During Apple's Worldwide Developer Conference (WWDC 2022), the company announced that it will introduce passwordless logins across all Apple devices in September. 

What does this mean to Apple users? 

What this means is that instead of using passwords, you can log in to apps and websites through 'Passkeys' with iOS 16 and macOS Ventura. 

Apple Holds Annual Worldwide Developers Conference
(Photo : Justin Sullivan/Getty Images)
CUPERTINO, CALIFORNIA - JUNE 06: Apple CEO Tim Cook appears on a video screen as he delivers a keynote address during the WWDC22 at Apple Park on June 06, 2022 in Cupertino, California. Apple CEO Tim Cook kicked off the annual WWDC22 developer conference.

The Apple Passkey is based on the Web Authentication API and is end-to-end encrypted. With that, it's really secure. It uses public-private key authentication for identity verification. 

However, this isn't really new, because the company already detailed the Passkey at the WWDC 2021 and shortly after that, they started testing it. 

It is not only Apple that wants to get rid of passwords but other companies as well. FIDO Alliance, a tech industry group, is also working on eliminating passwords for almost ten years now. That seems pretty long. 

But there is significant progress recently. In March, FIDO announced that it finally figured out a way to store cryptographic keys and was followed in May by Microsoft, Apple, and Google, in which the companies declared they support FIDO standards. 

With that, when these big tech companies roll out their versions of Passkeys, it will be possible for the system to work across all devices: i.e. Apple to Microsoft. 

Also Read: WWDC 2022: Confirmed! iOS 16 Brings New Sorting Options For Apple Music

How the Passkey Works

Passkeys create new digital keys via Touch ID or Face ID, which will replace your old passwords. Therefore, to create a Passkey, users only need to use Touch ID or Face ID to authenticate, and that's it. 

So, when you log in to a website, the Passkey will let you prove your identity through biometrics instead of typing in a password. A prompt will appear on your Apple device when signing in to a website for identity verification. 

The Passkey will sync across all the devices connected to the iCloud and it will be stored on these devices instead of servers. 

A Passwordless Future

So, what does it mean to be passwordless? Many people struggle with passwords-they tend to forget them, while others fall victim to hackers. With a passwordless future, could this make things more secure? 

One thing's for sure-this system is a crucial step towards better online security. It eliminates the use of passwords, especially as they are guessable, which then reduces the chances of phishing attacks. Moreover, if they're not there in the first place, they can't be stolen, right? 

In fact, there are now many apps and websites that already allow users to log in via biometrics, such as face recognition and fingerprints. However, they require an account with password first before a user can take advantage of the biometrics feature. 

Related Article: WWDC 2022: Apple Reveals New Updates Include Edit and Undo Features on iMessages

This article is owned by TechTimes

Written by April Fowell

ⓒ 2024 TECHTIMES.com All rights reserved. Do not reproduce without permission.
Join the Discussion