How Passkeys Work: Let's Start The Passkey Registration Process

Trending 1 week ago
passkeys2-alt2gettyimages-1390794233
Photoraidz/Getty Images

Previously connected our passkey journey, I talked astir nan challenge of figuring retired if a relying party -- typically, nan usability of a website aliases app -- moreover offers nan expertise to motion successful pinch a passkey alternatively of nan much accepted and little unafraid username and password-based approach. 

Some of nan biggest relying parties successful nan world -- including Apple, Google, and Microsoft -- support passkeys arsenic a intends of passwordless authentication. Together, these tech giants tin present billions of world users to nan phishing and smishing-resistant technology. However, nan immense mostly of websites and apps person yet to travel suit. When will passkeys drawback connected capable that astir relying parties support them and, much importantly, astir users clasp them -- alternatively of usernames and passwords -- arsenic their superior intends of authentication? I estimate it will return different 5 to 10 years.   

For users who want to get an thought of what it's for illustration to activity pinch passkeys today, 1 relying statement that offers a basal passkey acquisition that you tin effort retired is Shopfiy.com. If you person equipment aliases services to sell, Shopify is an e-commerce work supplier that makes it speedy and easy to group up an online storefront and commencement booking sales. But you don't request to group up an online shop successful bid to research pinch Shopify's passkey support, and truthful I utilized Shopify's website arsenic an illustration of nan way you mightiness return to commencement a passkey enrollment process. 

Although nan way is simply a emblematic one, there'll beryllium differences successful nan passkey personification acquisition from 1 relying statement to nan next. Those inconsistencies -- insignificant though they whitethorn beryllium -- are apt to confuse users accustomed to nan astir cosmopolitan workflow for username and password-based authentication. 

In nan previous installment[, we recovered our measurement to Shopify's "Create a Passkey" fastener (shown below), and I described what happened adjacent arsenic a spot of a technological ordeal. 

screenshot-2025-05-29-at-3-40-44-pm.png

Shopify's action to create a passkey tin beryllium recovered nether nan Security paper successful Shopify's relationship settings.

Screenshot by David Berlind/ZDNET

Up until now, nan process has been comparatively straightforward -- conscionable navigating immoderate menus to find our measurement to Shopify.com's information settings. But, sloppy of nan relying party, that ordeal starts erstwhile you click nan "Create a passkey" fastener (or equivalent) to commencement nan passkey enrollment ceremony. Whether aliases not you successfully enroll a passkey depends connected a assortment of factors, including your browser, your operating system, and your prime of authenticator. 

(Of nan six parts successful this ZDNET series, I'm dividing my sum of nan passkey registration ceremonial into 2 parts: This portion is astir choosing an authenticator -- required for each passkeys. The adjacent portion describes what happens down nan scenes erstwhile you've chosen an authenticator.)

Authenticator vs password manager

Before we proceed our passkey journey, it's important to separate betwixt an authenticator and a password manager. 

In nan passkey world, an authenticator is nan exertion that not only creates and stores nan public and backstage cardinal components of a passkey, but that besides retrieves passkeys during immoderate authentication ceremonies. This could beryllium a password head -- for illustration Google's Password Manager that's built into your web browser, aliases a third-party BYO password head for illustration Bitwarden, Dashlane, aliases NordPass. Alternatively, an authenticator could impact a operation of your device's operating strategy and immoderate section information hardware, specified arsenic a trusted level module (TPM), a unafraid enclave, aliases a third-party FIDO2-compliant roaming authenticator specified arsenic 1 of Yubico's Yubikeys (which, successful itself, is not a password manager). 

Importantly, whereas astir of today's password managers are FIDO2-compliant authenticators, not each authenticators (e.g., nan Yubikey) are password managers. Also, carnivore successful mind that nan connection "authenticator" intends different things to different exertion vendors and their customers. Whereas Google Authenticator is for generating timed one-time passwords (TOTPs) arsenic a shape of multi-factor authentication and presently has thing to do pinch passkeys, Microsoft Authenticator is simply a password manager, a TOTP generator, and a constricted passkey authenticator each wrapped into 1 product. However, successful a awesome to nan manufacture that it wants to free nan world of passwords successful favour of passkeys, Microsoft is astir to ditch its authenticator's support for passwords. The manufacture has -- rather needlessly -- made nan connection "authenticator" confusing. 

The FIDO Alliance is simply a consortium of organizations -- including Apple, Google, and Microsoft -- that maintains and promotes authentication standards to trim reliance connected passwords. In 2021, successful nan people of revealing its implementation of FIDO2-compliant credentials, Apple referred to them arsenic "passkeys," and nan sanction has stuck ever since. 

Also: What really happens during a passwordless login?

The wide scope of authenticator choices and types speaks to immoderate of nan important decisions that each personification and statement must make arsenic they scheme their passkey journey. My Top 10 Passkey Survival Tips covers immoderate ideas for that planning. 

In position of your bigger-picture passkey strategy, statement that you tin usage different authenticators for different passkeys. For example, whereas I usage Bitwarden arsenic my authenticator for astir of nan websites I visit, I configured a YubiKey arsenic an authenticator for my Bitwarden account. Additionally, astir relying parties let you to create aggregate passkeys for nan aforesaid account. In my case, I've configured 2 passkeys for my Gmail account, and each relies connected a different roaming authenticator.

Initiating nan passkey enrollment ceremony 

OK, connected pinch our journey.

Once a relying party's fastener to create a passkey is clicked, nan passkey registration ceremonial begins. The end-to-end process involves immoderate very visible personification interface elements arsenic good arsenic immoderate very method worldly that happens down nan scenes. I'll screen both. 

When nan relying party's server receives nan denotation that you want to initiate a passkey registration ceremony, nan server transparently responds to your web browser pinch a time-sensitive connection (officially called nan PublicKeyCredentialCreationOptions) of WebAuthn credential configuration options for some your browser and immoderate authenticators to follow. Remember (from Part 1 of this series), nan credential is yet a passkey, but a passkey itself is simply a type of WebAuthn credential. 

Within this connection are definite parameters whose domiciled is to securely create your passkey for 1 relying statement and 1 relying statement only. Once created, it cannot beryllium utilized to log successful to an impostor website nan measurement your password can. So, dissimilar passwords -- secrets that are comparatively insecure from nan infinitesimal you first create and stock them pinch a relying statement (and past for nan remainder of their lives) -- passkeys are unafraid from birth, partially owed to these credential creation options.

In summation to including a machine-generated non-human-readable personification ID (from this constituent forward, referred to arsenic nan user.id) which is unsocial to nan personification (and usable successful subsequent authentication ceremonies), 1 of nan different inclusions successful nan PublicKeyCredentialCreationOptions is nan rpId -- essentially, nan personality of nan relying party. The contented (an net domain aliases subdomain) of this section must lucifer nan root domain (e.g. "shopify.com") that your device's browser sees arsenic nan root domain of nan aforementioned server response. (It uses nan aforesaid integrity-checking mechanisms that your browser uses to double-check nan root of immoderate postulation it receives.) If this section is omitted, nan rpId defaults to nan root domain that was observed by nan browser. 

The inclusion of nan rpId astatine this infinitesimal successful nan registration ceremonial is important for 2 reasons. First, nan registration should neglect if nan rpId doesn't lucifer nan root domain. It fundamentally intends "possibility of foul play." Therefore, a malicious domain cannot instrumentality an extremity personification into someway registering a passkey that's advertised to activity for 1 domain, while it really useful for different (or vice versa). However, nan necessity of this trial (and immoderate reddish flags that result) is not astir arsenic important arsenic different trial that comes later during consequent attempts to log successful (aka nan authentication ceremonies). 

During nan registration ceremony, erstwhile nan relying statement successfully reports its rpId to nan authenticator (in different words, nan rpId matches nan root domain arsenic conscionable described), nan authenticator scopes nan caller passkey for only that rpId. In different words, it tin only activity arsenic a passkey connected nan domain for which it was created. With passwords, users tin beryllium tricked into providing their login credentials to a malicious tract aliases app. Not pinch passkeys. That's because, arsenic described successful Part 5 of this series, your authenticator won't moreover fuss trying to usage a passkey intended for 1 root domain successful bid to authenticate pinch another. 

Another important information constituent successful nan database of nan PublicKeyCredentialCreationOptions is simply a randomly generated drawstring of characters called nan "challenge." This drawstring is circumstantial to nan existent convention -- nan 1 to registry a passkey -- betwixt your device's web browser and nan relying party's server, and provides assurances that that convention doesn't get intercepted and replayed astatine a later clip by a malicious actor. 

In summation to these information precautions, nan PublicKeyCredentialCreationOptions alteration nan relying statement to let definite authenticator types and disallow others while besides specifying really overmuch clip successful milliseconds nan personification has to respond to nan connection earlier it expires. For example, a timeout mounting of 30,000 milliseconds allows nan personification 30 seconds earlier nan connection to registry a passkey pinch nan included situation is fundamentally withdrawn. 

The relying statement tin besides (optionally) require nan personification to supply a fingerprint, facial ID, aliases PIN whenever they effort to login pinch nan recently created passkey. But, based connected my experiences, immoderate relying parties do not workout this option. And moreover if they did, authenticators are not obligated to respect it. 

Also: To alteration aliases delete a passkey, you're connected your own

Either way, this is 1 of those forks successful nan passkey roadworthy wherever important parts of nan personification acquisition are near to relying parties -- and not each relying parties are going to make nan aforesaid choices. 

For nan foreseeable future, nan resulting inconsistencies successful passkey registration ceremonies (and nan wide passkey personification experience) will service arsenic a root of disorder for extremity users and an inhibitor of passkey adoption.

At this infinitesimal successful nan workflow, erstwhile you've indicated that you want to create a passkey, nan relying statement will inquire you to re-authenticate (see screenshot below) arsenic an other precaution against a malicious character trying to create 1 for your account. However, nan personification acquisition regarding this measurement varies from relying statement to relying party. Some relying parties don't require re-authentication; others require your password to authenticate, moreover though you whitethorn person antecedently enrolled a passkey. (Why can't that passkey beryllium used?) 

In Shopify's case, if you've already enrolled a passkey, you're fixed a prime to re-authenticate pinch that passkey aliases your password. The screenshot beneath shows only nan password action because location is nary antecedently enrolled passkey.

screenshot-2025-05-29-at-3-42-29-pm.png

Shopify is simply a relying statement that requires nan personification to reauthenticate earlier a caller passkey tin beryllium created.

Screenshot by David Berlind/ZDNET

After re-authenticating, you're told that nan browser aliases instrumentality will punctual you to create nan passkey erstwhile you deed nan proceed button, arsenic shown below. Not each relying parties see this heads-up arsenic portion of nan passkey enrollment ceremony. 

Passkeys are based mostly connected public cardinal cryptography, wherever each passkey involves a nationalist and a backstage key. The second is simply a concealed ne'er shared pinch a relying statement successful nan aforesaid measurement that passwords are. The biggest information benefits of passkeys, including their phishing and smishing resistance, are anchored to this azygous astir important aspect: The concealed ever stays pinch you, nan user. 

screenshot-2025-05-29-at-3-44-28-pm.png

Shopify's passkey registration workflow includes a notification that nan personification is astir to person immoderate prompts to proceed pinch nan registration. 

Screenshot by David Berlind/ZDNET

Once nan web browser receives its instructions to create a passkey from nan relying party, it has to fig retired which authenticator to usage to create it. To do this, nan browser must first find which authenticators are disposable astatine that moment. Similar to nan measurement users tin optionally configure their operating systems to respond to each web requests done a default web browser, users should beryllium capable to bespeak their prime for a default authenticator to grip each authentication requests -- pinch an action to override that prime erstwhile nan personification deems it necessary. Unfortunately, users don't person nan action of assigning a default authenticator, and nan resulting inconsistency successful passkey personification experiences is 1 of nan awesome shortcomings of nan passkey ecosystem. 

Authentication options abound

For example, nan partial screenshot beneath shows how, successful 1 scenario, I've installed nan Chrome hold for Bitwarden's password head to grip my authentications (red arrow) while disabling Google Password Manager done Chrome's settings (green arrow).

screenshot-2025-05-29-at-3-46-12-pm.png

In this first trial scenario, neither Bitwarden nor Google Password Manager tin beryllium chosen arsenic authenticators. Bitwarden is inactive (its icon is grayed out), and Google Password Manager is toggled to nan disconnected position wrong Chrome's settings.

Screenshot by David Berlind/ZDNET

Theoretically, erstwhile I click Shopify's "Create a passkey button," it should presume that Bitwarden is my preferred authenticator based connected nan beingness of nan Bitwarden extension. After all, nan hold is installed. However, successful bid for Chrome to observe nan beingness of Bitwarden's hold (or that of immoderate different authenticator), nan hold must first registry its readiness arsenic an authenticator pinch Chrome -- thing that it tin do only erstwhile it is successful an progressive state. As tin beryllium seen from nan Bitwarden icon's grey color, Bitwarden is presently inactive (I haven't logged into it). Therefore, it is not astatine nan infinitesimal registered pinch Chrome arsenic an disposable authenticator. At this point, Chrome checks pinch nan operating strategy to spot what authenticators it knows about, and since it's a Mac moving MacOS, nan operating strategy responds by first offering nan highly misleading dialog below.

screenshot-2025-05-29-at-3-47-55-pm.png

The operating strategy (MacOS) presents Apple's iCloud Keychain arsenic nan first and only disposable authenticator (even though others exist).

Screenshot by David Berlind/ZDNET

Despite what nan dialog says, you don't request to alteration iCloud Keychain to prevention your passkey. You only request it erstwhile iCloud Keychain (aka Apple Passwords) is your preferred authenticator for creating and redeeming this and/or different passkeys. Even though it makes nary consciousness and is apt a root of immense disorder (especially for Mac users), nan complete database of disposable authenticator options is really hiding down nan Cancel button. 

After clicking nan Cancel button, power is returned to Chrome, which successful move presents nan options shown successful nan dialog below, 1 of which is iCloud Keychain. In different words, nan erstwhile dialog was not only confusing but besides unnecessary.

screenshot-2025-05-29-at-3-49-33-pm.png

After refusing nan action to usage Apple's iCloud Keychain arsenic an authenticator, nan personification is presented pinch an further database of disposable authenticators

Screenshot by David Berlind/ZDNET

Although a elaborate exploration of each nan options listed supra is extracurricular nan scope of this article (the main constituent astatine this measurement is to prime from 1 of nan disposable authenticator options), it's worthy mentioning that, erstwhile you spot "security key" arsenic an authenticator option, it's referring to a roaming authenticator. Examples see Yubico's Yubikey 5 NFC and Google's Titan information keys.

Also: 10 passkey endurance tips: Prepare for your passwordless early now

It's besides important to statement that nan Chrome floor plan action is scheduled for deprecation. A Google spokesperson told ZDNET, "This is only a impermanent solution that we scheme to shape out, but it was initially adjuvant successful a world earlier passkeys. To make nan passkey acquisition much seamless, we've been investing successful syncing to guarantee they are disposable crossed devices and platforms. That is now nan modular personification experience." 

That finance has been successful Google Password Manager arsenic a "platform" authenticator, which, successful my 2nd scenario, appears arsenic an disposable action based connected nan bid of screenshots below. In nan first of these screenshots, Bitwarden is still inactive. But, wrong Chrome's settings, Google's Password Manager is toggled connected arsenic shown by nan greenish arrow.

screenshot-2025-05-29-at-3-51-23-pm.png

In this 2nd trial scenario, Bitwarden is still inactive, but Google Password Manager is toggled to nan connected position.

Screenshot by David Berlind/ZDNET

Even though Google Password Manager is toggled on, erstwhile it comes clip to create a passkey, MacOS still insists connected first presenting iCloud Keychain arsenic nan only disposable option, arsenic was antecedently shown above. However, this time, erstwhile nan Cancel fastener is clicked, Google Password Manager is now listed arsenic an disposable option, arsenic shown by nan greenish arrow successful nan partial screenshot below.

screenshot-2025-05-29-at-3-52-45-pm.png

Once Google Password Manager is enabled arsenic an authenticator (using Chrome's settings dialogs), it appears successful nan database of disposable authenticators.

Screenshot by David Berlind/ZDNET

In this 3rd and past scenario, Google Password Manager is toggled off. However, nan icon for Bitwarden's hold is now illuminated successful bluish and achromatic because I activated it by logging successful pinch my Bitwarden password. In different words, Google Password Manager is nary longer disposable arsenic a level authenticator, but Bitwarden has now registered itself pinch Chrome arsenic an disposable third-party authenticator, which successful move triggers an wholly different personification experience. The World Wide Web Consortium's (W3C) WebAuthn standard officially refers to specified third-party authenticators arsenic virtual authenticators.

screenshot-2025-05-29-at-3-54-23-pm.png

In this 3rd trial scenario, Bitwarden's browser hold is activated, and Google Password Manager is toggled off

Screenshot by David Berlind/ZDNET

This time, aft clicking nan "Create a passkey" fastener connected nan relying party's website, some nan iCloud Keychain dialog and nan browser's dialog showing nan database of disposable authenticators are bypassed, and nan Bitwarden browser hold springs to life arsenic shown successful nan screenshot below.

screenshot-2025-05-29-at-3-55-49-pm.png

When Google Password Manager is toggled disconnected and Bitwarden's browser hold is activated, Chrome treats Bitwarden arsenic nan default authenticator and bypasses nan options to take different authenticators.

Screenshot by David Berlind/ZDNET

As seen above, nan Bitwarden hold is progressive but locked. Note that BitWarden's locked authorities is very different from its inactive state. When it is locked, nan hold is progressive but still requires nan personification to unlock it pinch a password, PIN, aliases fingerprint. 

Once Bitwarden is unlocked, the enrollment ceremonial will continue. However, if your passkey strategy involves aggregate authenticators and you for illustration to usage an authenticator different than nan default, you must first adjacent nan authenticator's pop-up window. At that point, nan workflow automatically starts over. However, if nan personification makes it to nan browser's database of disposable authenticators, virtual authenticators for illustration Bitwarden's hold -- oddly, sadly, and inconsistently -- isn't 1 of them. 

screenshot-2025-05-29-at-3-57-43-pm.png

If Google Password Manager is toggled connected successful Chrome's settings while, simultaneously, a password manager's hold is active, nan 2 will extremity up successful conflict pinch 1 another.

Screenshot by David Berlind/ZDNET

Note that erstwhile utilizing a third-party hold for illustration Bitwarden arsenic your virtual authenticator, you should astir apt debar nan script shown successful nan screenshot supra wherever some nan authenticator's hold and Google Password Manager (or nan balanced level authenticator successful different browsers) are activated astatine nan aforesaid time. When this is nan case, nan personification will very apt brushwood competing, confusing, and sometimes overlapping autofill dialogs because now, nan browser is fundamentally getting conflicting signals astir your authenticator choices. 

In nan adjacent installment, we spell down nan scenes of nan passkey creation process, wherever nan magic really happens.   

Stay up of information news with Tech Today, delivered to your inbox each morning.

How passkeys work:  Overview | Discovery | Selection | Registration | Authentication | Deletion 

More