Identity & Access

Google Brings Passkey Support to Android and Chrome

Google on Wednesday announced the introduction of passkey support in Android and Chrome, to protect users from credential leaks and phishing attacks.

Meant to replace passwords, passkeys rely on biometric verification for authentication. They can be synced on multiple devices, cannot be reused and, unlike passwords, cannot be leaked.

<p><strong><span><span>Google on Wednesday announced the introduction of passkey support in Android and Chrome, to protect users from credential leaks and phishing attacks.</span></span></strong></p><p><span><span>Meant to replace passwords, passkeys rely on biometric verification for authentication. They can be synced on multiple devices, cannot be reused and, unlike passwords, cannot be leaked.</span></span></p>

Google on Wednesday announced the introduction of passkey support in Android and Chrome, to protect users from credential leaks and phishing attacks.

Meant to replace passwords, passkeys rely on biometric verification for authentication. They can be synced on multiple devices, cannot be reused and, unlike passwords, cannot be leaked.

Passkeys can be used with both applications and websites, work across operating systems and browsers, and deliver an experience like password autofill.

“For end-users, using one is similar to using a saved password today, where they simply confirm with their existing device screen lock such as their fingerprint. […] Additionally, users can use passkeys stored on their phone to sign in to apps and websites on other nearby devices,” Google explains.

According to the internet giant, Android owners can now create and use passkeys on their devices and have them synced via Google Password Manager.

For that, users only need to confirm the passkey account information and then go through the biometrics verification step. When signing in, the user simply needs to select the account they want to access and then provide biometrics verification.

Web developers looking to add support for passkeys to their websites need to enroll in the Google Play Services beta. The feature is available in Chrome Canary now, but Google plans to roll it out to the stable channel by the end of the year.

“Our next milestone in 2022 will be an API for native Android apps. Passkeys created through the web API will work seamlessly with apps affiliated with the same domain, and vice versa. The native API will give apps a unified way to let the user pick either a passkey or a saved password,” Google says.

Advertisement. Scroll to continue reading.

Android users can also sign in to passkey-enabled websites using Safari on a Mac, and Chrome users on Windows can do the same using a passkey from their iOS device.

“Since passkeys are built on industry standards, this works across different platforms and browsers – including Windows, macOS and iOS, and ChromeOS, with a uniform user experience,” the internet giant explains.

Google’s announcement comes roughly one month after Apple released iOS 16 with support for passkeys. In May 2022, Apple, Google, and Microsoft pledged support for the new FIDO open authentication standard, to scrap passwords.

Related: How Do We Get to a Passwordless World? One Step at a Time.

Related: Support for FIDO2 Passwordless Authentication Added to Android

Related: Microsoft Pushing for a Passwordless Windows 10

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version