Google launched Passkey support for Android, Chrome

With the latest update, Google Play Services Beta and Chrome Canary members now have access to passkey. Passkey allows saving a password and then automatically enter it when verifying another account for two-factor authentication. It will be available “later this year.”
This sentence rewriter is now used as part of the parser in my current system.

Self-hosted version of SiteGround
1) Users Can: Self Host Their URL and DNS, Manage FTP Access and Control File Transfer, Skip the Signup Process
2) Developers Can: Use our APIs to Integrate SiteGround Directly into Any Application

If you’re trying to secure your device, the Google Password Manager can be used for Android devices. It’s securely synced through Google Play and the user can create a passkey which will have different permissions.

If you need to build a passkey on the web, Chrome can be your solution. Thanks to WebAuthn, developers on the Chrome browser can support passkeys with minimal effort and code.

Passkeys have stronger security measures, and provide a better user experience when it comes to logins.

Passkeys enable password form autofill automatically. If your device is unlocked using facial recognition, fingerprint, PIN, or pattern recognition, the passkey will fill out the password field for you. This offers a significant security upgrade over traditional SMS-based one-time passwords or push-based approvals.

Passkeys are a safer option than passwords, and they also replace the need for traditional second-factor authentication methods. Google also said that passkeys uses cryptography to make sure service providers’ data breaches don’t compromise your passkey-protected account.

On Android devices, users will need to confirm and authenticate the creation of a passkey. The passkey is automatically backed up on Google Password Manager, which means lost devices won’t have access to emails and other sensitive information.

Tech giants working together on a standard for password management.

Passkeys have received industry-wide support, with Microsoft, Apple, and Google, who announced their support for Fast Identity Online this year.

In addition to providing a good user experience for users, the FIDO standard will also allow service providers to offer FIDO credentials as an alternative account recovery system.

Android-native APIs coming later this year

Google has announced a new way for developers to use the Passkeys in their apps. They will now be able to utilize the Passkeys for native Android Apps, too, and vice versa.

Native API will allow users to use either an existing password or a passkey. The simple and familiar user experience that’s built in helps help ease the transition for developers, who can focus on building robust apps for Chromebooks knowing that their users already have the basic login experience down.

Recent Articles

Related Stories

Stay on op - Ge the daily news in your inbox