lexd0g,
@lexd0g@wetdry.world avatar

holy fucking shit bitwarden finally got passkeys

kkarhan,

@lexd0g are an to me when & exist...

lexd0g,
@lexd0g@wetdry.world avatar

@kkarhan i think both work fine but passkeys are infinitely more convenient

kkarhan,

@lexd0g I disagree sincerely!

ljrk,
@ljrk@todon.eu avatar

@kkarhan @lexd0g Why is that? It's standardized public/private key crypto for the Web. Nobody would use Password auth for SSH anymore but we do for the Web... the problems are huge and TOTP doesn't address most of them.

  1. Passwords are sent unencrypted. Yes, there's TLS, but secret reaches the server and it's in plain there!
  2. That means you can easily phish them
  3. Also you need to trust the server to actually hash (with a proper hash) and salt the passwords. Also protect the DB. Most don't do this properly.
  4. TOTP is just as phishable. Of course it's only valid for 30s, but that's enough.
  5. In case of data leaks of the TOTP seeds, people can simply break-in as well. Passkeys aren't compromised even if the server's DB was dumped!

...

What's the problem with pub/priv key auth suddenly?

kkarhan,

@ljrk @lexd0g

  1. not necessarily...
    You could make the client hash it.

  2. Phishing is a human problem, not a technical problem! You can't fix human hebaviour with technology, but only through education and awareness training.

  3. You'd always have to trust a provider, so use different logins for every provider!

  4. Same as with 2.

  5. Same as with 2 & 3.

The problem is not Pubkey-based auth, we had that for ages with PGP and SSH.
I just don't see the added value compared to those...

ljrk,
@ljrk@todon.eu avatar

@kkarhan @lexd0g

  1. Yes, but that wouldn't matter because I could then MITM the hash and just send that. Also, nobody does that (there are even reasons against that).

  2. Nope, it's very much a technical problem, and indeed awareness is incredibly ineffective. It's technical, because phishing exploits the human-machine interface: Passwords is something we humans "understand" and have an intuition for. Unfortunately that intuition is incredibly wrong when applied to computers (what is a complex password?). Passwords are a security UX fail because offers unnecessary fault lines for humans to trap into. Compare it to ambiguous user interfaces or bad designs: Of course you can try to train people to use them properly, but you just also could make the interface better suited for humans.

Also, passkeys can't be phished (or tell me how :-p)

  1. With Passkeys you don't need to trust the provider to secure the DB properly, so no. Also, you again put the burden on the user. Let the computer generate the keys and you have higher entropy and automatically unique credentials.

  2. You may argue so, but then TOTPs don't add only neglible security (which is actually true). They're almost useless.

  3. As I said, with Passkeys you don't need to trust the provider.

ljrk,
@ljrk@todon.eu avatar

@kkarhan @lexd0g The added value is that passwords are an incredibly hard problem. Not only because of the Human-Computer-Interface thing. But also from a cryptography PoV. Every cryptographer worth their salt (pun intended) will push against passwords. They are incredibly bad entropy, password hashing is crazy hard. Like, even the Password Hashing Competition did it wrong (they say that themselves): Instead of actually selecting a good hashing function they chose a good KDF. Which is mathematically similar but actually has different properties you want in terms of computational hardness and timing stability. argon2id is actually not that good for hashing – but it's still recommended everywhere because of the PHC results. And despite the PHC jury trying to push against it after they've realised their errors.

Passwords are really a bad concept to begin with, but they're worse when mixed with computers and cryptography.

ljrk,
@ljrk@todon.eu avatar

@kkarhan @lexd0g The added value is that passwords are an incredibly hard problem. Not only because of the Human-Computer-Interface thing. But also from a cryptography PoV. Every cryptographer worth their salt (pun intended) will push against passwords. They are incredibly bad entropy, password hashing is crazy hard. Like, even the Password Hashing Competition did it wrong (they say that themselves): Instead of actually selecting a good hashing function they chose a good KDF. Which is mathematically similar but actually has different properties you want in terms of computational hardness and timing stability. argon2id is actually not that good for hashing – but it's still recommended everywhere because of the PHC results. And despite the PHC jury trying to push against it after they've realised their errors.

Passwords are really a bad concept to begin with, but they're worse when mixed with computers and cryptography.

Also RE added value: They are definitely more secure, but also: They don't lose value either. So why should they be a an anti-feature?

ljrk,
@ljrk@todon.eu avatar

@kkarhan @lexd0g The added value is that passwords are an incredibly hard problem. Not only because of the Human-Computer-Interface thing. But also from a cryptography PoV. Every cryptographer worth their salt (pun intended) will push against passwords. They are incredibly bad entropy, password hashing is crazy hard. Like, even the Password Hashing Competition did it wrong (they say that themselves): Instead of actually selecting a good hashing function they chose a good KDF. Which is mathematically similar but actually has different properties you want in terms of computational hardness and timing stability. argon2id is actually not that good for hashing – but it's still recommended everywhere because of the PHC results. And despite the PHC jury trying to push against it after they've realised their errors.

Passwords are really a bad concept to begin with, but they're worse when mixed with computers and cryptography.

Also RE added value: They are definitely more secure than passwords, but also: They don't "lose" value compared to them either. So why should they be a an anti-feature?

And SSH keys are nice and WebAuthn isn't much different. PGP is horribly broken though (different story).

kkarhan,

@ljrk @lexd0g

Then we should normalize using PGP & SSH instead of making an "OTP but worse" solution...

Which brings me back to the point that people are the problem.

ljrk,
@ljrk@todon.eu avatar

@kkarhan @lexd0g But that's basically what it is? SSH for the web? Of course some choices are slightly different but that's because the threat model is slightly different.

That being said, what's the basis of "OTP but worse"? If anything, it's the opposite. OTPs do virtually nothing for security in any real-world setting. It's a phishable 2FA (thus defeating the point of it) that's also based on a shared secret, a crappy idea to begin with.

So I ask again: What's your problem with WebAuthn? Why is it supposedly worse than OTP? You agree that SSH for the web would be good and then declare it as worse than OTP. That's absurd.

And no, not people are the problem. IT Security is just obscure. Passwords are obscure. It's crazy complex to secure passwords, to understand all the threats behind them. They cannot be deployed safely except for locally generating encryption keys which then are used to derive or decrypt actual auth credentials. Like, literally what passkeys are. Or exactly like encrypted SSH keys work.

kkarhan,

@ljrk @lexd0g It's worse because brick a lot of workflows and systems as an addon-layer instead of fixing the core problem.
And the core problem is that , , and are just "Afterthoughts" at best for all but the most .

Using i.e. encryption and login on everything [and not as a "password replacement"] would be a way better fix.
Just like @torproject does a self-signing namespace on .

Again, not perfect but better than !

ljrk,
@ljrk@todon.eu avatar

@kkarhan @lexd0g @torproject It's not an add-on layer, though?! It's a replacement. And it's all we want: A simple protocol (PGP doesn't even specify a protocol), a simple key format (OMG, PGP is so bad here), strong defaults (don't get me started on PGP) and just sane cryptography for one specific use case.

And as I said, it's not about tech literacy: Passwords cannot be done securely. There's not enough entropy, hashing before sending does not(!) help, people have misconceptions about passwords and how auth with passwords work (yes, the password is sent to the server!) and you have to trust the server at all. All of those aren't necessary from a technical standpoint. It's not about solving human problems with technology but actually getting rid of artificial problems induced by bad tech.

That being said, Passkeys are just like PGP for everything, except without the bad parts! It's less in many ways (less garbage) and more in those ways that PGP doesn't solve (key management).

And Passkeys... aren't SSL? What went wrong here?

kkarhan,

@ljrk @lexd0g And yes, I know that are bad but besides & there is no good way to authenticate that isn't like a / - like or some confirmation message...

don't make people more and actually learn how to use a |s or exercise of Keys...

Nor do they save the problem that platforms / logins don't do basic behaviour-based protection against just spamming credentials or irregular patterns.

Private
ljrk,
@ljrk@todon.eu avatar

@kkarhan @lexd0g First, Passkeys are just like SSH but designed for Web login flows. If you say "I want SSH but for the Web" – that's Passkeys!

And no, TOTP does not actually help you there. It's broken. It tells you it's secure when in reality it's not. It's completely beside any relevant threat model. It's a shared secret, it's dead in the water. Jeez, I hack orgs for a living. Passkeys ruin my day and that's a good thing. Also they ask for a confirmation.

Tech Literacy is one thing. But we don't need people to be literate about broken technology. It's like demanding people know about one's complement or heaven's gate to use a computer. Don't know what that is? Well, bad luck, you're not tech literate.

Also: Spamming creds against Passkeys? Try brute forcing them lol... it's just not needed anymore. You don't need all that crap once you have decent auth!

ljrk,
@ljrk@todon.eu avatar

@kkarhan @lexd0g First, Passkeys are just like SSH but designed for Web login flows. If you say "I want SSH but for the Web" – that's Passkeys!

And no, TOTP does not actually help you there. It's broken. It tells you it's secure when in reality it's not. It's completely beside any relevant threat model. It's a shared secret, it's dead in the water. Jeez, I hack orgs for a living. Passkeys ruin my day and that's a good thing. Also they ask for a confirmation.

Tech Literacy is one thing. But we don't need people to be literate about broken technology. It's like demanding people know about one's complement or heaven's gate to use a computer. Don't know what that is? Well, bad luck, you're not tech literate.

Also: Spamming creds against Passkeys? Try brute forcing them lol... it's just not needed anymore. You don't need all that crap once you have decent auth!

kkarhan,

@ljrk @lexd0g I think forcing people to learn actual encryption and tech would be better...

Whilst Passkeys can't be phished once established, the whole TOFU setup OR Key Custody issues still exist until it's setup.

And considering how hard it is to convince people to exercise proper ITsec and encrypt their shit see [/MIME on ] I think forcing people to learn absolute basics will work far better.

Espechally since a can't protect against by ...

kkarhan,

@ljrk @lexd0g We live in a world where millions of people don't think twice before logging in on their Online Banking whilst a stranger with bulk access to their machine via a remote support tool claiming to be a rep from Amazon is watching them and that don't even think twice when said scammer pulls some cheap XSS on the UI to convince someone to wire thousands to said scammer...

Awareness about works...

kkarhan,

@ljrk @lexd0g
And yes, I think that instead of Passkeys we should've yeeted SSL for PGP as this would've made login-bruteforcing like with more resource-costly, slower to do and more likely to get caught early on.

Would've prevented that?

No, because the problem was that people used THE SAME LOGIN CREDENTIALS ACROSS SITES!!!

ljrk,
@ljrk@todon.eu avatar

@kkarhan @lexd0g Yes it would. Because they wouldn't. They wouldn't be able to. Because Passkeys are unique. You generate one keypair per site – end. You prevent the user from even making the mistake. If you have an application that has a button for "detonate nuclear bomb" next to "save document" the solution is not to train the user but to get rid of the fucking button.

Also, brute forcing would've been impossible either, even better than PGP because the crypto is actually selected to be timing side channel resistant and conform to other properties that were irrelevant for PGP.

Look, you obviously don't know how Password auth works if you think they hash passwords before sending or that this would help. Nor how Passkeys work if you think they are the same cred for multiple sites.

Which, kinda ironic, if you say we need more tech literacy. Because sorry, you don't know shit. You're so painfully wrong in your basic, technical, assumptions about authentication primitives, it hurts. Please, I beg you, go learn how password auth works. Idk, try the Portswigger Labs or something .

ljrk,
@ljrk@todon.eu avatar

@kkarhan @lexd0g Also... SSL for PGP? SSL isn't less resource costly than PGP ffs, it's a completely different tech for a different use case though. It's... wildly different, like, not at all comparable.

Except for cryptographic strength where current SSL just... is actually quite good.

kkarhan,

@ljrk @lexd0g The problem is that is trivial to & and doesn't require a malicious actor on -side to create their Pubkey at a similar computational cost,

And PGP would solve the whole issue more elegantly - just like with eMail encryption!

ljrk,
@ljrk@todon.eu avatar

@kkarhan @lexd0g What?! First off, what has DoS to do with brute force and also with login/authentication (there's of course SSL based logins but those are usually only employed company internally if at all). Second, that issue is nothing that PGP would solve... because that stuff is not specified in PGP. PGP doesn't even attempt to solve the problem.

Neither does PGP solve encrypted communication. It turns it into a key management problem instead. You know, the hardest problem in crypto. Which, btw., again a lot of infosec pros DO WRONG.

And if you don't know how Passwords work (which, you proved, you don't) then I don't trust you with PGP.

kkarhan,

@ljrk @lexd0g Again: Think of me what you will, but if I were wrong we'd not have this conversation because I'd not be able to reply.

And yes, if we can't trust people to store their passwords correctly, why should we trust them to do so with passkeys?

Like when it's trivial to cookie-steal shit and/or RAT people then the problem ain't passwords or passkeys but clicking every shit, using that is trivial to lace with and lack of proper being setup.

ljrk,
@ljrk@todon.eu avatar

@kkarhan @lexd0g What? Of course you can reply without understanding how Passwords work?!

Servers don't need to store Passkey secrets – problem alleviated.

Clients don't need to send Passkey secrets – problem alleviated.

You don't need to trust them to do things correctly IF THEY CANNOT DO IT WRONGLY.

You're now just throwing random stuff at me that's only barely related. Ffs I hack people for a living, I KNOW how to phish, how to inject code how to whatever. And shit ain't working for Passkeys.

Except if you do something completely different, more complicated path of exploitation. Which, you know, proves that Passkeys actually made things safer.

Also, 2FA won't save you. I wrote it once, twice, and it still is correct as written. You didn't address ANY of my technical points, but you displayed a shocking amount of technical illiteracy and misconceptions about basic things I'd expect anyone to know who should've a say on this. We decry politicians who act without knowing things and yet, you are here, talking about stuff you are technically inept and incapable of understanding.

kkarhan,

@ljrk @lexd0g then where's the term sheet to sign to get you frustrated attempting it on me?

OFC I know it's not for free...

But I'd love to make a point that I am not the problem but shitty providers are...

ljrk,
@ljrk@todon.eu avatar

@kkarhan @lexd0g Give me a technical reason how I wouldn't be able to phish TOTPs or how they provide any substantial security against phishing.

Also, ask my company, but I'll bet we won't take on such a small contract, and I don't bother in my free time. You showed your tech illiteracy to all the onlookers which is enough for me – the biggest damage prevented.

kkarhan,

@ljrk @lexd0g I disagree with your conclusion in the end for reasons I'm not at liberty to disclose because that's how people get social-engineered into leaking intel.

:troll:

kkarhan,

@ljrk @lexd0g Think of me what you will, but to me |s are a hinderance because we failed to make mandatory the way we did it for cars...

https://todon.eu/@ljrk/111542058147169160

ljrk,
@ljrk@todon.eu avatar

@kkarhan @lexd0g Obviously PGP didn't either because you don't know how Passwords work, not how SSL works and how PGP is something completely different. Tech Literacy had failed you badly.

kkarhan,

@ljrk @lexd0g SSL is trash because it requires value-removing middlemen aka. CAs to work and the inherent structures in IT cockblocked community-based CAs like for digital philantropy aka. @letsencrypt / ...

SSL is systemically bad and unfixable per design - period.

I don't see the added value of Passkeys over API-Keys, Login-Cookies and proper Login Managment...

ljrk,
@ljrk@todon.eu avatar

@kkarhan @lexd0g All things that PGP doesn't fix :-)

Great, you don't see the added value of Public/Private Crypto over... wait ... shared secrets? Well, take a class in cryptography 1×1 then.

kkarhan,

@ljrk @lexd0g did so ages ago.

Would love to challenge your skills then... ^^

https://todon.eu/@ljrk/111542164550482549

kkarhan,

@ljrk @lexd0g and no, fixes the issue to one only needing to trust one person at a time and not some corporation to be a front for some cybercriminals and OS/Browser vendors to do their due diligence...

Call me paranoid but I only trust people, not orgs or corporations!

Because Trust depends on mutuality!

I mean, look at the solutionism that got us ..
https://www.youtube.com/watch?v=s7WDbnHlc1E

https://todon.eu/@ljrk/111542169817238916

ljrk,
@ljrk@todon.eu avatar

@kkarhan @lexd0g Seemed to have failed. If you think Passwords are hashed before sending or that this would do any good.

Or that shared secrets are a good idea.

Heya, I actually did crypto, I teach crypto, I audit crypto, and I supervise thesis on crypto. Like, you know, kiiiinda qualified to talk about the topic. Also, I pointed out things you said are completely wrong and you didn't even try to answer that.

kkarhan,

@ljrk @lexd0g

If I can't trust a user/site/app to keep their credentials secure then maybe I should not use them.

OFC one has to use unique credentials per site/app.

Passkeys do the latter, but don't solve the inherent problem of credential/key custody.

ljrk,
@ljrk@todon.eu avatar

@kkarhan @lexd0g I don't talk about securing. You said they were hashed before sending. Which is just wrong.

Sure, Passkeys enforce that. They also make it trivial to manage credentials.

kkarhan,

@ljrk @lexd0g If a site doesn't hash password prior to sending them then they're bad.

And yes, then all sites are bad.

That's because the entire Web Tech Stack is bad and a cobbled-together mess...

ljrk,
@ljrk@todon.eu avatar

@kkarhan @lexd0g NO. a) because it doesn't improve security. I just MITM the hash.

b) No, because it is actually harmful in some ways.

And no, it's because people actually know stuff, BUT YOU DON'T.

ljrk,
@ljrk@todon.eu avatar

@kkarhan @lexd0g FFS if you C do:

C: SendTo(S, Hash(PW))

then the MITM E just writes down the sent hash H. And to attack:

E: SendTo(S, H)

Done. You're in.

Hashing doesn't help here. Nor does deterministic encryption. STFU and learn.

kkarhan,

@ljrk @lexd0g Nor does Passkey help the fact that most attacks that are successful are done by socially engineering people into doing incredibly stupid and bad things...

It's just another layer of FlexTape instead of fixing the root cause!

kkarhan,

@ljrk @lexd0g Again: #Passkeys either don't solve issues or don't provide any benefit to the use-cases I know of.

They only complicate things whilst not improving the situation in general because at the end of the day, people are the problem.

#EOD
#thxbye

ljrk,
@ljrk@todon.eu avatar

@kkarhan @lexd0g Okay, you just go in turns:

  1. Spew wrong stuff
    1a. I correct it
  2. You talk other stuff that's not related
    2a. I correct it
  3. Repeat stuff from (1) without addressing (1a)

But yeah, you cannot know how they make things better if you don't actually understand how attacks work nor how passwords work :-)

kkarhan,
lexd0g,
@lexd0g@wetdry.world avatar

@kkarhan @ljrk @letsencrypt ...api keys?

kkarhan,

@lexd0g @ljrk yes, when you authorize something to something and only that...

and it works!

ljrk,
@ljrk@todon.eu avatar

@kkarhan @lexd0g As I said: Passkeys are also JUST FOR ONE SITE. They're not and cannot be used for different sites. They cannot be reused. FFS.

kkarhan,

@ljrk @lexd0g Yeah, but then they don't provide me as a user with any benefit that using a password manager with unique credentials didn't provide me already except bricking auth for stuff that doesn't do passkeys...

ljrk,
@ljrk@todon.eu avatar

@kkarhan @lexd0g Anything that's outside your control doesn't matter anymore: Server password DB dumps for example.

That being said, yes, they don't improve security for those who... already do all things right. Which, yeah, sure, that's not the point.

Also, I still wonder what is "bricked" but I'd probably regret asking.

kkarhan,

@ljrk @lexd0g

You don't know what "bricking" is?

😲 :blobcatsurprised:

ljrk,
@ljrk@todon.eu avatar

@kkarhan @lexd0g I do know what bricking is. I wonder what THING is bricked by Passkeys.

kkarhan,

@ljrk @lexd0g everythin that uses API-Keys and/or User/Password logins.

Good luck trying to implement #Passkeys for logging into a machine i mean physical, [#SSH doesn't count!]...

Like I'd rather use #TOTP / #HOTP / #FIDO2 /#U2F instead and just chug a @nitrokey in to unlock a boot drive...

lexd0g,
@lexd0g@wetdry.world avatar

@kkarhan @ljrk @nitrokey arent nitrokeys a form of passkeys lol

kkarhan,

@lexd0g @ljrk @nitrokey yes. :troll:

ljrk,
@ljrk@todon.eu avatar

@lexd0g @kkarhan Nitrokeys FIDO2 hardware tokens and can store multiple discoverable FIDO2 credentials (aka Passkeys) or 1 non-discoverable FIDO2 credential that can be used for multiple different sites by using site-specific seeds.

But yeah, you can use them everywhere where Passkeys can be used.

ljrk,
@ljrk@todon.eu avatar

@kkarhan @lexd0g @nitrokey WTAF?

  1. API-Keys still work.
  2. Physical access is out of scope (for good reason) for Passkeys. You can (and will) still use passwords for that because surprise different attack vector.
  3. You can use FIDO2 everywhere where Passkeys work because... Passkeys are FIDO2 tokens
  4. You can do that.

So no, Passkeys don't brick anything because everything you claimed they brick they aren't used for.

kkarhan,

@ljrk Then I can't use Passkeys anyway - EOD!

ljrk,
@ljrk@todon.eu avatar

@kkarhan Great, so they're not an anti-feature because they don't actually apply to you. Good that that's settled!

kkarhan,

@ljrk Eeyupp...

ljrk, (edited )
@ljrk@todon.eu avatar

@kkarhan Also, I didn't say, "your company is too small for us". But we don't do absurd small scale engagements just to prove a point (not even for Deutsche Glasfaser ;D). That isn't the kind of contract we're looking for. But I can give you a number of companies who'd gladly prove you wrong. Expect bills of around 1.8k per day, which should be easily in budget of course.

kkarhan,

@ljrk Well, I see you're able to find the precisely placed OSINT...

And no, if anything I'd consider calling your employer [unless you explicitly don't want to, which I'll respect OFC] if need be because you didn't fail the test...

lexd0g,
@lexd0g@wetdry.world avatar

@kkarhan @ljrk isn't that literally the same thing as passkeys

kkarhan,

@lexd0g @ljrk no, it's a shared secret.

ljrk,
@ljrk@todon.eu avatar

@lexd0g @kkarhan Nah, Passkeys are actually a pub/priv keypair that's created per site. That means strong crypto by spec rather than... whatever the server did. Also, the server only stores the public portion and not the private version (unlike shared secrets). Further, you never send the private version to the server (unlike shared secrets).

Sounds a lot better with less failure modes? Well, yeah, because it is.

kkarhan,
ljrk,
@ljrk@todon.eu avatar

@kkarhan @lexd0g You don't make a case why awareness would work, but just one how broken tech is. XSS should be a thing of the past by now, we have the technology to safeguard against that 100%. Alas, we don't.

But awareness trainings DON'T WORK. Like, look at the stats. They don't fuckin work.

kkarhan,

@ljrk @lexd0g Now you know why I don't work in tech support...

Because people are the problem - literally!

ljrk,
@ljrk@todon.eu avatar

@kkarhan @lexd0g The problems here are securing passwords and key management. Like, basically the two hardest problems in cryptography that aren't solved yet really and are fields of active research... and you demand that users "understand" them?

No, TOFU virtually doesn't exist because we talk about authentication against an entity you registered at before. If I fake a website and trick somebody in enrolling a new passkey for it when registering... I didn't gain anything besides a useless pubkey. Key custody is mostly a solved problem with password managers + E2E + KDFs from a local password. Which, you know, is how passkeys work.

It's even safe against like most of the social engineering attacks you can realistically drive.

And I'll tell you a story about PGP: There's a lot of vendors who sell encrypted mail as a service, especially in corp contexts. Using PGP. The devs are really amazingly good at their job, they're pros. The software was really good and everything. But there was a bug. You know, because they misused GPG in a tricky way that's totally not obvious. Kill GPG, not even infosec pros often actually use it correctly. You may believe you do, but no, you don't.

  • All
  • Subscribed
  • Moderated
  • Favorites
  • random
  • DreamBathrooms
  • everett
  • InstantRegret
  • magazineikmin
  • thenastyranch
  • rosin
  • GTA5RPClips
  • Durango
  • Youngstown
  • slotface
  • khanakhh
  • kavyap
  • ngwrru68w68
  • tacticalgear
  • JUstTest
  • osvaldo12
  • tester
  • cubers
  • cisconetworking
  • mdbf
  • ethstaker
  • modclub
  • Leos
  • anitta
  • normalnudes
  • megavids
  • provamag3
  • lostlight
  • All magazines