• @[email protected]
    link
    fedilink
    English
    15 months ago

    The hardware keys are great but so far don’t have enough storage. For example, Yubikey as a second factor dynamically generated its responses, but now that it’s storing them it’s very limited to at most 25. It’s a known issue that will be solved though.

        • @[email protected]
          link
          fedilink
          English
          15 months ago

          https://developers.yubico.com/Passkeys/Passkey_concepts/Discoverable_vs_non-discoverable_credentials.html

          While non-discoverable credentials are not considered passkeys, you should still be aware of them as there are still a number of valid scenarios where your application will need to support the use of them - especially as they are still valid WebAuthn credentials. These are credentials that cannot be generically invoked by a relying party. Instead a user will need to prompt the relying party with a username (user handle) to have the application provide a list of credential IDs to denote which credential(s) can be leveraged for authentication.

          Fido2 webauthn non-discoverable credentials are completely unlimited. Because the private key is on the yubikey directly. The only downside of this, is you have to type in your username first, but I think that’s an upside personally. I do not want anybody who compels disclosure of my hardware security key, to see all the accounts on it.

          • @[email protected]
            link
            fedilink
            English
            0
            edit-2
            5 months ago

            Are your non-discoverable credentials also locked on the key, or can someone who knows your handle and possesses your key access your accounts? Online usernames are not well protected, I’d rather my key lock out after a few failed attempts to access it.

            • @[email protected]
              link
              fedilink
              English
              1
              edit-2
              5 months ago

              The non-discoverable keys cannot be removed from the device. The secret is non-transferable.

              In the yubikey bio series, this is implemented as a second factor. So you log in, and then present your hardware key as a second factor. You need your fingerprint, the key, your username. Fairly secure.

              I think this is a more secure model than pass keys as they’re being promoted today

              • @[email protected]
                link
                fedilink
                English
                05 months ago

                Yes, but do you need to unlock your key to use it? Possession is not enough to access discoverable credentials.

                  • @[email protected]
                    link
                    fedilink
                    English
                    05 months ago

                    In that case it does sound better, and many sites using passkeys still have you enter your username first anyway, at least at this point. I don’t know how Android implements it, I think iOS likely supports this use case and know that it also works as a second factor to a password through the same Passkey workflow. Unlike the Yubikey it always stores the key when you register though, even if it isn’t fully passwordless. Unfortunately what’s easy for the consumer will dominate.