Quick News Spot

Google Chrome just made it even easier to use passkeys across all your devices


Google Chrome just made it even easier to use passkeys across all your devices

Passkeys are paving the way for a passwordless future by allowing you to use the biometric or screen lock functionality of your smartphone, tablet, or computer to sign in to websites or apps. However, it takes time to refine the technology to make it not only as easy to use as passwords but even easier. Then, once this level of ease is achieved, switching to passkeys becomes an obvious next step.

Today, Google has removed another obstacle to further achieve this goal by making it effortless to use passkeys across different devices. Previously, you had to scan QR codes to grant access to other devices. Now, Google has introduced a feature that allows passkeys to be saved directly to the Google Password Manager on Windows, MacOS, Linux, and Android.

Also: Bitwarden review: Our favorite free password manager with low-cost premium features, too

The process remains the same -- you create a passkey when prompted -- but now it is saved and synced automatically across all devices when logged into the same Google account. To enhance security, Google is introducing a Password Manager PIN, adding an extra layer of protection and ensuring passkeys are end-to-end encrypted, preventing third-party access.

To start using passkeys on a new device, users need to enter their Google Password Manager PIN or the screen lock for their Android device. After entering these credentials, the saved passkeys will sync across all devices.

Passkeys are far superior to passwords because each passkey consists of two cryptographic keys: a public key registered with the online service or app, and a private key stored on a device, such as a smartphone or computer. To log in with a passkey, you use your face, fingerprint, or PIN, similar to unlocking your smartphone. The advantage is that even if a hacker obtains a website's public key, your account remains secure because they do not have access to the private key on your device.

This revised version improves readability by organizing the content into clear sections and using concise language.

Also: 7 password rules to live by in 2024, according to security experts

You might notice some gaps in coverage. This is because the feature is currently in beta testing on ChromeOS, and support for Apple's iOS platform is, according to Google, coming soon.

Previous articleNext article

POPULAR CATEGORY

corporate

2851

tech

3144

entertainment

3422

research

1436

misc

3640

wellness

2681

athletics

3554