Apple outlines its plans to get rid of passwords for good

apple passkey
(Image credit: Apple)

Apple has revealed more details on its plans to try and remove passwords from our daily lives with its new Passkeys tool.

Despite announcing Passkeys at WWDC 2022 in June, the company  has left us craving more and more information about how Apple Passkeys will work.

The tech giant has joined forces with Microsoft and Google under the FIDO Alliance in a joint effort to rid passwords from our Internet accounts in an effort to increase security.  Each manufacturer is set to release its own model in the coming months, with Apple’s Passkeys due to arrive in the fall with iOS 16 and macOS Ventura. 

How to use Apple Passkeys

Passkeys are based on public key cryptography, which involves storing a private security key on your device. Instead of sharing this key to log in, your device will confirm that you have the right key, and create something of a signature to authorize the login.

Just because the key is stored on your device, that’s not to say you cannot use non-Apple hardware. While Apple’s Keychain password manager promises to sync across all your devices, if you need to use another type of device, it’s the simple matter of scanning a QR code with your iPhone (or whatever you’re using). Because there’s no password to type, phishing and other scams will become far less frequent.

For families, friends, and loved ones, rest assured that you should still be able to share Passkeys via AirDrop, which means that any joint accounts using the same credentials will not suffer.

There have been previous attempts to kill off the password - for example with a physical key - but being able to use a device that you already carry with you will undoubtedly increase takeup.

Speaking to Tom’s Guide, Apple’s VP of Internet Technologies Darin Adler explained how “Face ID and Touch ID verification give you the convenience and biometrics we can achieve with an iPhone. You don't have to buy another device, but also you don't even have to learn a new habit.”

Due to arrive with the launch of iOS 16 and macOS Ventura, it sounds like the new login method will primarily be browser-based, but the same interview suggests that developers are already working to integrate Passkeys into their apps.

“Passwords are key to protecting everything we do online today, from everything we communicate to all of our finances,” said Knight “But they’re also one of the biggest attack vectors and security vulnerabilities users face today.”

“This isn't a future dream to replace passwords,” he added. "This is something that's going to be a road to completely replace passwords, and it's starting now."

Craig Hale

With several years’ experience freelancing in tech and automotive circles, Craig’s specific interests lie in technology that is designed to better our lives, including AI and ML, productivity aids, and smart fitness. He is also passionate about cars and the decarbonisation of personal transportation. As an avid bargain-hunter, you can be sure that any deal Craig finds is top value!