How Passkeys Work: The Complete Guide To Your Inevitable Passwordless Future

Trending 1 week ago
passkeyintro-screenshot-2025-07-08-151152.png
Owaki - Kulla/Getty Images

I've been penning a batch astir passkeys precocious -- and pinch bully reason. This year, immoderate of nan world's largest exertion companies are doubling down connected efforts to person their billions of world users to commencement utilizing passkeys alternatively of passwords erstwhile signing into websites, apps, and different services.

Passwords versus passkeys

Passkeys are often described arsenic a passwordless technology. In bid for passwords to activity arsenic a portion of nan authentication process, nan website, app, aliases different work -- collectively referred to arsenic nan "relying party" -- must support a grounds of that password successful its end-user personality guidance system. This way, erstwhile you taxable your password astatine login time, nan relying statement tin cheque to spot if nan password you provided matches nan 1 it has connected grounds for you. 

The process is nan same, whether aliases not nan password connected grounds is encrypted. In different words, pinch passwords, earlier you tin found a login, you must first stock your concealed pinch nan relying party. From that constituent forward, each clip you spell to login, you must nonstop your concealed to nan relying statement again. In nan world of cybersecurity, passwords are considered shared secrets, and nary matter who you stock your concealed with, shared secrets are considered risky. 

Also: Biometrics vs. passcodes: What lawyers opportunity if you're worried astir warrantless telephone searches

Many of nan largest and astir damaging information breaches successful history mightiness not person happened had a malicious character not discovered a shared password.

In contrast, passkeys besides impact a secret, but that concealed is ne'er shared pinch a relying party. Passkeys are a shape of Zero Knowledge Authentication (ZKA). The relying statement has zero knowledge of your secret, and successful bid to motion successful to a relying party, each you person to do is beryllium to nan relying statement that you person nan concealed successful your possession. 

Here's nan large thought down passkeys: If you ne'er person to stock your concealed pinch a morganatic relying party, past you'll ne'er accidentally stock your concealed pinch a malicious character for illustration a phisher aliases smisher, either. But humans are truthful programmed to deliberation that we request to stock concealed passwords that it's difficult for america to fathom really it could activity immoderate different way. 

So, really precisely is this possible? After all, it seems counterintuitive. And why is it truthful overmuch safer than passwords? 

Public cardinal cryptography is nan instauration of passkeys

To understand really passkeys work, it's important to screen immoderate basics of nationalist cardinal cryptography. In nan aforesaid measurement that a beingness cardinal is matched to a circumstantial lock, nationalist cardinal cryptography involves 2 integer keys -- a nationalist cardinal and a backstage cardinal -- that are matched and unsocial to 1 another. A group of these uniquely matched keys is called a public/private cardinal pair; down each unsocial passkey exists 1 of these unsocial pairs. 

What's truthful typical astir a public/private cardinal pair? Let's opportunity I springiness you nan nationalist cardinal that matches a backstage (and secret) cardinal successful my possession. You tin usage that nationalist cardinal to scramble (encrypt) a message. When you nonstop that connection to me, arsenic agelong arsenic I'm nan only 1 who has nan matching backstage key, I'm nan only 1 who tin unscramble (decrypt) that message. 

Also: If we want a passwordless future, let's get our passkey communicative straight

The nationalist cardinal cannot beryllium utilized to decrypt that connection aliases deduce nan backstage key. The beingness of nationalist cardinal cryptography exertion intends that I tin springiness distant my nationalist cardinal to arsenic galore group arsenic I want, and they tin each usage that aforesaid cardinal to nonstop maine encrypted messages. Meanwhile, I americium nan only 1 who tin decrypt those messages because I americium nan only 1 successful possession of nan concealed backstage key. 

Also, I tin usage my backstage cardinal to digitally motion immoderate messages that I mightiness nonstop to nan holders of nan matching nationalist key. This way, nan nationalist key-holding recipients of immoderate specified messages tin usage their nationalist cardinal to validate that nan connection came from personification successful possession of nan matching concealed backstage key. This capacity plays a typical domiciled erstwhile it comes to nan ZKA facet of passkeys: convincing a relying statement that I person nan concealed portion of nan passkey -- nan backstage cardinal -- without having to divulge nan concealed to them. 

Unlike pinch passkeys, you must consequence sharing your concealed password pinch a relying statement (as described above) earlier that password will activity arsenic a login credential pinch that relying party; pinch passkeys, you ne'er return that risk. 

Four passkey workflows everyone should know

For astir users, location are 4 passkey-related processes (workflows) to beryllium alert of.

  1. Discovery and engagement pinch nan relying party's passkey functionality -- Among those relying parties that support passkeys, there's nary modular for really their passkey functionality is advertised aliases accessed by nan user. From 1 relying statement to nan next, not only mightiness nan personification acquisition beryllium different, but they whitethorn besides usage a different vernacular to mention to nan aforesaid thing. 

  2. The passkey registration ceremony -- For immoderate fixed relying party, you found 1 aliases much passkeys that you're going to usage successful bid to motion successful to a website aliases app.

  3. The passkey-based authentication ceremonial -- Once a passkey has been enrolled pinch a relying party, this is really you usage it to authenticate pinch that relying party.

  4. The passkey deletion process -- Cleaning up unused aliases unwanted passkeys.

Also: Your password head is nether attack: How to take sides yourself against a caller threat

Passkeys dangle connected standards and hidden complexity

The complexity of these workflows matters. Where nan nationalist and backstage keys travel into play, they are importantly embellished by 2 manufacture standards that, taken together, shape nan instauration connected which passkeys work. One of these standards -- known arsenic WebAuthn -- comes from nan World Wide Web Consortium (W3C) and is an manufacture modular for web-based passwordless authentication, passkey aliases not. In different words, passkeys are WebAuthn-compliant credentials. Much of a passkey's unsocial worth proposition arsenic a much unafraid credential than a username-password combo is rooted successful its compliance pinch nan passwordless WebAuthn standard. 

However, arsenic complete arsenic nan WebAuthn specification is, nan invention of nan passkey required nan support of an further foundational modular from different consortium known arsenic nan FIDO Alliance. FIDO stands for Fast ID Online, and nan request for that further modular is mostly rooted successful nan request for passkeys to beryllium a friction-free shape of authentication involving small much personification relationship than nan proviso of a PIN aliases biometric (something that astir users are already acquainted with). 

Also: How passkeys work: What really happens during a passwordless login?

After all, we already authenticate to a batch of applications and devices pinch thing much than our fingerprint. It stands to logic that we should beryllium capable to do nan aforesaid pinch immoderate website aliases app. Moreover, some nan process and personification acquisition -- from 1 relying statement to nan adjacent -- should beryllium arsenic modular and recognizable arsenic nan bequest modular of utilizing usernames and passwords. 

To meet that need, nan FIDO Alliance published an additional specification called nan client-to-authenticator protocol (CTAP). Just nan building "client to authenticator" is loaded pinch immoderate of nan complexity that astir passkey implementations effort to hide from users (sometimes not truthful successfully). As you'll study successful this series, a emblematic passkey-based authentication -- officially referred to arsenic an "authentication ceremony" -- involves a series of hand-offs from 1 entity to another, each 1 often nether nan power of a different vendor and each 1 an opportunity for personification disorder aliases worse, a workflow's failure. 

Understanding passkey terminology

As CTAP's meaning suggests, successful summation to nan aforementioned relying party, 2 different entities are progressive successful each passkey workflows: nan customer and nan authenticator. The client, successful astir circumstances, is nan portion of exertion (i.e., a web browser) successful nan end-user's instrumentality (i.e., machine aliases smartphone) that handles incoming and outgoing web traffic. As a handler of your system's web traffic, nan customer is fundamentally an intermediary betwixt nan relying statement and nan authenticator. It receives inbound WebAuthn-compliant web-based authentication requests from nan relying party, passes them connected to an authenticator, and past relays nan authenticator's consequence backmost to nan relying party. 

Also: The champion password managers: Expert tested

In a WebAuthn and passkey context, an authenticator is simply a abstracted portion of exertion (also successful nan user's possession) that's not needfully nan type of authenticator you're apt acquainted pinch -- ones for illustration Google Authenticator aliases Symantec VIP that are devoted to nan procreation of one-time passcodes. Authenticators successful a WebAuthn and passkey discourse tin grip nationalist cardinal cryptography tasks specified arsenic creating public/private cardinal pairs and utilizing a backstage cardinal to digitally motion aliases encrypt messages earlier they are sent to a relying party. 

Authenticators travel successful different forms, and, arsenic discussed successful my 10 passkey endurance tips, deciding which 1 to usage requires a spot of guardant reasoning and planning. In summation to their domiciled arsenic credential managers that shop and synchronize credentials of each types (user ID/passwords, passkeys, etc.) crossed each of your devices, password managers specified arsenic 1Password, Bitwarden, Dashlane, and LastPass tin service successful a secondary domiciled arsenic authenticators (the W3C refers to these third-party authenticators arsenic "virtual authenticators"). Similarly, nan platforms and browsers we usage -- specified arsenic Windows, MacOS, Chrome, and Firefox -- person their ain password guidance and authenticator capabilities (known arsenic "platform authenticators"). And for those who for illustration an authenticator successful nan shape of dedicated hardware, you person nan action of a roaming authenticator specified arsenic 1 of Yubico's Yubikeys aliases Google's Titan. 

Given nan assortment of choices for some clients and authenticators, a modular for illustration CTAP was required to normalize nan integration betwixt them arsenic champion arsenic possible. 

Passkeys are, therefore, some a WebAuthn and CTAP-compliant passwordless credential, aliases what nan FIDO Alliance refers to arsenic a FIDO2-compliant credential. As you tin see, nan lingo unsocial tin beryllium confusing. A passkey is sometimes called a FIDO2 credential and vice versa. You person password managers that are really credential managers because not each supported credential type (e.g., a passkey) involves a password. But astatine nan aforesaid time, they're besides referred to arsenic authenticators, and these authenticators are not needfully nan authenticators you're utilized to moving with. But for these authenticators, location are different types -- platform, virtual, and roaming -- but not each of them are credential managers. Meanwhile, astir credential managers are authenticators too.

Is your caput spinning yet? Mastering nan vocabulary, ne'er mind really to activity nan technology, is intimidating to opportunity nan least. 

One of nan goals of this six-part ZDNET bid connected really passkeys activity is to make passkeys little intimidating. I'm going to screen nan 4 awesome workflows successful detail, demonstrating what users will typically spot arsenic they spell done each workflow while besides revealing nan complexity of what's taking spot down nan scenes each clip nan personification clicks aliases taps connected a nexus aliases button. 

Also: The champion information keys: Expert tested

Sussing retired nan astir important passkey concepts

While it's intolerable to execute this extremity without going into immoderate of nan gory method details, this bid attempts to onslaught a equilibrium betwixt a high-level primer and a low-level chat of each configuration, outcome, and parameter that's disposable to each of nan workflows. As such, I attraction connected nan astir important of nan passkey concepts and implementations, nan ones that make a convincing communicative astir nan superiority of passkeys complete accepted credentials. In doing so, I will gloss complete -- aliases altogether disregard -- immoderate of nan finer points (even though they're important too) while taking definite liberties pinch nan vocabulary. 

For example, erstwhile I opportunity credential manager, I usually mean nan password head performing successful its credential head role. But erstwhile I opportunity authenticator, I besides mean nan password manager, but successful its authenticator role. You heard astir nan customer successful this preamble to nan series, but you won't spot that word again. Going forward, I'll spell pinch "browser" to make definite points. Even though nan building "relying party" technically refers to nan statement that's nan usability of nan sites, apps, and different services that support passkeys, it is often utilized interchangeably pinch words for illustration "site" and "app" to support nan scholar focused connected nan 4 awesome entities progressive successful astir passkey workflows. 

Speaking of apps, this bid would person been doubly arsenic agelong if I had fixed circumstantial articulator work to nan mobile passkey personification experiences connected iOS and Android. I skipped them because nan basal workflows and concepts are nan same. However, I scheme to revisit nan mobile usage lawsuit successful early articles because immoderate mobile app adaptations to passkeys are amended than others.

With apologies to nan group who developed nan WebAuthn and CTAP standards, cardinal terminology -- nonstop section names and conceptually important words for illustration "nonce" and "attestation" -- are abstracted aliases bypassed altogether truthful arsenic not to distract readers from nan higher-level concepts being explained.  

Finally, for objection purposes, I usage nan aforesaid 4 technologies crossed this full series:

  • Shopify.com for nan relying party
  • Google Chrome for nan browser
  • Bitwarden's password guidance hold (for Chrome) for nan authenticator/credential manager
  • MacOS for nan operating system

I could person conscionable arsenic easy picked Paypal.com, Firefox, NordPass, and Windows 11. There would person been subtle differences successful nan personification experience, but they would person been mostly immaterial -- 1 of nan reasons why passkeys are a amended credential than thing to travel earlier them.   

Stay up of information news with Tech Today, delivered to your inbox each morning.

In nan adjacent installment -- Do your favourite sites moreover support passkeys? -- I usage Shopify's website arsenic an illustration of really to observe if a relying statement moreover supports passkeys -- galore do not.

How passkeys work:  Overview | Discovery | Selection | Registration | Authentication | Deletion 

More