Please create an account to participate in the Slashdot moderation system

 



Forgot your password?
typodupeerror
×
Security Iphone Apple

Apple 'Passkeys' Could Finally Kill Off the Password For Good (techcrunch.com) 141

Apple demonstrated "passkeys" at WWDC 2022, a new biometric sign-in standard that could finally kill off the password for good. TechCrunch reports: Passkeys are based on the Web Authentication API (WebAuthn), a standard that uses public-key cryptography instead of passwords for authenticating users to websites and applications, and are stored on-device rather than on a web server. The digital password replacement uses Touch ID or Face ID for biometric verification, which means that rather than having to input a long string of characters, an app or website you're logging into will push a request to your phone for authentication.

During its WWDC demo of the password-free technology, Apple showed how passkeys are backed up within the iCloud Keychain and can be synced across Mac, iPhone, iPad and Apple TV with end-to-end encryption. Users will also be able to sign in to websites and apps on non-Apple devices using an iPhone or iPad to scan a QR code and Touch ID or Face ID to authenticate. "Because it's just a single tap to sign in, it's simultaneously easier, faster and more secure than almost all common forms of authentication today," said Garrett Davidson, an Apple engineer on the Authentication Experience team.

This discussion has been archived. No new comments can be posted.

Apple 'Passkeys' Could Finally Kill Off the Password For Good

Comments Filter:
  • and apple safari for windows / Linux / etc is at ?

    • Webauthn is an open standard, so you could implement your own, Yubikey and Duo support the standard.

      The problem is indeed take up by your Facebooks, Twitters and Android manufacturers, because the standard allows for better privacy, you can opt to only provide an anonymous profile, killing the cash cows of the past decade.

      • by StormReaver ( 59959 ) on Monday June 06, 2022 @07:28PM (#62598550)

        The problem is indeed take up by your Facebooks....

        The problem is that it's biometric, and is a disaster waiting to happen that far outstrips any benefits.

        • by StormReaver ( 59959 ) on Monday June 06, 2022 @07:44PM (#62598582)

          The problem is that it's biometric....

          Disregard my prior knee-jerk response. I mistakenly assumed the summary was at least somewhat accurate, which it isn't (no, I'm not new here). This is just good old public key infrastructure formalized as a verification standard, with biometrics being just one of any number of possible ways to generate the private/public keypair.

          Passkey is a lot like what Secure Shell has been doing for 20+ years to eliminate the need for passwords, and to protect servers from brute force password cracking. It's a great idea for desktops and other stationary computing devices, but a terrible idea for mobile devices. If someone steals your phone and beats the biometric security (which, historically, has been rather easy to do), or just steals your unlocked mobile device, the thief has easy and direct access to all of your online accounts. And you have the very unpleasant task of trying to beat the thief to your bank and other sensitive sites. You, however, will have many hoops to jump through. The thief, on the other hand, has a completely unobstructed path. You will lose the race.

          • by Morky ( 577776 )
            Beating Apple's biometric security is rather easy to do?
          • by raymorris ( 2726007 ) on Monday June 06, 2022 @10:22PM (#62598878) Journal

            Thanks for looking into that and posting a correction.

            Indeed the private key can be protected via any method you want. The actual standard uses public and private keys. Apple is using the phone and account login plus biometric to protect the private key.

            I've studied web authentication and written security software for the web for over twenty years. WebAuthn is not perfect. It IS better than passwords. Switching from passwords to this would be a definite improvement.

          • by AmiMoJo ( 196126 )

            Citation needed for biometric security on phones being easy to beat. The fingerprint sensors on modern phones are difficult to fool. Face ID is weaker but still far from trivial, e.g. on decent phones it doesn't work with photos. Fingerprint is best though.

            Banking apps require another biometric ID when logging into them specifically, so the phone just being unlocked isn't enough. That said, even if you use a 9000 character password, if they grab your unlocked phone they have access to every website you were

            • TouchID was hacked way back: https://appleinsider.com/artic... [appleinsider.com] and there are similar articles for every new iteration.
              • by AmiMoJo ( 196126 )

                Back on the iPhone 5, and modern iPhones don't even have a touch sensor.

                How about we say a phone released in the last 5 years from Apple, Samsung, Google, OnePlus, some decent brand like that.

            • Citation needed for biometric security on phones being easy to beat. The fingerprint sensors on modern phones are difficult to fool.

              The sensor on my phone won't recognize my prints for a while after I've been in the bath or shower. Presumably the prints in my water-logged fingertips are pretty much the same as when my fingers are dry; so if the sensor is that picky, I'm guessing that fooling it would be very difficult.

              • by AmiMoJo ( 196126 )

                It's probably not accepting wet fingers because it is designed to reject anything that doesn't seem like dry skin with flesh underneath.

      • by AmiMoJo ( 196126 )

        Twitter and Android both already support FIDO2 and other technologies for this.

        In fact Google has been offering this with Android for years already, but only for their own websites. They have been working with Apple on this more general feature, and Android is expected to have this in the next version which is due in a few months.

        Android also supports Yubikey type security keys, both via USB and NFC. I think iPhones support them via NFC as well, not sure.

    • by Junta ( 36770 )

      I've been using it under Linux, except not with Apple but with Android.

      It's good for Apple to also support it, but I don't like the writing style treating it as the second coming that only counted once Apple did it, and then pretend only Apple is doing it.

  • I has taken years for Apple to get the password manager working right. For a long time it forgot to save the user name. Even now it doesnâ(TM)t recognize the password field for many sites. What breaks everything is the username on screen and password on the next. If they are together then it is almost effortless sign in. Biometric, faceid, allows access and one is in.

    As always, security canâ(TM)t make things too hard but also has to CYA of the site. We are definitely on the side of too difficul

    • by hondo77 ( 324058 )

      What breaks everything is the username on screen and password on the next.

      FWIW, I have to do the username screen/password screen login like this every day in Safari for work. The macOS Keychain works just fine for it.

    • by ceoyoyo ( 59147 )

      Mine works fine for those two-page sign in things, Safari, Chrome and random apps on an iPhone.

      Maybe you're holding it wrong?

  • by Lije Baley ( 88936 ) on Monday June 06, 2022 @06:23PM (#62598400)

    They'll have to take a finger from my cold, dead, hand!

    • by hawk ( 1151 )

      a cold dead hand is no protection.

      They can just as easily cut the finger from a live, hemorrhaging hand!

      and the live hand gives them the added fun of enjoying your scream. Kind of rough on their cleaning service as you exsanguinate, however . . .

    • by micheas ( 231635 )
      Last I checked, which was a while ago, gummy worms and gummy bears still have the gelatin composition necessary to fool the vast majority of fingerprint readers. I'll have to try it again with touch ID to see if I can still get it to work.
  • by fahrbot-bot ( 874524 ) on Monday June 06, 2022 @06:24PM (#62598406)

    Users will also be able to sign in to websites and apps on non-Apple devices using an iPhone or iPad to scan a QR code and Touch ID or Face ID to authenticate.

    So... have the phone scan your face or swipe a fingerprint and automatically log you into all your accounts. What could go wrong for you? At least LEOs will love this... Me? I'll make them beat the many different passwords out of me.

    • by AmiMoJo ( 196126 )

      On Android hold down the power button for a second or two. You will get a special menu with a lockdown option that disables biometrics until you enter your password.

      You can also set up a panic button. If you press the power button five times rapidly it opens up. Options include recording video (which is backed up to your Google account automatically), playing a loud noise, sending messages and location data to friends etc. You can combine it with the lockdown once the recording starts, but sadly you can't s

      • On Android hold down the power button for a second or two. You will get a special menu with a lockdown option that disables biometrics until you enter your password.

        Good tip, I hadn't noticed that. Thanks.

    • What could go wrong for you?

      Significantly less than trusting you (the general "you", not you specifically) to not re-use passwords, not use your daughter's birthday, or any other easily guessable password.
      Significantly less than trusting the service you deal with to have basic practices in place like salting password hashes, hell based on past leaks we can't even assume your username and password aren't just simply stored in plain text on a HTTP accessible folder on some server.

      We've had 30 years of failure to secure passwords. Time t

  • by tronicum ( 617382 ) * on Monday June 06, 2022 @06:24PM (#62598408)
    "passkeys are backed up within the iCloud Keychain". Given that law enforcement has access to iCloud backups, they even can retrieve your passkeys stored there. As far as i could google quickly those backups are not encrypted.
  • by PPH ( 736903 )

    Can I use WebAuthn to log in to a remote system via ssh? Or am I still going to need to remember a password?

    • by Junta ( 36770 )

      webauthn is basically 'ssh keypairs are nice, I wish we had it in browsers, and TLS certs don't work because modern web backends are proxies all the way down'.

      It further prescribes expectations and provides possibility for model attestation, though that's best ignored because it's highly impractical.

      If openssh wanted to, they can have ssh client interact with the same complement of technologies (TPM, bluetooth, etc) to be webauthn-like

    • Re:Cool (Score:5, Informative)

      by Wyzard ( 110714 ) on Monday June 06, 2022 @10:11PM (#62598856) Homepage

      Can I use WebAuthn to log in to a remote system via ssh? Or am I still going to need to remember a password?

      Not quite exactly like that, but there are similar things.

      WebAuthn is a web-specific JavaScript API that allows web pages to interact with hardware authenticator devices. That includes both FIDO2 "roaming authenticators" such as YubiKeys, and built-in "platform authenticators" like TouchID and Windows Hello. FIDO2 devices are accessed via a standard protocol called CTAP, and platform authenticators have platform-specific APIs, but WebAuthn hides those details, so a page can use whatever type(s) of authenticator the browser knows how to talk to.

      Recent versions of OpenSSH also support FIDO2 roaming authenticators, so you can use e.g. a YubiKey to log into a remote account. (This doesn't involve WebAuthn; it uses CTAP directly, just like a browser does as the basis for WebAuthn.) However, it requires support on both the client and the server (since it's a new kind of SSH key, which the server must understand), so it won't work with older servers. Also, the build of OpenSSH currently shipped in macOS has it disabled, and it might not work in Windows either (I'm not sure).

      Platform authenticators like TouchID and Windows Hello do not use the FIDO2 CTAP protocol, and I don't think OpenSSH currently supports them. It would be possible, but someone would have to write code specifically to support TouchID, specifically to support Windows Hello, and so on.

      There's an unofficial OpenSSH plugin for Windows Hello [github.com]. There's also an unofficial tool for using TouchID with OpenSSH [rustrepo.com]. The former is a plugin for OpenSSH's security-key support; the latter is an SSH agent [wikipedia.org] that's backed by the macOS keychain.

      OpenSSH can also use keys stored in PKCS#11 [wikipedia.org] devices: smartcards (in smartcard readers) and some devices which emulate smartcards (such as YubiKeys). This is more compatible than the FIDO2 option (doesn't require any special support on the server side, and should work on a Mac), but also more complicated to set up.

      BTW, when you say "remember a password", I'm assuming you mean the password for your local SSH private key, not the password for the remote account you're logging into. If you're typing remote passwords, you should switch to SSH keys [archlinux.org] right away, and preferably disable password logins entirely on the remote server ("PasswordAuthentication no" in sshd.conf) to prevent password-guessing attacks. If you have an SSH agent running (this is automatic on macOS and most Linux desktops; don't know about Windows), you'll only have to type the key's passphrase once per login session, which is better than typing remote passwords every time. Then you can start thinking about FIDO2/PKCS#11/etc. to store the key in a hardware token instead of a plain file.

  • by systemd-anonymousd ( 6652324 ) on Monday June 06, 2022 @06:33PM (#62598428)

    The US government ruled that your biometrics aren't protected by the Fourth and Fifth Amendments and police can seize them from you all they want :)

  • by msauve ( 701917 ) on Monday June 06, 2022 @06:36PM (#62598432)
    > sign in to websites and apps on non-Apple devices using an iPhone or iPad to scan a QR code and Touch ID or Face ID to authenticate.

    So, they can use an Apple device to sign in with a non-Apple device?
  • I have been looking at rendering engines(thinking about playing with a browser, for other reasons) and webkit seems to be behind. Not to mention off the beaten path. I don't think I want Apple or any of them to have my keys. I don't use the Apple walled garden for anything of mine(business or personal). I just build stuff for others.
  • Also:

    Users will also be able to sign in to websites and apps on non-Apple devices using an iPhone or iPad to scan a QR code and Touch ID or Face ID to authenticate.

    So you are either in the walled garden or it can't work. Also scanning random QR codes - now there is some security!

    If this catches on some car manufacturer will implement it to get into their vehicle and when the cloud goes down because someone pushed an untested update, no one can use their car. Wait this might be a good idea after all.

    • by Junta ( 36770 )

      Note that at least with Android, the browser is presenting the qr code, not the website. Further, the qr code is simply directing the device to go do some bluetooth stuff toward a certain device, not going to some internet url.

  • by gweihir ( 88907 ) on Monday June 06, 2022 @07:00PM (#62598496)

    Biometrics is, at best, usable as a 2nd factor. Because it has this one tiny problem: If it gets compromised, you cannot change it. You can only stop using it.

    Seriously, what is this nonsense? Do these people not even know the very _basics_???

    • Seriously, what is this nonsense? Do these people not even know the very _basics_???

      Of course they don't. This is Apple were talking about here. You know, the company that wants all of it's customers to be infants, so Apple can handhold all of them. (The more mature people are told to GTFO.)

      Then again, it's also the entire industry, because we live in a country where basic computer usage and safety education is apparently demanding too much from society. The same society that bought hook, line, and sinker Steve Job's "It's an appliance" crap from the 1980s. You know a time when most peop

      • by gweihir ( 88907 )

        I do agree to all of that. I find it absolutely staggering that we spend a decade or so to teach people to read and write, but basically nothing on competent computer use and what does and does not work.

    • by Junta ( 36770 ) on Monday June 06, 2022 @09:23PM (#62598764)

      Broadly speaking, the fingerprint is not how you are authenticating to the site, the fingerprint is how you authenticate to the local device, the local device is what, in turn, authenticates to the site. The site has a normal public key on record for user per authenticator, not biometric data. The scheme of how the authenticator device authenticates the user is a matter up to the device.

      Simply, PIN, fingerprint, or whatever is the second factor, possession of a *specific* instance of the device is the first factor.

      • by gweihir ( 88907 )

        Yes, I am aware. But how does that help against the fingerprint leaking? Oh right, it does not. It is just not via compromise of the site.

        • by Junta ( 36770 )

          If you just have my fingerprint reproduced, then you can't login to the site. You also need to steal my specific phone or whatever authenticator hardware we are talking about. Then you also have to provide my fingerprint to the device.

          Compared to a lot of 2FA tokens, where you just need the hardware, but don'tneed to authenticate to the token, this isn't worse.

    • I don't disagree entirely, but for 98% of people, fingerprint or face scanning protection is safer than 'password1'.

      Even for those of us that use strong passwords, we're relying on someone not storing the passwords in plain text on some AWS instance.

      There are no perfect solutions here, only good compromises. This is a far better compromise than most. Someone taking the time to lift your fingerprints is a high bar to entry. Same with well-implemented face scanning—Apple's devices aren't fooled by simpl

    • Passwords also have (in USA) First Amendment protections against forced speech. Your face held in front of a camera or your thumb to a sensor are not similarly protected. You can be ordered by a court to unlock a lock but not (some exemptions, but generally) to surrender a password. And you can give false passwords to trigger lockout of devices... hard to do that with biometrics.

  • I must admit I don't like the idea of a key on a phone, but as for a Yubikey, or one of the others. AMEN.
    It is no different that you having the key to your front door. It yours , if you lose it , you change the locks.
     

  • Sorry, but if it's Apple, standardizing on the product is insanity

  • I hate this. It is a miserable approach to have a biometric (or a marginally secure device PIN that you have to enter frequently). Why couldn't they just take the leap and either support/resell yubikeys or make their own so you can have a solid physical device plus separate PIN?

  • I just had my thumb amputated, you insensitive clod!

    [disclaimer: no offense was intended to anyone who has lost any digits]

  • It might actually be the start of some users finding out how insecure their walled garden is when there is devices and accounts compromised en mass.
  • by biggaijin ( 126513 ) on Monday June 06, 2022 @08:12PM (#62598626)

    They say that multi-factor authentication with a call to your phone for verification will be required. What if -- gasp! -- I choose not to carry a portable tracking device with me? Will I be denied access to all my information stored online if I don't carry a phone?
    This is already happening with some websites and it is truly irritating. I often am away from home, not near a phone, or outside the country where I do not want to receive a text message and this requirement is really a pain.

    • by Junta ( 36770 )

      When a site does a createcredential/getcredential, the browser asks you how to proceed. Currently it really wants you to use *something* (chrome will accept windows hello under Windows, yubikey under whatever OS, and Android phones over bluetooth, for example). If the site implements it properly, it'll allow you to register multiple authenticator devices.

    • by drhamad ( 868567 )
      That's pretty much the way things are going anyway. Most of my more "secure" logins require access to text and/or e-mail in addition to passwords/etc. Unfortunately the best I can say there is "get used to it, it's only going to be more common"
    • by Alumoi ( 1321661 )

      Citizen, you will carry the tracking device on your person everywhere. It's the law.

  • I turned off fingerprint unlocking on my phone because half the time it didn't work. Whenever the humidity was low, my fingertips would get dry, and apparently that changed the shape of my fingerprints enough to confuse the scanner. Maybe face ID is better, but it's not always going to work. Maybe you get a new mole on your cheek, or a new scar, or who knows what. If your face ID fails enough times, will you be locked out of your account? How do you get it unlocked then? Can someone else use the unlock proc

    • Yes that. And what if you have a food allergy or take medication that bloats your face, or what if you fall down the stairs and get a black eye, or break you jaw, or what if you have a bout of psoriasis or lupus, or the simple fact that your face ages and changes as it ages...

    • The unlock procedure then becomes PIN. The phone won't fully lock/erase due to recognition failures, it just stops accepting attempts and demands PIN instead.
      • So it's not "really" passwordless then, just an optional convenience feature. For security purposes, that's no better than a password, because you still have to remember a password (PIN, whatever), and if someone knows it, they can still get in.

        • Yes. it is just passwordless as far as the resource you are accessing is concerned, so problems with that resource storing credentials are resolved. It isn't going to make a huge difference to attacks on the authentication device itself.
  • A biometrics-based mechanism will never kill passwords for the simple reason that such mechanisms cannot be easily revoked: once compromised (and they tend to be quite easy to compromised) you are screwed up forever. If anything, biometrics provide a replacement for user names. For passwords? No way.
  • Until your phone is accidentally destroyed or Apple desires to delete your accounts.

As long as we're going to reinvent the wheel again, we might as well try making it round this time. - Mike Dennison

Working...