Apple says it's game over for the password

apple passkey
(Image credit: Apple)

We've lost count of the times the password was pronounced dead, but with Apple’s latest launch, this time it might be for real. The company has announced a “new way to make the web a safer place” - replacing passwords with a new feature it calls Passkeys.

Presenting the security key feature to the world at WWDC 2022, Apple’s VP for internet technologies, Darin Adler described Passkeys as a “next-gen credential that’s more secure, easier to use, and aims to replace passwords for good”.

Passkeys use “powerful cryptographic techniques and the biometrics built into the device” to keep accounts safe, Adler explained, with users simply needing to use TouchID, or FaceID, to authenticate to a new web app, mobile app, or service in order to create a passkey.

Share your thoughts on Cybersecurity and get a free copy of the Hacker's Manual 2022end of this survey

<a href="https://polls.futureplc.com/poll/2022-cybersecurity-survey" data-link-merchant="polls.futureplc.com"" target="_blank">Share your thoughts on Cybersecurity and get a free copy of the Hacker's Manual 2022. Help us find how businesses are preparing for the post-Covid world and the implications of these activities on their cybersecurity plans. Enter your email at the <a href="https://polls.futureplc.com/poll/2022-cybersecurity-survey" data-link-merchant="polls.futureplc.com"" data-link-merchant="polls.futureplc.com"" target="_blank">end of this survey to get the bookazine, worth $10.99/£10.99.

Unhackable password

This then creates a unique digital key that only works on the site it was created for.

According to Adler, passkeys can’t be phished since they never leave the device they were created on, and they can’t be leaked, nor hacked, since nothing secret is being kept on any web server. 

He also explained that Passkeys were designed to work with apps, as easily as they do with the rest of the web. They are instantly available, and securely synced, across Apple devices, including Mac, iPhone, iPad, and Apple TV devices, through the iCloud Keychain service.

What’s also interesting is that Apple won’t be confining this feature to its products and services, only. The company teamed up with other industry leaders in the FIDO alliance, which includes both Google and Microsoft, to ensure the Passkeys service works seamlessly across different platforms. 

“With the passkey, you’ll be able to walk up to a non-Apple device, and sign in to a website or app using just your iPhone,” Adler concludes. “We look forward to a passwordless future.” 

Whether or not Apple’s nail ends up being the last one in the password’s coffin, remains to be seen, but with such a large and devoted user base, we’d give Apple a good fighting chance. 

Sead Fadilpašić

Sead is a seasoned freelance journalist based in Sarajevo, Bosnia and Herzegovina. He writes about IT (cloud, IoT, 5G, VPN) and cybersecurity (ransomware, data breaches, laws and regulations). In his career, spanning more than a decade, he’s written for numerous media outlets, including Al Jazeera Balkans. He’s also held several modules on content writing for Represent Communications.