Awani Review

Complete News World

No More Passwords, Google Moves to Passkeys: How Do They Work?

No More Passwords, Google Moves to Passkeys: How Do They Work?

The end of passwords is upon us, and Google is celebrating this moment on the eve of World Password Day. What a way to celebrate this day!

Source: Alp Duran on Unsplash

Password management is a chore. Tools exist to help (such as password managers), but they require organization and can quickly get lost between devices.

However, a new account security system is spreading on the web: passkeys (access keys). It greatly reduces the burden of passwords. All you need is a device capable of acting as an authenticator to set up a passkey, then use a biometric method on that device (face recognition, fingerprint) or a PIN to allow connections.

Google switches to passkeys

After Apple or 1Password, and many others, Google has announced support for passkeys for Google Accounts, on the eve of World Password Day 2023.

Passkeys started making headlines last year when Google, Microsoft and Apple pledged to adopt them. Based on FIDO standards, passkeys manage your login information using public key cryptography (also called asymmetric cryptography), which generates a public key and a private key. For a passkey, the public key is owned by the website you are connecting to, while you have the private key.

You can store the private key on a device (usually a smartphone), but you can also sync it with an account to access it from other devices. The two keys together allow you to access the respective service. Google started supporting storage of passkeys in Chrome and Android in October 2022. Now you can also sign in to your Google account via passkeys.

Why use a passkey (access keys) instead of a password?

When you already have a strong, unique password and two-factor authentication (2FA) setup, why switch to passkeys? Passkeys provide superior protection against data breaches. Google only keeps your public key, which cannot be used to determine your private key.

See also  Google rolls out the new Fuchsia OS maliciously

Source: frandroid

Passkeys are also associated with the service they were created for, preventing fraudulent sites from stealing your credentials. This means that additional two-factor authentication is not required.

How to configure a passkey (access keys) on your Google account?

To enable passkeys on your Google account, follow these steps:

  1. day meeting myaccount.google.com from your web browser.
  2. Click Security in the left column.
  3. Under the “How to sign in to Google” section, click on Access Keys. If you do not see this option, you will first need to click on “Use your phone to sign in” and link your account to a device such as a phone or tablet.
  4. Click the blue “Use access keys” button.

By following these steps, you will be able to enable passkeys as an extra layer of security for your Google account. Passkeys provide an alternative way to authenticate traditional passwords, making your account more secure.


Do you want to join a community of enthusiasts? Our disagreement Welcomes you, it is a place of mutual assistance and passion for technology.