End Of Passwords? Google is trying to get rid of passwords, wants to replace them with passkeys

End Of Passwords? Google is trying to get rid of passwords, wants to replace them with passkeys

May 4, 2023 - 17:30
 0  31
End Of Passwords? Google is trying to get rid of passwords, wants to replace them with passkeys

Believe it or not but Google and most other tech companies hate passwords. Passwords are very unreliable as users often set up very weak passwords to authenticate themselves. Moreover, when users set up a complicated password, they often forget it. On top of that, no matter how strong a password is, it can often be brute forced. With that being said, they are the only feasible line of defence we have. Or so one would think.

Google has announced that passkeys, a new cryptographic keys solution that needs a pre-authenticated device, will be available for Google accounts across all major platforms. Starting today, Google users can use passkeys instead of passwords and two-step verification codes when signing in.

What are passkeys and how do they work?
Passkeys are a safer, more convenient alternative to passwords promoted by Google, Apple, Microsoft, and other FIDO Alliance-affiliated tech businesses. They can substitute a local PIN or a device’s own biometric authentication, such as a fingerprint or Face ID, for traditional passwords and other sign-in systems like 2FA or SMS verification.

This biometric data is not shared with Google (or any other third party), and passkeys reside solely on your devices, providing greater security and protection because there is no password to be stolen in a phishing attempt.

When you add a passkey to your Google account, the platform will begin requesting it when you login in or when it detects potentially suspect behaviour that necessitates extra verification.

Passkeys for Google accounts are kept on any supported hardware, such as iPhones running iOS 16 and Android devices running Android 9, and may be transferred to other devices from the OS via services like iCloud or password managers like Dashlane and 1Password (due in “early 2023”).

Passkeys are the future
You can still acquire temporary access to your Google account by using someone else’s device. Choosing “use a passkey from another device” results in a one-time sign-in and does not transfer the passkey to the new hardware. According to Google, you should never setup passkeys on shared devices since anyone who can access and unlock that device may access your Google account.

Users can quickly cancel passkeys in their Google account settings if they fear that someone else has access to their account or if they lose the lone device on which the passkey was saved.

Users enrolled in Google’s Advanced Protection Programme, a free service that provides additional security protections against phishing and malicious apps, can use passkeys instead of their usual physical security keys, according to Google.

“We’re thrilled with Google’s announcement today because it dramatically moves the needle on passkey adoption due to Google’s size, as well as the breadth of the actual implementation — which essentially allows any Google account holder to use passkeys,” said Andrew Shikiar, executive director of the FIDO Alliance, in a statement.

“I also believe that this implementation will serve as an excellent model for other service providers and will serve as a tipping point for the rapid adoption of passkeys,” he added

Passkeys will take time to catch on, but change the future of tech
Because passkey support will take some time to catch on, Google accounts will continue to support traditional login methods like passwords for the foreseeable future. This allows those who may not have access to a device that enables biometric authentication to shift to the new technology.

However, it appears that Google intends to transition entirely to passkeys by encouraging users to make the switch now and writing in its blog that it will examine other sign-in methods “as passkeys gain broader support and familiarity.”

Google has previously announced smaller passkey implementations. Google’s Chrome browser received passkey functionality in December of last year, but passkey-enabled sites and services are still uncommon.

As a result, becoming password-free is tough for the time being. 1Password has a website that lists which sites and services use passkeys, and ideally, the authentication technology will be more widely embraced now that firms like Google are more open to a passwordless future.

Read all the Latest NewsTrending NewsCricket NewsBollywood News,
India News and Entertainment News here. Follow us on FacebookTwitter and Instagram.

What's Your Reaction?

like

dislike

love

funny

angry

sad

wow