotenboom  Месяц назад

      Depends on the service you want to use Passkeys with. Check with them.

  • @albatross7
    @albatross7 24 дня назад

    Passkeys should also be portable between different password managers. I don’t want to be held hostage by a service.

    • @Flexin010
      @Flexin010 15 дней назад

      They are. Bitwarden started using passkeys 😊

    • @albatross7
      @albatross7 15 дней назад

      @@Flexin010 Can it be exported to other password managers like we do for passwords and notes?

    • @Flexin010
      @Flexin010 15 дней назад

      @@albatross7 yes. I've tested last pass and keepass xc. They both can import/export vaults

  • @stevenbliss989
    @stevenbliss989 27 дней назад +1

    I will NEVER sign to any service on my phone, NO BIG BROTHER FOR ME!!!!!!!!!!!!!!!!!!!!!!

  • @franciscohorna5542
    @franciscohorna5542 2 месяца назад

    question can passkey be hacked

    • @Samy-ck8oo
      @Samy-ck8oo 2 месяца назад +2

      Bypassed by session cookies theft

    • @franciscohorna5542
      @franciscohorna5542 2 месяца назад

      @@Samy-ck8oo really

    • @MaxPower-11
      @MaxPower-11 2 месяца назад

      @@Samy-ck8ooTrue. However, it’s important to note session cookie theft is a vulnerability that applies to just about every other form of secure authentication including password coupled with MFA using SMS-based or authentication app login.

    • @MaxPower-11
      @MaxPower-11 2 месяца назад

      ​@@Samy-ck8oo yes, but so can practically any other form of secure authentication.

    • @askleonotenboom
      @askleonotenboom  2 месяца назад +1

      Passkey itself cannot, no. (Well, yes, but it would take thousands of years of cryptographic analysis / brute force.)

  • @monza8844
    @monza8844 2 месяца назад +4

    It's not a good system when it takes 22 min to explain.

    • @mikepanchaud1
      @mikepanchaud1 2 месяца назад

      Not true. I set up my Google account with my finger print in a minute before I saw this video. I now feel secure and educated, having watched it!

  • @StijnHommes
    @StijnHommes 2 месяца назад +1

    Passkeys can't be safe, but more importantly, they increase the risk of the account owner not being able to get in and that is a serious problem.

    • @askleonotenboom
      @askleonotenboom  2 месяца назад +1

      This is incorrect. You will not lose access to your account if you lose your passkeys. See "Passkeys are never the only way in" in askleo.com/passkeys-and-disaster-planning/

    • @StijnHommes
      @StijnHommes 2 месяца назад

      @@askleonotenboom So the other ways in can get leaked as well. As long as there are recovery options, they will be abused, so effectively, it's no safer than using a PIN number on the account itself.
      And if the device carrying your passkey is ever lost, broken or stolen, you have to reauthenticate to all your accounts with the new device to get new passkeys. And that is skipping another important point, logging into Windows with a PIN is much, MUCH less secure than a well-chosen long and unique password, because a PIN has a much more limited character set that can easily be brute-forced. [and no, not every device has a camera or fingerprint scanner, and even if they do, those things can also break -- and we should have to leak biometrics to get into our accounts.]

    • @StijnHommes
      @StijnHommes 2 месяца назад

      @@askleonotenboom Let me be clear: if someone knows your Windows Hello PIN number and is thus able to unlock your PC, a passkey offers no additional protection because it opens with the EXACT same credentials. The passkey itself might be entirely unique, but it is sent based on the exact same code you enter. Using a password means they need to know your Windows Hello PIN AND the password to the account they want to sign into.
      Two [different] steps is automatically more secure than one.

    • @CraigLong
      @CraigLong Месяц назад

      @@askleonotenboom Can we keep the hacker from using those other methods of getting in? To use a less secure method it would be nice to use some authentication.

    • @Ck87JF
      @Ck87JF Месяц назад

      ​@@CraigLongsome sites allow you to disable some methods of authentication, but other sites are much less configurable.

  • @ventilate4267
    @ventilate4267 Месяц назад

    xkcd comic 538 is relevant here.