Now those brain passwords are one step closer to the end

Google Chrome got support for Passkeys.

Stein Jarley Olsen, Tek.no

Fieldy m

Tired of having to remember multiple passwords with varying degrees of security? Or are you a big fan of the password “123456”, like many other Norwegians? If so, maybe it’s time to try passwordless login, because it’s now available in Google Chrome.

There has been work for a long time to find other, more secure solutions for logging into websites and apps. The FIDO Alliance has created an authentication standard that replaces normal passwords with other types of authentication such as fingerprint, facial recognition, and in some cases also voice recognition.

But it really started to get bigger, when tech giants Apple, Google, and Microsoft announced that they were collaborating on a common standard. Companies already support FIDO authentication, but want it to be easier to use without having to log in somewhere first and then check the box for a “passkey” or additional key.

We’re not there yet, but the extra key has so far only been available to a select few people, in test form. It’s now available to everyone with the latest publicly available update for Chrome – Chrome M108.

It must be said that at the time of this writing, we can’t find the list of passkeys by going to Autofill in Chrome’s settings, where it should already be. The list is still there if you enter the address in Chrome as you can see in the status top image.

By the way, this is what it looks like when you use your phone to authenticate yourself when logging into a passkey website on your computer:

See also  This house is built from styrofoam

The Google

How and why and where?

How: An additional key is a unique identity stored on your device, which enables you to authenticate via, for example, your mobile phone instead of entering a password. After the mobile phone verifies your identity, it sends what’s called an additional key to the service you’re trying to log into, which then grants you access.

Why: The additional key cannot be reused, and therefore cannot be leaked in the event of a security breach. This also makes them more secure than other types of logins. You also cannot give away the extra key to people with dishonest intentions in ignorance, for example through a phishing attack.

where: Using the additional key requires logging into a website or app that supports this type of login. As of now, it’s unfortunately very limited. digital trends This October served a fairly narrow list, listing Google itself, PayPal, eBay, and Safari, among others. Microsoft and Nvidia are also among the companies that support passkey login.

This is what it looks like when Apple's Safari asks if you want to save a passkey for a website or service.

apple

The feature works when using Chrome on both desktop and mobile, running Windows 11, macOS, and Android. You should also be able to sync additional keys from Android to other devices via a password manager or third-party apps like 1Password or Dashlane.

iOS got support for passkeys in iOS 16 and macOS in macOS Ventura. You can also use your iOS device to authenticate through Google Chrome on Windows or macOS, as Google points out.

See also  All eyes are on Bitcoin's little brother - E24

And by the way, Passkeys is not the only way to get a login without a password. For example, Microsoft also offers the option to sign in to its services using the Microsoft Authenticator app instead of a password.

Hanisi Anenih

Hanisi Anenih

"Web specialist. Lifelong zombie maven. Coffee ninja. Hipster-friendly analyst."

Leave a Reply

Your email address will not be published. Required fields are marked *