Skip to main content

Introduction to Passkeys

passkey ˈpassˌkee noun

A passkey is a FIDO authentication credential based on FIDO standards, that allows a user to sign in to apps and websites with the same steps that they use to unlock their device (biometrics, PIN, or pattern). With passkeys, users no longer need to enter usernames and passwords or additional factors.

The word passkey is a common noun; think of it the way you would refer to password. It should be written in lowercase except when beginning a sentence or used in a title. The term passkey (and plural form passkeys) is a cross-platform general-use term, not a feature tied to any specific platform.

Benefits of passkeys

Passkeys are designed to be more convenient for users than remembering and typing passwords. Compared to passwords, signing in with a passkey greatly increases security since a passkey is phishing-resistant and the credential is not reused across contexts. Large global service providers like Amazon, CVS Health, Google, Nintendo, Intuit, Mercari, and many more now offer FIDO-based sign-in with passkeys.

Sign-in with passkeys has a success rate which is up to 20% higher than typing passwords. The sign-in speed is up to 75% faster than typing passwords.

Passkey sign-ins deliver more successful, faster and more secure authentication. For the online service and the user, this means better service delivery, more transaction completion, less account recovery events and less breach risk. Since passkeys have far less risk than passwords, the need for additional risk-based authentication with SMS OTP can be reduced, which also reduces SMS costs as an additional benefit.

Passkeys explained

Passkeys use cryptographic keys from end-user devices (computers, phones, or security keys) for user authentication. Passkeys, unlike passwords, are always strong. They are designed so that credential managers do not share secrets with websites or apps.

A private key is stored on the device and used to create cryptographic authentication signatures, and a public key is given to the server to store to verify the cryptographic authentication signatures. Since passkeys do not share secrets, there are no secrets for servers to store. Servers only store the public keys.

Passkeys are phishing-resistant, unlike passwords and SMS. and are easier for service providers to deploy and manage.

Device support for passkeys

Support for passkeys is available on many major operating systems and browsers. These include Android, iOS and iPadOS, macOS, Chrome OS, and Windows OS.

Refer to Device Support on passkeys.dev for more information on device support for passkeys.

The passkey logo is available free-of-charge for use on sites where passkeys are an option for sign-in. Service providers interested in using this logo should visit the FIDO Trademark and Service Mark Usage Agreement for Websites to agree to the terms and download the logo files.

Download the FIDO passkey logo style guide files