Skip to main content

User Communications

One of the most important tasks for the implementation of support for passkeys is to communicate with your users. You will want to create copy to tell users when:

  • Passkeys are available.
  • A passkey was successfully created or added.
  • A passkey was successfully disabled, deleted, or removed.
  • A passkey was successfully updated, changed, overridden, or replaced.

Choose the best communication method for your organization. You can send push notifications or SMS messages, send an email, insert messages into the user interface (UI) of your site or app, or a mixture of the three. This page provides examples of how and when to communicate with users.

Communication channels

  • Email
  • In-app comms
  • Push notifications in native mobile apps
  • Social media
  • Snail mail
  • Help articles
  • Call center script
  • Text message

Introduce passkeys

The FIDO Alliance recommends choosing up to three benefits to communicate to customers. Determine which benefits to highlight based on the knowledge of your users. You should also include a link to passkey setup and a link for help or more information.

Refer to Introduce passkeys in email and other communications for more information.

Introduce passkeys via email

One way to introduce passkeys is to send a primer email. This method could also be applied to newsletters or blog posts.

When introducing passkeys via email, you might wish to utilize a series of emails.

  • Launch announcement which includes an introduction to passkeys and why they should use passkeys.
  • Message to a user who has not yet created a passkey to remind them of passkey benefits.
  • Message to a user who created a passkey but has not used it to sign in.
  • Reminder to a user who has not signed in with a passkey after one month.
  • Remind users with passwords to update their password for account recovery and security purposes.

The primer email should:

  • Include a subject line that piques interest by highlighting benefits and encourages action.
  • Briefly explain what passkeys are and how they differ from traditional authentication methods.
  • Highlight the two key benefits of passkeys, enhanced security through phishing-resistance and the convenience of cross-device sign-in.
  • Present passkeys as a new authentication method and emphasize that they are easy to set up by aligning them with familiar device capabilities (for example, biometric authentication, such as fingerprint or facial recognition).
  • Include clear and concise instructions on adding a passkey to ensure a smooth user experience and reduce potential confusion or frustration.
  • Display the passkey icon to help people recognize and identify passkeys more easily.
  • Provide a link for people to learn more about passkeys and documentation to address any further questions or concerns.
  • Adopt a tone emphasizing people’s control over their preference and choice in adopting passkeys.

Outcomes

The goal for the priming email is the following outcomes:

  • Pique people’s interest and curiosity about passkeys and encourage further engagement.
  • Increase awareness of passkeys which helps people understand their value proposition and promotes their adoption.
  • Encourage people to adopt a more secure authentication method by highlighting the security benefits of passkeys.
  • Build trust and confidence in passkeys by emphasizing the security advantages of passkeys and providing additional resources for people to learn more.
  • Help improve the discoverability of passkeys and reinforce their visual identity and brand by including the passkey icon.
  • Help service providers deliver a better overall user experience, leading to increased user satisfaction and retention.

Flow

Subject line Capture people’s attention by highlighting the value and benefits of passkeys, such as simplicity and convenience, while subtly prompting people to take action and explore the new authentication method. The subject line, Simpler sign in with passkeys is now available, helps achieve this:

  • The promise of a simpler sign in service as an initial introduction to passkeys and to signal an improvement in the sign-in process.
  • Passkeys are now available conveys that a new authentication feature is being introduced and encourages action.

Messaging Use the recommended messaging to answer people’s more pertinent questions about passkeys: what are passkeys? how to add passkeys? and why use passkeys? Use the questions as headers in the email to organize the content, provide context, and make it easier for people to scan and prioritize information. Whenever possible, help people understand the nature and value of passkeys by comparing them to familiar technologies. This is particularly pertinent when introducing passkeys for the first time.

Introduction Start the email by introducing people to the new, more secure authentication method by associating the unfamiliar (passkeys) with the familiar (biometric authentication). Passkeys are easy to set up and let you securely sign in to your DigitalFiles account using your fingerprint, face, screen lock, or hardware security key.

Add a passkey Follow the introduction with instructions on how to add a passkey to help enable onboarding and encourage exploration. The instructions are concise to communicate the simplicity of the setup process and promote adoption. After signing in, go to Security and Privacy settings and look for the passkey icon. Present the Add a passkey instruction in a boxed modal to create a visual contrast that makes it easier for people to notice. The visual hierarchy helps people rapidly identify the key action they need to take. Include the passkey iconography in the Add a passkey message to help people identify passkeys and make it easier to locate and distinguish from other options in settings.

What’s a passkey? Convey the value proposition of passkeys by highlighting their benefits in terms of speeds, ease of use, and security over familiar traditional authentication methods (passwords and passcodes). Passkeys are an alternative to passwords and one-time passcodes that provide faster, easier, and more secure sign-in to DigitalFiles.

What makes them great? Highlight the two essential benefits of passkeys: enhanced security through phishing resistance and the convenience of cross-device access. These qualities help promote passkeys as a superior authentication method that combines security and usability. Passkeys are phishing-resistant and are stored in your credential manager, so you can easily use them on other devices.

Learn more Include a learn more option in the priming email to demonstrate transparency and a commitment to providing helpful information when needed. This shows people that the interest is not only to get them to take action but also to ensure that they understand the benefits and implications of adopting passkeys.

Tone

Strike a balance between informative, encouraging, and empowering tones in the priming email to effectively communicate the benefits of passkeys while respecting user preferences and building trust in the overall passkey ecosystem.

UX Research

User experience research revealed that participants positively perceived the priming email’s subject line, Simple sign in with passkeys is now available, for its clarity and simplicity. Participants reported that they were likely to open the email given the subject line, particularly those who were already familiar with the concept of passkeys.

“I love being notified about that [new authentication method]. I love knowing about new technology, new stuff that comes out. So I can either make my life easier or just at least know what’s out there. I would definitely be tempted to click on it. I would want to know more about this.”

—Phase 2 – Participant 8 (age 45), Android (Chrome)

The user research indicated that the priming email’s language was simple and easy to understand. Participants described the explanation about passkeys as being clear and concise, helping them understand the concept of passkeys rapidly. They found the listing of authentication options helpful for grasping the concept of passkeys and their value. This approach helped participants easily connect passkeys to a concept they were already familiar with, making them appear intuitive and easy to use.

“I think the language is easy and simple to read. I thought it [passkeys] was something [else], it [the email] helped me understand passkeys a lot more than what I thought it was.”

—Phase 2 – Participant 6 (age 29), iPhone (Safari)

Participants valued the email highlighting phishing resistance and passkeys’ secure storage in a device’s credential manager as the primary benefits of passkeys. It helped address their security and usability questions and built their trust in the passkey approach.

“I like that it focuses on keeping them safe and secure, the phishing-resistant vocabulary.”

—Phase 2 – Participant 7 (age 38), iPhone (Safari)

Participants positively perceived the email’s design layout, particularly the add a passkey boxed modal, which effectively drew their attention and communicated the simplicity of setting up a passkey.

“… when I open the email and I see how it says add a passkey how it’s like indented a little bit, that draws my eyes to it. And it tells it’s simple and easy to just go to security and privacy settings right there.”

—Phase 2 – Participant 3 (age 40), Android (Chrome)

Additionally, participants found it encouraging that passkey creation was presented as an optional feature rather than mandatory. This approach helped ease any pressure that could have been felt and avoided alienating participants hesitant about adopting a change to their sign-in process.

“I feel like it’ll make people want to try it [passkeys] more, if it’s a choice, instead of it being mandatory.”

—Phase 2 – Participant 1 (age 27), Android (Chrome)

Guide

  • During strategic planning, identify user segments that are more likely to be receptive to the passkey introduction, such as those who have previously expressed interest in enhanced security features. Roll out the priming email in phases, starting with these small target user segments. This would allow you to gather feedback, monitor engagement, and make necessary adjustments before a wider rollout.
  • To reduce friction and address knowledge gaps, accompany the priming email with instructional resources and support, such as a dedicated support section or knowledge base. Offer live support or FAQs to address user questions and concerns.
  • Ensure that the email content is accessible and inclusive for people with diverse needs and preferences. For example, include alternative text for images and ensure that the email is compatible with assistive technologies.

Ecosystem

  • Passkeys might require specific hardware or software support on user's devices. Ensure that users are aware of the compatibility requirements for using passkeys and provide guidance on compatible devices and browsers.
  • In the native mobile app context, signing in with a passkey differs from the biometric sign-in experience that has existed for many years. Signing in with a passkey requires an additional tap.
  • Optimize the email layout and content for mobile devices by ensuring that it is responsive and easily readable on smaller screens, with clear calls to action and touch-friendly elements.

Security

Some service providers have policies to exclude any links in email communications. The decision to include or not include links in your email communications should match your unique security and business goals. Plan your UX in accordance with your unique security and business needs.

Passkey announcement template

Use to announce that passkeys are now available for use on your site or app.

**Subject:**
New feature available

Benefits of using a passkey instead of a password or one-time passcode. (maximum of three)

FAQ (maximum of three) or link to an FAQ (optional)

One primary action - set up passkey in Account Settings

---

Security, trust, tips message - security boilerplate

Example: announcement with benefits

**Subject: ** Simpler sign on is now available

Digital Biz now supports signing in with a passkey.

Passkeys are easy to set up and let you securely sign in to your Digital Biz account using your fingerprint, face, screen lock, or hardware security key. No more passwords or one-time passcodes!

Why passkeys are better:

  • A single step that provides multifactor security
  • More secure and phishing-resistant
  • Stored in your credential manager, so you can sign in on other devices

Add a passkey to your account

Learn more at DigitalBiz-test.com/passkeys

Example: announcement with instructions

Subject: Simpler sign on is now available

Hi Alix,

Digital Biz now supports signing in with a passkey.

Passkeys are easy to set up and let you securely sign in to your Intuit account using your fingerprint, face, screen lock, or hardware security key.

Add a passkey After signing in, go to Security and Privacy and look for the passkey icon.

What is a passkey?

Passkeys are an alternative to passwords and one-time passcodes, that provide faster, easier, and more secure sign in to Digital Biz.

What makes them great? Passkeys are phishing-resistant and are stored in your credential manager, so you can easily use them on other devices.

Learn more at DigitalBiz-test.com/passkeys.

Example: announcement with comparison

Subject: Never forget another password

Alix,

We've improved account protection at Digital Biz by adding passkeys -- a one-step sign-in that's as secure as multi-factor authentication.

Passkeys are a step-up from passwords and one-time passwords.

PasswordsPasskeys
A combination of letters, numbers, and special characters.Biometrics or device pin codes.
Can be guessed.Impossible to guess.
Stored publicly (obscured by a code, but that code can be cracked).Never leaves your device (and is still protected even if your device is stolen).
Can be entered on a fake version of Digital Biz.Only works with the real Digital Biz.

Passkeys are saved in your credential manager so you can use them with other devices. Your personal identity information is stored on your device and never transmitted across the internet.

It's why so many leading companies are adopting passkey sign-in technology.

Example: announcement with benefits and use cases

Subject: Create a passkey to use on any device

It's easier than ever to sign in to Digital Bank. Passkeys let you use your device to sign in, so you can forget your password for good.

Faster sign in Use your fingerprint, face, or screen lock for instant access to your account.

Works across all your devices Use your passkey on any device or browser that uses your Apple ID, Google, or Microsoft account, or simply scan a QR code to use it in other places.

Add a passkey with:Instantly use it with:
iPhone, iPad, or MacDevices or browsers signed in with the same Apple ID.
Android phone or Chrome browserDevices or browsers signed in with the same Google account.

To use it on additional devices or browsers...

You can add multiple passkeys for your accounts and devices. Or, choose the other device passkey option at sign-in and scan the QR code with a device you can already use the passkey with.

Better protection A passkey uses end-to-end encryption, which means it never leaves your device. When you add a passkey, Digital Bank creates a lock that only the security features of your device can open.

It's why so many leading companies are adopting passkey sign-in technology.

Confirmation and alert messages

In addition to communicating that passkeys are now available, you should continue to communicate with users throughout the passkey process. Alert notifications are an important part of keeping user accounts safe and secure.

Passkey created or added template

Use this message to communicate to a user that a passkey has been successfully created.

**Subject:**
Passkey created or added

Confirm action

Passkey metadata

How to:

- Sign in with passkey next time instead of password or OTP
- Manage passkey in Account Settings
- Link to FAQ

If you didn't create this passkey, remove it or contact us for help.

---

Security, trust, tips message - security boilerplate

Example: passkey added

Subject: A passkey was added to your account

Passkey created You can now use your new passkey to sign in to Digital Biz, with no need to use your password or one-time passcode.

New passkey Device: iOSX Date: January 22, 2024

Your passkey is saved in your credential manager so you can use it with your phone, laptop, or other device.

You can add, remove, or replace your passkey in your Account Settings.

Didn't create this passkey? Remove it in Account Settings or contact us for help.

Learn more at [DigitalBiz-test.com/passkeys].

Digital Biz will never ask for your personal information in an email.

Passkey removed template

**Subject:**
Passkey disabled, deleted, or removed

Confirm action

Passkey metadata

How to:
Delete passkey from your device
Add a new passkey later in Account Settings

If you didn't disable this passkey, contact us for help.

---

Security, trust, tips message - security boilerplate

Example: passkey removed

Subject: A passkey was removed from your account

Passkey removed

A passkey was deleted from your Digital Biz account.

Deleted passkey Device: iOSX Date: January 22, 2024

For extra security, you should also delete this passkey from your device's credential manager.

You can always add a new passkey in your Account Settings.

Didn't delete this passkey? Contact us for help.

Learn more at [DigitalBiz-test.com/passkeys].

Digital Biz will never ask for your personal information in an email.

Passkey updated, changed, override, replaced template

**Subject:**
A passkey was updated, changed, overridden, replaced

Confirm action

Passkey metadata

How to:
Manage passkeys

If you didn't update this passkey, contact us for help.

---

Security, trust, tips message - security boilerplate

Example: passkey changed

Subject: A passkey was changed

Passkey replaced

The passkey associated with your Digital Biz account was replaced with a new one.

New passkey Device: Android device Date: January 22, 2024

For extra security, you should also replace this passkey in your device's credential manager.

You can always add, delete, or manage passkeys in your Account Settings.

Didn't replace this passkey? Contact us for help.

Learn more at [DigitalBiz-test.com/passkeys].

Digital Biz will never ask for your personal information in an email.