• BakedCatboy
    link
    fedilink
    English
    arrow-up
    18
    ·
    edit-2
    1 hour ago

    If you mean the “passkeys” that are becoming popular as a “password replacement”, it’s basically speaking a public private keypair. What makes it more secure is that, under normal conditions (aside from backing up the passkey), the private “secret” part of the keypair never leaves the app or device it’s stored on. It’s only used temporarily to sign messages and prove that you have the secret key, unlike a password which needs to be sent securely to a server to validate.

    You could in theory store a backup on a USB drive but since passkeys are new, it highly depends on the password manager you use to store the passkey. Since passkeys are more complex than something you can memorize/type, it has to be stored in a password manager of some sort to be useful, so you would need to check that password manager allows backing up passkeys. There is currently work being done to standardize the formats/protocols to transfer passkeys so it seems this is very much up in the air. For example, I use BitWarden which stores passkeys, but it seems like I can only add or delete passkeys to an entry, not export them and apparently they get exported with the passwords when the vault is exported. BitWarden also syncs your vault to every logged in device though so you could see that as a form of backup. Going one step further, even though BitWarden doesn’t have a passkey export/backup feature yet (in addition to Bitwarden’s vault export), the self-hosted server also stores all your passwords including passkeys in regular files which also can be backed up (this is how I back up my VaultWarden instance) - although it would probably be hard to use that backup in any other way besides restoring it onto a BitWarden server instance.

    Edit: I didn’t realize passkeys were exported with the vault export, since I haven’t used it and noticed that editing an entry doesn’t allow you to view passkey data - only remove, updated my comment to reflect that.

      • BakedCatboy
        link
        fedilink
        English
        arrow-up
        2
        ·
        2 hours ago

        Oh nice, I completely forgot about the vault export since I’ve never used it. I was expecting to be able to “view” the passkey data when editing an entry like how you can view the password. It’s kind of inscrutable when viewing a single entry currently.

      • 4am@lemm.ee
        link
        fedilink
        arrow-up
        1
        ·
        3 hours ago

        Passkeys are basically client certs for website logins.

        Server stores a public key, encrypts a challenge on login attempt. Client browser uses private key to decrypt challenge (and sign it maybe?) and respond to web server to authenticate.

        Hackers can’t get a shared secret (like a password or password hash) by hacking the website’s database becaus the public key is all they store; useless without the private key.

        Not foolproof, but much harder to exploit than passwords - which many people re-use across multiple sites.

      • hedgehog@ttrpg.network
        link
        fedilink
        arrow-up
        4
        ·
        6 hours ago

        What are the benefits of a client certificate? As an end user, I’m pretty sure I’ve never used one.

        • Limonene@lemmy.world
          link
          fedilink
          arrow-up
          3
          ·
          6 hours ago

          I don’t know much about client certificates, because nobody ever used them. All I know is that they are decades older than passkeys, and “certificate” implies there is a public-private keypair, just like in a passkey.

          • hedgehog@ttrpg.network
            link
            fedilink
            arrow-up
            3
            ·
            4 hours ago

            If I were talking about Passkeys and comparing them to client certificates, even though I don’t know much about client certificates in practice, I would say:

            • Passkeys can be installed in your password manager, which handles securely syncing it to all of your devices
            • Websites can make it very easy to create or log in with a passkey
            • Far more websites support passkeys
            • Websites can support multiple passkeys per user
            • The user experience is far better with passkeys
            • Even if your password manager isn’t installed on a given machine, you can still log in with a passkey via your phone, so long as both devices have bluetooth enabled. This allows you to log in on an untrusted device, like a library computer, without exposing your password (though unfortunately that would still result in that computer having access to the session and being able to modify account settings - best practice would be to log out when you’re done and then, from a trusted device, confirm that you were logged out / log out of all devices.)