What Are Passkeys?

Passkeys: The Next Generation of Passwords

In the ever-changing world of cybersecurity, traditional passwords are just not good enough.

Combining the power of public key cryptography with biometric authentication, passkeys create a solution where you will never need to remember passwords or fear security breaches.

With more than 6 billion unique logins, usernames and passwords, available on the dark web, and with most users using the same passwords across platforms, passkeys have emerged as a revolutionary solution, offering a more secure and streamlined method for authentication.

Passkey technology brings many advantages that make it the superior option.

But what are passkeys, and how different are they from passwords?

Which big players lead this trend and integrate passkey support for their ecosystem?

In this article, we will delve deep into the meaning of passkeys, how passkeys work, and why it is going to be the future of online security.

Ready to dive into the future? Let’s get started.

What is a Passkey?

Simply put, a passkey is a cryptographic key designed to replace passwords.

As old passwords could easily be stolen, hacked, or even guessed, passkeys would work on a completely different level, with public-private key pairs authentication.

Unlike a password, passkeys cannot be shared, remembered, or written down. This makes it far less vulnerable to the types of attacks that commonly target password-based systems.

Technical Breakdown

At heart, passkeys are powered by asymmetric cryptography, providing strong and frictionless authentication. Passkeys leverage public-private key pairs to authenticate users without ever exposing sensitive information.

When a passkey is created, two cryptographic keys are generated:

  1. Public Key: The public key stays on the server of the service provider. It isn't sensitive on its own and can't be used to access your account.
  2. Private Key: This key is kept on the user's device, like a smartphone. It never leaves the device and is always protected by a strong form of user verification.

How do Passkeys Work?

Now that the passkey meaning is clear, let’s move on to how they work their magic:

When you create an account using passkeys, your device creates a public-private key pair.

The public key is stored on the service's servers while the private key is securely stored on your device, within dedicated components designed to keep sensitive data. These include Secure Enclave on Apple devices, Trusted Platform Module (TPM) on Windows and Android, and Samsung Knox for Galaxy devices. These components are isolated from the main processor, and function as a vault, which even in the event of malware attack or breach, sensitive user data remains secure.

Passkeys also work across devices; thanks to secure ecosystems, private keys are synchronized across all devices, making authentication seamless on any device where a cloud account such as iCloud or Google is active.

Upon login, Instead of asking the user for a password, the service is asking the user to use the device unlock mechanism.

The device signs the challenge with the private key and sends it back to the service for verification by the public key. The private key is scoped per domain.

The device creates a time-based signature for each login attempt and expires shortly after it is created, ensuring that even if intercepted, it cannot be reused or exploited.

This happens in real time and provides a very secure and seamless login.

It's like having a super secure digital bouncer for all your accounts.

The Evolution of Passkeys

Although biometrics date back to 500 BC in the Babylonian Empire, where fingerprints were used on clay tablets for identification, the first formal biometric system was developed in the 1800s by Alphonse Bertillon in Paris, using body measurements to identify criminals.

While early biometric authentication laid the foundation for identity verification, the evolution toward passkeys began in 2012, when the FIDO Alliance was formed by companies like PayPal and Lenovo, with the mission to eliminate passwords.

In 2013, Apple’s iPhone 5S introduced Touch ID, accelerating biometric adoption and paving the way for other companies to integrate biometric authentication.

The passkey revolution began in 2021, with major tech companies adopting FIDO2 and WebAuthn standards, to enable passwordless authentication, making passkeys available to billions of users today.

A significant milestone in the evolution of passkeys came with NIST’s (National Institute of Standards and Technology) endorsement of synced passkeys in its supplement to the SP 800-63B guidelines.

This recognition highlights the phishing-resistant nature of passkeys and their potential to replace traditional passwords with secure solutions in a manner more convenient to their owners.

With NIST endorsing it, passkeys are poised for mainstream adoption, especially in regulated industries like banking and healthcare, driving the next phase of secure digital identity verification.

Who’s using Passkeys already?

Adoption of passkeys is gaining momentum, with major browser/OS vendors leading the way.

Apple, Google, and Microsoft have already integrated support for the technology across their ecosystems, allowing users to sign into their ecosystem with ease.

Beyond these, many service providers are already embracing the passkey revolution.

Notable adopters include:

Devices and Operating Systems

  • Apple: iPhone and iPad users running iOS 16 or later can use passkeys. Mac users with macOS Ventura 13 and newer versions are also supported.
  • Android: Android devices running Android 9 (Pie) or higher, support passkeys, with Google Password Manager handling cross-device synchronization.
  • Windows: Windows 10 and 11 users can use passkeys, through Windows Hello.

Browser Compatibility

Several popular browsers have integrated passkey support, including:

  • Google Chrome (version 109 or later)
  • Apple Safari (version 16 or later)
  • Microsoft Edge (version 109 or later)
  • Mozilla Firefox (currently with limited support)

Notable Websites, Apps, and Services That Support Passkeys

Major giants like GitHub, Dropbox, and PayPal are currently enabling passkeys for better security in their websites.

A growing list of major companies have embraced passkeys, including:

  • E-commerce: Amazon, Walmart, Best Buy, Target, Shopify, Kayak
  • Social media: X (formerly Twitter), LinkedIn, TikTok
  • Financial Services: Coinbase, Robinhood, Stripe, PayPal, Affirm
  • Development Platforms: GitHub, Bitbucket

Types of Passkeys

There are two different types of passkeys, serving different use cases and, most importantly, different security requirements. Among the various categories you will find while doing your research inside the world of digital security, you have multi-device passkeys and device-bound passkeys. Let's understand these variations.

Multi-Device Passkeys

Multi-device passkeys, also known as synced passkeys, are your go-to choice for personal use. They seamlessly sync across your various devices, like your phone, tablet, or laptop, provided they're linked to your Apple, Google, or Microsoft account. This flexibility empowers you to access your accounts from any of your trusted devices.

Device Bound Passkeys

In sharp contrast, device-bound passkeys are the fortress guardians of the enterprise world: not being able to be copied at all because they are bound to one device, they add an additional layer of security vital for businesses with strict data protection policies.

Passkeys Advantages

Passkeys provide a new level of convenience and security for both users and developers. Here’s how they make a difference:

Benefits for Users:

  • Phishing Protection: Passkeys are immune to phishing. They won’t work on fake websites, offering effective protection against cyber threats.
  • No More Password Hassles: Forget about remembering or managing passwords. Passkeys allow login with biometrics, taking user experience to the next level.
  • Seamless Multi-Device Access: This makes it easier to switch between devices within the same ecosystem without interruptions.
  • Private and Secure Biometric Data: Biometric information does not leave the device and is never shared with service providers, keeping sensitive data secure.
  • Built-in Multi-Factor Authentication: With passkeys, something you have (a device) and something you are (biometrics) come in one step, making security truly strong.

Benefits for Developers:

  • Stronger Security for Websites: Passkeys guarantee phishing-resistant cryptographic security, reducing the chance of breaches and offering better protection overall.
  • Improved User Conversion Rates: The seamless, frictionless login process reduces abandonment, hence creating high conversion rates with online services.
  • Reduced Maintenance Costs: Developers can save on security management costs by avoiding password recovery and other expensive methods of two-factor authentication.
  • Easier Compliance with Security Standards: Passkeys remove the need to store sensitive credentials, thereby making data protection regulation compliance simpler and reducing risk in case of breaches.

Passkeys Disadvantages

Passkeys have their drawbacks, too: With limited adoption, not all services support them yet.

If not implemented correctly, recovery can be difficult if you happen to lose all linked devices. Additionally, reliance on ecosystems like iCloud and Google Password Manager can limit users who don’t use those platforms.

Finally, there’s the learning curve for the users not familiar with this new method of authentication.

However, these disadvantages are only temporary, as paskeys gain wider adoption, using them will become easier and more universal.

Passkey vs. Password

Passkeys are the next gen of authentication, trying to solve the limitations of passwords that users are usually forced to manage by reusing or simplifying due to memory constraints. 

Passwords introduce weaknesses and make the lives of attackers much easier.

Here are a few key points why passkeys are better:

  • Each passkey is inherently strong - There’s no need to worry about the passkey being long enough or complex enough.
  • A passkey can’t be guessed - Relying on public-private key cryptography, no personal data or easily guessable information is used.
  • Passkeys are not stored on servers - unlike passwords, passkeys are stored locally and never shared with the sites you sign in to.
  • Immune to phishing - WebAuthn ensures the private key will only be authentic on the correct, registered domain, and, even if you’re interacting with a fake website, it won’t receive your credentials
  • Seamless experience - Passkeys offer a convenient, frictionless sign-in process, significantly improving user experience.

Passkeys: Future Innovations

The future of a passkey is going to be really innovative. Other than fingerprints and face recognition, which are biometric authentication methods being used today, we might as well see brainwaves, heartbeats, or even DNA in use.

Even further, with the use of blockchain technology, this could allow self-sovereign identity into play, where people themselves are in complete control over their data, using passkeys as proof of identity universally.

As these technologies evolve, more people are asking, what’s a passkey and how does it work? This growing curiosity is driving tech innovators to invest significant effort into developing and enhancing this area.

There is no doubt that passkeys will change security and digital identity for future generations.

Passkeys for Developers

With passkeys explained, you might want to implement them for your website or app.

Check out our passkey integration guide for more information.

Passkeys Implementation - Ready Passkey Solutions

The good news is that you do not have to start from scratch in order to implement passkeys. Many solutions exist that accelerate your roadmap.

Identity providers support passkeys out-of-the-box for easy integration into your authentication flows.

If you want more control, libraries such as SimpleWebAuthn or WebAuthn4J can handle complex server-side cryptography.

And for mobile app developers, it is equally easy to implement passkeys using Apple's Authentication Services or Google's Identity Services API.

Platforms like OwnID provide full featured SDKs and APIs that are available for both web and mobile developers, OwnID supports customization, analytics, and compliance.

With OwnID, developers have easy-to-use, secure, passkey solutions that seamlessly integrate into your systems with minimal lines of code. This saves development time and ensures robust security, freeing up the developers to innovate, not build infrastructure.

These passkey solutions will allow teams to get their projects running in no time without having to reinvent the wheel, providing an innovative way of authentication in the process.

Passkeys FAQs

How does a passkey work?

Passkeys represent an innovative type of authentication that would replace passwords.

Public-key cryptography enables your device to generate a key pair, in which the private key stays put in a safe location while the public key is given to the service.

How do I get a passkey?

Open any online service or application that supports passkeys and click the option to create a passkey. Simply follow these prompts, which generally involve biometric authentication.

What is the difference between a password and a passkey?

Regular passwords are created by the user in a string of characters, passkeys are generated through cryptographic keys created and securely stored on your device. Passkeys are immune to phishing or data breaches compared to passwords.

Can passkeys be hacked?

Passkeys are virtually unhackable. The private key never leaves your device, and this requires biometric authentication, making them completely immune to phishing and breaches.

What are the disadvantages of passkeys?

Some possible drawbacks of the use of passkeys include limited adoption, their access depends on devices, and difficulty in recovery in case all the devices are lost.

What if I lose my phone?

Recovery options are available with most platforms offering the feature, such as using another device tied to the account or using a recovery code. It is highly recommended that you set up backup devices or even use an alternative way of recovering to get access to your various accounts.

Can I still use a password if I have a passkey?

Correct, most of the time you would still be able to use your password even after setting up a passkey. Most services that support passkeys, still support passwords for compatibility reasons and as an alternative form of authentication.