(Replying to PARENT post)
(Replying to PARENT post)
No thanks, I'll stick to passwords associated with my own email.
(Replying to PARENT post)
Edit: I looked into it a bit more, it seems like it only works if the browser and scanning phone are in bluetooth range. That's definitely pretty good in terms of phishing protection, but a hard dependency on bluetooth would mean this will not work at all on many desktop computers...
(Replying to PARENT post)
Microsoft and eBay, AFAIK. The rest may use U2F as a second factor not the only one.
Also, for recovery you need multiple phones, and you need the websites to support that. It will probably take a while for websites to support this, and even then people are not going to buy and register several phones.
(Replying to PARENT post)
Even if they _were_ to think twice, what are the feasible alternatives? A password manager where you generate passwords for each account? Sure, I do that, you probably do that, but good luck getting your grandma to do that.
This is all super-bad because once it becomes unavoidable, Apple controls _your_ access to everything digital. Apple. Let that sink in. This is the company that backed down on encryption when the FBI asked them to. The company that has stronger device lock-in than any you could imagine.
Am I freaking out unnecessarily? Is my reasoning flawed? Genuine question!
(Replying to PARENT post)
(Replying to PARENT post)
(Replying to PARENT post)
> Under the hood, Appleโs passkeys are based on the Web Authentication API (WebAuthn), which was developed by the FIDO Alliance and World Wide Web Consortium (WC3).
Okay, so Apple didn't develop it.
It's good to see Apple getting on board with web standards like WebAuthn considering how much they are dragging their heels on web standards on iOS but I just wish we could stop reporting on them without framing everything they do as groundbreaking innovation just because a man in a turtleneck sweater would have said so.
Alternative headline:
Apple brings WebAuthn support to iOS 16 and macOS Ventura
(Replying to PARENT post)
And Apple syncs your private keys between your devices via iCloud?
Or for each account creates a new key pair for each device... based on your iCloud ID?
(Replying to PARENT post)
(Replying to PARENT post)
(Replying to PARENT post)
(Replying to PARENT post)
I sure wish apple would be a little bit better of a citizen when it comes to interoperability. Safari only features (which is what I'm assuming this will be based on apples history and the quote) are upsetting. uBlock is the single most important piece of software on my computer and my devotion to it exceeds any and all possible other features.
I would very much like to stop moving from password manager to password manager after they take VC money to corrupt their trust model so they can make money.
From the article:
> Because Apple developed its passkeys based on the FIDO Alliance standards, the passkeys can work across devices and on the web. If you try to log in to one of your accounts on a Windows machine, youโll have to use a slightly different method since your passkeys wonโt be stored on that machine. (If they are saved in an external password manager, you would need to log in to that first).
> Instead, when you log in to a website in Google Chrome, for example, you will have to use a QR code and your iPhone to help you sign in. The QR code contains a URL that includes single-use encryption keys. Once scanned, your phone and the computer are able to communicate using an end-to-end encrypted network via Bluetooth and share information.
I suppose that's not the worst workaround, and the local exchange is pretty clever, but it sure would be nice if this would work with Firefox out of the box.
(Replying to PARENT post)
iCloud still requires a mail / pass combination to access stored data.
(Replying to PARENT post)
> iCloud Keychain escrows a user's keychain data with Apple without allowing Apple to read the passwords and other data it contains. The user's keychain is encrypted using a strong passcode, and the escrow service provides a copy of the keychain only if a strict set of conditions is met.
> To recover a keychain, a user must authenticate with their iCloud account and password and respond to an SMS sent to their registered phone number. After they authenticate and respond, the user must enter their device passcode. iOS, iPadOS, and macOS allow only 10 attempts to authenticate. After several failed attempts, the record is locked and the user must call Apple Support to be granted more attempts. After the tenth failed attempt, the escrow record is destroyed.
> Optionally, a user can set up an account recovery contact to make sure that they always have access to their account, even if they forget their Apple ID password or device passcode.
https://support.apple.com/en-us/HT213305
This just looks like passwords with extra steps and making it harder for customers to leave Apple's ecosystem.