this post was submitted on 16 Oct 2024
262 points (86.8% liked)

Technology

58712 readers
4027 users here now

This is a most excellent place for technology news and articles.


Our Rules


  1. Follow the lemmy.world rules.
  2. Only tech related content.
  3. Be excellent to each another!
  4. Mod approved content bots can post up to 10 articles per day.
  5. Threads asking for personal tech support may be deleted.
  6. Politics threads may be removed.
  7. No memes allowed as posts, OK to post as comments.
  8. Only approved bots from the list below, to ask if your bot can be added please contact us.
  9. Check for duplicates before posting, duplicates may be removed

Approved Bots


founded 1 year ago
MODERATORS
top 50 comments
sorted by: hot top controversial new old
[–] [email protected] 14 points 7 hours ago (2 children)

The problem with PassKey is simply that they made it way more complicated.

Anyone who has worked with SSH keys knows how this should work, but instead companies like Google wanted to ensure they had control of the process so they proceeded to make it 50x more complicated and require a network connection. I mean, ok, but I'm not going to do that lmao.

[–] [email protected] 2 points 4 hours ago (2 children)

Would love for you to describe exactly how it's more complicated. From my perspective I click a single button and it's set up. To log in I get a notification on my device, I click a button and I'm logged in.

[–] [email protected] 3 points 3 hours ago (1 children)

Would love for you to describe exactly how it’s more complicated.

YOU JUST DID, below

From my perspective

neat.

I click a single button

... on your device tethered to a single app by a single vendor and their closed data store

and it’s set up.

... and tethered to prevent you from churning.

To log in I

... wait online to ...

get a notification on my device,

... or send it again. Or again. Try again. Maybe mail it?

I click a button and I’m logged in.

Yeah. Just click (tap) a button (enter a code).

Using a big-brand MFA setup at one job that requires 'one button' and 'get a notification' and 'click a button', I know you're glossing over the network issues HEAV-I-LY.

Now do it in airplane mode. Do it when the token organization is offline. Do it when there's no power because the hurricane hit and there's no cell, no data, no phones, and your DC is on its last hour of battery and you have to log in because the failover didn't run.

Do it when your phone fell on its face in the rain into a puddle and it's not nokia.

Do it when you either have cell service and 5% battery, or 100% battery from inside the DC and no cell service.

Do it when you're tired, hungry, drunk, lost your glasses in the car accident.

The D in DR means DISASTER. Consider it.

[–] [email protected] 2 points 2 hours ago

For somebody complaining about making things complicated you certainly complicated the s*** out of a short post.

Storing your passkey in any of the shared password managers solves almost every problem you've listed.

With bitwarden and I have offline access to my passkey. I don't know why the hell you'd need offline access to your pass key because they're designed to protect online systems, But it could if I wanted it to.

With Bitwarden I can use my phone, or I can use my browser, or any one of four other browsers, or any other computer.

If I need to reset one of my pass keys I reset it in one place and it gets reset everywhere.

[–] [email protected] 1 points 4 hours ago

they must have meant technically complicated, which is also meaningful in consumer technology.
like if it's true that it requires an internet connection, that's quite bad, partly because of yet another avenue for possible tracking, and what if the service you want to access is not on the internet, but the passkey doesn't work without it still

[–] [email protected] 5 points 4 hours ago

Private keys on an anonymous, untraceable smartcard. PIN or Matching-on-card fingerprint for the second factor Everything else can go directly into the garbage bin

[–] [email protected] 27 points 22 hours ago (6 children)

I have never understood the goal of passkeys. Skipping 2FA seems like a security issue and storing passkeys in my password manager is like storing 2FA keys on it: the whole point is that I should check on 2 devices, and my phone is probably the most secure of them all.

[–] [email protected] 2 points 1 hour ago

It's not skipping MFA cos some media can provide more than one factor.

E.g. YubiKey 5 (presence of the device) + PIN (knowledge of some credentials) = 2 factors

Or YubiKey Bio (presence of the device) + fingerprint (biological proof of ownership) = 2 factors

And actually unless you use one password manager database for passwords, another one for OTPs, and never unlock them together on the same machine, it's not MFA but 1FA. Cos if you have them all at one place, you can only provide one factor (knowledge of the manager password, unless you program an FPGA to simulate a write only store or something).

[–] [email protected] 6 points 11 hours ago (1 children)

That was my take too.

Security training was something you know, and something you have.

You know your password, and you have a device that can receive another way to authorize. So you can lose one and not be compromised.

Passkeys just skip that "something you have". So you lose your password manager, and they have both?

[–] [email protected] 5 points 8 hours ago

I think you mean that passkeys potentially skip the something you know. The something you have is the private key for the passkey (however it's stored, in hardware or in software, etc). Unlocking access to that private key is done on the local device such as through a PIN/password or biometrics and gives you the second factor of something you know or something you are. If you have your password manager vault set to automatically unlock on your device for example, then that skips the something you know part.

[–] [email protected] 1 points 14 hours ago

It feels like the goal is to get you married to one platform, and the big players are happy for that to be them. As someone who's used Keepass for over a decade, the whole thing seems less flexible than my janky open source setup, and certainly worse than a paid/for profit solution like bitwarden.

[–] [email protected] 3 points 14 hours ago (1 children)

I love storing 2FA in the password manager, and I use a separate 2FA to unlock the password manager

[–] [email protected] 2 points 12 hours ago* (last edited 12 hours ago) (2 children)

I imagine you keep your password manager unlocked, or as not requiring 2FA on trusted devices then? Re entering 2FA each session is annoying

You still have the treat of viruses or similar. If someone gets access on your device while the password manager is unlocked (ex: some trojan on your computer), you’re completely cooked. If anything it makes it worse than not having 2FA at all.

If you can access your password manager without using 2FA on your phone and have the built in phone biometrics to open it like phone pin, finger or face, someone stealing your phone can do some damage. (Well, the same stands for a regular 2FA app, but meh, I just don’t see an improvement)

[–] [email protected] 3 points 4 hours ago

If your secrets enter your clipboard, they are no longer secrets

[–] [email protected] 4 points 11 hours ago

I went to see HR a month ago and they had a post-it of their password for their password manager. We use passkeys too.

And this was after security training.

[–] [email protected] 5 points 14 hours ago (1 children)

I find phones the least secure devices simply because of how likely they are to be damaged or stolen

[–] [email protected] 4 points 9 hours ago

More than that. You probably use them in public, where there are tons of cameras. So if you forget you phone in say a restaurant, odds are they have video of you unlocking it.
And let's not forget all the poorly secured wifi access points people commonly connect to...

[–] [email protected] 1 points 19 hours ago

OTP in the password manager Private key pkcs#12 in a contactless smart card plus maybe a pin if I'm feeling fancy

[–] [email protected] 3 points 1 day ago

If you're using a hardware token to replace passwords, you're doing 2FA wrong

[–] [email protected] 3 points 1 day ago

Dunno, we rolled it out without issue. But of course they also had keepass. You want password AND (TOTP token or hardware token)

[–] [email protected] 14 points 1 day ago
[–] [email protected] 0 points 1 day ago
[–] [email protected] 33 points 1 day ago (1 children)

This article is FUD from big password.

[–] [email protected] 17 points 15 hours ago (1 children)

If we all had big passwords, this may not have been an issue to begin with lol

[–] [email protected] 5 points 14 hours ago (1 children)

Probably, but the real problem has been database dumps for a good number of years now. Maybe this thing fixes that?

[–] [email protected] 2 points 10 hours ago

That is true. That has been, and (for some dumb reason) continues to be, a real problem.

load more comments
view more: next ›