• CaptObvious@literature.cafe
    link
    fedilink
    arrow-up
    52
    ·
    8 months ago

    You’re still entering the password or pin for your password manager. I genuinely do not see how this is better. It’s simply an alternative, not an improvement.

    • 📛Maven@lemmy.sdf.org
      link
      fedilink
      English
      arrow-up
      69
      ·
      8 months ago
      1. Password managers are, generally speaking, far more security conscious than the average website. I’d rather send a password to my password manager a couple times a day than send passwords to every website I interact with.

      2. One click to confirm vs. 2-3 to autofill. Tiny gains in speed 🤷‍♀️ If you make a password manager even slightly more convenient than just using gregspassword123 for everything, you can onboard more normies.

      • Lem453@lemmy.ca
        link
        fedilink
        arrow-up
        19
        ·
        8 months ago

        Most people that have password managers are already using different passwords for each website. Usually randomly generated. What’s the difference between that and a passkey?

        • jet@hackertalks.com
          link
          fedilink
          English
          arrow-up
          20
          ·
          edit-2
          8 months ago

          The secret key pair of a passkey is never transmitted over the internet. Even if somebody snoops the authentication, they will not be able to reproduce the secret key to login in the future.

          Think of it just like SSH public and private keys.

          Normal passwords, are typically provided at login time, and get transmitted, relying on HTTPS to keep them secure, if somebody could observe the authentication, they could reproduce the password later.

          (Yes someone could hash the password client side and send over the output… But that’s extra work and not guaranteed)

          • towerful@programming.dev
            link
            fedilink
            arrow-up
            10
            ·
            8 months ago

            Client side hashing of a password just makes the hashed result the password, as far as security is concerned.
            Unless there is some back-and-forth with the server providing a one-time-use salt or something to make each submission of the password unique and only valid once, at which point that might get snooped as well.
            Better off relying on client certificates if you are that concerned

            • linearchaos@lemmy.world
              link
              fedilink
              English
              arrow-up
              1
              ·
              7 months ago

              Passkey’s approach is actually relatively close to client side certificates. It’s just in a form that is compatible with using a password manager. From the user standpoint once everything supports it properly, logins become relatively transparent and man-in-the-middle is pretty effectively mitigated. The other upside is of course unless you’re hosting your own stuff, no one supports client side certificates. This is an opportunity for all the big players to actually push people into better security.

          • Lem453@lemmy.ca
            link
            fedilink
            arrow-up
            6
            ·
            8 months ago

            Ah, thanks for that explanation. That makes sense. Eliminates a possible attack vector with https

        • 📛Maven@lemmy.sdf.org
          link
          fedilink
          English
          arrow-up
          9
          ·
          8 months ago

          Right. Most people that have password managers. Making a password manager easier and more convenient to use means some portion of people who aren’t using one may start.

          • Amju Wolf@pawb.social
            link
            fedilink
            arrow-up
            3
            ·
            8 months ago

            Realistically this is the biggest overall advantage.

            Sure, there are minor advantages to people already using password managers, but that’s such a tiny minority of people…

        • AmberPrince@kbin.social
          link
          fedilink
          arrow-up
          9
          ·
          8 months ago

          A pass key is the private key in a private/public key pair. The private key is stored in the TPM on your device. The website contains the public key. When you use your “one password” you’re in effect giving your device permission to access the key storage in your TPM to fetch the private key to present it to the site.

          What this means in practice is that if a website has a data breach they won’t have your hashed password, only your public key which… is public. It doesn’t and can’t do anything on its own. It needs the private key, which again only you have and the website doesn’t store, to do anything at all.

          If you want to read more about it look into cryptographic key pairs. Pretty neat how they work.

          • meteokr@community.adiquaints.moe
            link
            fedilink
            arrow-up
            4
            ·
            8 months ago

            When you use your “one password” you’re in effect giving your device permission to access the key storage in your TPM to fetch the private key to present it to the site.

            Very small correction as I understand, but your private key is never presented. The web service should never interact with the private key directly. Your device is signing some bit of data, then the server uses your public key to verify that it was signed by your private key. Its a small distinction, but is one of the principal uses of asymmetric encryption is that the public key can truly be public knowledge and given to anyone, while the private key is 100% always only accessed by you the user.

            • Natanael@slrpnk.net
              link
              fedilink
              arrow-up
              2
              ·
              8 months ago

              Yeah, the TPM should perform the signature inside of the security chip, the key is always off limits from everything else

          • jet@hackertalks.com
            link
            fedilink
            English
            arrow-up
            3
            ·
            8 months ago

            I’m not sure there’s a requirement for the TPM to be used. To me that would imply the private key is stored in the TPM so you couldn’t export it. But a lot of the passkey providers have remote sync available.

            Which to implement, would mean they’re storing the key outside of the TPM, but using the local TPM to decrypt the secret stored outside of the TPM. IE the certificate payloads are decryptable by a variety of keys that are stored in different TPMs. There’s lots of assumptions here of course.

            • NaN@lemmy.sdf.org
              link
              fedilink
              English
              arrow-up
              3
              ·
              8 months ago

              I imagine password managers won’t touch the TPM, but iPhones essentially work as you say. Apple has a lot of documentation for how they synchronize.

            • Natanael@slrpnk.net
              link
              fedilink
              arrow-up
              1
              ·
              8 months ago

              It would be backed up at the point of provisioning.

              A TPM can be set to allow exports or block them, so if you program the TPM to export a key once and then flip the switch to block exports then you can have this kind of backups and synchronization

        • Natanael@slrpnk.net
          link
          fedilink
          arrow-up
          2
          ·
          8 months ago

          Passkeys use cryptographic keys held client side which are never transmitted, they user cryptographic challenge-response protocols and send a single use value back. You can’t intercept and reuse it unlike with passwords.

      • locuester@lemmy.zip
        link
        fedilink
        English
        arrow-up
        6
        ·
        8 months ago

        But does their advantage in security overcome the fact that they’re a much larger target?

        It’s similar to how money under a pillow could be safer than money in the bank; depending on who you are.

        • 📛Maven@lemmy.sdf.org
          link
          fedilink
          English
          arrow-up
          5
          ·
          edit-2
          8 months ago

          In general, yes. Big sites get hacked all the time. Passwords from those sites get cracked all the time. Anyone who uses the same password on multiple sites is almost guaranteed to have that password stolen and associated with a username/email at some point, which goes on a list to try on banks, paypal, etc.

          Conversely, to my knowledge, there has been one major security breach at a password manager, LastPass, and the thieves got more-or-less useless encrypted passwords. The only casualty, at least known so far, is people who used Lastpass to store crypto wallet seed phrases in plaintext, who signed up before 2018 when the more secure master password requirements were put in effect, chose an insecure master password, and never changed it once in the four years prior to the breach.

          It’s not perfect, but the record is lightyears better.

          Put it this way: Without a password manager, you’re gambling that zero sites, out of every single site you sign on to, ever gets hacked. From facebook, google, netflix, paypal, your bank, your lemmy or mastodon instances, all the way down to the funny little mom-n-pop hobby fansite you signed up for 20 years ago that hasn’t updated their password hashing functions since they opened it. With a password manager, you’re gambling that that one site doesn’t get hacked, a site whose sole job is not to get hacked and to stay on the forefront of security.

          (Also, you don’t even have to use their central servers; services like BitWarden let you keep your password record locally if you prefer, so with a bit of setup, the gamble becomes zero sites)

          • locuester@lemmy.zip
            link
            fedilink
            English
            arrow-up
            2
            ·
            8 months ago

            I use a different password for every site tho. Using same pw for every site, that’s another extreme entirely.

            • 📛Maven@lemmy.sdf.org
              link
              fedilink
              English
              arrow-up
              4
              ·
              8 months ago

              Most people do not. The average user has one or two passwords, and maybe swaps out letters for numbers when the site forces them to. Because remembering dozens of passwords is hard. If you, personally, can remember dozens of secure passwords, you’re some kind of prodigy and the use-case for a password manager doesn’t apply to you, but it still applies to the majority.

              • locuester@lemmy.zip
                link
                fedilink
                English
                arrow-up
                2
                ·
                8 months ago

                One doesn’t have to remember dozens. Just a basic algorithm for deriving it from the name of the site. Complex enough that it’s not obvious looking at a couple passwords but easy to remember.

                This method works for me. I understand its dangers (can still correlate. Dozen passwords and figure out the algo). But it’s my current approach. I hate even discussing it since obscurity helps.

                • 📛Maven@lemmy.sdf.org
                  link
                  fedilink
                  English
                  arrow-up
                  4
                  ·
                  8 months ago

                  Okay, I’m glad you have a system, but it’s not really relevant? I didn’t say you should use a password manager. I said it’s good for the majority of people who can only remember one or two passwords.

                • Amju Wolf@pawb.social
                  link
                  fedilink
                  arrow-up
                  4
                  ·
                  8 months ago

                  Your system is most likely way less secure than you think. I mean, possibly not since you’re here, but most schemes are trivial to solve even automatically.

                  …and that doesn’t really matter either, because so many people have such shitty passwords (and use the same ones everywhere) that noone really bothers checking for permutations when they have thousands of valid accounts.

                  But if truly enough people are convinced to be more secure your scheme may eventually become a target, too.

                  With passkeys (and password managers in general) the security gets so good that the vast majority of current attacks on passeord protection get obsolete.

    • ellotheth@artemis.camp
      link
      fedilink
      arrow-up
      32
      ·
      8 months ago

      You’re entering your password into your password manager, which is stored by a company or entity whose entire job is to keep it secure. You’re not giving your password, in any form, to the website or service you’re accessing. When the website gets compromised, your hashed password is not in a database waiting to be cracked. All the attacker gets is a public key they can’t use for anything.

    • PastaGorgonzola@lemmy.world
      link
      fedilink
      English
      arrow-up
      29
      ·
      8 months ago

      The biggest difference: nothing sensitive is stored on the server. No passwords, no password hashes, just a public key. No amount of brute forcing, dictionary attacks or rainbow tables can help an attacker log in with a public key.

      “But what about phising? If the attacker has the public key, they can pretend to be the actual site and trick the user into logging in.” Only if they also manage to use the same domain name. Like a password manager, passkeys are stored for a specific domain name. If the domain doesn’t match, the passkey won’t be found.

      https://www.youtube.com/watch?v=qNy_Q9fth-4 gives a pretty good introduction on them.

      • xinayder@infosec.pub
        link
        fedilink
        arrow-up
        2
        ·
        8 months ago

        This is something being sold in favor of passkeys but I can’t ser how “more secure” it is for me.

        I use Bitwarden, the domain name matching works exactly like passkey’s. How more secure a passkey is, if it has 0 changes to this domain name detection?

        • PastaGorgonzola@lemmy.world
          link
          fedilink
          English
          arrow-up
          9
          ·
          8 months ago

          That’s the part where the server doesn’t story any information that an attacker could use to log in. The attacker would need the private key, which is stored inside a secure chip on your device (unless you decide to store it in your password manager). All that’s stored server side, is the public key.

          When you’re using a password, the server will store a hashed version of that password. If this is leaked, an attacker can attempt to brute-force this leaked password. If the server didn’t properly store hash the password, a leak simply exposes the password and allows the attacker access. If the user didn’t generate unique passwords for each site/server, that exposes them further to password spraying. In that case an attacker would try these same credentials on multiple sites, potentially giving them access to all these accounts.

          In case of passkey, the public key doesn’t need to be secret. The secret part is all on your end (unless you store that secret in the managed vault of your password manager).

          I do agree that your risk is quite small if you’re already

          • using a decent password manager
          • doing that the right way
          • have enabled 2FA wherever possible
        • Natanael@slrpnk.net
          link
          fedilink
          arrow-up
          2
          ·
          edit-2
          8 months ago

          With a breach of the server then they can get your password the next time you log in and maintain persistent access until they’re both kicked out and everybody has changed passwords.

          With passkeys you don’t need to do anything, they never had your secret.

    • m-p{3}@lemmy.ca
      link
      fedilink
      arrow-up
      17
      ·
      8 months ago

      If you’re using a hardware token like a YubiKey then you do need to enter your PIN before being able to use it.

      The main benefit is that you cannot extract the Passkey from the secure element (the token cannot be transformed from what you have to what you know) and it cannot be phished through a fake domain as the challenge-response will not match.

      • jet@hackertalks.com
        link
        fedilink
        English
        arrow-up
        3
        ·
        8 months ago

        I like the yubikey bio series so you use a fingerprint on the key itself. Fido2 only right now

    • skillful_garbage@beehaw.org
      link
      fedilink
      arrow-up
      15
      ·
      8 months ago

      Passkeys are asymmetric, meaning that the server only ever sees your public key. If the server gets breached, then only your public key is leaked, which isn’t a big deal. Functionally, it’s almost identical to SSH keys.

      • lud@lemm.ee
        link
        fedilink
        arrow-up
        3
        ·
        8 months ago

        Since you should use a password manager anyways, it wouldn’t make a difference if they get a randomised password or public key.

        • lemmyvore@feddit.nl
          link
          fedilink
          English
          arrow-up
          9
          ·
          8 months ago

          If they get your password they can impersonate you to the server. They can’t do that with just the public key part of your passkey.

          • lud@lemm.ee
            link
            fedilink
            arrow-up
            2
            ·
            8 months ago

            That’s true.

            Ideally my password should be hashed and salted anyways, so that shouldn’t make a huge difference.

    • Feirdro@lemmy.world
      link
      fedilink
      arrow-up
      14
      ·
      8 months ago

      And all of my tech challenged family screamed out in unison, “What’s the fucking 1Password password again?!”

      • fubarx@lemmy.ml
        link
        fedilink
        arrow-up
        30
        ·
        edit-2
        8 months ago

        Wife: I don’t remember my {service} password.

        Me: Did you put it in {password manager}? We have a family plan.

        Wife: groans I never remember it. What’s the password?

        Me: How would I know? It’s your password.

        Wife: ruffles through desk, picks up tattered handwritten note. Aha! Here’s the {service} password. Same as {30 other sites}.

        Me: slowly bangs head on table

        [ Repeat once a month]

        • CosmicTurtle@lemmy.world
          link
          fedilink
          English
          arrow-up
          10
          ·
          8 months ago

          Sounds like you need to get the latest patch for your wife. While you’re doing that, you can add the password manager extension which should fix the issue.

          • InputZero@lemmy.ml
            link
            fedilink
            arrow-up
            5
            ·
            8 months ago

            Also write that password down somewhere in case you pass away in an accident or whatever. If you can afford it, a safety deposit box is great just because it can’t get lost but is also wayyyyyy overkill.

            • jet@hackertalks.com
              link
              fedilink
              English
              arrow-up
              6
              ·
              8 months ago

              https://github.com/cyphar/paperback

              Here’s a cool project that makes writing down your secrets a little less risky. You can split the secret up into multiple parts that require collusion to decrypt. This is an excellent project that makes it pretty easy and straightforward.

              So keep one copy at home, one copy of the neighbors, one copy at a relatives, well maybe at the bank if you have one. Then when you’re significant other forgets their password, you can figure it out

            • BastingChemina@slrpnk.net
              link
              fedilink
              arrow-up
              2
              ·
              8 months ago

              For this bitwarden has a solution: the emergency contact. You can designate an emergency contact that can request access to your account at any time.

              If you don’t manually deny the request they can get access to your bitwarden passwords after X days (X can be configured)

      • NaN@lemmy.sdf.org
        link
        fedilink
        English
        arrow-up
        2
        ·
        8 months ago

        Password managers are also updating to allow login with passkeys. I would give each family member a physical key that unlocks the rest. Since there are multiple, someone losing one isn’t a big deal and access can be revoked.

    • loathesome dongeater@lemmygrad.ml
      link
      fedilink
      English
      arrow-up
      9
      ·
      8 months ago

      You don’t have to memorize a ton of passwords for multiple sites which helps prevent password reuse. Whatever you use to decrypt your passkey or password is not transported over the network.

      It’s not foolproof of course but it’s a huge improvement.

    • Natanael@slrpnk.net
      link
      fedilink
      arrow-up
      4
      ·
      8 months ago

      Because you don’t send a secret value, you only send a cryptographic asymmetric single use value which is safe to disclose

  • NaN@lemmy.sdf.org
    link
    fedilink
    English
    arrow-up
    29
    ·
    8 months ago

    Someone on slashdot correctly pointed out that these are only single factor on the server end. You enter a pin to unlock the device, the server can check if the device says you unlocked it, but there is no sending a second factor to the server. If a device was hacked to get the keys, or just says to the server that you presented a pin but didn’t really, the server has no clue. Passkey + TOTP would be multi factor on the server side.

    • lemmyvore@feddit.nl
      link
      fedilink
      English
      arrow-up
      16
      ·
      edit-2
      8 months ago

      TOTP generated on the same device as the passkey is not a secondary factor. It will have been compromised together with the passkey.

      For passkeys, the secondary factors are used to access the passkey vault, not auth to the server. And these secondary factors should be a master password, biometrics, or physical keys. TOTP and SMS are out.

      • NaN@lemmy.sdf.org
        link
        fedilink
        English
        arrow-up
        2
        ·
        8 months ago

        I understand how it works, but again, it is not two factors being used to authenticate to the server.

        It is a single factor being used to access the vault. The server has no way of confirming this actually happened, the device just tells the server it has happened. A single factor is then used for authentication. This seems especially worth knowing since most cell phones deliberately weaken the security by sharing them between devices.

        Passkeys would preferably not be stored on the same device as a secondary factor used for authentication. Hardware tokens have supported them for years at this point, they can also hold TOTP keys instead.

        • 0xD@infosec.pub
          link
          fedilink
          arrow-up
          5
          ·
          8 months ago

          I’m not sure I follow you - if someone can compromise the key material on my phone that is protected by a different factor, then it doesn’t matter whether the 2FA is server-side or not, it’s compromised either way.

          • NaN@lemmy.sdf.org
            link
            fedilink
            English
            arrow-up
            2
            ·
            8 months ago

            If they compromise key material on your phone they still cannot get into whatever you are authenticating to, because it uses a completely separate factor that should not be on your phone.

            • ghterve@lemmy.world
              link
              fedilink
              arrow-up
              3
              ·
              8 months ago

              It seems like you are trying to protect against a compromise of the user’s device. But if their device is compromised then their session is compromised after auth anyway and you aren’t solving much with extra auth factors.

              • NaN@lemmy.sdf.org
                link
                fedilink
                English
                arrow-up
                3
                ·
                edit-2
                8 months ago

                You’re assuming that the passkey is on their phone and the phone is compromised. Passkeys can also be stored in password managers, or hardware tokens, or people’s iCloud or Google accounts. And if someone’s device is compromised, they have keys to everything even if the user never logs into those services to grab session data. If someone compromises my password vault they get passwords, but not TOTP keys. If they compromise my vault that is holding passkeys, that is all they need.

                I am only pointing out that a single factor is all that is sent to the sever, with most no longer allowing a secondary factor for authentication, and all of the security is all dependent on the client-side now.

                • Natanael@slrpnk.net
                  link
                  fedilink
                  arrow-up
                  2
                  ·
                  8 months ago

                  If the user can perform all steps on the same device then it doesn’t make sense to assume only specific set of keys will be disclosed, you have to assume everything on the device can be compromised

      • NaN@lemmy.sdf.org
        link
        fedilink
        English
        arrow-up
        2
        ·
        edit-2
        8 months ago

        The second factor doesn’t necessarily exist, since you’ve moved all of that to the client side now. It entirely depends on implementation and that the implementation is done correctly and is honest. The server only knows that you have the key, it’s single factor authentication.

        In the past, it verifies that I know the password and that I have a key on the server side through separate challenges.

        It’s still way better than username / password, it just has new (more difficult) vulnerabilities.

    • Natanael@slrpnk.net
      link
      fedilink
      arrow-up
      1
      ·
      8 months ago

      Passkey plus TOTP doesn’t really make sense (they’re both client side cryptographic keys, you don’t need two protocols), at least use a PAKE algorithm with a PIN instead if you want the server to be able to check the user’s knowledge of a secret without sending it in a readable form

  • dan1101@lemm.ee
    link
    fedilink
    arrow-up
    17
    ·
    8 months ago

    I can see the “phone falls into the toilet” as a big problem that people will have.

    • ikidd@lemmy.world
      link
      fedilink
      English
      arrow-up
      11
      ·
      8 months ago

      Use a password manager that implements passkey like Bitwarden that syncs up to a server. Or you can host your own Bitwarden sync server with Vaultwarden if you don’t like the thought of a cloud sync.

      • state_electrician@discuss.tchncs.de
        link
        fedilink
        English
        arrow-up
        1
        ·
        8 months ago

        As far as I know the Bitwarden browser plugin for Firefox does not yet support WebAuthn/Passkeys, as it’s still on the September release. Chrome is already on the October version. A build of Vaultwarden from yesterday onwards should support storing it, once your browser is ready.

    • lemmyvore@feddit.nl
      link
      fedilink
      English
      arrow-up
      10
      ·
      8 months ago

      It’s already a huge problem now. Lots of people only have one auth device they depend on for everything. At least passkeys come with standards which should help spread the use of vault sync and backups and hopefully those practices become the norm.

    • NaN@lemmy.sdf.org
      link
      fedilink
      English
      arrow-up
      6
      ·
      8 months ago

      They mention it in here. I don’t know about Android, Apple synchronizes them between devices. The way they do it seems pretty secure but it is still less secure than the keys being untouchable. Using multiple will be a necessity.

      • Natanael@slrpnk.net
        link
        fedilink
        arrow-up
        1
        ·
        8 months ago

        FYI Yubico (who makes them) have devices compatible with each. You can technically use the passkey standard with a yubikey security key since it’s all FIDO2 protocols, but it’s certainly not standard

        It’s just a question of device bound keys (the default for yubikeys) vs platform / exportable keys (passkeys), but the websites can’t tell the difference if you don’t tell it

    • Snot Flickerman@lemmy.blahaj.zone
      link
      fedilink
      English
      arrow-up
      50
      ·
      edit-2
      8 months ago

      Except passkeys are an Open Authentication standard from the FIDO alliance. Soooooo, not from a corporation.

      https://fidoalliance.org/passkeys/

      You can use passkeys in KeePassXC, if I understand correctly.

      They are the equivalent of using a hardware key like YubiKey or SoloKey, except the passkey is stored on your phone/PC instead of a USB thumbstick.

      • umbrella@lemmy.ml
        link
        fedilink
        arrow-up
        6
        ·
        edit-2
        8 months ago

        still no reason to trust google with this.

        they have hijacked and dominated open source software quite a bit in the past.

        • Snot Flickerman@lemmy.blahaj.zone
          link
          fedilink
          English
          arrow-up
          65
          ·
          edit-2
          8 months ago

          Except Google was only mentioned in terms of whether or not they support it.

          You’re commenting on an article from the Electronic Frontier Foundation, an organization dedicated to fighting for internet and digital freedoms, about an open standard that has only just begun being implemented widely.

          Look, I hate corpos as much as anyone, but please let’s please tone down the alarmism.

          • catboss@feddit.de
            link
            fedilink
            arrow-up
            13
            ·
            8 months ago

            I’d like to thank you for providing context to reactivism based solely on an emotional reaction without doing any research first.

            I am guilty of that as well, but you put effort in, explained things and that takes time. Thanks.

    • jet@hackertalks.com
      link
      fedilink
      English
      arrow-up
      6
      ·
      8 months ago

      They are fine, just ssh public private keypairs but for “the web”… worse than fido2… so not really sure why they are being pushed so much above fido2

        • jet@hackertalks.com
          link
          fedilink
          English
          arrow-up
          3
          ·
          8 months ago

          Wow! I had no idea. I assumed the yubikey bioseries didn’t work with passkeys. But I read the documentation that you linked, and I just tested it out on the demo site. It works.

          That’s amazing! Thanks

          Can only store 25 keys but hey that’s still something.

          • NaN@lemmy.sdf.org
            link
            fedilink
            English
            arrow-up
            2
            ·
            edit-2
            8 months ago

            I like that you are able to query what keys are stored, so if you are ever replacing or upgrading the key you can see where you should update to the new one. That is tough on the current yubikey, I’ve got a few generations of them and have to hold onto them just in case I happened to use them for 2FA somewhere and don’t remember it. 2FA is dynamically generated so there’s not really a way to change that, it’s just inconvenient.

            • jet@hackertalks.com
              link
              fedilink
              English
              arrow-up
              2
              ·
              edit-2
              8 months ago

              I prefer the yubikey webauthn fido2 non passkey approach. It’s not limited to 25 slots. And if your key gets compromised, or you’re forced to unlock it, there isn’t a list of sites that it works on.

              With passkeys, if somebody compromises you, physically, they can see everything you can log into. That makes me feel icky

              • tippl@lemmy.world
                link
                fedilink
                arrow-up
                4
                ·
                8 months ago

                if somebody compromises you, physically, they can see everything you can log into

                Can they though? I own a few yubikeys with passkeys stored inside and i cannot query stored logins without entering a pin.

                • jet@hackertalks.com
                  link
                  fedilink
                  English
                  arrow-up
                  1
                  ·
                  8 months ago

                  Right, so they coerce you to unlock the yubi key (threats, torture, finger removal, etc) and now they see all your passkeys and what they belong to. It’s a menu of your activity.

              • NaN@lemmy.sdf.org
                link
                fedilink
                English
                arrow-up
                4
                ·
                8 months ago

                There are definitely pluses and minuses. It will lock you out after 8 incorrect pins so if it came down to it, you could probably force it to lock pretty quickly.

  • somenonewho@feddit.de
    link
    fedilink
    arrow-up
    5
    ·
    8 months ago

    Damn I was wondering exactly that a few days ago. Once again lovely job from eff to clarify here.