Passwords vs. Passkeys - FIDO Bites Back!

  Рет қаралды 31,861

IBM Technology

IBM Technology

5 ай бұрын

Check out IBM's access management solution → ibm.biz/ibm-security-verify
The FIDO (Fast IDentity Online) standard eliminates the need for passwords entirely and can provide resistance to phishing and replay attacks. In this video, Jeff Crume answers many questions that viewers asked after watching his first FIDO video, "FIDO Promises a Life Without Passwords". If you haven't seen that one, check it out in the link below!
VIDEO: FIDO Promises a Life Without Passwords → • FIDO Promises a Life W...
Get started for free on IBM Cloud → ibm.biz/ibm-cloud-sign-up
Subscribe to see more videos like this in the future → ibm.biz/subscribe-now

Пікірлер: 101
@maxquasar
@maxquasar 5 ай бұрын
Big FIDO2 fan and may I offer my favorite best practice with regards to "What if I lose my key?" You can register multiple keys with your servers. The key pair on the key is only used to protect the key pairs you make for each server. Once you're authenticated, your server will allow you create another key pair for the additional FIDO key. Keep one in a safe and use the other for daily use. Love your videos! Keep up the great work.
@jeffcrume
@jeffcrume 5 ай бұрын
Exactly right! I meant to include that in the video
@berndeckenfels
@berndeckenfels 3 ай бұрын
Not all sites allow multiple keys though. Would be good if the keys have some kind of backup tool to a paired key (although it increases risk for extraction)
@jorgenstenersen
@jorgenstenersen 13 күн бұрын
Yubikeys with a good backup plan in case you should be so unlucky to lose one is the way to go. I love all my Yubi's with a dear heart after an incident 6 years ago where I was targeted by some skillfull individuals. Not saying it's unhackable, but all the precautions I have implemented in my digital life will sure make it very hard for someone to hack'attack me at that scale that I was attacked. Keep up the great and important videoes @jeffcrume and @IBMTecknology 👍
@jaidenrichard99
@jaidenrichard99 5 ай бұрын
Good teaching. He explain very important concept with easy example. Thanks.
@pipjersey8303
@pipjersey8303 5 ай бұрын
4:35 This guy knew exactly what he had done when he did it
@BM-jy6cb
@BM-jy6cb 16 күн бұрын
LOL😅
@daRich_X
@daRich_X 5 ай бұрын
Good info. Easy to understand and make sense of. Thanks.
@jeffcrume
@jeffcrume 5 ай бұрын
Glad you liked it!
@ukranonymous
@ukranonymous 2 ай бұрын
The best security is when you use all THREE: 1. something you KNOW, 2. something you HAVE and 3. something YOU ARE. For example a password + device + fingerprint. Passkey violates this. To get access to you online banking, a bad guy can catch you unconcious (or help you with that), grab your phone, unlock passkey with your finger and thats it. I know real case. Although password managers also violate the first mean. Therefore for critical services I don't use password managers.
@jeffcrume
@jeffcrume 2 ай бұрын
You’re describing multi-factor authentication and passkeys leverage it as well. Check out the previous video to see how it works
@ukranonymous
@ukranonymous Ай бұрын
@@jeffcrume Thanks for your answer! You are right, I tried a few pages and 2FA is still in place in addition to Passkeys. Still, the idea behind passwords is to keep the secret in your brain and passkeys eliminate this. Of course, this factor is present (if configured) when a user has to unlock the vault holding passkeys (phone or password manager) with the pin or password. My best experience is one service where I have to enter a password in the app for second factor auth. Then I have all three factors in place: Passkeys is something I HAVE, for 2FA I unlock my phone with biometric auth (something YOU ARE) and then I type my password which I do not store in a password manager (something I KNOW). A bit annoying but security should not be simple. And thanks for the video - it's just great! Subscribed :)
@user-jv9wc8sv3u
@user-jv9wc8sv3u Ай бұрын
I think you can use cloud-based password manager for non-important accounts + FIDO2 security key for important accounts + most important account such as bank website which not relies on password manager. Also you can lock your device through applicable app, then biometrics won't work.
@toenytv7946
@toenytv7946 5 ай бұрын
We’ve come along way with passwords. Hind sight is 2020. Just thinking back at how great a tech this is and its importance. Great job keeping it open and secure. Threats shouldn’t be able to keep up. Just a thought security sure is my number1. Trust one of the keys to security. There sure is a lot of great tech in the process. Thanks for the points.
@toenytv7946
@toenytv7946 5 ай бұрын
infrastructure on the shoulder of giants. Nice work folks.
@jeffcrume
@jeffcrume 5 ай бұрын
Thanks for the kind words! I can take no credit for standard but, as you said, a lot of “giants” contributed to this and thought through all the hard stuff for us
@samwang8054
@samwang8054 5 ай бұрын
IMHO, the first two questions are as important as what currently FIDO is trying to standardise. Without addressing or standardising those two, it just cannot be counted as a complete solution. And, "eliminating the needs for password entirely" sounds quite ambitious.
@jeffcrume
@jeffcrume 5 ай бұрын
They don’t really have to be covered in the standard since existing solutions already exist. For instance, 1Password and iCloud Keychain are just two examples of tools that already have this covered. I’m sure there are many more
@dinesharunachalam
@dinesharunachalam 5 ай бұрын
@Jeff, what is the cost involved? Both from new installation perspective and also migrating existing password based authentication
@jeffcrume
@jeffcrume 5 ай бұрын
Great question - sorry if this sounds like a commercial but I’ll use this to illustrate the point - IBM Security Verify Access is a tool that web sites can use to add FIDO/passkey support to their systems without having to recode everything. Without a tool like this, the web site will need to add support for FIDO on its own, and that can involve more cost.That said, the savings resulting from fewer security incidents and fewer help desk calls (no lost passwords) could easily offset the cost. The organization just has to be willing to make the initial investment and many are. IBM, Google, Amazon, Twitter/X, Meta, Microsoft, Apple, etc. all support it today
@gasovensforqcult
@gasovensforqcult 5 ай бұрын
As a PKI engineer, this warms my heart
@jeffcrume
@jeffcrume 5 ай бұрын
I love it!
@alejandrodelavega9857
@alejandrodelavega9857 Ай бұрын
What do I use to sync the passkeys. A password manager like 1Password?
@marcopetaccia88
@marcopetaccia88 5 ай бұрын
I'm sorry this could sound like a silly question. But... if I'm able to create a new passkey for each device I own and trust, why would I need to sync them to the cloud? Am I missing something?
@jeffcrume
@jeffcrume 5 ай бұрын
You could do it that way but the implementations I’ve seen seem not to. It could also be an approach of both/and rather than either/or, it seems to me
@michaelcox174
@michaelcox174 4 ай бұрын
Phishing question: why can't a phishing website act as a live man in the middle? A user sign in request goes to the phish site, who passes it on unchanged to the real site. When the challenge request comes back, the phish site sends it to the user unchanged. The user challenge response gets sent back to the phish site, which again passes it on to the website, which successfully decrypts the response. Both ends assume authentication is successful, except now the phish site prevents further communication to the user and continues in the user's place. No passkey encryption/decryption by the phish site was needed. I must be missing something. (I'm assuming the passkeys are only for authentication purposes, but, if not, this would still be a problem.)
@jeffcrume
@jeffcrume 4 ай бұрын
yes, passkeys are just for authentication, not confidentiality. TLS/SSL can help ensure that the site you are interacting with is authentic and not a MITM
@michaelcox174
@michaelcox174 2 ай бұрын
Thanks. Now I have another scenario. One unknowingly goes to an invalid website to login using passkeys. The website provides a junk challenge to the user. The user decrypts and re-encrypts the challenge using its own private passkey and passes back the response to the challenge. The website accepts the challenge without decrypting and provides the user with a screen the user uses to provide valuable info back to the website. Thus a theft occurred. How does FIDO stop this? @@jeffcrume
@Strammeiche
@Strammeiche 4 ай бұрын
I usually don't loose my passwords but phones break from time to time. I switched back from bitwarden to an encrypted keepass container in the cloud because of security concerns. This feels like going back to a single point of failure.
@jeffcrume
@jeffcrume 3 ай бұрын
I know what you mean. I used to use a PW manager which could sync across a LAN to only my devices (no cloud needed), which I preferred, but everything has moved to the cloud now, it seems. That said, a good cloud provider lowers the risk and you encrypt the pws (or better yet, passkeys) in the pw manager client BEFORE it goes to the cloud. That way you can retrieve the info from anywhere and it isn’t exposed
@con-f-use
@con-f-use 2 ай бұрын
It's funny how he says he's addressed SSH and PGP, but has done all but.
@user-bp3mw2lp3t
@user-bp3mw2lp3t 5 ай бұрын
I would like to know if once a Passkey is setup, can I remove the 2FA for that site?
@jeffcrume
@jeffcrume 5 ай бұрын
It depends on how the web site is setup and your tolerance for risk, but, in general, I would say that if your devices are FIDO compliant and you don’t use trivial passcodes on them, then, yes, passkeys should be sufficient because they would already include MFA (i.e., the device with the private key - something you have - and a biometric to unlock it - something you are)
@velo1337
@velo1337 5 ай бұрын
congrats to the promotion to CTO
@jeffcrume
@jeffcrume 5 ай бұрын
Thanks!
@AlessandroBottoni
@AlessandroBottoni 5 ай бұрын
This depends on the level of security you are looking for. I do use FIDO 2 USB tokens since the beginning BUT... I still pair them with passwords and passphrases. Just in case someone steals my devices...
@dinesharunachalam
@dinesharunachalam 5 ай бұрын
Does the FIDO 2 USB tokens don't authenticate based on any biometric? I have not used one, so asking. Here FIDO private key is locked by biometric authentication of the device
@jeffcrume
@jeffcrume 5 ай бұрын
@@dinesharunachalamyou really don’t need to use passwords as a backup because you can have multiple private keys for each device on each account and those can be sync’d through a password manager, iCloud Keychain, etc.. This provides a recovery mechanism. As for USB tokens, they can vary but typically they could leverage a fingerprint to unlock them. Or, in most cases, you can just use your phone, tablet or laptop as the FIDO device since they probably have biometric support and secure storage of the keys
@jpp62200
@jpp62200 2 ай бұрын
Fido2 hardware key which doesn't have biometric usually ask you a pin code to unlock the device (with auto erase after 3 attempt)
@dansanger5340
@dansanger5340 4 ай бұрын
I'm excited about Passkeys, but a little leery about synchronizing them across devices using a password manager with Passkey support, especially after the LastPass breach. My concern is putting all my eggs in one basket. With passwords, I could at least keep the 2FA information for the accounts in a separate authenticator, so that even if the password vault was decrypted the bad guys still couldn't log in to my accounts. But, if I use the password manager to synchronize Passkeys, and the vault or the synchronization process is somehow compromised, then the bad guys have everything they need to log in to my accounts. Or, maybe I don't understand how Passkeys are synchronized and this isn't a potential vulnerability. But, until I know better I'll probably just use device-bound Passkeys for logging in and regular passwords in a password manager (plus separate 2FA) for the case of a lost or new device.
@jeffcrume
@jeffcrume 4 ай бұрын
It’s a risk, for sure, but IMHO it’s far less of a risk than the one posed by passwords, which are a badly broken and outdated approach
@myrajarenga9432
@myrajarenga9432 5 ай бұрын
Great content always following to learn more about security. Can I offer my services to put this content into an article for you?
@nikhilav
@nikhilav 4 ай бұрын
Is Fido2 quantum safe?
@jeffcrume
@jeffcrume 3 ай бұрын
Not yet, but that’s in the works
@gmailaaaa
@gmailaaaa 4 ай бұрын
What is the difference between TPM 2.0 and FIDO 2.0?
@jeffcrume
@jeffcrume 3 ай бұрын
TPM deals with the hardware where the operations occur. FIDO is the protocol that could leverage that hardware for authentication
@gmailaaaa
@gmailaaaa 3 ай бұрын
@@jeffcrume TPM 1.2 or 2.0 protocol?
@teleroel
@teleroel 4 ай бұрын
With secret questions (your Mother's name, your favorite pet, whatever) just give a bogus answer that can't be found in your social media feeds (better even: don't put all these details online, unless you like identity theft). And I'm not switching to Passkeys, but will keep using my Yubikeys.
@jeffcrume
@jeffcrume 4 ай бұрын
Yubikeys support passkeys, BTW
@manta567
@manta567 5 ай бұрын
Malware? Vulnerabilities? Session Hijacking?
@jeffcrume
@jeffcrume 5 ай бұрын
All far more likely to impact passwords than passkeys
@jaibunnisamohammad9988
@jaibunnisamohammad9988 4 ай бұрын
phone/tab option is not available in mac safari! phone/tab is not available in android chrome
@jeffcrume
@jeffcrume 4 ай бұрын
Not sure what you mean. iCloud Keychain syncs these across MacBook, iPad and iPhone today
@vitormiguelsilva3025
@vitormiguelsilva3025 2 ай бұрын
The website should generate a random password / passphrase instead of asking us to create one.
@jeffcrume
@jeffcrume 2 ай бұрын
That’s essentially what is happening in the generation of the public/private key pair. You don’t have to remember these
@krishields2
@krishields2 5 ай бұрын
The problem with passwords is NOT people. It's websites and software shifting the responsibility and accountability of security to their users. Again from the last video. Passwords are not inherently insecure. The ENTIRE process of logging in is just totally mismanaged by both software and website hosts.
@jeffcrume
@jeffcrume 5 ай бұрын
I take your point but I would say that passwords are inherently less secure that passkeys because they have no time limit and can be discovered by hacking the web site. Passkeys are time bound and there’s no secret stored in the web server so those are at least two aspects of risk reduction
@krishields2
@krishields2 5 ай бұрын
You're still thinking about passwords statically. Think more dynamically along the lines of rolling encryption standards, but better. Every time the user logs in, the fully encrypted password that is stored there should be different. The server should never even know what the password is if everything is done right. In no way shape or form should a server remain static in regards to username and password entries. This was always the mistake and frankly it's shocking that it persists. Static stored logins will never be secure.
@npc73x
@npc73x 3 ай бұрын
One data breach of my private key, I am screwed
@jeffcrume
@jeffcrume 3 ай бұрын
Same for your password but your password would be far easier to guess in most cases and since it also resides on the server, it could be hacked from that side as well
@jeffcrume
@jeffcrume 3 ай бұрын
Besides, you have a different key for each site so the impact would be limited
@npc73x
@npc73x 3 ай бұрын
Is there any service available to say, my password wallet root password got exposed, so does anyone have my email@address stop accepting login from anywhere and provide me a password challenge to my email account
@IvanMoscow-vx3jo
@IvanMoscow-vx3jo 4 ай бұрын
You are saying that I have to presume that the security is public knowledge if I am not in control of it. Like how, BY LAW, Google, Microsoft, Amazon, Facebook, and so on must implement backdoors and I have no control over their security? That is literally worse than a safe password in my head or offline password manager...
@jeffcrume
@jeffcrume 4 ай бұрын
That’s not at all what I said. I said that the public key is public. Your private key is private. Only you know it. Therefore, only you can answer the challenge which is encrypted with your public key.
@jessejames586
@jessejames586 2 ай бұрын
How can he write backwards so easily?
@jeffcrume
@jeffcrume 2 ай бұрын
I can’t. Search this channel for “how we make them” and you’ll learn the secret
@tommygrandefors9691
@tommygrandefors9691 5 ай бұрын
I am shocked to hear that a ”Security Expert” says it’s ok to put your private key in the cloud. There are no guarantees on how your keys are stored there. A private key must be private for real. It shall be stored in protected hardware (enclave on your mobile phone, USB token etcetera) and all crypto related functions must be executed by that specific hardware. This is true 2FA since you now are in posession of that hardware. Account recovery can be solved by using other solutions e.g using a unique key pair for each device. There are unique key pairs for every site you login to anyway. Why decrease the level of security? To make it more user friendly? Well, here we go again. 😕
@toenytv7946
@toenytv7946 5 ай бұрын
I think blockchain can do all those things. I believe iBM would have a solution for that. These folks know their stuff.
@sonjaisaacs52
@sonjaisaacs52 5 ай бұрын
After listening to him for a While I would give him the benefit of the doubt. He probably has some reasoning behind his answer, there always is.
@maulren
@maulren 5 ай бұрын
I'm shocked to hear that someone has another opinion than me
@sarahpixley
@sarahpixley 5 ай бұрын
Both FIDO2 USB tokens and passkeys offer robust security, leveraging public key cryptography. The choice between them often depends on the user's specific needs, preferences, and the types of threats they are most concerned about. USB tokens offer strong security with the inconvenience of a physical device, while passkeys provide a more integrated and user-friendly experience with security that is largely dependent on the security of the user's device. Passkeys are not the same as putting your private key in the cloud. They are a more secure and user-friendly form of authentication that replaces traditional passwords. Passkeys use public key cryptography. They generate a pair of keys: a private key that stays on your device and a public key that is shared with the service you're accessing. The private key in a passkey system never leaves your device, which makes it more secure. It is not stored in the cloud. This contrasts with storing a private key in the cloud, which would be less secure because it could potentially be accessed by others When you authenticate with a passkey, the service you're logging into challenges your device. Your device responds by using the private key to sign the challenge, proving that you possess the corresponding private key without actually transmitting it. FIDO2 Tokens**: Require the user to carry the token and plug it into a device. This can be less convenient, especially for mobile users or those using multiple devices. - **Passkeys**: Generally offer a more seamless user experience, especially with features like cloud synchronization across devices. FIDO2 Tokens**: Might not be supported by all services and can require users to purchase the token. Passkeys**: Increasingly supported and often built into operating systems and browsers, making them more accessible. FIDO2 Tokens**: If you lose the token without a backup, you could be locked out of your accounts. Passkeys**: Typically have recovery methods associated with the user's account, like cloud synchronization or recovery codes Passkeys are designed to be more user-friendly than traditional password systems. They often work with biometric authentication (like a fingerprint or facial recognition) on your device, adding an extra layer of security without the need for complex passwords.
@jeffcrume
@jeffcrume 5 ай бұрын
What you described is, indeed, better and is the way a lot of implementations of FIDO work. That said, iCloud Keychain, 1Password and plenty of other password managers have leveraged encrypted cloud storage/sync for many years
@StijnHommes
@StijnHommes Ай бұрын
What you say about multiple devices is wrong. It's not something you can choose to use if you enable it. The system you're choosing to store your passkeys needs to support it too and right now, support for this is thin. Besides, putting your login details in the cloud makes the whole thing less secure. Just like putting your passwords in the cloud.
@jeffcrume
@jeffcrume Ай бұрын
I’m doing it every day and the site you log into has no idea whether the keys were synced across devices or not. Granted, it would be best if you don’t put any of this in the cloud and you don’t have to if you want separate keys for each device but most people will opt for the sync and even if they do it’s far lower risk than what most do today in choosing their own passwords and setting them all to the same thing
@dav1dw
@dav1dw 5 ай бұрын
i think you need to find a different way to draw a pipe + server
@jeffcrume
@jeffcrume 5 ай бұрын
Sometimes a cigar is just a cigar, Dr. Freud...
@RedStarSQD
@RedStarSQD 3 ай бұрын
I just modernized my desktop and created a pin. Microsoft allows the pin to be used as a passkey. My question is where is this information so that it can be manually backed up? I know onedrive would back up settings. But, i don't trust one drive.
@jeffcrume
@jeffcrume 3 ай бұрын
A PIN is not a passkey. It may let you use a PIN to unlock a passkey or a PIN instead of a password but in either case, the strength of the security would be only as strong as its weakest link and that would be the PIN
@RedStarSQD
@RedStarSQD 3 ай бұрын
@@jeffcrumethanks. I should not have said used as a passkey.. . But rather created or generated using the MS pin as one ingredient. The MS pin is not the traditional random pin you are thinking of. It is based on credentials and machine ID. This is why I want to know how to back this stuff up ... Where this security info is stored? Ultimately, I know you can store passkeys in bitwarden.
@ProfessorJayTee
@ProfessorJayTee 4 ай бұрын
TERRIBLE idea. Once they figure out how to "spoof" the passkeys? We're ALL fucked. Now, I have dozens of passwords, so if hackers manage to find one, they don't have ALL OF THEM. If they spoof my passkey, they have access to EVERYTHING I have access to... banks, investments, social media... everything.
@jeffcrume
@jeffcrume 4 ай бұрын
Passkeys are unique for each site (just like passwords) and time limited (unlike passwords), making them even more secure
@oprrrah3498
@oprrrah3498 2 ай бұрын
Yeah, Google is so trustworthy....
@jeffcrume
@jeffcrume Ай бұрын
That’s the value in the standard. You don’t have to trust the service provider. You trust the protocol
@datastop400
@datastop400 3 ай бұрын
Gadgets no. They get lost broken. Good luck with recovery. PW can work if you’re not just “people”. Massively complex PW. Done.
@jeffcrume
@jeffcrume 3 ай бұрын
As I said in the video, these can be sync securely in the cloud so that you aren’t dependent upon a single device
FIDO Promises a Life Without Passwords
9:58
IBM Technology
Рет қаралды 390 М.
How Can Passkeys Possibly Be Safe?
21:47
Ask Leo!
Рет қаралды 15 М.
Chips evolution !! 😔😔
00:23
Tibo InShape
Рет қаралды 42 МЛН
Тяжелые будни жены
00:46
К-Media
Рет қаралды 5 МЛН
MOM TURNED THE NOODLES PINK😱
00:31
JULI_PROETO
Рет қаралды 12 МЛН
6 Must-Have Security Gadgets That Fit in Your Pocket
9:03
All Things Secured
Рет қаралды 1,7 МЛН
Cyber Attack Trends: Global Identity Crisis
15:02
IBM Technology
Рет қаралды 35 М.
Is MFA Enough? Implementing FIDO Keys with Microsoft 365
9:53
Doug Does Tech
Рет қаралды 1,1 М.
Steve's Take on Google Passkeys
19:44
TWiT Tech Podcast Network
Рет қаралды 27 М.
Humans vs. AI. Who's better at Phishing?
10:54
IBM Technology
Рет қаралды 9 М.
Cybersecurity Architecture: Five Principles to Follow (and One to Avoid)
17:34
Debunking 5 MYTHS About Yubikey
15:36
Shannon Morse
Рет қаралды 183 М.
Top 5 Cloud Misconfigurations
14:25
IBM Technology
Рет қаралды 11 М.
Passkeys in Action
14:12
FIDO Alliance
Рет қаралды 41 М.