What is a passkey authenticator? Only the key to our passwordless tomorrow

3 days ago 7
authenticatorsseries1-gettyimages-2228387001
Eugene Mymrin/Moment via Getty Images

Follow ZDNET: Add america arsenic a preferred source connected Google.


ZDNET's cardinal takeaways

  • Passkeys are connected a people to regenerate astir passwords.
  • Using passkeys involves a delicate equilibrium of aggregate technologies.
  • One of those technologies is the "authenticator," of which determination are aggregate types.

In ZDNET's six-part bid connected however passkeys work and wherefore the passwordless exertion produces a importantly much unafraid login credential than emblematic usernames and passwords, I spilled a bully woody of integer ink connected the peculiar relation played by the authenticator.

Also: How passkeys work: The implicit usher to your inevitable passwordless future

Each clip you registry oregon usage a passkey, you're typically encountering 4 quasi-independent entities that, with the assistance of immoderate comparatively caller standards, are integrated with 1 different to nutrient an end-to-end passkey idiosyncratic experience. 

What is simply a passkey authenticator?

The archetypal of these entities is the authenticator -- not Google's Authenticator oregon Microsoft's Authenticator, necessarily; rather, it's usually an integral constituent of your password manager. In fact, fixed the grade to which authenticators are typically built into password managers, the operation "authenticator" is often omitted from discussions astir credential management. However, since authenticators tin besides beryllium arsenic stand-alone components (separate from immoderate password absorption capabilities), it's adjuvant to see their unsocial relation arsenic autarkic actors successful immoderate passkey workflow.

The adjacent of the 4 entities is the website/app (aka the "relying party"), which is represented by the server-side components that grip end-user authentication requests. The different 2 entities are the operating strategy and web browser recovered connected the instrumentality that the idiosyncratic is moving with astatine the infinitesimal they statesman a passkey-related workflow. Of the 4 entities, the authenticator's relation is astir apt the astir confusing to users, but it is besides the astir strategical erstwhile preparing for the passwordless aboriginal that awaits us.

Passkeys: Because we're our ain worst enemy

Passkeys are coming to galore of the websites and applications you use. As achy arsenic this modulation volition beryllium for galore users and organizations, it cannot hap soon enough. Barely a time goes by without different header successful the mainstream media astir immoderate caller breach that compromised tens oregon hundreds of thousands of lawsuit oregon diligent records. 

Although the origin is seldom disclosed, the bulk of these infiltrations typically statesman erstwhile an worker oregon contractor for the affected enactment is successfully socially engineered into disclosing their login credentials for a firm application. This madness needs to stop. And, with research showing however 98% of users proceed to fto their guards down adjacent aft completing cybersecurity training, passkeys are presently the astir promising defence available. 

Also: Phishing grooming doesn't halt your employees from clicking scam links - here's why

Unfortunately, astir SaaS apps aren't doing capable to wean customers disconnected of passwords successful favour of passkeys. In immoderate cases wherever the modulation is happening, passkeys volition regenerate accepted usernames and passwords altogether. In others, passkeys volition co-exist arsenic an alternate to passwords. Either way, erstwhile immoderate of the relying parties you enactment with commencement to marque that transition, you volition person nary prime but to trust connected 1 oregon much authenticators to grip your passkey-based logins. 

Unlike with idiosyncratic IDs and passwords, a passkey cannot beryllium conjured from representation and manually entered from a keyboard. Instead, your chosen authenticator automatically takes attraction of that connected your behalf. For this reason, it's worthy taking the clip to recognize the 3 authoritative types of passkey authenticators disposable to you, the usage cases to which each benignant applies, and however to attack authenticators arsenic you commencement to hole for the passwordless travel ahead. 

The bully quality is that immoderate authenticator choices you marque contiguous are not acceptable successful stone. You tin ever switch. The atrocious news? The further down the roadworthy you spell with the authenticator(s) you prime contiguous (yes, you tin and mightiness determine to simultaneously enactment with aggregate authenticators), the harder it could beryllium to power successful the future. 

The extremity of this caller bid is to assistance you marque the champion choices contiguous truthful that you tin debar a achy migration tomorrow. 

Authenticator terminology: A root of passkey confusion

The invention of passkeys was brought to us, successful part, by the FIDO Alliance. Actually, it was 1 of the FIDO Alliance members -- Apple -- that memorialized the operation "passkey" arsenic a affable nickname for FIDO's FIDO2 Specification, which itself is simply a operation of 2 different standards: the World Wide Web consortium's WebAuthn specification for passwordless authentication connected the web and FIDO's Client-to-Authenticator Protocol (CTAP)

The "authenticator" successful the operation "client-to-authenticator" refers to the aforesaid authenticator that this nonfiction discusses. The client, successful astir cases, is your web browser oregon your device's equivalent operating strategy constituent for processing successful and outbound web traffic.

Also: I'm ditching passwords for passkeys for 1 crushed - and it's not what you think

Since Apple first introduced the term "passkey" astatine its 2021 Worldwide Developers Conference, the remainder of the manufacture has adopted it. Unfortunately, that mightiness person been the highest for passkey marketing. Today's confusing passkey connection crockery has go a nationalist relations occupation for an different precise promising technology. 

For example, arsenic implied earlier, 2 different salient FIDO Alliance members -- Google and Microsoft -- each connection an exertion called "Authenticator." In Google's case, Google Authenticator is simply a batch similar Symantec VIP successful that it's dedicated to the procreation of timed one-time passcodes (TOTPs) for usage arsenic 2nd factors of authentication (typically, ones that spell with idiosyncratic IDs and passwords). 

Microsoft's Authenticator besides supports TOTPs and, until July 2025, served arsenic a credential manager susceptible of managing and autofilling usernames, passwords, and passkeys. Then, it stripped its Authenticator of the username and password autofill capabilities portion preserving enactment for TOTPs and a constricted benignant of passkey; the device-bound passkey (discussed later successful this series). For Microsoft, broad idiosyncratic ID and password autofill enactment tin present beryllium recovered successful the company's Edge browser alternatively of Microsoft Authenticator. 

Authenticator types: Platform, virtual, and roaming

On devices moving Windows 10 and above, Microsoft presently offers enactment for passkeys done the operating system, the Edge browser, and the Trusted Platform Module (TPM); the second is simply a unafraid hardware constituent that serves arsenic a unsocial cryptographic basal of spot for each modern Windows-capable computers. Given that passkey enactment is built into the operating system, Microsoft's passkey exertion is considered a platform authenticator, akin successful quality to Apple's iCloud Keychain. 

Also: Inside each password manager is simply a virtual passkey authenticator - here's wherefore it matters

Meanwhile, there's a people of passkey-compliant authenticators that I notation to arsenic the BYO authenticators. The WebAuthn modular officially refers to these arsenic "virtual authenticators." These dwell chiefly of third-party offerings from 1Password, Bitwarden, LastPass, NordPass, and others that, successful an antithetic signifier of self-inflicted injustice, undersell themselves arsenic "password managers." But, successful summation to supporting username/password-type credentials, they besides enactment passkey-type credentials (the antitheses of passwords). So, they're not conscionable password managers. They're truly credential managers that hap to person passkey authenticators built into them. Confused yet? Wait, there's more. 

screenshot-2025-05-19-at-2-42-20-pm.png

Of the 3 antithetic types of passkey authenticators, Yubico's Yubikey 5C NFC is considered to beryllium a Roaming Authenticator.

Yubico

There's different benignant of passkey authenticator -- a roaming authenticator -- that's commonly referred to arsenic a information key. But a information cardinal is not a passkey. Security keys similar Yubico's YubiKey and Google's Titan are carnal devices that you tin transportation successful your pocket. They tin enactment some arsenic passkey authenticators and further carnal factors (the "what you have" factor) for non-passkey authentications. However, whereas the YubiKey supports TOTPs (and hash-based OTPs), Google truly leaves the OTP gig to its aforementioned Authenticator app. (In a spot of a hack, our sister tract PCMag.com notes that users tin get TOTP and HOTP enactment from a Google Titan by utilizing the Yubico app that's usually paired with a YubiKey!)

Also: The champion information keys: Expert tested

These confusing differences crossed each authenticator types and choices should not beryllium taken lightly. Understanding the method nuances volition acceptable you up for semipermanent credential success. 

The 3 superior types of passkey authenticators -- platform, virtual, and roaming -- are chiefly defined successful the WebAuthn modular upon which passkeys (aka "FIDO2 Credentials") are partially based. The adjacent 3 parts of ZDNET's usher to passkey authenticators describe, respectively, these 3 types of authenticators. 

Read Entire Article