Goodbye passwords: Apple’s iOS 16 will bring Passkeys to users and what it means


With iOS 16 release just around the corner, Apple is reportedly including support for a new and more secure authentication mechanism known as Passkeys. These are being dubbed are more secure than traditional passwords and streamline the overall process.

Passkeys will require iOS 16 users to enable two-factor authentication (2FA) before they are able to use the feature. In a report by 9to5Mac, Apple confirmed that more than 95 per cent of total active iCloud users already have two-factor authentication enabled.

But before we talk about iOS 16 and Passkeys, we need to understand what Passkeys are and how it works.

What are Passkeys?

Developed by Microsoft, Apple and Google together, Passkey, also known as FIDO authentication, is a secure authentication mechanism that eliminates the need for typing and remembering passwords. Basically what Passkeys does is that it replaces your existing password with a unique digital key that is tied to your account. The key is stored on the device itself and is end-to-end encrypted. The technology uses public key cryptography for increased security.

According to Apple, Passkeys never leave the device and are specific to the site you created them for. It also claims it is impossible to phish these Passkeys, which is a common challenge with passwords. The Passkeys will sync across the iCloud Keychain.

How Apple plans to transition to Passkeys

Earlier this year in June at the WWDC, Apple announced that iOS 16 will feature Passkeys. While the FIDO Standard requires users to log in to every website and app before enabling password login, Passkeys works by eliminating that step and lets users login directly.

The company plans to extend Touch ID and Face ID support to Passkeys. All passwords stored on iCloud with Passkeys will support end-to-end encryption.

Since Passkeys follow FIDO Standard, they can be used on third-party non-Apple devices as well. Third-party devices will generate a QR code that you can read with your iOS device and scan to log in. Face ID or Touch ID will ensure that you are the one logging in, which will be followed by permission on the other device asking if you want to deny or allow the request.

One thing to note here is that you may not be able to use Passkeys on all apps right after the iOS 16 launch, since it requires developers to add support and update their apps. But with the majority of users already using two-factor authentication, this might mean that iOS users might be able to make the transition towards a passwordless future sooner.





Source link

Previous articleStudent research gets $8.6M boost from B.C. government
Next articleApple Podcast Subscriber Count Has Grown Over 300% Since June 2021