NewsBite

HTTP/1.1 200 OKServer: nginxContent-Type: text/html; charset=utf-8X-Powered-By: WordPress VIP Host-Header: a9130478a60e5f9135f765b23f26593bX-Content-Type-Options: nosniffX-XSS-Protection: 1x-rq: syd3 123 242 443Cache-Control: must-revalidate, max-age=288Expires: Tue, 22 Oct 2024 10:30:13 GMTDate: Tue, 22 Oct 2024 10:25:25 GMTTransfer-Encoding:  chunkedConnection: keep-aliveConnection: Transfer-EncodingSet-Cookie: nk=d4fd537ff29480321d64cc0d8815e26d; expires=Wed, 22-Oct-2025 10:25:25 GMT; domain=.theaustralian.com.au; secure; SameSite=NoneSet-Cookie: theAusShortlist=DELETEME; expires=Thu, 01-Aug-2024 12:40:38 GMT; secure; HttpOnly; SameSite=StrictStrict-Transport-Security: max-age=600 ; includeSubDomainsContent-Security-Policy-Report-Only: frame-ancestors 'self'; report-uri https://www.theaustralian.com.au/csp-reportsContent-Security-Policy: block-all-mixed-content; style-src https: 'unsafe-inline'; script-src https: blob: 'unsafe-inline' 'unsafe-eval'; img-src https: data:; frame-src https:;BlaizeHappened: trueX-ARRRG5: /blaize/decision-engine?path=https%3a%2f%2fwww.theaustralian.com.au%2fweb-stories%2ffree%2fthe-australian%2fhow-apple-will-replace-the-traditional-password%3fnk%3dd4fd537ff29480321d64cc0d8815e26d-1711775422&blaizehost=v4-news-au-theaustralian.cdn.zephr.com&content_id=&session=d4fd537ff29480321d64cc0d8815e26dX-ARRRG4: https://www.heraldsun.com.au/X-PathQS: TRUEVary: User-AgentAkamai-GRN: 0.4e4e6168.1729592724.1ec7582aHow Apple is killing the traditional password | The Australian

Apple is killing the password and replacing it with your 'midas touch'

The days of trying to remember your latest password are numbered, thanks to Apple. The company will launch password less logins across all devices in September.

Introducing: “Passkeys”

The Touch ID fingerprint reader that will allow you to log into online accounts without passwords or password managers.

A passkey is a type of biometric sign-in. If that means nothing to you, a brief explanation: it verifies your identity via retina scans, iris recognition, fingerprint scanning, facial recognition, and voice ID.

Apple will create digital keys using Touch ID or Face ID, upon login. The company describes passkeys as “unique digital keys that stay on a device and are never stored on a web server, so hackers can’t leak them or trick users into sharing”.

Prepare for a lot of tech words:

What’s under the hood?

Passkeys are based on Web Authentication API.

They're encrypted so even Apple can't read them.

They use public-key cryptography, and will allow you to verify your account, as long as you have the matching private key.

Yes, and a huge advance for online security, in addition to eliminating guessable passwords (RIP 'qwerty1234'). Removing passwords reduces the possibility of successful phishing attacks.

Is it safe?

Ideally, no. Apple, Microsoft, and Google are all on board. In March, The FIDO Alliance, a tech industry group, announced a way to store cryptographic keys that sync between devices.

So it's just for Apple?

Video: Instagram | PwC Australia

In May, the big three tech giants confirmed that they would start rolling out technology that would work across all tech ecosystems "over the coming year".

Microsoft users ditched passwords in September 2021, and Google has been working on password-less technology since 2008. Once all three companies have rolled out a passkey, it should be possible for the system to work across all devices.

WORDS: Geordie GrayPRODUCER: Bianca Farmakis

Original URL: https://www.theaustralian.com.au/web-stories/free/the-australian/how-apple-will-replace-the-traditional-password