240
submitted 10 months ago by igalmarino@lemmy.ml to c/technology@lemmy.ml
you are viewing a single comment's thread
view the rest of the comments
[-] CaptObvious@literature.cafe 41 points 10 months ago

You’re still entering the password or pin for your password manager. I genuinely do not see how this is better. It’s simply an alternative, not an improvement.

[-] PastaGorgonzola@lemmy.world 27 points 10 months ago

The biggest difference: nothing sensitive is stored on the server. No passwords, no password hashes, just a public key. No amount of brute forcing, dictionary attacks or rainbow tables can help an attacker log in with a public key.

"But what about phising? If the attacker has the public key, they can pretend to be the actual site and trick the user into logging in." Only if they also manage to use the same domain name. Like a password manager, passkeys are stored for a specific domain name. If the domain doesn't match, the passkey won't be found.

https://www.youtube.com/watch?v=qNy_Q9fth-4 gives a pretty good introduction on them.

[-] xinayder@infosec.pub 1 points 10 months ago

This is something being sold in favor of passkeys but I can't ser how "more secure" it is for me.

I use Bitwarden, the domain name matching works exactly like passkey's. How more secure a passkey is, if it has 0 changes to this domain name detection?

[-] PastaGorgonzola@lemmy.world 8 points 10 months ago

That's the part where the server doesn't story any information that an attacker could use to log in. The attacker would need the private key, which is stored inside a secure chip on your device (unless you decide to store it in your password manager). All that's stored server side, is the public key.

When you're using a password, the server will store a hashed version of that password. If this is leaked, an attacker can attempt to brute-force this leaked password. If the server didn't properly store hash the password, a leak simply exposes the password and allows the attacker access. If the user didn't generate unique passwords for each site/server, that exposes them further to password spraying. In that case an attacker would try these same credentials on multiple sites, potentially giving them access to all these accounts.

In case of passkey, the public key doesn't need to be secret. The secret part is all on your end (unless you store that secret in the managed vault of your password manager).

I do agree that your risk is quite small if you're already

  • using a decent password manager
  • doing that the right way
  • have enabled 2FA wherever possible
load more comments (1 replies)
load more comments (2 replies)
load more comments (43 replies)
this post was submitted on 04 Nov 2023
240 points (94.1% liked)

Technology

34437 readers
188 users here now

This is the official technology community of Lemmy.ml for all news related to creation and use of technology, and to facilitate civil, meaningful discussion around it.


Ask in DM before posting product reviews or ads. All such posts otherwise are subject to removal.


Rules:

1: All Lemmy rules apply

2: Do not post low effort posts

3: NEVER post naziped*gore stuff

4: Always post article URLs or their archived version URLs as sources, NOT screenshots. Help the blind users.

5: personal rants of Big Tech CEOs like Elon Musk are unwelcome (does not include posts about their companies affecting wide range of people)

6: no advertisement posts unless verified as legitimate and non-exploitative/non-consumerist

7: crypto related posts, unless essential, are disallowed

founded 5 years ago
MODERATORS