Most active commenters
  • palata(32)
  • NoGravitas(15)
  • tptacek(8)
  • tuckerman(8)
  • tadfisher(7)
  • alphazard(6)
  • (6)
  • AlexandrB(5)
  • karmarepellent(4)
  • adiabatichottub(4)

181 points Bogdanp | 206 comments | | HN request time: 3.056s | source | bottom
1. bmandale ◴[] No.45105669[source]
> An attempt by an open source password manager to provide export of private keys was ruled insecure and should not be supported.

The name of the issue reveals the actual problem: "should never be exported in clear text". If the export was encrypted with a passphrase in a standard format, then there would be no issue. It's specifically doing it in plain text that causes consternation. Of course, in practice it doesn't make much of a difference when users are incapable of choosing secure passwords, let alone passphrases. But requiring exports to be encrypted is the least one can do to maintain a degree of security while still allowing exports.

> For many years already, people lose access to their Google account every day and can never regain it. Google is well known for terminating accounts without stating any reasons. With that comes the loss of access to your data. In this case, you also lose your credentials for third-party websites.

In practice this is frequently already true. Many sites require an email to sign up. Whenever you attempt to log in on a new device, they require you to type in a code sent to your email. Without access to your email, you cannot sign in.

replies(3): >>45105880 #>>45106093 #>>45117111 #
2. AnotherGoodName ◴[] No.45105818[source]
> there is effectively no way to export private keys between authentication password managers

No exporting really is a feature. Otherwise people would be tricked into giving away passkeys much like they are with passwords today.

You can always register multiple passkeys with providers though. Already have a passkey with google but want another one via a different password/account manager? Just go into settings on google and add it! This is effectively how you’re meant to move passkeys around. Create a new and register that with the same services as the old one.

The real hassle right now is remembering all the services you attached your current passkey to so you can register a new passkey with them and it’d be nice if there was something similar to ninite installer for passkey registration. But still it's not a huge blocker. You can absolutely use multiple passkeys and login with any one of them.

replies(5): >>45106185 #>>45106728 #>>45106815 #>>45107755 #>>45108712 #
3. ezfe ◴[] No.45105846[source]
The Passwords app in macOS 26 and iOS 26 support exporting passkeys to other password managers.
replies(1): >>45106814 #
4. tuckerman ◴[] No.45105880[source]
Where is the line exactly though? If the password manager put up a big red notice when trying to export in plain text is that enough? If not, why not?

I am sympathetic to the intent but the words of Patrick Henry come to mind too often in conversations like these. I love passkeys and appreciate secure defaults but I feel strongly that user freedom is a more fundamental requirement than preventing phishing attacks.

replies(1): >>45108302 #
5. alphazard ◴[] No.45105959[source]
Unfortunately the tech community is full of people who pride themselves on being aware of and advocating for the latest standard put out by whatever company. That's how we end up with lots of complicated nonsense like most of what is sent in HTTP headers, or the contents of a TLS certificate.

On the topic of authentication, it's solved. SSH nailed it, any further complexity is strictly worse. Signing up is uploading a public key. Signing in is cryptographically signing a commitment to the current ephemeral tunnel.

replies(10): >>45106121 #>>45106140 #>>45106170 #>>45106176 #>>45106183 #>>45106261 #>>45106406 #>>45106911 #>>45107421 #>>45107745 #
6. seany ◴[] No.45106027[source]
Exporting passkeys is the single required feature for me to start using them more. The "anti phishing" push has really gotten a little too crazy. It seems mostly related to our legal inability to push security responsibility onto consumers.
replies(4): >>45106104 #>>45106144 #>>45106767 #>>45108849 #
7. AlotOfReading ◴[] No.45106093[source]

    But requiring exports to be encrypted is the least one can do to maintain a degree of security while still allowing exports.
Why is the protocol dictating the user's security model? I can see why particular applications wouldn't choose to support insecure exports (and would even agree with that), but I genuinely don't understand why the protocol is dictating that an application can't allow users the freedom to choose their own security model. The same issue exists with HSTS, which I've found infuriating when the system is obviously wrong and I have to resort to absurd workarounds as a user because the application is handicapped from giving me an "ignore this" button.

Moreover, "just" password protecting a file isn't allowed by the draft CXP standard (https://fidoalliance.org/specs/cx/cxp-v1.0-wd-20241003.html#...), you have to use a HPKE scheme where the key exchange is manually orchestrated by the user to export offline. I get it from a security perspective, but that's stupid.

replies(1): >>45106347 #
8. EbNar ◴[] No.45106104[source]
>Exporting passkeys is the single required feature for me to start using them more.

Ditto

9. shreddit ◴[] No.45106121[source]
Unfortunately the tech community is full of people who pride themselves on speaking for everyone and telling everyone to stop having fun with new tech because their solution is the best. And the one only truth.
10. yomismoaqui ◴[] No.45106140[source]
All developers pass this magpie phase [1] and as you get older you start to see new things more critically.

I guess a desirable trait of seniority is to balance the urge to play with new toys vs the feeling that sometimes we are running in circles, repeating the same mistakes with different tech.

[1]: https://blog.codinghorror.com/the-magpie-developer/

replies(2): >>45106896 #>>45107461 #
11. jazzyjackson ◴[] No.45106144[source]
Given that you don't strictly need to have one passkey per site, is this desire to move passkeys around a holdover from wanting to "export" your passwords? Because if you can export them, an exploit can too. I find passkeys rather more interesting when they cannot be exported from a HSM / key enclave / yubikey, but of course I need to be able to register multiple yubikeys per site, and a few of my accounts didn't allow for this so I ended up using my yubikey for TOTP since I can have the same seed on multiple devices.
replies(3): >>45106498 #>>45106736 #>>45107969 #
12. ◴[] No.45106170[source]
13. vbezhenar ◴[] No.45106176[source]
ssh is terribly insecure with no way of checking server certificate fingerprint automatically. Web solved it decades ago with CA.
replies(2): >>45106217 #>>45109724 #
14. karmarepellent ◴[] No.45106183[source]
> Signing in is cryptographically signing a commitment to the current ephemeral tunnel.

I can see how SSH could be used for authentication on the web. And I have no doubt that it would be sound out-of-the-box. But I am not sure what you mean by your last sentence. Do you mean that authentication targets are gated and only reachable by establishing a tunnel via some kind of forwarding?

Aside from the wonderful possibilities that are offered by using port forwarding of some kind, you could also simply use OpenSSH's ForceCommand to let users authenticate via SSH and then return a short-lived token that can then be used to log into an application (or even a SSO service).

I guess no one uses SSH for authentication in this way because it is non-standard and kind of shuts out non-technical people.

replies(3): >>45106528 #>>45106698 #>>45106862 #
15. jazzyjackson ◴[] No.45106185[source]
Just made the same comment, weird that its an unpopular opinion. Chalk it up to a UX issue around user expectations.
replies(1): >>45107060 #
16. karmarepellent ◴[] No.45106217{3}[source]
This is incorrect. SSH certificates work just like x509 certificates in that regard. Also, with PubkeyAuthentication, there exist all kinds of ways to collect host keys before connecting to them for the first time and thus avoiding the trust-on-first-use problem. Especially in private networks where you control all the nodes.
replies(2): >>45108600 #>>45113360 #
17. juancn ◴[] No.45106230[source]

    Signing into my accounts on my children’s devices has turned from a straightforward process to an incredibly frustrating experience. I find myself juggling all kinds of different apps and flows.
This strikes home for me, I'm the main gatekeeper of passwords and service accounts in my home. 2FA and passkeys are so annoying to juggle.

My kids use prepaid numbers, once I changed one and forgot to tell Apple, when I realized that I needed the old number later, it took me a month at least to get it back.

I really like passwords, the security risks are well known and really easy to handle compared to 2FA and all that crap, specially when 99% of your accounts are not sensitive enough to merit anything fancy.

replies(5): >>45106514 #>>45106530 #>>45107602 #>>45108644 #>>45112401 #
18. 01HNNWZ0MV43FF ◴[] No.45106261[source]
> Signing up is uploading a public key. Signing in is cryptographically signing a commitment to the current ephemeral tunnel.

How do I sign in from multiple computers?

replies(2): >>45106320 #>>45106359 #
19. dan-robertson ◴[] No.45106319[source]
> Obviously, one could pay for an authenticator like 1Password, which at least is ecosystem independent. However, not everybody is in a situation where they can afford to pay for basic services like password managers

This argument was made in the context of moving out of the Apple ecosystem (are there other ecosystems one would want to leave where the only option is paying for something like 1password?). I don’t really buy it because I can’t work out a situation where one is switching from some expensive ecosystem but unable to pay a low fee for 1password. But maybe I’m missing an example.

replies(3): >>45106401 #>>45106847 #>>45108853 #
20. karmarepellent ◴[] No.45106320{3}[source]
A service that lets you sign up by uploading a SSH public key could just as well let you upload multiple public keys in your profile to be able to connect from other devices.
replies(1): >>45106390 #
21. bradley13 ◴[] No.45106324[source]
This. All of this. Passkeys are a great idea, but the walled gardens are a huge problem. Also, services placing additional requirements (e.g., attestations) that potentially violate your privacy and anonymity.

Just now, at least in Europe, there is a huge push to force users to authenticate themselves with their actual identity, even for ordinary Internet services. This is happening simultaneously in many countries (including non-EU countries like Switzerland). It almost has to be a coordinated effort....driven by whom? Passkeys play into this.

Call me paranoid...

replies(3): >>45106611 #>>45108899 #>>45111612 #
22. tadfisher ◴[] No.45106347{3}[source]
The other side of this is the Relying Party, a.k.a. the website operator that is relying on the user's password manager to be decently secure and resistant to phishing. Otherwise, why ditch passwords plus 2FA?
replies(1): >>45106784 #
23. alphazard ◴[] No.45106359{3}[source]
There are multiple solutions to this, with tradeoffs. Doesn't change the fact that the service should only want a public key, and you should only give the service a public key. That's where this new complexity is being forced on users and developers. You need to be able to sign in, or let your users sign in, but you can choose how complicated of a key management strategy to have.

You can either have 1 key pair per service and sync them with something like 1password. Or you can have 1 key per service per device. Keys that never leave the device is usually considered more secure (and I agree for what I consider my threat model to be).

Important services like primary email, your bank, or cloud platform should probably do 1 key per device. Everything else benefits from the simplicity of 1 key per service with the keys synced.

replies(1): >>45106555 #
24. tadfisher ◴[] No.45106390{4}[source]
Amazing, just like passkeys!
replies(2): >>45106466 #>>45109429 #
25. Dr4kn ◴[] No.45106401[source]
There is also keepass, which you can sync with whatever free cloud storage you want. It might not be the nicest password manager you can use, but you can always use it for free.

Bitwardens free tier is also generous enough that a lot of people won't have to pay

replies(2): >>45106504 #>>45117706 #
26. agwa ◴[] No.45106406[source]
The simplicity of SSH's public key authentication comes with a significant privacy downside: https://www.agwa.name/blog/post/whoarethey https://words.filippo.io/whoami-updated/

This isn't such a big deal in the SSH ecosystem, but it would be a disaster on the Web where there is an enormous incentive to track users. Part of WebAuthn's complexity comes from addressing that.

replies(2): >>45106633 #>>45117388 #
27. karmarepellent ◴[] No.45106466{5}[source]
The sarcasm is duly noted. But I simply answered the question. I don't have any strong opinion regarding passkeys.
replies(1): >>45107913 #
28. dan-robertson ◴[] No.45106484[source]
What do security professionals think about passkeys? In particular, those who were not involved in designing them. Lots of the arguments in this article feel very much like the sort of thing one would expect from someone into open source (not saying they are wrong, and I think they are well explained here) but I feel they will inevitably be the product of different concerns than those a security practitioner might have.
replies(5): >>45106725 #>>45106875 #>>45108342 #>>45108792 #>>45116912 #
29. tuckerman ◴[] No.45106498{3}[source]
Export is a good check against lock in. I just went through my password manager and I have 60 passkeys. It would be a huge pain if I have to switch to a different password manager and there isn't export/import.
30. dan-robertson ◴[] No.45106504{3}[source]
Seems like the existence of keypass does not support the argument made in the OP.
31. toomuchtodo ◴[] No.45106514[source]
Passwords are a weak authentication mechanism and incur liability. MFA is good, Passkeys are better. One time passwords via email are tolerable, still better than passwords.

(customer identity and access management is a component of my work at a fintech)

replies(3): >>45106589 #>>45106861 #>>45111579 #
32. alphazard ◴[] No.45106528{3}[source]
> authentication targets are gated and only reachable by establishing a tunnel via some kind of forwarding?

No, it's just how you authenticate with signing keys. Given that a secure channel has been set up with ephemeral keys, you can sign a commitment to the channel (like the hash of the shared secret key) to prove who you are to the other party.

> let users authenticate via SSH and then return a short-lived token that can then be used to log into an application (or even a SSO service)

This is exactly what I recommend. If everyone did this, then eventually then the browsers or 1password could support it.

replies(1): >>45108542 #
33. adiabatichottub ◴[] No.45106530[source]
It makes sense to keep printed backups of certain keys and passwords in a physically secure location, accessible to the people you trust in case of an emergency.
replies(1): >>45108247 #
34. tadfisher ◴[] No.45106555{4}[source]
You are describing passkeys. All of this applies to the passkey scheme.

Actually, a benefit of passkeys is the standardization of client-side cross-device authz operations via caBLE and similar; your secret keys never leave your primary device, but are usable from other devices over a variety of transports.

replies(2): >>45106724 #>>45117505 #
35. cuu508 ◴[] No.45106589{3}[source]
Security-wise, passkeys are worse than username/password plus WebAuthn as the second factor.
replies(3): >>45106627 #>>45106628 #>>45107082 #
36. unsnap_biceps ◴[] No.45106611[source]
The walls are going to come down. KeyPassX supports passkeys and allows you to export them as you wish. 1Password and Apple Passwords have both said they're going to support exporting and importing of passkeys.

Yes, it's awful during the transition period while the tech matures, but there is a path towards a great future.

replies(4): >>45107544 #>>45107992 #>>45112124 #>>45113899 #
37. tptacek ◴[] No.45106627{4}[source]
But better than username/password + TOTP, and username/password + WebAuthn had really low uptake.
replies(1): >>45106820 #
38. ◴[] No.45106628{4}[source]
39. alphazard ◴[] No.45106633{3}[source]
The complexity is unwarranted. The only thing that needs standardizing is how to hand over public keys (SSH format works fine), and what to sign to prove identity.

Everything else about managing which public keys are for what does not need to be decided in a standard. The users can choose whatever key management solution works best for them. What those links get at is a problem of key management. A single set of keys, where you send all of them to every server all the time, is a bad strategy.

40. manithree ◴[] No.45106698{3}[source]
Not just non-technical people, but a lot of Windows developers I've worked with over the years can't seem to grasp the asymmetric key concept enough to use it for git (and then complain about git over over https).

Being in charge of the strength and security of your private key is something most people don't want to do, so we get multiple identities made "easy" by walled gardens getting popular in passkeys.

41. alphazard ◴[] No.45106724{5}[source]
> All of this applies to the passkey scheme.

It also applies to SSH keys. I never said that passkeys couldn't do everything SSH keys can do. My criticism is that they are more complicated to do the same thing.

This is exactly what not valuing simplicity looks like.

replies(1): >>45108832 #
42. tptacek ◴[] No.45106725[source]
Security people are generally pretty positive on Passkeys. Eliminating passwords has been the white whale of information security for over 3 decades. Practitioners are generally positive about FIDO2 (Yubikeys are fetish objects for them). I think message board people would probably be surprised at security practitioner attitudes towards Apple and Google authentication lock-in (locking my team into Google authentication would be one of my first moves at a new firm, and that's not an idiosyncrasy of mine so much as me doing what other CISO-types all say they do).
replies(2): >>45107863 #>>45117276 #
43. AlexandrB ◴[] No.45106728[source]
> Otherwise people would be tricked into giving away passkeys much like they are with passwords today.

Is this really a common attack vector vs. a company leaking their whole customer database and a bunch of password being revealed that way?

replies(2): >>45106785 #>>45117555 #
44. jcmontx ◴[] No.45106732[source]
One day Authy for desktop was deprecated and all of a sudden I was forced to always have my smartphone with me, which I was struggling to replace with a dumbphone. To this day, I have no way out of owning an smartphone for this very reason
replies(3): >>45106857 #>>45106956 #>>45114607 #
45. recursive ◴[] No.45106736{3}[source]
You should be allowed to keep your passkeys in such enclave. But there seems to be no alternative. I'm in the same boat as the GP. I'm not touching passkeys unless and until I can export them into a file I can get my grubby hands on. I'm guessing that's never happening. Not sure what one-passkey-per-site has to do with it.
46. habinero ◴[] No.45106767[source]
Nothing to do with legal responsibility and it's not about only consumers.

I have 50 terabytes of data breaches on a NAS with lots of plain text or badly encrypted passwords, and that's just a small subset of what's out there.

47. habinero ◴[] No.45106785{3}[source]
Yes, it's called phishing.
replies(1): >>45107031 #
48. AlotOfReading ◴[] No.45106784{4}[source]
The website already has guarantees against phishing because those are enforced by the managers. What's prevented is the snooping case of taking an export and cloning it without the exporting manager being involved. This is essentially indistinguishable from many legitimate use cases like archival or access to deceased relatives' credentials, which users might want regardless of the website's preferences.
replies(1): >>45107041 #
49. skybrian ◴[] No.45106814[source]
It’s been announced but there’s no release date yet, in case anyone is wondering why they don’t have it.
replies(2): >>45107324 #>>45108010 #
50. recursive ◴[] No.45106815[source]
I don't want to cede a chokepoint to my online identity to a multinational conglomerate with no support department. I don't understand the UX for adding more passkeys.

I'd rather have the possibility of being "tricked" than get locked into another walled garden. Maybe I'm wrong for feeling that way, but there are literally dozens of us.

51. AlexandrB ◴[] No.45106820{5}[source]
Username/password + TOTP is still better than username/password + one time email, no? Especially since the latter creates additional dependencies/risks for the user in the form of an email account.
replies(1): >>45107244 #
52. the_mitsuhiko ◴[] No.45106847[source]
> This argument was made in the context of moving out of the Apple ecosystem

Author here. Insert your favorite ecosystem in that people currently have. If you have a windows 11 computer you end up with Windows Hello passkeys for free. If you have a Chromebook then it will be something else.

Apple devices show up in low income households somewhat regularly where I live because of subsidized iPads for education.

53. psanford ◴[] No.45106857[source]
I assume you were using Authy desktop for TOTP? You don't need a smartphone for storing TOTP seeds or generating TOTP codes.
replies(1): >>45107138 #
54. OJFord ◴[] No.45106861{3}[source]
Your fintech is probably not among the 99% accounts GP says don't warrant 'anything fancy'.

IME as a customer/user, financial institutions are some of the worst culprits for doing appalling things in the name of security (theatre) anyway.

replies(2): >>45106946 #>>45107024 #
55. ◴[] No.45106862{3}[source]
56. tadfisher ◴[] No.45106875[source]
I helped implement support for passkeys in a banking product. They obviate so many attack vectors and adoption is high enough that it should be a requirement to at least support them.

We already require TOTP-based 2FA, and have even implemented secure TOTP via our mobile apps. Customers still do not understand 2FA and probably never will; we regularly have customers request 2FA resets after using their 10 backup codes. SMS- or email-based 2FA is a no-go.

We don't require hardware attestation, as that is the recommendation of the FIDO alliance and Google/Apple/Microsoft. It doesn't make sense to cut out iCloud/Google-synced passkeys given the clear security benefits over passwords+2FA.

Keep in mind that for our service, we regularly see attackers set up copycat sites to phish user credentials, and pay for Google Search ads to appear before our site in search results. These phishing attempts are sophisticated and customers will send their 2FA codes through them. _This is impossible with passkeys._

57. skybrian ◴[] No.45106896{3}[source]
I’ll add that eventually it’s less about what I want and more about what would work for other people I know. Many of them aren’t very technical.

What do you need to do to keep family from (a) not getting locked out and (b) not getting phished?

58. adiabatichottub ◴[] No.45106911[source]
@alphazard, what are your thoughts on using self-signed X.509 certs, since 95% of the infrastructure is already there?
replies(1): >>45107097 #
59. tadfisher ◴[] No.45106946{4}[source]
Yes, because financial institutions are responsible for losses incurred via account takeover.
replies(2): >>45106984 #>>45109666 #
60. cuu508 ◴[] No.45106956[source]
Are there many sites that only support Authy's push authentication and nothing else?
replies(1): >>45107184 #
61. AlexandrB ◴[] No.45106984{5}[source]
And yet no financial institution in Canada supports webauthn hardware tokens - instead choosing to bake their own scheme within their app or use SMS.
62. AlexandrB ◴[] No.45107031{4}[source]
Phishing is different (from the user's POV) than exporting a password and "giving it away". I don't see how phishing would be applicable to passkey exports.
replies(1): >>45108635 #
63. tadfisher ◴[] No.45107041{5}[source]
> The website already has guarantees against phishing because those are enforced by the managers.

There is no such guarantee if credential-stealing malware can export your private key material in plaintext!

replies(1): >>45107255 #
64. AlexandrB ◴[] No.45107060{3}[source]
It's not just that. There's a huge lack of trust with the tech industry. I don't think anyone trusts tech companies to act in the user's best interests with this kind of restriction instead of using it to drive more platform or service lock-in.
replies(1): >>45108681 #
65. kriops ◴[] No.45107082{4}[source]
If and only if you somehow manage to compromise one secret without compromising the other.
66. alphazard ◴[] No.45107097{3}[source]
I'm opposed to using certs where public keys will do. Certificates especially X.509 are more complicated than the public keys that they reference. They include things like domain names, serial numbers, version numbers, etc.

The complexity of X.509 belongs in the domain name system. If a bunch of large corporations want to come up with complicated formats so they can decide who gets to call themselves what on the internet, let them do that, but don't let them complicate basic security for the rest of us.

The experience to beat is swapping SSH keys. 95% of developers have setup access to a new machine using SSH. That should be the default experience for authenticating on the internet, and anything more complicated should be strictly opt-in.

replies(2): >>45107271 #>>45110515 #
67. jcmontx ◴[] No.45107138{3}[source]
Indeed, but I have like 40 different cloud providers, social networks and SaaS' which would be a pain to migrate
replies(2): >>45108008 #>>45108492 #
68. jcmontx ◴[] No.45107184{3}[source]
No, not really, it's about migrating/restoring every single 2FA key would be extremely inconvenient
replies(2): >>45107464 #>>45107565 #
69. tptacek ◴[] No.45107244{6}[source]
They're about the same. The important factor is phishing resistance (neither TOTP nor email links have that), and an account that has lost its primary email account is 99% of the time already boned. I would use TOTP in preference to email backup, but that's mostly an affectation.

The reality is that TOTP has been obsolete for awhile now. It's a net negative for ordinary users that is kept front-of-mind for everyone because nerds like us are attached to it.

replies(1): >>45107792 #
70. AlotOfReading ◴[] No.45107255{6}[source]
If the malware can orchestrate the managers, why wouldn't they simply use that power to orchestrate the offline export as they were going to do anyway? The RP ID makes the process a bit noisy, but it doesn't seem to change the fundamental vulnerability for the credential owner.
71. adiabatichottub ◴[] No.45107271{4}[source]
Yes, I agree much of the added complexity isn't necessary, but since TLS is a common and widely used protocol for just about everything other than SSH, it seems like it would be easier to plug in.

Edit: or put another way, why should I have to load another library for PKA when I already have one that works just fine?

72. ezfe ◴[] No.45107324{3}[source]
The export/import function is present in the public beta
73. dmfdmf ◴[] No.45107395[source]
I think that now that IPV6 has 2^128 addresses that some of these can be assigned to individuals as a unique ID, maybe at birth like SSN. It could serve as the base of a public key and secret private key blockchain system controlled by the individual or his trusted agent in some kind of identifier/authenticator system. If properly implemented it could serve as an anonymous ID and age verification system on the internet which seems to be coming soon in a not-so anonymous form to a fascist, commie or authoritarian govt near you, i.e. all of them as current events now show.

I don't know if that would work but it is an interesting idea to me. However, it also illustrates that authentication and protecting user identity on the web without sacrificing anonymity is a _political_ problem not a technical problem. I have always been told that when thinking about security you have to define what threat are you trying to protect yourself from. I see discussions on security and virtually all of them ignore that the govt or govt controlled corps (i.e. fascism) is a much bigger threat to individuals and freedom than so called "hackers" or "terrorists" and other boogie men, etc.

74. palata ◴[] No.45107421[source]
> On the topic of authentication, it's solved. SSH nailed it, any further complexity is strictly worse.

Ever tried to SSH with a security key... through FIDO2? Or would you say that having your private key as a file on your computer is strictly better than having it in a security key? :-)

replies(1): >>45123281 #
75. palata ◴[] No.45107461{3}[source]
Are you trying to say that security keys are not a good thing? I love security keys, that's my one example of a good technology.
76. cuu508 ◴[] No.45107464{4}[source]
Do one a day :-)
77. shmerl ◴[] No.45107506[source]
> One slightly more concerning issue today is that there is effectively no way to export private keys between authentication password managers

Not being able to use the passkey manager at all is a bigger concern. For example Keepassxc works with some sites but not with others. It's super annoying and way worse than situation with passwords.

replies(1): >>45108245 #
78. akazantsev ◴[] No.45107544{3}[source]
> KeyPassX supports passkeys and allows you to export them as you wish.

The last time I tried to use passkeys, the desktop was easy. What about mobile? There wasn't a local third-party password manager that could work with passkeys on Android.

replies(4): >>45107997 #>>45109410 #>>45110267 #>>45116993 #
79. arp242 ◴[] No.45107565{4}[source]
TOTP should just be a (typically base32) secret string; I don't know if Authy allows exporting that though (and if not, that only underscores the point of this article).

I just use a simple shell script with dmenu/xclip/oathtool:

  #!/bin/zsh

  typeset -A opt=(
      Docker ABC
      GitHub DEF
      # ...
  )
  k=$(print -l ${(ko)opt} | dmenu -i)
  [[ $k != "" ]] && oathtool --totp --base32 $opt[$k] | xclip -rmlastnl
80. ajsnigrutin ◴[] No.45107602[source]
Passwords + OTP (stored in keepass or somewhere) is the win for me.

Everything else is a security theatre and an UX pain.

replies(3): >>45108108 #>>45109965 #>>45112987 #
81. turtlebits ◴[] No.45107745[source]
"Solved" doesn't mean anything unless you have implementation/adoption.
replies(1): >>45108564 #
82. hooverd ◴[] No.45107755[source]
Effectively ceding control of your online identity is a feature? Would you be willing to bet real money that the passkey attestation feature will never be abused be these same companies ?
replies(1): >>45108659 #
83. jrochkind1 ◴[] No.45107792{7}[source]
This is actually the first I've heard of this, re considering TOTP to be not worthwhile. Can you recommend some links to material for me to read to get up to speed with the argument?
replies(2): >>45108696 #>>45110030 #
84. ◴[] No.45107863{3}[source]
85. ◴[] No.45107913{6}[source]
86. mgulick ◴[] No.45107969{3}[source]
My keepass database has around 400 different entries in it. If I needed to transfer to a new password manager, it's not feasible to go around to 400 different sites to register new passkeys. In case one might say the answer to that is oauth, I'm also not interested in putting my faith in Google/Microsoft/Apple being benevolent arbiters of my ability to access my accounts.
replies(1): >>45112356 #
87. DavideNL ◴[] No.45107992{3}[source]
…and do you think we can trust Big Tech on their promises, based on their reputation / recent news events?
88. lurking_swe ◴[] No.45107997{4}[source]
> There wasn't a local third-party password manager that could work with passkeys on Android.

sounds like you found yourself a market opportunity…

replies(1): >>45108874 #
89. dwedge ◴[] No.45108008{4}[source]
It's worth doing specifically because you can't be sure twilio won't do a second rug pull for mobile
90. hbn ◴[] No.45108010{3}[source]
iOS 26 and macOS 26 will likely be released this month or next.
91. nixpulvis ◴[] No.45108108{3}[source]
This is how I feel as well.
92. ewoodrich ◴[] No.45108245[source]
I use Bitwarden and have never had issues saving or using passkeys with any site I can recall via the Chrome extension.
replies(1): >>45110586 #
93. lixtra ◴[] No.45108247{3}[source]
You might even split them so that k out of n trusted people are needed to restore them.

For example https://shamir.securitytools.io/

replies(1): >>45108697 #
94. AndrewDucker ◴[] No.45108302{3}[source]
Because many end users will ignore that. And this technology is set up to prevent end users from hurting themselves, even if that constrains technologically capable ones.
replies(1): >>45109870 #
95. vaylian ◴[] No.45108342[source]
I think hardware keys are the best option for passkeys, because they have a separate (physical) user interface compared to software-based keys. This makes it easier to understand the login process. You physically interact with the hardware key to confirm that you want to log in. And you can use your key for many different accounts.

The downside is of course that hardware keys are typically not cheap and you should also buy a backup key. Another unnecessary downside is that certain companies like Microsoft require the use of resident keys, which take up storage space on the hardware key. The better alternative is non-resident keys, of which you can have an infinite number on your key.

96. palata ◴[] No.45108492{4}[source]
I understand, but 40 doesn't sound too bad. When I moved from gmail to my custom domain, I had more than that to migrate. I just did it one at a time over a few months.

Same when I got my Yubikeys: I gradually moved the OTP seeds to them, wasn't that painful.

97. palata ◴[] No.45108542{4}[source]
The thing is, if you want to use SSH with a secure element, suddenly you're using FIDO2, right? OpenSSH already supports it.

And WebAuthn is using FIDO2, it's not that different, it's just that WebAuthn adds some stuff like a relying party.

replies(1): >>45117422 #
98. palata ◴[] No.45108564{3}[source]
And it's just not true: ever wondered what those fingerprints are that nobody cares about and blindly goes for "yes" in SSH? The vast majority of SSH users would have no idea if they got MitM-ed.

WebAuthn helps prevent just that.

replies(1): >>45111545 #
99. palata ◴[] No.45108600{4}[source]
SSH does have certificates, but in practice most people using SSH don't use SSH certificates and don't check the fingerprints.

Not sure if we can say it's solved if nobody wants to use it by choice (certificates are probably mostly used in enterprise setups, but in my experience it's not even that common there).

replies(1): >>45109833 #
100. palata ◴[] No.45108635{5}[source]
> Phishing is different

Nope, it's exactly that: tricking people into believing that they are exporting their passkey securely where actually they are sharing it with the attacker.

> I don't see how phishing would be applicable to passkey exports.

Phishing is applicable to everything humans can do: if you can ask a human to do it, you can phish a human to do it.

replies(1): >>45110185 #
101. teekert ◴[] No.45108644[source]
I’m on proton (family) and put pass on all devices (inc the kids’) so I can quickly share credentials. But still, I agree that some kind of export of private keys is sorely needed.
replies(1): >>45111869 #
102. palata ◴[] No.45108659{3}[source]
How is that effectively ceding control of your online identity?

You can buy a security key (that does not have your name on it), have it generate a FIDO2 key and use it as a passkey. You can have 100 Yubikeys for 100 different websites if you want.

But you can't ever export the private key from the Yubikey, and that's a feature. That's the whole point of the Yubikey.

replies(1): >>45109996 #
103. palata ◴[] No.45108681{4}[source]
I get the lack of trust with TooBigTech, but I personally use passkeys with security keys (Yubikeys). WebAuthn is just a bunch of protocols that can run independently from TooBigTech.
replies(1): >>45109343 #
104. tptacek ◴[] No.45108696{8}[source]
Basically everything ever written about U2F, WebAuthn, and phishing-proof authentication generally is about the weaknesses of TOTP. The principle component of the problem is phishing.
replies(1): >>45110677 #
105. adiabatichottub ◴[] No.45108697{4}[source]
Yes, I think that's a good idea for high-value secrets. In a family situation it would be a great way to limit elder abuse (unless all your children hate you).
106. palata ◴[] No.45108712[source]
I don't get the downvotes here.

I feel like people mix up the protocols and the implementations. Because one can share their passkeys with a Google password manager does not mean that they have to. Passkeys are just WebAuthn, which works on its own.

Since I'm getting downvoted as well: I am using passkeys with Yubikeys, without depending on any TooBigTech.

replies(1): >>45117642 #
107. arccy ◴[] No.45108792[source]
Pretty much everyone likes them? Nobody likes passwords, especially passwords by users. Passkeys essentially force the users to have some sort of password manager, whether third party, or OS / browser integrated. Plus they're unphishable in normal use.

They're technically weaker than password + hardware key but stronger than anything else, including password + totp. Google Advanced Protection still wants you to have a hardware key for your account.

replies(1): >>45110128 #
108. palata ◴[] No.45108832{6}[source]
A passkey uses FIDO2, which asks you to sign a challenge. If you use OpenSSH with a security key, it will... use FIDO2. If you use OpenSSH with a private key on your computer, you also sign a challenge, right? So it's not less complicated.

WebAuthn just adds a few things like the relying party and a counter (that nobody seems to use). And the relying party helps preventing phishing, which SSH doesn't do really well in practice (most people don't use SSH certificates and don't check the server fingerprints).

So it's just not true that passkeys are more complicated to do the same thing.

109. palata ◴[] No.45108849[source]
There are two kinds of passkeys: the ones you can sync (i.e. export) and the ones you can't. The ones you can't sync are typically security keys, and there it's a feature.

So yeah, you can have whichever you want, nothing prevents it!

110. kbelder ◴[] No.45108853[source]
>I can’t work out a situation where one is switching from some expensive ecosystem but unable to pay a low fee for 1password.

You lose your job.

111. akazantsev ◴[] No.45108874{5}[source]
The only thing I found is that I'm entirely disinterested in passkeys for the next 5 years.
112. palata ◴[] No.45108899[source]
Walled gardens are a huge problem, but they are orthogonal to passkeys. We have had walled gardens for a loooong time already. We should fight them, I agree.

But passkeys are just a way of democratising private keys instead of passwords.

Sure, there will be examples of walled gardens leveraging passkeys. But we have plenty of examples of walled gardens that don't need passkeys at all. It's a different problem.

113. recursive ◴[] No.45109343{5}[source]
It's hard for more people to verify whether this is actually independent from big tech. With a password, you can write it on a piece of paper. You can then type it back in. If any character doesn't match, it doesn't work. This seems like a trustworthy demonstration that it is actually independent. Passkeys have too much magic to understand in this way.
replies(1): >>45110495 #
114. unsnap_biceps ◴[] No.45109410{4}[source]
Unfortunately KeyPass is pretty fragmented on mobile devices, but there is https://strongboxsafe.com and https://keepassium.com for IOS with passkey support, but I don't know what options there are for Android, but I suspect there are somewhere.
115. Nextgrid ◴[] No.45109429{5}[source]
Biggest difference is that SSH keys allow you to store and submit the public key without the private key being present.

With passkeys, the private key must be present and usable (at least with current implementations) at the time of enrolment.

This raises a major problem: with SSH keys you can keep an backup key in a secure location (bank vault, etc) and still be able to register it. With passkeys your backup key must be present and connected when registering it, so you can’t keep it in a secure location as you always need it when registering. This exposes both keys to risks such as hardware failure (let’s say faulty USB port that spikes anything plugged in with 12V… you connect your main key, it doesn’t work, now you connect your backup key and same thing happens… by the time you realize both your primary and backup keys are toast).

replies(1): >>45111569 #
116. jazzyjackson ◴[] No.45109666{5}[source]
And yet they are still out here offering voiceprint authentication
replies(1): >>45110538 #
117. rlpb ◴[] No.45109724{3}[source]
OpenSSH supports DNSSEC-published host key fingerprints.
replies(1): >>45109821 #
118. tptacek ◴[] No.45109821{4}[source]
Leaving off everything else I think about DNSSEC, this is a baffling feature. DNS solves the problem of introducing unrelated counterparties, which is not the SSH host key problem --- people generally don't SSH into hosts they're not somehow affiliated with. This is what CA-based PKIs are made for, and OpenSSH has a good (non-X.509) certificate system already; lots of people use it to get e.g. SSO login for SSH.

Tying authenticity to a global, remote set of authorities is a tradeoff we make for anonymous introductions to random web servers whenever we need them. SSH doesn't have that problem, so the tradeoff gets you... nothing?

replies(1): >>45110328 #
119. tptacek ◴[] No.45109833{5}[source]
If you have a small, stable number of hosts, an SSH PKI doesn't make a lot of sense. With a large fleet, and/or if you want to tie your fleet into an OIDC IdP, certificates are pretty common; the most common way of solving this problem, I think?
replies(1): >>45110542 #
120. tuckerman ◴[] No.45109870{4}[source]
My values are such that it’s inappropriate for a few folks at companies and random consortiums to make that decision on behalf of all society.

If KeepassXC wanted to enforce that world view for the safety of their users, it’s their right, but this is essentially a threat of blacklisting an entire password manager for adding a feature demanded by their users (who likely predominantly used by technically savvy users at that).

replies(1): >>45113752 #
121. xeonmc ◴[] No.45109965{3}[source]
I use my OTP secret as my account password, best of both worlds for portability!
replies(2): >>45110249 #>>45111553 #
122. tuckerman ◴[] No.45109996{4}[source]
I think there is a difference between a specific implementation of passkeys not allowing export as a feature and the article’s linked GitHub thread with a threat of potentially blacklisting an implementation if it allows export [1]. Imo users need the fundamental freedom to choose.

[1] https://github.com/keepassxreboot/keepassxc/issues/10407#iss...

replies(1): >>45110512 #
123. esseph ◴[] No.45110030{8}[source]
TOTP is not phishing resistant, passkeys are. Also can screen grab TOTP.
124. jesseendahl ◴[] No.45110128{3}[source]
Google's Advanced Protection Program supports both passkeys and security keys.
125. jesseendahl ◴[] No.45110185{6}[source]
Not sure why this is being downvoted. This user (palata) is correct — phishing is any attempt by an attacker to trick a user into giving up sensitive information.

For anyone who is confused:

https://www.cloudflare.com/learning/access-management/phishi...

126. ◴[] No.45110249{4}[source]
127. jazzyjackson ◴[] No.45110267{4}[source]
Looks like bitwarden supported this since May 2024, and vaultwarden as well. Can be self-hosted, but you're looking for something that doesn't sync at all / local-only?

https://bitwarden.com/blog/bitwarden-passkeys-mobile/

https://vaultwarden.discourse.group/t/passkeys-in-bitwarden-...

128. rlpb ◴[] No.45110328{5}[source]
> people generally don't SSH into hosts they're not somehow affiliated with

git remote add ... git+ssh://user@github.com/... comes to mind as a counterexample, although I admit there aren't many of these examples and GitHub also supports authenticated https:// with git. GitHub don't publish SSHFP DNS records either it seems, but the feature is there in the client.

129. palata ◴[] No.45110495{6}[source]
But passwords are hell for most people: they never remember them, for some reason (I don't understand it either) they really don't want to use a password manager, and they get phished.

Passkeys mean that most people can just FaceID or their fingerprint everywhere and they are happy. They are happy to be locked in if it just works.

For those of us who don't want to be locked in, we still have the possibility to not be locked in because we understand how it works.

I don't think we can do better: try to explain to normies how they should enjoy using a CLI and see how they react.

replies(1): >>45111108 #
130. palata ◴[] No.45110512{5}[source]
Where is the threat to blacklist? I missed that so I lack context.
replies(1): >>45111023 #
131. kbolino ◴[] No.45110515{4}[source]
DNS for key management is nonviable due to the lack of uptake of DNSSEC. Though it's an interesting hypothetical question whether that would still have been the case without X.509.
132. toomuchtodo ◴[] No.45110538{6}[source]
JP Morgan Chase does this, regrettably.
133. palata ◴[] No.45110542{6}[source]
I think it's the case in big companies. But most companies are not big :-), which means that a lot of people are using SSH without ever checking the fingerprint. That would be my intuition.
replies(1): >>45110731 #
134. shmerl ◴[] No.45110586{3}[source]
Well, see here: https://github.com/keepassxreboot/keepassxc/issues/10374

I'm pretty sure a lot of this stuff are arbitrary decisions that sites make when they implement passkey support and you never know where it will work. Also some sites likely don't care about fixing it since they think they deliberately are "improving security" or they just don't care. So I'd say it's an ugly mess. I wish it would work though.

135. harshreality ◴[] No.45110677{9}[source]
There are sites requiring TOTP to mitigate careless users using dumb passwords, because the sites can't guarantee passwords aren't reused but they can enforce TOTP.

Even for phishing, doesn't it count for something that TOTP prevents asynchronous phishing (collect credentials on a fake site, try them in batches later)?

replies(1): >>45110750 #
136. tptacek ◴[] No.45110731{7}[source]
SSH has always relied on key continuity for this problem; you're exposed when you're first introduced to a host (on a particular client) but then fine from that point on.

This of course breaks down with cattle fleets where ~most logins are to hosts you've never hit before, which is why cattle fleets tend to use SSH PKI.

replies(1): >>45113569 #
137. tptacek ◴[] No.45110750{10}[source]
No, it does not. Everybody agrees that password + TOTP is better than just plain passwords. Everything is better than just plain passwords. But I've personally worked on large, high-stakes projects where TOTP phishing was a continuous problem, and it's really difficult to solve. Since we have options besides TOTP that aren't susceptible to phishing, people shouldn't be pushing TOTP anymore.
replies(1): >>45117895 #
138. tuckerman ◴[] No.45111023{6}[source]
My reading of the the linked github thread is: 1) A member of the FIDO alliance says that provider attestation is bad because relying parties could block specific providers 2) This FIDO alliance member doesn't like that keypassxc has implemented a feature for their users that weighs user freedom/security different than they would prefer and 3) they insinuate that if keypassxc doesn't change this, they could decide to push for provider attestation in the future, potentially ending keypassxc as a viable password manager.

Perhaps I'm reading things in a worse light than you but I believe the potential for abuse is so high and the value of user freedom is so high that these comments shouldn't be taken lightly. I say this a user and huge fan of Yubikeys (I use them precisely because of the feature of not being able to export the private key for security). But I think users have the right to build/use software that works how they see fit.

replies(1): >>45113546 #
139. const_cast ◴[] No.45111108{7}[source]
> Passkeys mean that most people can just FaceID or their fingerprint everywhere and they are happy. They are happy to be locked in if it just works.

Yeah, because people are stupid.

Heading towards a future where you need to use government-approved devices which are tied to your real identity to access the internet is a recipe for disaster.

replies(2): >>45112159 #>>45113389 #
140. 8cvor6j844qw_d6 ◴[] No.45111384[source]
Personally I like the idea of passkeys. However, it needs some sort of easy to export like 2FA seeds, or even BIP39 that some cryptocurrency wallets uses.

The seemingly non-transparent (or was there none?) way to backup to a cold storage (e.g., printed and locked in a physical safe) turns me off.

---

> lack of identifying passkey provider attestation (which would allow RPs to block you, and something that I have previously rallied against but rethinking as of late because of these situations). [1]

There is a possibility websites will only allow approved password managers to create/interact with passkeys with attestation, something that is not a problem with the common TOTP + Password or other authentication methods.

Attestation (perhaps targeted for enterprise usage?) but should be a separate spec/extension or something.

[1]: https://github.com/keepassxreboot/keepassxc/issues/10407#iss...

replies(1): >>45113767 #
141. dandanua ◴[] No.45111545{4}[source]
WebAuthn won't help you if you are signing-up on a phishing site.
replies(1): >>45113586 #
142. 1oooqooq ◴[] No.45111553{4}[source]
that's so insanely unexpected it might actually be secure
143. tadfisher ◴[] No.45111569{6}[source]
With SSH, "registering" your key on a server means having out-of-band access to copy your public key. There is no such facility if you're registering a never-before-seen user with a new key, so it makes a whole heap of sense to ensure that the credential you're registering has a working private key that exists.
144. 1oooqooq ◴[] No.45111579{3}[source]
let me guess, until last years you had deployed a java applet keypad for users to log in? and today every time I can your recording offer to enroll in voice print?

yeah i will not be taking advice from the majority of people in Fintech on this topic. thank you.

145. 1oooqooq ◴[] No.45111612[source]
you're spot on. everyone here "keepassX works for me" are just frogs being slow boiled.

passkey are designed in a ways that the attestation party is visible. Tomorrow the coordinated effort will say "too much fraud from providers other than google and apple, sorry" (or something about protecting kids).

replies(1): >>45113719 #
146. apitman ◴[] No.45111627[source]
> This is the mechanism by which the Austrian government, for instance, prevents you from using an Open Source or any other software-based authenticator to sign in to do your taxes, access medical records or do anything else that is protected by eID. Instead you have to buy a whitelisted hardware token.

When the time comes to support passkeys on my services, I think I might use attestation in the other direction, ie only offer passkeys to users if I detect they are using a cross-platform password manager like Bitwarden or 1Password. There are simply too many moving pieces (including ad-hoc Bluetooth connections!) to guarantee a good UX when trying to move between the big tech implementations.

147. basch ◴[] No.45111869{3}[source]
Ill maintain that family management of access control is one of the most broken things on the internet. Not only does 2fa make granting access on other devices a nightmare, but then each developer has its own version of parental controls.

ALL of account permissions, relations to other accounts, and authentication should be an exposed api that rolls up into a single dashboard. I should be able to go into one single control panel to control exactly what accounts are allowed to do what on what devices for all services for all family members. That includes lockouts, auth resets, push of auth to a device I dont have physical access to (kid is on a trip, I need to sign him into something).

I could go on and on and on about all the different ways this paradigm is so broken, it actually breaks our imagination of what it should look like in a functioning world. We are so used to doing it completely wrong, its hard to see right.

replies(1): >>45112967 #
148. loughnane ◴[] No.45111893[source]
I created my first passkey today using bitwarden. After digging around I saw I'm not able to see the keys (ie like I can in ~/.ssh).

I won't do it anymore until I have some way to see them, otherwise I'm essentially locked in, no?

149. varjolintu ◴[] No.45112124{3}[source]
KeePassX is long dead, and it's not with "key" but with "kee" -> KeePassXC. Thank you :)
150. recursive ◴[] No.45112159{8}[source]
I'm stupid. I don't think passkeys actually just work. What if I get a new phone? I don't know the answer to that. I do know how to install my password manager on a new phone. Last time I got a new phone, all my 2FA authenticator codes stopped working. I switched them all to SMS.
151. apitman ◴[] No.45112356{4}[source]
You could put your faith in LastLogin: https://lastlogin.net
152. 15155 ◴[] No.45112401[source]
> 2FA and passkeys are so annoying to juggle.

Try 1Password Family and store your passkeys in there?

replies(1): >>45112976 #
153. hbogert ◴[] No.45112925[source]
I was totally bummed out that despite buying a industry leader's product, a yubikey; I can't use it as a passkey through NFC on android[1]. It's simply not supported, wth. How can this work as a 2FA through NFC, but not as a passkey. It's easy to get into conspiracy theory mode, but this really feels like there's mixed incentives as Google wants to push their vendored passkey implementation.

[1]: https://developers.yubico.com/Developer_Program/WebAuthn_Sta...

154. anon7000 ◴[] No.45112967{4}[source]
That basically does exist, and it’s called SSO. SSO providers (eg Okta) have a unified dashboard where you can control who can access what, and at what level, and can revoke access any time. It’d be nice if there was a version of that for families that wasn’t insanely expensive.

Anyways, 1Password completely solves this problem for me with me & my wife.

replies(1): >>45114976 #
155. anon7000 ◴[] No.45112976{3}[source]
Agreed, my wife even says 1Password is one of the best tech things I’ve set up just because it completely solves sharing passwords and stuff with each other.
156. anon7000 ◴[] No.45112987{3}[source]
Passkeys is not security theatre, and also not a UX pain if you use a password manager. Turns out it’s nice to have a standardized API for submitting a credential to a website rather than relying on browser extensions to hopefully guess the input field is for a password. (Not to mention the multitude of sites that don’t properly handle text being autofilled)
replies(2): >>45113860 #>>45116908 #
157. smagin ◴[] No.45113172[source]
Like the take that we need to authentificate more often nowadays. AWS makes it extreme — it resets login each 12 hours I reckon, and each time I need to click like 10 times, touch the fingerprint button 3 times (fill email, fill password, passkey), and I fail to imagine how it's not a security theater.
158. vbezhenar ◴[] No.45113360{4}[source]
When I connect to github using ssh, I must google github page with ssh fingerprint and verify it by hand. Imagine how many people actually do that, instead of blindly accepting the key.

If github can't make it right, nobody can.

159. palata ◴[] No.45113389{8}[source]
> Heading towards a future where you need to use government-approved devices which are tied to your real identity to access the internet is a recipe for disaster.

That's unrelated to passkeys. When you use your credit card to pay online, it's tied to your real identity. Many countries offered to do a lot of official stuff online (like taxes) long before passkeys.

replies(1): >>45115304 #
160. palata ◴[] No.45113546{7}[source]
> But I think users have the right to build/use software that works how they see fit.

They have, I don't think anyone denies that. But the other side has the right to refuse working with them if they find them insecure.

I don't think it is limited to passkeys... I have always been forced to use the authentication chosen by the IT at work, it's not like I can come and say "You know what? Instead of your SSO coupled with your second factor app, I would like to use my own password manager with email and password".

replies(1): >>45117602 #
161. palata ◴[] No.45113569{8}[source]
Over the years I have seen - repeatedly - colleagues just removing ~/.ssh/known_hosts when SSH showed the warning that says something like "YOU MAY HAVE BEEN HACKED!!!".

I think passkeys resolve that, even though it's more of a human issue than a technical issue :-).

162. palata ◴[] No.45113586{5}[source]
Well if you sign up on a phishing site, they won't be able to access the legit site with your credentials...
replies(1): >>45117695 #
163. palata ◴[] No.45113719{3}[source]
> passkey are designed in a ways that the attestation party is visible

Are you talking about the relying party? I don't think it works the way you describe...

replies(1): >>45117033 #
164. palata ◴[] No.45113752{5}[source]
> but this is essentially a threat of blacklisting an entire password manager

I don't think they could blacklist the entire password manager. They can't prevent it from giving you a username/password...

Refusing some passkeys is, to me, similar to refusing passwords that are too short. It may make sense to only accept passkeys backed by a secure element. Companies already force their employees to use a specific MFA app, because they don't want to trust any app out there.

replies(1): >>45116257 #
165. palata ◴[] No.45113767[source]
> Personally I like the idea of passkeys. However, it needs some sort of easy to export

Some passkey implementations can be exported (synced), some can't. By design. E.g. I don't want my Yubikeys to export the private keys, ever.

166. raxxorraxor ◴[] No.45113847[source]
Passkeys are worthless if you cannot create a backup. This poses as a blatant risk to security that is often neglected to be mentioned. I guess this is purely due to attestation ambitions of companies.

So, yes, username + password or more generally a secret known only to you is superior.

167. raxxorraxor ◴[] No.45113860{4}[source]
Not theatre, passkeys are a security risk if you need a specific device to access your information and there is no way to extract a passkey.
168. raxxorraxor ◴[] No.45113899{3}[source]
The "tech" of passkeys is trivial in context of authentication. You could argue that it is a UX issue. But I think you cut large companies, that have the ability to develop sensible UX a thousand times over, too much slack for a shitty product.
169. y0eswddl ◴[] No.45114607[source]
Ente Auth or Bitwarden?
170. basch ◴[] No.45114976{5}[source]
It doesn’t do anything for pushing authentication remotely or controlling access within apps, such as voice chat in Roblox. Each app has proprietary controls.

It also doesn’t begin to cover notifications. For some reason most services seem to think only one parent is in charge and both don’t need equal access and equal notice.

171. const_cast ◴[] No.45115304{9}[source]
No, it's very much related, although not guaranteed.

The reality is that many passkey implementations right now come with attestation and are closed off. That's simply not possible with passwords.

Passwords, as a concept, just can't be abused in that way. Because they're just strings of text. Passkeys, however, CAN be - and we're already seeing that happen.

It could reverse course, but then it would need to reverse course and stay reversed. Forever. Even though there's lots of money and control being left on the table.

That's a big problem.

replies(1): >>45116047 #
172. palata ◴[] No.45116047{10}[source]
> That's simply not possible with passwords. Passwords, as a concept, just can't be abused in that way.

Well, not with only the password, but with the mandatory 2FA app that comes with it, it's definitely possible. Source: my company does that.

And you can most definitely request the real ID before you let someone create an account, password or passkey.

I don't see a difference.

173. tuckerman ◴[] No.45116257{6}[source]
What if websites start adopting passkey-only with instead of offering a username/password option? We could live in a world where services are inaccessible unless you use Google/Apple/1Password/etc as your password manager
replies(1): >>45120682 #
174. NoGravitas ◴[] No.45116908{4}[source]
There are exactly three nice things about passkeys.

1. It forces the use of keys with a reasonable amount of entropy, and the use of a password manager to access them. 2. They will not make it easy to use a key with the wrong site (also true of a good password manager). 3. Uses public/private keypair so key itself is never sent over the wire (even encrypted).

The real question is whether these properties are worth all the costs (enumerated in this article).

175. parliament32 ◴[] No.45116912[source]
Compliance/security role at a company you've heard of here.

Passkeys are absolutely fantastic. Pretty much every complaint you see in these threads is seen as a positive in an enterprise context.

> Attestation restricts passkey clients

GOOD. I need a way to prove passkeys live on hardware-backed crypto devices (see NIST SP 800-63B), attestation makes that possible.

> But auth lock-in

GOOD. All our corporate sign-in events should be through our single IDP using SSO. Of course we want lock-in.

> But I can't sign in to my children's devices

GOOD. An identity represents a entity, it should be impossible for you to pretend to be another entity, regardless of whether they're a child or dog or whatever. If you need "parental access" or similar to some accounts, contact your service provider and ask for that feature.

> It's hard to export my passkeys

GOOD. Encrypted or not, a core security tenet is "a private key should never leave the device it was generated on" (hence the existence of HSMs, TPMs, etc). It should absolutely be impossible to ship your private keys around. Further, the primary appeal of passkeys in our context is phishing resistance, and it should be technologically impossible for a user to get bamboozled into exporting and sending their passkey to an adversary.

> But I need my backups

Why? Just contact IT if you lose your credentials. If you're on the personal side and don't have an IT authority, you should just generate passkeys on multiple devices and add all of them to your accounts.

> But that's a pain

Security is almost always inversely proportional to convenience.

replies(1): >>45117327 #
176. NoGravitas ◴[] No.45116993{4}[source]
KeePassDX on Android has initial passkey support in a feature branch, not yet ready for general use: https://github.com/Kunzisoft/KeePassDX/issues/1421
177. NoGravitas ◴[] No.45117033{4}[source]
I believe they mean that relying parties can use attestation to verify that the client implementation is one they choose to support.
replies(1): >>45120801 #
178. NoGravitas ◴[] No.45117111[source]
The spec participant here is also saying that encrypting your export file is a "temporary minimum". Personally, I think that requiring a passphrase for some standard symmetric encryption on the export is fine. Plenty of free and privacy-preserving apps I use (Signal, Aegis) do this. The real issue is that there is no guarantee over the medium term that even this will continue to be allowed.
179. NoGravitas ◴[] No.45117276{3}[source]
> I think message board people would probably be surprised at security practitioner attitudes towards Apple and Google authentication lock-in

We're not surprised, but I think many of us are horrified. I think it's a culture clash, partly between Free Software and Enterprise communities, partly between developers and security professionals. Given that it's a culture clash, I don't actually see any resolution that will make everyone happy.

180. NoGravitas ◴[] No.45117327{3}[source]
>> But auth lock-in > > GOOD. All our corporate sign-in events should be through our single IDP using SSO. Of course we want lock-in.

My workplace uses Duo Mobile for a second factor, which is functionally identical to TOTP, and probably uses TOTP internally (if your android phone is rooted, you can export Duo Mobile keys to your choice of TOTP app). But as long as I'm being a good corporate citizen, I can't use my choice of TOTP app. What actual security (non-theater) interest does that serve?

replies(1): >>45117992 #
181. NoGravitas ◴[] No.45117388{3}[source]
Use a different public key for every site, specify which one in your .ssh/config. Only offer keys for the site(s) they correspond to. Done. This is already best practice, but could easily be improved by simple tools to manage it. You do not also need things like attestation and restriction of backups.
182. NoGravitas ◴[] No.45117422{5}[source]
It's the stuff it adds that most people object to.
replies(1): >>45121043 #
183. NoGravitas ◴[] No.45117505{5}[source]
Except that passkeys also add other things, like attestation, relying parties, and restrictions on how keys are synced, and so on. I don't think anyone disagrees that the basic idea of "we should be using site-specific public/private keypairs for logins" is good.
184. NoGravitas ◴[] No.45117555{3}[source]
Not yet. It's a more complex variation on phishing, but not complex enough that it wouldn't happen if scammers needed it to.
185. NoGravitas ◴[] No.45117602{8}[source]
Work IT is different from services being offered to the public, though.
replies(1): >>45120885 #
186. NoGravitas ◴[] No.45117642{3}[source]
> Because one can share their passkeys with a Google password manager does not mean that they have to.

The standard provides the means for the relying party to choose what password managers it will accept, so you may very well have to use the Google password manager.

replies(1): >>45120873 #
187. dandanua ◴[] No.45117695{6}[source]
Niеther an ssh MITM can use your private key on a legit server. A middleman doesn't need it in most cases, however. My point was that the situation with ssh is basically the same as with webauthn.
replies(1): >>45120897 #
188. NoGravitas ◴[] No.45117706{3}[source]
KeePassXC has been repeatedly threatened with blacklisting by the WebAuthn alliance. Once for allowing exports of passkeys, once for not requiring reauthentication of an already unlocked vault when providing a passkey.
189. jrochkind1 ◴[] No.45117895{11}[source]
What is your current to use at this moment preferred option for a general (not especially sensitive domain like banking) consumer site?
190. parliament32 ◴[] No.45117992{4}[source]
If a user can use any TOTP app of their choice, what's the mitigation for them installing a malware TOTP app that ships their private keys directly to CCP HQ?

Duo is regularly audited by independent third-party assessors to attest SDCL, data protection in their datacenters, etc.[1] Audits aren't a guarantee but they provide a reasonable amount of assurance that their software products and infrastructure have at least basic data protection measures.

> if your android phone is rooted, you can export Duo Mobile keys

This is the exact reason why personally owned devices, in most organizations, require MDM enrollment and attestation before being granted access to corporate resources.

[1] https://duo.com/solutions/compliance

replies(1): >>45118502 #
191. NoGravitas ◴[] No.45118502{5}[source]
If you can't use a TOTP app of your choice, what's the point of there being a standard? Pick an audited app using a proprietary scheme, you don't need interoperability, and if you don't need interoperability, you don't need a standard.
192. palata ◴[] No.45120682{7}[source]
> We could live in a world where services are inaccessible unless you use Google/Apple/1Password/etc as your password manager

If services want to force you to use whatever authentication they want, they can. That's what already happens with any service that is serious about security. In big companies, you have to use their authenticator app, their mail client, their messaging system, etc. Often it's Microsoft software. Banks have their own systems, etc.

Now, if a service allows you to use a passkey instead of their own 2FA app, I'd say it's a win. I'm happier using a security key than a Microsoft authenticator. But if they give up on using their own app, they may well set conditions on the passkey you use. And that condition may be "it has to be backed by a trusted secure element".

You won't be able to use a passkey that's deemed unsecure just like right now, you already are not able to just use a weak password with some services.

Again, I'm not saying that being forced to depend on TooBigTech is not a problem: it very much is. But nothing says that services have to do it with passkeys: they could (and should) also accept secure passkeys that don't come from TooBigTech. But they still have a say in what they find secure or not, and that part is okay.

replies(1): >>45122268 #
193. palata ◴[] No.45120801{5}[source]
The thing is, it's already the case today, without passkeys. Banks routinely force you to use their own app to login, for instance. And for those that allow you to choose your own password, I'm pretty sure they force you to use some other factor of their own. And it actually does make sense for services that do need the security.

The fight should be "now that we have good third-party authentication thanks to passkey, you should allow us to use those that are secure enough". Not "we don't want that new technology that is superior in many situations because services could force us to use it the way they want, exactly like they already do without this technology".

"Now that I can login using my Yubikey, please don't force me to use your MFA apps because they are provably not superior to my Yubikey".

194. palata ◴[] No.45120873{4}[source]
Without passkeys, a service can force you to use their own proprietary app as a second factor. It's been like that for years with banks and at big companies.

They already do select the security they want. And it does make sense when security matters to them!

Say you managed to put into the law that "it's illegal to discriminate passkeys, either you accept all implementations or none of them". What would happen then? Those services would just not use passkeys, because they already have a solution they control today (with their own authenticator apps).

What the standard provides is a way to have certified/audited passkeys. So that instead of using the authenticator app of my bank to log into my bank and the Microsoft authenticator to log into my company SSO, maybe (just maybe) I will someday be able to use a passkey. Not any passkey, that's very clear, and it actually does make sense in terms of security. But maybe instead of using Apple or Google, you will be able to use a security key like Yubikey.

And the fight should be to give a fair chance to those third-party systems for getting certified. Not to refuse the passkey technology because instead of being forced to use the Microsoft passkey, we really like it better when we are forced to use the Microsoft authenticator app.

195. palata ◴[] No.45120885{9}[source]
The difference is the security requirements. Services that are fine today with you using just a username+password won't care at all if you use a passkey that is considered unsafe.
replies(1): >>45125617 #
196. palata ◴[] No.45120897{7}[source]
> Niеther an ssh MITM can use your private key on a legit server

Of course they can: that's precisely the meaning of MITM.

They don't get direct access to your private key (because they wouldn't need to stay in the middle anymore at that point), but they will ask you to sign the challenge sent by the legit server, which you will happily do if you don't realise that you are not talking to the legit server.

WebAuthn prevents that MitM part.

replies(1): >>45124028 #
197. palata ◴[] No.45121043{6}[source]
It feels more like people object for the sake of objecting. I often have this feeling: people first don't care (about security, about renewable energy, ...), and the moment they start caring, there is a high risk that they will just object to everything, sometimes without good reasons.

Sure, we are being abused by TooBigTech and surveillance capitalism. It doesn't mean that all security is bad. Security is a compromise. Yet many people go "this added security comes from a governement/TooBigTech so it proves that it is a lie". Which is wrong: it doesn't prove it. Sometimes there are good things coming from governments/TooBigTech.

The world is more nuanced than people seem to realise.

198. tuckerman ◴[] No.45122268{8}[source]
I don’t think we should create standards that make it easier for companies to erode user freedoms and I’d support legislation to restrict what certain companies can/can’t do (banks, Google/Apple, etc)

The discussion about what happens in big companies is completely unrelated to this discussion. In that case the company is the user. They can do/enforce whatever they want and nobody is having any freedoms infringed.

replies(1): >>45125441 #
199. mertleee ◴[] No.45122767[source]
I honestly have no understanding of why people thought passkeys really improved anything... Why would I want to give a massive tech company the ability to usurp ALL of my accounts under the guise of being "more secure".
200. AnnualDegree99 ◴[] No.45123281{3}[source]
I use this very setup, it works great. Yubikey has supported resident keys for a while.
201. dandanua ◴[] No.45124028{8}[source]
I guess you're saying that a challenge is tightly packed with a server ID and processed by the webauthn client lib, so a middleman cannot separate and forward the same challenge from its own server. I don't know the exact details of the ssh protocol, but I see no reason why ssh can't do the same.

If we are simply talking about ssh users ignoring fingerprint warnings then I don't see how this is an ssh weakness. A fingerprint change warning is basically saying "you're connecting to a phishing site" as I see it.

replies(1): >>45125455 #
202. palata ◴[] No.45125441{9}[source]
> The discussion about what happens in big companies is completely unrelated to this discussion

It's not, in that they have plenty of technological solutions to address their security concerns. Passkeys don't make it easier.

> I don’t think we should create standards that make it easier for companies to erode user freedoms

We want some degree of security in many services (typically our bank). And we generally can't have it all. Security is a compromise.

replies(1): >>45127815 #
203. palata ◴[] No.45125455{9}[source]
> If we are simply talking about ssh users ignoring fingerprint warnings then I don't see how this is an ssh weakness.

I didn't say it was an SSH weakness. I said that it was not "solved" problem in that most users I have seen completely ignore those warnings from SSH. So the problem persists even though SSH does it right.

With WebAuthn, the problem disappears. So that's an improvement for the users.

Don't get me wrong: I love SSH. I just think it's wrong to say that WebAuthn doesn't bring any kind of security to users.

204. NoGravitas ◴[] No.45125617{10}[source]
Yes they will, because of risk aversion and cargo culting. They won't actually audit a passkey provider or have well-defined security criteria, but they will just require what everyone else requires.
205. tuckerman ◴[] No.45127815{10}[source]
> Security is a compromise.

To spell out the quote I allude to above, "give me liberty, or give me death!" We could eliminate a lot of bad things in the world if we were willing to give up freedoms.

Well intentioned but naive security researchers are constructing the very tools that will be used to by governments and corporations to restrict the rights and freedoms of users and I don't think we should stand for it.