Passwords: A Necessary Evil… Until Now 

August 27,2024

Technology

Passwords: A Necessary Evil... Until Now 

Passwords – we all know that using them correctly is a hassle, but necessary for online security. Take my Netflix password, for instance. A jumbled mess of characters, numbers, and cases designed to be unbreakable, but a real pain to input on my TV. It's honestly just one example among hundreds. 

I try to be responsible. That means a password manager for the 337+ unique logins I've made across nearly every conceivable online service you can think of. But even with that, experts will tell you that countless people still take shortcuts, leaving themselves vulnerable. 

Clearly, passwords are an imperfect system, but finally, there's an alternative: Passkeys. These codes, secured by complex cryptography, live within your device or password manager, and they let you sign in with familiar methods like biometrics or a PIN. FIDO Alliance, the group behind this tech, touts them as an end to phishing scams and data breaches. It sounds too good to be true... so I dove in to find out. 

Over the last month, I've begun switching some of my accounts – about a dozen so far – to use passkeys. Overall, it's been a mixed bag. When it works, you can glimpse a future where logins are effortless, secure, and perhaps even enjoyable. But the path to making it work for everything? That's going to be a longer journey. 

The Secret of Passkeys 

Let's break down how passkeys function. Essentially, when you create one, a unique pair of codes is generated. One half lives with the website or app, the other on your device. When you try to log in, your device verifies it's you (fingerprint, face, etc.), and then those two codes talk to each other. User involvement is minimal – just navigate to your account settings to get one set up. 

Passkeys: From Theory to Practice 

Signing up with a passkey, in theory, should be simple. My experience with Coinbase exemplifies this. Within the app, there's an option to "Sign in with passkey" alongside the usual email or social login methods. A tap, a Face ID scan to verify my identity, and voila, I'm logged in. The whole process took under 20 seconds, with zero need to recall complex passwords. 

Naturally, my journey hasn't been entirely smooth. There are a few key aspects to navigate. Primarily, you'll need to ensure your devices are compatible. My work laptop initially wasn't, which stalled setup until I got the latest system updates. Additionally, some apps and services play nicer with passkeys than others. The PayPal app was glitchy, and I learned that work-related accounts, like my TikTok created via Google, can present hurdles too. 

The biggest shift is simply remembering where you've stored your passkeys. They can exist in various places: your browser, Apple/Google/Microsoft's own systems, dedicated password managers, or even a physical security key. For me, my phone apps are tied to iCloud Keychain, but most of my work happens on my laptop where I use Bitwarden. This requires a bit of mental gymnastics at times when the browser extension asks if I want to log in with my Amazon passkey – I have to recall whether I stored it there or elsewhere. 

It seems that adopting passkeys demands a different kind of awareness. You move away from memorizing passwords towards memorizing locations of your passkeys. Orenstein of Bitwarden agrees, noting that widespread passkey use is prompting companies like his to focus on making that location awareness as seamless as possible. 

Passkeys

Passwords Ain't Dead Yet 

Despite having access to passkeys on a growing number of websites and platforms (including recent additions like WhatsApp and X), don't expect a mass exodus from passwords anytime soon. Researchers who study passkey adoption anticipate a gradual rollout, not a sudden switchover. 

That means, for now at least, my 300+ untouched accounts will continue to live with their traditional passwords alongside the smattering of sites where I've switched to passkeys. Ultimately, eliminating passwords fully feels like a project for the years to come, not the weeks. 

The Verdict (So Far) 

Experts recommend adopting passkeys wherever you encounter them, gradually phasing out old login methods. It's a good approach, and the benefits are compelling. FIDO Alliance's Shikiar is bullish, claiming passkeys remove phishing threats, password reset headaches, and security burdens on service providers. If everything aligns, it could revolutionize how we interact with everything online. 

Passkeys: Beyond Logins and Towards a Future Vision 

So far, we've explored the immediate benefits of passkeys – easier logins, enhanced security. But their potential goes far deeper. Consider the way we verify our identity in the real world. Whether it's showing a driver's license at a bar, or using a passport at airport security, there's always this inherent trust placed in a physical document we carry around. What if that level of assured electronic identification was possible online? 

Picture this: Instead of tediously filling out forms every time you sign up for a new service, you could authorize them to pull verified data straight from your digital 'wallet' containing passkeys. Need to confirm your age for an alcohol delivery? A quick tap, a fingerprint scan, and that information is shared securely. This kind of frictionless verification is what passkey proponents envision, promising newfound convenience alongside existing security gains. 

However, true convenience in this landscape will hinge on widespread compatibility. Imagine if your passkeys created on Apple devices weren't easily usable on a Windows laptop, or transferable to a future Android phone. That would undermine the whole idea of streamlined identity management, turning into a new flavor of frustration. Thankfully, the FIDO Alliance has been working to address this, aiming to make passkeys truly device-agnostic. 

There's also the challenge of education and adoption. Explaining the complexities of public-key cryptography to the average person is no easy feat. Service providers and tech giants will need to work together, presenting passkeys in a way that's both understandable and inspires confidence in users. That means clear tutorials, easily searchable help pages, and potentially a shift in how security is discussed in the online world. 

The Slow March of Progress 

If you're the type who keeps a keen eye on bleeding-edge technology, the pace of all this might feel glacial. It's a fair critique. After all, the concepts underpinning passkeys have been around for years. However, building infrastructure, ensuring compatibility, and rolling everything out at a global scale inevitably takes considerable time. 

The transition to passkeys, and the truly seamless digital identity they could enable, is best measured in years, not months. But the good news is that the journey is in motion. As more businesses and services come on board, the passkey will likely become increasingly familiar, eventually pushing the traditional password closer to the history books. 

Passkeys: Are They Really the Answer? 

Despite their clear advantages over passwords, there's a healthy dose of skepticism about whether passkeys are the solution. A single point of failure is always a concern when discussing security. Imagine if your phone, holding many of your passkeys, gets lost or damaged. What happens then? 

This is where the flexibility of passkey implementation becomes crucial. Spreading your passkeys across trusted locations – a password manager, the cloud, a physical security key – offers redundancy. Should one method fail, others are there as a backup. Naturally, that multi-point storage might require added diligence on the user's part to stay organized, but it mitigates the "all your eggs in one basket" risk. 

Another potential issue that crops up is how passkeys will navigate complex or shared accounts. Take a family Netflix subscription, for example. Can everyone in the household have their individual passkey linked to that single account? Furthermore, can a passkey be smoothly 'inherited' if an account owner passes away or is incapacitated, granting access to authorized loved ones? These scenarios demand careful consideration by service providers. 

Then there's the question of the unknown. Passkeys, in their wide-scale application, are relatively new. As adoption grows,unforeseen vulnerabilities may surface. It's a reminder that no security solution is ever completely airtight – something malicious actors will always seek to exploit. The hope is that passkeys, built with advanced cryptographic principles, create far higher barriers than passwords ever could. 

The Path to a Password-less Future 

Experts in the field tend to agree: mass adoption of passkeys will be an undeniable win for online security. It's hard to argue against replacing easily cracked passwords with solutions resistant to phishing and breaches. Yet, that adoption will hinge on several factors. 

Firstly, the experience of using passkeys will need to become as effortless as possible. If the average user finds the setup too convoluted or faces constant compatibility hurdles, frustration will drive them back to familiar, insecure methods. Similarly, trust in the system is paramount. People will want reassurance that their passkeys, potentially tied to highly personal information, are safeguarded beyond what passwords offered. 

If those hurdles are cleared, passkeys stand a strong chance of redefining how we prove who we are online. Perhaps, in a few years, I'll be able to delete that monstrous Netflix password entirely, and my family members will be logging in with a simple smile at the webcam. For now, it's early days, but the potential is nothing short of exciting. 

Passkeys

Passkeys: Your Part in Evolving Security 

My foray into swapping passwords for passkeys has been eye-opening. It's highlighted both the promise of a more convenient and secure online world, as well as the logistical and technical challenges that come with any transition of this magnitude. Yet, undeniably, the shift has begun, and it's up to us, as users of technology, to engage with it. 

If you're curious about passkeys (and you should be!), start by taking an inventory of the services you use regularly. Do any of them offer passkey support? Try it out for yourself on one or two accounts, getting a feel for the process and noting any differences from familiar password logins. 

Conclusion 

It's important to remember that passkeys won't magically prevent every possible online threat. Vigilance is always essential. Phishing attempts will likely evolve, trying to trick you into providing other sensitive data, even if passwords themselves are less targeted. That said,adopting passkeys is a significant step towards better protecting your accounts. 

It's also valuable to stay informed. The FIDO Alliance website offers insights into the technology behind passkeys, while resources and explainers are regularly popping up on sites of major service providers and tech news outlets. Arming yourself with knowledge will make the transition easier when more of your accounts are passkey-ready. 

And don't hesitate to share your experiences. Whether positive or frustrating, talking to friends, family, and even companies directly about your passkey journey provides valuable feedback. Did a particular service make it a breeze to set up? Did something feel clunky and confusing? User input will likely play a role in shaping how providers refine the process in the future. 

Ultimately, the move from passwords to passkeys (and potentially a broader, even more secure digital identity model) will happen gradually. There will be bumps along the road, and moments where remembering the location of a specific passkey might make you fleetingly yearn for the simplicity of a single, memorized password. But the overarching benefits are clear: enhanced security, reduced hassle, and the potential for a better user experience overall. 

The era of the password is on its way out. Passkeys are poised to take their place. And while that future isn't fully realized just yet, the journey is an exciting one to participate in. 

Do you want to join an online course
that will better your career prospects?

Give a new dimension to your personal life

to-top