How Passkeys Work: Going Passwordless With Public Key Cryptography

Trending 6 days ago
passkeys-alt3gettyimages-1180828704
Vitalii Gulenok/Getty Images

For nan past 5 years, nan FIDO Alliance -- led by Apple, Microsoft, and Google (with different companies successful tow) -- has been blazing a way toward a early wherever passwords are nary longer basal successful bid to login to our favourite websites and apps.

This alleged passwordless early is based connected a caller shape of login credential known arsenic nan passkey, which itself is mostly based connected different exertion -- nationalist cardinal cryptography --  that's been astir for decades. 

Why nan large push to ditch passwords? And why now? Bottom line: We humans are partially to blame.

Much arsenic we effort to protect ourselves, we someway support getting fooled into divulging our passwords to malicious actors. This tin hap successful various ways, including phishing and smishing. But malvertising has been creeping backmost into nan speech arsenic a method that hackers usage to seduce america into visiting legitimate-looking websites.

For 20 years, tech vendors and IT departments everyplace person tried successful vain to amended end-users astir nan various threats (and nan threat actors down them) and nan champion practices -- galore of them communal consciousness -- that are basal to protect ourselves. Yet present we are successful nan 2020s, and seldom does a week spell by without nan announcement of immoderate awesome breach that started pinch sloppy credential management. 

Passkeys are a spot for illustration passwords successful that there's a concealed involved. But dissimilar pinch passwords, wherever you person to taxable that concealed to a tract aliases app each clip you motion in, pinch passkeys, your passkey concealed ne'er gets shared pinch these websites and apps (collectively referred to arsenic "relying parties"). In fact, fixed nan measurement passkey secrets are automatically created and stored, astir users don't moreover cognize what their secrets are aliases wherever to find them. And if you don't cognize what your secrets are aliases wherever to find them, not only won't you beryllium sharing them pinch your relying parties, you won't beryllium inadvertently sharing them pinch malicious actors either.

In different words, nan tech manufacture recovered a measurement to support america from being our ain worst enemies.

The registration ceremony 

So far, successful this six-part ZDNET bid connected really passkeys work, I've offered a little mentation of public cardinal cryptography, walked you done nan process of how to observe if a relying statement supports passkeys and what an authenticator is, and really it gets analyzable erstwhile you trigger nan creation of a passkey. In this installment, we'll spell down nan scenes of nan passkey creation process (aka, "the registration ceremony") wherever nan magic really happens. 

When we last near off, I had conscionable triggered nan passkey registration ceremonial for Shopify.com. Working pinch passkeys requires nan beingness of an authenticator, and, utilizing MacOS arsenic nan operating strategy and Chrome arsenic my browser, I demonstrated really nan personification is confronted -- rather unintuitively -- pinch a assortment of authenticator options. 

Also: What really happens during a passwordless login?

(Note: The connection "authenticator" present is utilized successful a passkey context; it does not connote nan usage of a mobile app for illustration Google's authenticator app that's dedicated to nan procreation of timed one-time passcodes (TOTPs). In my case, Bitwarden's password guidance browser hold is serving arsenic my authenticator. None of these choices should beryllium construed arsenic endorsements. I could person conscionable arsenic easy relied connected a different website, operating system, browser, and authenticator. While nan registration ceremonial is mostly nan aforesaid from 1 setup to nan next, location will beryllium immoderate nuanced differences if you're utilizing different technology.)

Before Bitwarden's password head tin automatically return privilege complete different disposable authenticators, it must beryllium registered pinch Chrome arsenic a WebAuthn-compatible credential provider. WebAuthn is nan charismatic sanction of nan World Wide Web Consortium's (W3C) modular for passwordless authentication connected nan web. As standards go, nan W3C WebAuthn modular is technically independent of nan passkey standard, which itself is governed by nan FIDO Alliance. The passkey modular is, therefore, one, but not nan only, WebAuthn-compatible passwordless intends of Web authentication. Also, successful bid for mobile apps to activity pinch passkeys, those apps must support nan WebAuthn modular arsenic well.

Also: 10 passkey endurance tips: Prepare for your passwordless early now

For Bitwarden to registry itself pinch Chrome, nan personification must first login to nan Bitwarden extension. It's important to statement that logging into Bitwarden is different from unlocking it. In summation to registering nan hold arsenic a credential head pinch Chrome, nan enactment of logging into Bitwarden activates nan hold and prepares its vault for on-demand creation, storage, aliases callback of immoderate credentials. However, erstwhile nan hold is activated, it still must beryllium unlocked conscionable anterior to those moments erstwhile you want to create, store, aliases callback a credential. 

Proponents of passkeys and different WebAuthn-compatible credentials for illustration to opportunity they're a modular method for web authentication utilizing biometrics (fingerprints aliases look recognition) aliases PINs. That's because you typically request a biometric aliases PIN to unlock your password head astatine those aforesaid moments. That's why, successful nan screenshot below, nan progressive (and registered-with-Chrome) Bitwarden sprang to life astatine nan infinitesimal I tried to create a passkey for Shopify.com and asked for a PIN to beryllium unlocked. 

screenshot-2025-06-03-at-9-08-13-am.png

Bitwarden's browser hold springs to life erstwhile nan personification tries to create, store, aliases callback a credential. However, it requires further authentication (a PIN successful this case, but it's configurable) to unlock itself and proceed. 

Screenshot by David Berlind/ZDNET

Once Bitwarden -- my authenticator of prime -- is unlocked, it checks to spot if it already has a group of credentials (for example, a username and password) for nan existent relying party. Since I already person an relationship connected Shopify.com and I'm utilizing Bitwarden's password guidance capacity to support way of my username and password for it, nan password head wants to cognize if it should subordinate nan passkey pinch that aforesaid grounds (as shown below) aliases if it should create a caller record. It would not beryllium different for a personification to person aggregate records for nan aforesaid site. For example, if a personification has aggregate Gmail accounts, they should support a abstracted introduction for each successful their password manager. In nan lawsuit of my test, I person only 1 Shopify account.

screenshot-2025-06-03-at-12-56-23-pm.png

Once nan authenticator (Bitwarden successful this case) is unlocked, it checks to spot if it already has a grounds of a login for nan relying statement (eg, Shopify.com). Typically, 1 will beryllium because astir passkey enrollments hap aft a personification has already established a username and password for nan relying party. At this point, nan personification tin prime an existing login (see "Choose a login to prevention this passkey to") aliases create a caller 1 by clicking nan "+New" button. 

Screenshot by David Berlind/ZDNET

Once nan personification decides whether to brace nan caller passkey pinch their password manager's existing grounds aliases to create a caller record, nan public cardinal cryptography portion of nan process originates arsenic nan 3 steps described below.

Public cardinal process

Step 1: Create and shop a caller public/private cardinal brace and credential ID: The authenticator creates and stores a public/private cardinal brace arsenic good arsenic a unsocial credential ID that's circumstantial to some nan extremity personification and nan public/private cardinal pair. Given really users tin registry aggregate passkeys pinch nan aforesaid relying party, each passkey is assigned a unsocial authenticator-generated non-human-readable credential ID. In cases wherever a third-party password head for illustration Bitwarden, 1Password, aliases LastPass is designated arsenic your authenticator, nan authenticator creates a caller grounds (essentially, nan credential) for nan relying statement successful a unafraid package instrumentality (commonly referred to arsenic a vault) and associates nan recently created public/private cardinal brace and credential ID pinch that record. Along pinch those and different fields of information stored successful this record, it besides stores nan unique, extremity user-specific non-human-readable user.id that nan relying statement included arsenic a portion of nan PublicKeyCredentialCreationOptions mentioned successful Step 2 below. In doing so, nan relying party-generated user.id is now inextricably coupled pinch nan authenticator-generated credential ID.
In cases wherever nan personification chooses an authenticator that's associated pinch nan underlying operating strategy (e.g., Apple's iCloud Keychain), that authenticator will apt usage nan section system's information hardware (e.g., Secure Enclave connected Apple hardware and trusted level modules aliases TPMs connected Windows) for passkey storage. If a roaming authenticator for illustration a Yubico Yubikey aliases Google Titan beingness information is nan user's chosen authenticator, nan passkey will beryllium stored connected nan roaming authenticator's unafraid hardware.

Step 2: Transmit nan recently created nationalist cardinal and credential ID to nan relying party: At nan infinitesimal you're connected a website for illustration Shopify.com and click a fastener to create a passkey, nan tract (the relying party) responds pinch a time-sensitive connection of passkey configuration instructions called PublicKeyCredentialCreationOptions (as explained successful Part 3 of this series) and 1 of those options is simply a random drawstring of characters referred to arsenic a "challenge." Now comes nan clip for nan authenticator to hole its consequence to that connection pinch its ain package of accusation called nan PublicKeyCredential. Among nan various bits of accusation contained wrong that package is nan recently created nationalist key, nan authenticator-generated credential ID, a transcript of nan aforementioned challenge, and various different bits of accusation to bespeak that nan relying party's original passkey creation options were followed. The authenticator digitally signs nan full package pinch nan recently created nationalist key's matching backstage cardinal and hands its consequence to nan browser, which past delivers it to nan relying party's server.
Once nan relying statement receives nan nationalist cardinal and a transcript of nan situation that was efficaciously signed pinch nan matching backstage key, nan relying party's original connection cannot beryllium reused to create different passkey. For example, if nan connection was someway intercepted and replayed by a threat actor, nan relying statement would observe nan effort to re-use nan already spent (or timed-out) situation and abort that attempt. Additionally, conscionable earlier nan relying statement pairs nan caller nationalist cardinal and credential ID arsenic a passkey pinch nan due personification relationship (see measurement 3 below), it uses nan recently received nationalist cardinal to integrity-check that nan returned transcript of nan situation matches nan original situation and that it was signed pinch that nationalist key's matching backstage key.
One of nan halfway tenets of nationalist cardinal cryptography is that a nationalist cardinal tin beryllium utilized to validate actions taken pinch its matching backstage cardinal and vice versa.      

Step 3: The relying statement makes a grounds of nan nationalist cardinal and credential ID: This is different of those moments to which nan magically unafraid properties of passkeys are anchored. Remember: With passkeys, nan concealed (which is nan backstage cardinal from nan public/private cardinal pair) is ne'er shared pinch nan relying statement (neither during registration nor during consequent authentications).

Similar to Shopify's workflow for nan passkey registration ceremony, astir of today's passkey enrollments are triggered aft you are already logged successful to nan relying party's tract aliases app. So, nan relying statement already knows precisely which personification relationship to indelibly brace pinch nan recently received nationalist key. From this constituent forward, nan only personification who tin usage that passkey to motion successful (aka: authenticate) is nan personification successful possession of some nan unsocial credential ID and nan public key's matching backstage key. In fact, to nan grade that nan credential ID uniquely represents a operation of nan circumstantial personification and a circumstantial passkey credential, it tin theoretically beryllium utilized successful spot of a username during early login attempts.
Also: Do your favourite sites moreover support passkeys? 

Additionally, acknowledgment successful portion to nan measurement nan relying party's ID (the "rpId") is integrity checked during some nan passkey registration and authentication ceremonies, nan passkey tin ne'er beryllium utilized to motion into immoderate different morganatic aliases malicious relying party, thereby eliminating 1 of nan biggest scourges of passwords -- nan sharing of passwords crossed aggregate relying parties. Nor will nan personification ever beryllium required to uncover nan existent concealed (the backstage key) to immoderate party, morganatic aliases not -- thereby neutralizing attempts by threat actors to phish, smish, aliases malvertise you for your concealed credential.

Registration success

Once nan caller nationalist cardinal credential is successfully enrolled pinch nan relying party, nan authenticator's pop-up should disappear, and nan relying statement should coming a caller page aliases surface that reflects nan successful registration of a passkey. As shown below, Shopify.com updated 2 parts of its information settings page. The first of these (see nan reddish arrow) says, "A passkey was created. You tin now usage your passkey to log in. This passkey is synced crossed devices logged into nan aforesaid platform."  

screenshot-2025-06-03-at-1-16-06-pm.png

Once a passkey is enrolled, nan relying party's tract aliases app should connection immoderate denotation that a caller passkey has been created. In Shopify's case, nan information settings page shows 2 different updates (see nan reddish and greenish arrows).

Screenshot by David Berlind/ZDNET

What this intends is that if your prime of authenticator supports a syncing capacity and you're utilizing that authenticator connected aggregate devices, past nan backstage cardinal constituent of nan passkey will beryllium synced to those different devices. In my case, wherever I'm utilizing Bitwarden arsenic my authenticator and credential head connected some my MacBook and my Android-based telephone (and some copies of Bitwarden are associated pinch nan aforesaid underlying Bitwarden account), nan caller passkey will beryllium synced to my Android device. This way, I tin usage nan aforesaid passkey to log successful to Shopify from either my MacBook aliases my phone. 

However, if your prime of authenticator doesn't support syncing, arsenic is nan lawsuit pinch roaming authenticators, past nan passkey is fundamentally joined to that device. 

Also: If we want a passwordless future, let's get our passkey communicative straight

The greenish arrow (screenshot above) shows Shopify's existent grounds of nan recently created passkey. It provides immoderate accusation astir erstwhile and really nan passkey was created, on pinch a nexus to region nan passkey. Passkey guidance and deletion are covered successful Part 6. The logic it says "Passkey #1" is that Shopify (and astir but not each relying parties) allows you to create aggregate passkeys. For example, for nan aforesaid relying party, you mightiness want to create a syncable passkey that you negociate pinch your password head and past different non-syncable passkey that goes pinch your roaming authenticator. For Shopify, nan 2nd passkey would beryllium named "Passkey #2" and truthful on. Some relying parties let you to springiness your passkeys much meaningful names. Shopify isn't 1 of them.

As nan last measurement of Shopify's passkey registration ceremony, I received an email confirmation notifying maine of nan update to my account, arsenic shown below. 

screenshot-2025-06-03-at-4-19-46-pm.png

Once a passkey has been enrolled pinch Shopify.com, nan personification will person an email confirmation on pinch an action to download immoderate betterment codes. 

Screenshot by David Berlind/ZDNET

An email confirmation is not an charismatic portion of nan modular passkey registration ceremony, and not each relying parties nonstop one. In this case, Shopify is besides offering you immoderate relationship betterment codes. If you someway suffer each of your credentials (username, password, passkeys, etc.), specified betterment codes whitethorn beryllium nan only measurement to regain relationship access. For much accusation astir nan urgency of downloading and safeguarding betterment codes, beryllium judge to publication ZDNET's Top 10 Passkey Survival Tips. 

Now that we cognize really to create and enroll a passkey, successful nan next portion of this series, I'll return a adjacent look astatine nan authentication ceremonial -- erstwhile a passkey is utilized to motion into a relying party. 

Stay up of information news with Tech Today, delivered to your inbox each morning.

How passkeys work:  Overview | Discovery | Selection | Registration | Authentication | Deletion 

More