GitHub launches passkey support into general availability

Summary

GitHub has officially launched its passkeys security feature into general availability, following a two-month beta testing period. Passkeys enable cloud-synced authentication using cryptographic key pairs, allowing users to sign in to websites and apps with their screen-lock PIN, biometrics, or a physical security key. This technology combines the security benefits of passwords and two-factor authentication (2FA) into a single step, simplifying secure access to online services. GitHub’s move aligns with industry efforts, including collaborations between major tech companies like Google, Apple, Microsoft, and the FIDO Alliance, to make passwordless logins a reality across devices, browsers, and operating systems. Passkeys are seen as a significant step in enhancing security in the software supply chain, a vital aspect of the cybersecurity landscape.

Asudox,
@Asudox@lemmy.world avatar

Cool and all but I won’t use them if I can’t store them offline locally on my device. I am not going to use Google’s passkey storage system.

TurboLag,

I haven’t used passkeys yet, but I would hope that you can have multiple keys per site, not just one. So, after going through some initial pain of setting up each individual device, it should be nice having local-only keys for each of them, which you could revoke at any time.

Password managers are also adding support for passkeys, so you should be able to sync them if you so wish.

Asudox,
@Asudox@lemmy.world avatar

I would use a U2F physical key to secure the password manager as securing the passkeys with a password sounds dumb. Passkeys are here to replace passwords as a more secure alternative. What’s the logic behind securing them behind the thing it is supposed to replace?

Raisin8659,
@Raisin8659@monyet.cc avatar

There are two types of passkey. Syncable and device-bound. (see fidoalliance.org/passkeys/). Theoretically, the device-bound passkeys never leave the device and users don’t have any access to it except to use it for authentication. The syncable type will first and foremost be synced by the platforms themselves (Google, Microsoft, and Apple), but eventually the 3rd-party password managers will be allowed to be sync providers, but possibly only on newly-released OSes.

As far as I know, the passkey implementations currently on Android and Windows are device-bound; they are not synced to the cloud.

Asudox,
@Asudox@lemmy.world avatar

Windows currently doesn’t sync, but GMS Android does.

601error,
@601error@lemmy.ca avatar

Time to google ‘passkey’. This word seems to have appeared out of nowhere in the past six months or so with several of my tech services.

Raisin8659,
@Raisin8659@monyet.cc avatar

This is from the horse’s mouth: fidoalliance.org/passkeys/

601error,
@601error@lemmy.ca avatar

Thanks.

4am,

Is this webauthn? Or a custom protocol?

Raisin8659,
@Raisin8659@monyet.cc avatar

It is a FIDO alliance protocol. This is meant to replace/supplement password, not as 2FA. The sites I use that implement it, Google, Adobe, and Github use it to supplant both the password and 2FA. Cool thing about it is more less: 1) unphishable 2) doesn’t matter if the website’s passphrase data leaks.

BlueBockser,

Webauthn isn’t just for 2FA, it’s for user user authentication through public key cryptography. Passkeys are Webauthn, but the former is a better marketable term.

steve228uk,
@steve228uk@lemmy.world avatar

I can’t believe Nintendo beat them 😅

Raisin8659,
@Raisin8659@monyet.cc avatar

And Tiktok!

Swarfega,

Although from testing with Firefox on Android, Nintendo doesn’t work for me. I can register a key but then when trying to login it tells me there are no keys stored on the device. I get the feeling the key is being stored somewhere in Firefox but the login is only looking on the device.

It works fine in Firefox in Windows though.

vrighter,

doesn’t work on firefox on linux either. Other sites work

CoffeeBot,

Huh, I just enabled it last night hahaha

suckmyspez,

Cries in Firefox

Raisin8659,
@Raisin8659@monyet.cc avatar

Firefox ESR 102.15 & windows 11 (Hello) seem to work fine.

Asudox,
@Asudox@lemmy.world avatar

Windows 11 was going to add native support for passkeys, is that what you’re referring to, perhaps? Because not even the nightly builds of Firefox have passkey support yet.

Raisin8659,
@Raisin8659@monyet.cc avatar

It works for Google, Adobe, and Github for me, on Firefox; those are all the sites I use that support passkeys. It even works with Firefox on Android 13.

Do you have Windows hello enabled? You may want to investigate this more.

Asudox,
@Asudox@lemmy.world avatar

Firefox on Android does have this functionality. Desktop doesn’t yet.

dinckelman, (edited )

Out of all the platforms my password manager suggested, only PayPal refused to work on Firefox. I couldn’t figure out the Microsoft sign-up though Disregard, this is actually Paypal’s fault

ripcord,
ripcord avatar

Weird, PayPal works fine for me too

SirQuackTheDuck,

Firefox fully supports webauthn, so sites doing feature checks will be fine.

Sites doing User Agent checks can burn in hell

  • All
  • Subscribed
  • Moderated
  • Favorites
  • technology@lemmy.world
  • khanakhh
  • DreamBathrooms
  • InstantRegret
  • magazineikmin
  • osvaldo12
  • mdbf
  • Youngstown
  • cisconetworking
  • slotface
  • rosin
  • thenastyranch
  • ngwrru68w68
  • kavyap
  • ethstaker
  • JUstTest
  • tacticalgear
  • modclub
  • cubers
  • Leos
  • everett
  • GTA5RPClips
  • Durango
  • anitta
  • normalnudes
  • provamag3
  • tester
  • megavids
  • lostlight
  • All magazines