Style Living Self Celebrity Geeky News and Views
In the Paper BrandedUp Hello! Create with us Privacy Policy

Safer and more secure log ins? Google plans to go passwordless with passkeys

By AYIE LICSI Published Oct 27, 2022 5:02 pm

More online platforms are shifting from passwords to passkeys to secure accounts. Google is one of the latest to announce support for the new system, allowing users to log in without their passwords.

The tech giant started rolling out passkeys for Android and Chrome users in October, offering a "safer and more secure alternative to passwords."

"We're also thinking about the future and taking steps toward a future where people don't have to actually just interact as much with passwords which we call a passwordless feature," Google cybersecurity expert and VP for Chrome Browser Parisa Tabriz said.

According to Google, a passkey identifies a particular user account on an online service with a cryptographic private key stored on the devices you use. A corresponding public key is then stored by the online service, making it more secure than a password.

To verify that it's really you trying to sign in, passkeys will require you to either enter a PIN or swipe pattern or let your face or fingerprint get scanned. For devices without a fingerprint reader, like laptops, you can use your smartphone to verify your log in.

Passkeys cannot be reused and are not prone to leaks and phising attacks, Google said. It also does away with the need for traditional two-factor authentication methods that send codes via text messages or in-app notifications.

This passwordless feature will also be synchronized across different devices using Google's password manager. And while passkeys will be stored locally on the device, they are also backed up to the cloud in case you lose your Android.

Aside from Google, Apple has introduced passkeys during its iOS 16 and macOS Ventura rollout, while PayPal implemented the new login method on Oct. 24.