Der Blog für digitale Kompetenz

Der Blog für digitale Kompetenz

Passkey Login – Google Passkey Procedure

Everyone can probably still remember a few passwords, but with more and more online accounts accumulating over time, it becomes more and more difficult if you want to follow the golden rule and have a separate password for each account. The solution for this should increasingly be the passkeys in the future. Passkeys use industry standards and are supported by leading platform providers such as Google, Apple, Microsoft and the FIDO Alliance. According to experts, passkeys provide an improved level of security for website and application authentication since passwords no longer have to be created, stored or entered into text fields.

Was sind Passkeys

Topic Overview

Anzeige

First, we look at how passkeys work. Examine the pros and cons that each security method inherently has, and finally, let’s explain how you can use passkeys in conjunction with your Android smartphone or iOS iPhone using Google’s passkey method.

Passkey Login – Google Passkey Procedure

Everyone can probably still remember a few passwords, but with more and more online accounts accumulating over time, it becomes more and more difficult if you want to follow the golden rule and have a separate password for each account. The solution for this should increasingly be the passkeys in the future. Passkeys use industry standards and are supported by leading platform providers such as Google, Apple, Microsoft and the FIDO Alliance. According to experts, passkeys provide an improved level of security for website and application authentication since passwords no longer have to be created, stored or entered into text fields.

Was sind Passkeys

Topic Overview

Anzeige

First, we look at how passkeys work. Examine the pros and cons that each security method inherently has, and finally, let’s explain how you can use passkeys in conjunction with your Android smartphone or iOS iPhone using Google’s passkey method.

How do passkeys work?

How do passkeys work?

A password is a fixed string of characters that you have memorized or saved in a password manager. When logging on, a web page expects exactly this password each time the user name is entered.

A passkey, on the other hand, can be viewed as a password key. On the one hand there is the user, and on the other hand there is a website or app that knows this user. When this user logged in for the first time, a key pair was generated that is only valid for this account. A public key was stored in the website or app, while the private key is stored in a device such as a cell phone or a FIDO2 USB stick. With each login, the connected device generates a new one-time password that was encrypted by the private key and can only be decrypted with the key half in the web page or app.

This login password is generated either by biometric login (fingerprint, face recognition, iris scanner) or by entering a PIN or a swipe pattern. The device then transfers the one-time password to the receiving party (app or website) where it is checked using the public key. If the result is correct, access is granted.

So, the main difference between a password and the passkey method is that a password is immutable until it is exchanged on both sides, while passkey works with new, encrypted, one-time codes. Also, the username and password combination can be used by anyone, while Passkey is tied to one person.
If you want to use the passkey technology, you need your mobile phone with a camera and fingerprint sensor. Alternatively, you can take a FIDO2 USB stick that contains a finderprint scanner or transmits the necessary security ID via Bluetooth or NFC.

A password is a fixed string of characters that you have memorized or saved in a password manager. When logging on, a web page expects exactly this password each time the user name is entered.

A passkey, on the other hand, can be viewed as a password key. On the one hand there is the user, and on the other hand there is a website or app that knows this user. When this user logged in for the first time, a key pair was generated that is only valid for this account. A public key was stored in the website or app, while the private key is stored in a device such as a cell phone or a FIDO2 USB stick. With each login, the connected device generates a new one-time password that was encrypted by the private key and can only be decrypted with the key half in the web page or app.

This login password is generated either by biometric login (fingerprint, face recognition, iris scanner) or by entering a PIN or a swipe pattern. The device then transfers the one-time password to the receiving party (app or website) where it is checked using the public key. If the result is correct, access is granted.

So, the main difference between a password and the passkey method is that a password is immutable until it is exchanged on both sides, while passkey works with new, encrypted, one-time codes. Also, the username and password combination can be used by anyone, while Passkey is tied to one person.
If you want to use the passkey technology, you need your mobile phone with a camera and fingerprint sensor. Alternatively, you can take a FIDO2 USB stick that contains a finderprint scanner or transmits the necessary security ID via Bluetooth or NFC.

Advantages of the passkey procedure

Advantages of the passkey procedure

  • The main advantage of the Passkey method is that the user no longer has to remember a password and therefore does not write it down or choose something so simple that it is easy to crack.
  • There is also no risk of a user using the same password for different sites or apps.
  • In addition, it is of no use to an attacker to intercept the authentication code as it is used, because a new code will be used next time.
  • For the same reason, passkeys are immune to phishing as there is no longer a fixed password to intercept.
  • Furthermore, no passwords are stored in web pages that an attacker could capture in a hack. And the combination of the two
  • Passkeys is always tied to the webpage and doesn’t work anywhere else.
  • The main advantage of the Passkey method is that the user no longer has to remember a password and therefore does not write it down or choose something so simple that it is easy to crack.
  • There is also no risk of a user using the same password for different sites or apps.
  • In addition, it is of no use to an attacker to intercept the authentication code as it is used, because a new code will be used next time.
  • For the same reason, passkeys are immune to phishing as there is no longer a fixed password to intercept.
  • Furthermore, no passwords are stored in web pages that an attacker could capture in a hack. And the combination of the two
  • Passkeys is always tied to the webpage and doesn’t work anywhere else.

Disadvantages of the passkey procedure

Disadvantages of the passkey procedure

Of course, as with any security procedure, there are always concerns and downsides:

  • Experts are already warning that the current encryption method is weak and could be cracked by quantum computers in the near future.
  • If there are problems with biometric identification, you no longer have access to your apps and websites.
  • There will still be users who, for various reasons, do not want to or cannot use the procedure. This leads to a two-pronged login process, which in turn poses a security risk.
  • There will continue to be websites that cannot or do not want to keep up with the new technology, and for which the old method must continue to be used.
    Account sharing will no longer be possible. If, for example, access to Netflix or Amazon is shared with the partner, only one of them can log in with the passkey.
  • What happens if the identification device (or rather, smartphone) is lost or stolen? In this case, some problems arise. Although the key pairs can be backed up and restored in the cloud, you may need a security key for it. These must be generated in advance.
  • If criminals or security authorities want to force you to open accounts and accesses, with Passkey it is enough to hold the device in front of your face or take your finger.

Of course, as with any security procedure, there are always concerns and downsides:

  • Experts are already warning that the current encryption method is weak and could be cracked by quantum computers in the near future.
  • If there are problems with biometric identification, you no longer have access to your apps and websites.
  • There will still be users who, for various reasons, do not want to or cannot use the procedure. This leads to a two-pronged login process, which in turn poses a security risk.
  • There will continue to be websites that cannot or do not want to keep up with the new technology, and for which the old method must continue to be used.
    Account sharing will no longer be possible. If, for example, access to Netflix or Amazon is shared with the partner, only one of them can log in with the passkey.
  • What happens if the identification device (or rather, smartphone) is lost or stolen? In this case, some problems arise. Although the key pairs can be backed up and restored in the cloud, you may need a security key for it. These must be generated in advance.
  • If criminals or security authorities want to force you to open accounts and accesses, with Passkey it is enough to hold the device in front of your face or take your finger.

Use Google Passkey

Use Google Passkey

Google has been offering the option of using your smartphone’s built-in security key for some time.

Set up the integrated security key of your Android Smartphone

To set up the built-in security key, you need an Android smartphone running Android 7.0 or higher.

When you sign up on new devices and your smartphone is compatible, Google will automatically try to provide additional protection through the built-in security key. Important: Each account can have only one built-in security key. If you have several compatible smartphones, you must select one. However, you can switch to another compatible smartphone at any time.

To do this, proceed as follows:

  • Activate two-factor authentication and select a second confirmation step. If you are already using two-factor authentication, continue to the next step.
  • Open the website myaccount.google.com/security on your Android smartphone.
  • Under “Sign in to Google” select “Two-factor authentication” You may need to sign in first.
  • Scroll to the Security Keys section and tap the right arrow.
  • Select “Add Security Key” which is located on the bottom left.
  • Select your Android smartphone and tap “Add“. You should see a confirmation that your smartphone has been successfully added as a security key.

Set up the integrated security key of your iOS Smartphone

If you want to set up your smartphone as a security key, you need an iPhone with iOS 10 or higher. Learn how to update your iOS version here. When you sign up on new devices and your phone is compatible, Google will automatically try to provide additional protection using the built-in security key.
Important: There can only be one built-in security key per account. If you have more than one compatible smartphone, you must choose one. You can switch to another compatible smartphone at any time.

  • In a supported browser, such as Chrome or Safari, go to myaccount.google.com/security.
  • Under Sign in to Google, select 2-Step Verification. You may have to register.
  • Scroll to “Security Keys” and then tap the right arrow.
  • Tap “Add Security Key” in the bottom left.
  • Follow the on-screen instructions and activate your iPhone’s built-in security key by tapping Yes, Activate in the Smart Lock app.
cshow
Ads

With (even in Germany) increasing digitization, it is becoming more and more important to regularly review the security procedures of your own devices. Because if we can register, re-register or de-register a vehicle while on the road. If we can digitally change our place of residence at the registration office or apply for a new identity card, then it can be very uncomfortable if sensitive data falls into the wrong hands. That’s why I always advocate that everyone uses a reasonable and up-to-date antivirus protection on their smartphones.

There can and will never be 100% security. But what you can do, you should do!

Google has been offering the option of using your smartphone’s built-in security key for some time.

Set up the integrated security key of your Android Smartphone

To set up the built-in security key, you need an Android smartphone running Android 7.0 or higher.

When you sign up on new devices and your smartphone is compatible, Google will automatically try to provide additional protection through the built-in security key. Important: Each account can have only one built-in security key. If you have several compatible smartphones, you must select one. However, you can switch to another compatible smartphone at any time.

To do this, proceed as follows:

  • Activate two-factor authentication and select a second confirmation step. If you are already using two-factor authentication, continue to the next step.
  • Open the website myaccount.google.com/security on your Android smartphone.
  • Under “Sign in to Google” select “Two-factor authentication” You may need to sign in first.
  • Scroll to the Security Keys section and tap the right arrow.
  • Select “Add Security Key” which is located on the bottom left.
  • Select your Android smartphone and tap “Add“. You should see a confirmation that your smartphone has been successfully added as a security key.

Set up the integrated security key of your iOS Smartphone

If you want to set up your smartphone as a security key, you need an iPhone with iOS 10 or higher. Learn how to update your iOS version here. When you sign up on new devices and your phone is compatible, Google will automatically try to provide additional protection using the built-in security key.
Important: There can only be one built-in security key per account. If you have more than one compatible smartphone, you must choose one. You can switch to another compatible smartphone at any time.

  • In a supported browser, such as Chrome or Safari, go to myaccount.google.com/security.
  • Under Sign in to Google, select 2-Step Verification. You may have to register.
  • Scroll to “Security Keys” and then tap the right arrow.
  • Tap “Add Security Key” in the bottom left.
  • Follow the on-screen instructions and activate your iPhone’s built-in security key by tapping Yes, Activate in the Smart Lock app.
cshow
Ads

With (even in Germany) increasing digitization, it is becoming more and more important to regularly review the security procedures of your own devices. Because if we can register, re-register or de-register a vehicle while on the road. If we can digitally change our place of residence at the registration office or apply for a new identity card, then it can be very uncomfortable if sensitive data falls into the wrong hands. That’s why I always advocate that everyone uses a reasonable and up-to-date antivirus protection on their smartphones.

There can and will never be 100% security. But what you can do, you should do!

Search for other topics:

About the Author:

Michael W. Suhr
Michael W. SuhrDipl. Betriebswirt | Webdesign- und Beratung | Office Training
After 20 years in logistics, I turned my hobby, which has accompanied me since the mid-1980s, into a profession, and have been working as a freelancer in web design, web consulting and Microsoft Office since the beginning of 2015. On the side, I write articles for more digital competence in my blog as far as time allows.

Search by category:

Search for other topics:

About the Author:

Michael W. Suhr
Michael W. SuhrDipl. Betriebswirt | Webdesign- und Beratung | Office Training
After 20 years in logistics, I turned my hobby, which has accompanied me since the mid-1980s, into a profession, and have been working as a freelancer in web design, web consulting and Microsoft Office since the beginning of 2015. On the side, I write articles for more digital competence in my blog as far as time allows.

Search by category:

Popular Posts:

2306, 2023

With the webcam to your dream job: Preparation for the video job interview!

June 23rd, 2023|Categories: Career, Hardware, Homeoffice, Shorts & Tutorials|Tags: , , |

Streamline your video interview with our tips on technique, setting, dress, body language and preparation. It's not quite success from the sofa, but this is where you can prove your professionalism.

1805, 2023

IT security: The deceptive appearance of digital security

May 18th, 2023|Categories: Data Protection, Hardware, Homeoffice, Software|Tags: , |

In a digitized world, IT security is an important factor. But technology alone is not enough. A holistic strategy is needed that also takes into account the human component.

2104, 2023

Create Excel Budget Book – with Statistics – Tutorial

April 21st, 2023|Categories: Internet, Finance & Shopping, Microsoft Excel, Microsoft Office, Office 365, Shorts & Tutorials|Tags: , , , |

Create your own Excel budget book with a graphical dashboard, statistics, trends and data cut-off. A lot is possible with pivot tables and pivot charts.

1504, 2023

Excel Database with Input Form and Search Function

April 15th, 2023|Categories: Microsoft Excel, Microsoft Office, Office 365, Shorts & Tutorials|Tags: , |

So erstellen Sie eine Datenbank mit Eingabemaske und Suchfunktion OHNE VBA KENNTNISSE in Excel ganz einfach. Durch eine gut versteckte Funktion in Excel geht es recht einfach.

Spring Specials 2024: Word & Excel Templates

Special Offers 2023: Word Design CV-Templates

Monthly Technique Bestsellers:

Bestseller 2022-2023 WLAN-Heizkoerperthermostate

SmartHome | Energy & Security

SmartHome | Energy & Security

Bestseller 2022-2023 WLAN-Heizkoerperthermostate
Bestseller 2022-2023 Notebooks

PC & Accessoires

PC & Accessoires

Bestseller 2022-2023 Notebooks
Bestseller 2022-2023 Smartphones

Smartphone & Accessoires

Smartphone & Accessoires

Bestseller 2022-2023 Smartphones

Popular Posts:

2306, 2023

With the webcam to your dream job: Preparation for the video job interview!

June 23rd, 2023|Categories: Career, Hardware, Homeoffice, Shorts & Tutorials|Tags: , , |

Streamline your video interview with our tips on technique, setting, dress, body language and preparation. It's not quite success from the sofa, but this is where you can prove your professionalism.

1805, 2023

IT security: The deceptive appearance of digital security

May 18th, 2023|Categories: Data Protection, Hardware, Homeoffice, Software|Tags: , |

In a digitized world, IT security is an important factor. But technology alone is not enough. A holistic strategy is needed that also takes into account the human component.

2104, 2023

Create Excel Budget Book – with Statistics – Tutorial

April 21st, 2023|Categories: Internet, Finance & Shopping, Microsoft Excel, Microsoft Office, Office 365, Shorts & Tutorials|Tags: , , , |

Create your own Excel budget book with a graphical dashboard, statistics, trends and data cut-off. A lot is possible with pivot tables and pivot charts.

1504, 2023

Excel Database with Input Form and Search Function

April 15th, 2023|Categories: Microsoft Excel, Microsoft Office, Office 365, Shorts & Tutorials|Tags: , |

So erstellen Sie eine Datenbank mit Eingabemaske und Suchfunktion OHNE VBA KENNTNISSE in Excel ganz einfach. Durch eine gut versteckte Funktion in Excel geht es recht einfach.

Spring Specials 2024: Word & Excel Templates

Special Offers 2023: Word Design CV-Templates

Monthly Technique Bestsellers:

Bestseller 2022-2023 WLAN-Heizkoerperthermostate

SmartHome | Energy & Security

SmartHome | Energy & Security

Bestseller 2022-2023 WLAN-Heizkoerperthermostate
Bestseller 2022-2023 Notebooks

PC & Accessoires

PC & Accessoires

Bestseller 2022-2023 Notebooks
Bestseller 2022-2023 Smartphones

Smartphone & Accessoires

Smartphone & Accessoires

Bestseller 2022-2023 Smartphones
2023-06-04T09:29:48+02:00By |Categories: Data Protection, Google, Shorts & Tutorials|Tags: , , |

Title

Ads

Popular Posts:

Search by category:

Autumn Specials:

Anzeige
Go to Top