Google Advances to Introduce Passkeys Replacing Passwords for Added Security

  • Rebecca Hickey
  • Oct 11, 2023
  • 240
Google Advances to Introduce Passkeys Replacing Passwords for Added Security

Google intends to nudge its users towards initializing passkeys on their gadgets. This development follows the tech giant's support for this secure sign-in method across its wide-reaching services. The movement towards passkeys reflects the broader shift in the tech industry from unreliable passwords to much more secure passkeys - a derivation of the passwordless concept that utilizes biometric authentication to grant access to applications and services on smartphones and numerous other devices. Passkeys also boast a higher defense against phishing, thereby enhancing your online safety.

As shared by Google in a recent Tuesday blog post, Google account holders will soon receive a prompt to generate a unique passkey. This passkey, a Fast IDentity Online (FIDO) secret stored on devices such as smartphones, is used to facilitate a seamless login process to your Google account. It employs a blend of public-key cryptography and biometric authentication on your smartphone, dispensing with the need for passwords.

Google will activate a new feature termed “Skip password when possible” in your account. Whenever you attempt to log in, Google will persuade you to generate a passkey. Creating a passkey will store it on your device, allowing confidential authentication via methods like facial recognition, a fingerprint scan, or a device PIN.

Google expressed in another blog post its long-term agenda to discard passwords entirely, also doing away with temporary solutions or "Band-Aids" to cover up inadequate passwords, including multi-factor authentication applications and SMS codes. Verification of your identity will be facilitated by the synergy of the private key stored on your device and public-key cryptography, ensuring the passkey’s content remains concealed from the server.

Passkeys have an edge over traditional passwords as they pose no pressure on users to memorize lengthy, unique passwords for diverse web services. The system relies on two factors for authentication — your device, where the passkey is stored, and biometrics. This dual-factor authentication confirms that you possess the device, addressing concerns of device theft.

Major tech companies are increasingly accommodating passkeys in their operations, according to Google. WhatsApp's Product Head, Alice Newton-Rex, confirmed that the app is beta testing passkey support, and it's imminent. Uber and eBay have also incorporated passkeys, while iOS 17 and Android 14, recently launched, already feature passkey support, along with password management solutions.

Google assures its users who are wavering on the instant adoption of passkeys they have an opt-out option. The “Skip password when possible” switch can be turned off in the account settings of Google. However, it is noteworthy that Google preactivates this feature. Hence, the option needs to be manually disabled by users uninterested in resorting to passkeys for their Google accounts.

Share this Post: