Proton Pass now supports passkeys on all devices and plans | Proton
proton.me
external-link
Proton Pass supports passkeys for everyone, allowing you to manage and use passkeys across all devices seamlessly.

Passkeys are an easy and secure alternative to traditional passwords that can help prevent phishing attacks and make your online experience smoother and safer.

Unfortunately, Big Tech’s rollout of this technology prioritized using passkeys to lock people into their walled gardens over providing universal security for everyone (you have to use their platform, which often does not work across all platforms). And many password managers only support passkeys on specific platforms or provide them with paid plans, meaning you only get to reap passkeys’ security benefits if you can afford them.

They’ve reimagined passkeys, helping them reach their full potential as free, universal, and open-source tech. They have made online privacy and security accessible to everyone, regardless of what device you use or your ability to pay.

I’m still a paying customer of Bitwarden as Proton Pass was up to now still not doing everything, but this may make me re-evaluate using Proton Pass as I’m also a paying customer of Proton Pass. It certainly looks like Proton Pass is advancing at quite a pace, and Proton has already built up a good reputation for private e-mail and an excellent VPN client.

Proton is also the ONLY passkey provider that I’ve seen allowing you to store, share, and export passkeys just like you can with passwords!

See https://proton.me/blog/proton-pass-passkeys

#technology #passkeys #security #ProtonPass #opensource

@hornedfiend@sopuli.xyz
link
fedilink
English
2
edit-2
7M

Does it beat Bitwarden though? Bitwardan has supported at least 2 services for me using passkeys ,one of which is google.

I might be misunderstanding this,but it doesn’t seem like proton beat anyone to anything.

Edit for info: https://bitwarden.com/passwordless-passkeys/

GadgeteerZA
creator
link
fedilink
English
-4
edit-2
7M

The point of the post was that Proton Pass is beating Bitwarden right now to having passkeys for mobile (Bitwarden has still not released that), and Proton Pass can actually export passkeys which Bitwarden does not do, so they are improving. I would not say though they are better all round than Bitwarden. I pay for both but am still evaluating the rest of Proton Pass vs Bitwarden especially around tweaks in options. But Proton is showing some innovation and momentum, while Bitwarden is slowing a bit. For those already using Proton they will likely find Proton Pass good enough to use right now.

Has anyone used pass keys? I have been hesitant to try them out. Using them, do they basically keep you logged in all the time to a given site?

GadgeteerZA
creator
link
fedilink
English
07M

I use passkeys for some sites, but have been reluctant to go all in until I’m sure all my devices can support them. I’m not always going to have my desktop with me, and likewise my phone’s battery can be flat, etc. I’ve always wanted passkeys to first sync across all my devices, and ideally to be exportable and brought into a different service. Right now you can export your 900+ passwords, and import them into a different service if you want to move. You can’t do that with Apple or Google passkeys.

deleted by creator

@Opisek@lemmy.world
link
fedilink
English
307M

Doesn’t Bitwarden already have that feature? https://bitwarden.com/passwordless-passkeys/

Bitwarden currently only supports storing and using Passkeys via the browser extension. You cannot use them on mobile.

@Opisek@lemmy.world
link
fedilink
English
67M

Ah I see. Hope to see it brought to mobile soon.

lastweakness
link
fedilink
English
67M

They’re rewriting their mobile apps to make it possible

@beepaboopa@lemmy.world
link
fedilink
English
0
edit-2
7M

I don’t think it has the ability to export/share.

@IonAddis@lemmy.world
link
fedilink
English
2
edit-2
7M

Like in a file?

Bitwarden already syncs between PC and phone.

@beepaboopa@lemmy.world
link
fedilink
English
16M

By “Share”, I assumed with other password managers that supported PassKeys.

It doesn’t necessarily have to be a file, it could be the config like a TOTP code is.

When you say bitwarden syncs between PC and phone, which service does it sync with on these platforms? I didn’t know bitwarden synced with any other service.

Victor
link
fedilink
English
2
edit-2
7M

Seems that way? Although I can’t seem to create a passkey somehow. Or is that how it works? Should I be able to create one on a free Bitwarden plan?

Edit: only on browser extension, got it.

GadgeteerZA
creator
link
fedilink
English
07M

Yes, but as I said, as of yesterday still not implemented on mobile.

@aesthelete@lemmy.world
link
fedilink
English
17M

Passkeys seem like mtls…so much so that I’m not sure what the difference is.

GadgeteerZA
creator
link
fedilink
English
06M

There is a difference but right now as long as one uses a good password with a 2FA it is probably good enough. Too many services with passkeys are still quickly offering password resets via e-mail or text, so they, as sites, are not secure. And unless you can move your passkeys with you, like you can with passwords, you don’t want to get locked into a single device or OS.

I get “This device does not support passkeys” on Sony Xperia 1 V running android 14

@Defaced@lemmy.world
link
fedilink
English
17M

I really really like proton pass, was using Google password manager prior but I primarily use Firefox and Firefox’s password syncing is just bad. Proton pass has been a surprisingly reliable password manager.

GadgeteerZA
creator
link
fedilink
English
06M

It does seem to have innovated quite quickly. I’m still using Bitwarden as I have the paid access to biometrics etc, and it has a nice tweak also to add unique e-mails for every login, etc. But I’m interested to see where Proton Pass will be in another few months, seeing I’m already paying for their service, and maybe I can consolidate my expenses a bit. I actually got drawn into paid Proton by leaving ExpressVPN, which I needed for Netflix, and then found Proton (with one or two others) were the only one’s handling Netflix’s geofencing quite well. Looking at options is always good.

Victor
link
fedilink
English
17M

How do I create a passkey with Proton Pass then? I don’t see that option when pressing the big Plus button.

GadgeteerZA
creator
link
fedilink
English
16M

It is the same for Bitwarden. What I noticed is if I go to a site with passkeys, then Bitwarden prompts me with a pop-up to want to add a passkey. It’s not something you manually add, apparently.

Victor
link
fedilink
English
26M

Thanks, buddy! 🙏

@FrostKing@lemmy.world
link
fedilink
English
57M

Can I get an explanation on what exactly passkeys are? I already use bitwarden for passwords, is there any good reason to switch to passkeys if that works for me?

@EarMaster@lemmy.world
link
fedilink
English
27M

Passkeys are a form of passwordless authentication. You store them in Bitwarden like regular passwords, but when you want to access a site that supports them (e.g. eBay) instead of asking for you password and autofilling or copy pasting it from Bitwarden your Bitwarden pops up and asks you if you want to login and it just happens (if you have multiple passkeys associated with a site you can select which you want to use). That’s it. No password fields which get autofilled and no password in your clipboard (history).

Sounds a lot like SSO no?

@EarMaster@lemmy.world
link
fedilink
English
37M

It is a similar experience, but you don’t need any infrastructure for it. Everything is handled by your device.

@FrostKing@lemmy.world
link
fedilink
English
37M

Thanks for the explanation. From the sound of it I’ll probably stick with passwords—i like being able to copy them, cause I’m often signing in to an application, not a website, etc.

@EarMaster@lemmy.world
link
fedilink
English
16M

That’s a reasonable decision. While passkeys are usually considered much safer than passwords they are not really common. It is mostly the big services (Google, Microsoft, eBay) which have implemented them. Also Bitwarden only supports them on desktop as they are currently working on mobile support. But this will change and as they follow a standard it will be no problem to log into apps with passkeys as the support widens.

GadgeteerZA
creator
link
fedilink
English
26M

Not really, right now as the password resets all undermine passkeys for many sites. One day if/when passwords get replaced then there will be a need, but that is a long way off probably. A good random password along with any 2FA is really good enough for most cases, and Bitwarden already does that very well along with even random e-mail addresses.

@irotsoma@lemmy.world
link
fedilink
English
27M

I don’t like passkeys yet because they’re implemented poorly on most platforms, IMHO, because they replace two factors with one. Some don’t let you also turn on two factor auth at all which is dumb, but the ones that do then often only have options that use your device as a factor either through text or email. So if the passkey is your phone and you add text messages as the 2 factor option, that’s still your phone. Or if your passkey is your laptop and you’re logged into your email on the laptop, it’s just one.

Encrypt-Keeper
link
fedilink
English
47M

Passkeys are 2FA

I believe passkeys are supposed to replace 2FA and passwords. If you have a passkey, you’re not supposed to need 2FA.

@DingoBilly@lemmy.world
link
fedilink
English
17M

The real question is why the fuck is this guy passing for two password managers if not more, especially if he isn’t even using one?

@Manmoth@lemmy.ml
link
fedilink
English
127M

They will have to rip Bitwarden (soon Vaultwarden) from my cold dead hands.

GadgeteerZA
creator
link
fedilink
English
-16M

True, it is good, but they need to speed up on passkeys for mobile as many do use mobile devices and what’s the point of having passkeys on desktop.

Brokkr
link
fedilink
English
87M

I have a question that is kind of off topic. If I use a password manager and generally use randomized secure passwords, do passkeys offer any additional security?

By practicing good password behavior, I have struggled to see how the benefits of passkeys out weigh the hassles.

Encrypt-Keeper
link
fedilink
English
3
edit-2
7M

Yes, passkeys are not brute-forcible, and are phishing resistant.

Whether or not they provide more security depends on how fully they’re implemented. A service that’s fully implemented them, like PlayStation for example, will remove the password from your account after activating your passkey.

Some websites have half-assed their implementations where you can use a passkey or a password to log in. In that scenario, your account isn’t really any more secure, it’s just a more convenient way to log in.

Brokkr
link
fedilink
English
27M

Are sufficiently long passwords susceptible to brute force attacks?

Don’t passkeys get that feature by just being longer?

Encrypt-Keeper
link
fedilink
English
11
edit-2
7M

Are sufficiently long passwords susceptible to brute force attacks?

Yes. Thought obviously the odds of success go down the longer and more complex that password.

Don’t passkeys get that feature by just being longer?

Put simply… no. Passkeys aren’t just ”longer passwords” sent to the same place. Unlike passwords, Passkeys aren’t a “shared secret” that you’re sending to the service you’re authenticating to. Passkeys use asymmetric encryption and are neither sent to nor stored on the server you’re authenticating to. Your passkey is a private key stored on your device and secured by biometrics, the paired public key for which lives on the server you created the passkey to authenticate to.

In a traditional brute force operation, you’re sending guesses to a server that knows your password. If you send the correct guess, you get in. It’s also possible to steal the password from the server and brute force that offline.

With a passkey on the other hand, the server uses your public key to encrypt a string in a challenge message, this string can only be decrypted by your passkey. You then send a response that’s encrypted by your private key, which can then only be decrypted by the public key on the server. So the thing you’re sending to the server to authenticate isn’t your passkey, and it’s unique every time you log in.

So could you perform some kind of operation that would technically still be a kind of brute force? Theoretically yeah. But even so you’d be limited to brute forcing against the server, which isn’t very effective even against passwords. However you would not at all be susceptible to offline brute forcing based on the capture of a passkey either in flight by breaking encryption, or by breaching the server, because your passkey never leaves your device.

Brokkr
link
fedilink
English
37M

Thank you, that was a really helpful explanation that I haven’t seen elsewhere. It helps a lot and I think I now understand the difference between passwords and passkeys.

I still don’t like the hassle inherent in passkeys, but at least I understand it now.

Encrypt-Keeper
link
fedilink
English
07M

Oh yeah no problem. The internet is flooded with high level answers that don’t really explain it in any detail.

I wonder what hassle you’re having? Passkeys should be much less hassle than passwords.

Brokkr
link
fedilink
English
27M

The hassle is that I have to have a second device to login with, and I have to keep that device with me and functioning at all times.

Obvious answer is of course my phone, but I’ve had a few situations where I needed to access an account on a new system and didn’t have a 2nd device available.

GadgeteerZA
creator
link
fedilink
English
07M

Yes, passkeys are public private keys, so a site only ever sees your public key. Your device does the match with the private key. So in that way, no-one can hack the service site and steal your password. But your private key on your device has to stay very private, and should be synced to another device, because if you lose your private key then essentially you can’t login in. If a site offers a backup “password reset via e-mail” then they have rubbish security anyway.

I started using Strongbox on iPhone & Mac for passkey support Bitwarden is still there too, esp for PC, but I may move to an all KeePass setup.

Create a post

This is a most excellent place for technology news and articles.


Our Rules


  1. Follow the lemmy.world rules.
  2. Only tech related content.
  3. Be excellent to each another!
  4. Mod approved content bots can post up to 10 articles per day.
  5. Threads asking for personal tech support may be deleted.
  6. Politics threads may be removed.
  7. No memes allowed as posts, OK to post as comments.
  8. Only approved bots from the list below, to ask if your bot can be added please contact us.
  9. Check for duplicates before posting, duplicates may be removed

Approved Bots


  • 1 user online
  • 175 users / day
  • 576 users / week
  • 1.37K users / month
  • 4.48K users / 6 months
  • 1 subscriber
  • 7.41K Posts
  • 84.7K Comments
  • Modlog