News

Google Passkey: The Future Of Passwordless Login

Google has launched a new feature called passkeys, which allows users to sign in to apps and websites without the need for a password. Passkeys are a safer and easier alternative to passwords, as they use biometric sensors or screen locks to authenticate users. In this article, we will explain what passkeys are, how they work, and how you can use them with your Google account.

What are Passkeys?

Passkeys are digital credentials that are tied to a user account and a website or application. They are based on a standard called WebAuthn (Wikipedia) (WebAuthn.io), which is supported by Google, Apple, Microsoft, and other industry players. Passkeys enable a passwordless login experience across different browsers and operating systems.

To create a passkey for a website or application, you first need to sign in using the existing method. Then, you can click on the Create a passkey button and confirm the information stored with the new passkey. You will also need to use your device screen unlock (such as fingerprint or face scan) to create the passkey.

google passkeys

To sign in with a passkey, you just need to go to the website or application and select your passkey. Then, you will need to use your device screen unlock again to complete the login. The passkey will generate a signature that will verify your identity with the website or application.

Passkeys are more secure than passwords because they are resistant to phishing attacks and other online threats. They also eliminate the hassle of remembering and managing passwords for different accounts.

How to use passkeys with Google accounts?

Google has started rolling out support for passkeys across Google accounts on all major platforms. You can try them out here and set them up easily. Passkeys will be an additional option that you can use to sign in, alongside passwords, 2-Step Verification (2SV), etc.

For Google Workspace accounts, administrators will soon have the option to enable passkeys for their end-users during sign-in. Passkeys for Google accounts will work with Chrome and Android devices that support WebAuthn.

Google hopes that passkeys will help users and others in the industry take the next step towards a passwordless future. Passkeys are expected to make signing in easier and safer with Google.

How does Apple passkey compare to Google passkey?

Apple Passkey is a similar feature that Apple introduced in iOS 16 and macOS 13 Ventura. It also allows users to sign in to websites and apps that support WebAuthn standard without passwords, using Face ID, Touch ID, or a PIN. Apple Passkey works with iCloud Keychain, which syncs the passkeys across the user’s Apple devices. Users can also share their passkeys with others using AirDrop.

Apple Passkey and Google Passkey are both based on the same industry standard, so they should be compatible with each other. However, Google Passkey works across different platforms and browsers, while Apple passkey is limited to Apple devices and Safari browser. Google Passkey also requires a Google account, while Apple Passkey requires an Apple ID. Both features are optional and users can still use passwords or other methods to sign in if they prefer.

Passkeys are a game-changer for online security and convenience. They eliminate the need to remember and type passwords, which can be easily forgotten or stolen and I’ve had my fair share of forgetting passwords over the years. They also make signing in faster and smoother, as you only need to use your device’s biometric sensor or screen lock.

j0n

Feel free to drop us a message at hello@geekbytes.co if our news is wrong or inaccurate.

Leave a Reply

Your email address will not be published. Required fields are marked *

Back to top button