While discussing Safari browser updates at WWDC in June 2022, Apple announced a new security feature - or credential - it's been working on called Passkeys that aims to work across platforms. Apple said it's been working with developers, the FIDO alliance, and industry partners such as Microsoft and Google to create a password-less future - and Passkeys is, well, key to that vision. Here is everything you need to know about the new credential, including how exactly it might replace passwords for good. 

What are Apple Passkeys and how will they replace passwords for good? photo 3
Apple

What are Apple Passkeys and how can they replace passwords?

During its keynote at WWDC 2022, Apple said it "helped create a next-generation credential that's more secure, easier to use, and aims to replace passwords".

Passkeys are a type of credential that uses "cryptographic techniques". It basically leverages the biometrics features built into your Apple devices - like Touch ID or Face ID - to keep your online accounts safe. In a demo, Apple showed how you can quickly create and use a passkey with Touch ID or Face ID on your Apple device. When you use an app or website that supports Apple Passkeys, you will be able to create an account and log in to those services using just your thumbprint or face. All you have to do is authenticate, and you're done.

During its demo of the password-free technology, Apple showed how Passkeys are backed up within the iCloud Keychain and work across Mac, iPhone, iPad, and Apple TV with end-to-end encryption. You can even sign in to websites and apps on non-Apple devices using an iPhone or iPad. You have to scan a QR code and then use Touch ID or Face ID to authenticate.

What are Apple Passkeys and how will they replace passwords for good? photo 1
Apple

How do Apple Passkeys work and are they really secure?

Apple said, when users create a passkey, a unique digital key is created that only works for the site it was created for. Passkeys are based on the Web Authentication API (WebAuthn). 

It's a standard that uses public-key cryptography instead of passwords for authenticating on websites and applications. They are stored on-device rather than on a web server. It's also a password replacement that uses Touch ID or Face ID for biometric verification. So, rather than entering a long password, you'll get asked to authenticate via Touch ID or Face ID. 

As a result, the company said a passkey can't be phished, because the passkey never leaves your Apple devices. Hackers also can't trick you into sharing a passkey on a fake website, and they can't be leaked, because nothing is kept on a web server. Passkeys work in apps and are securely synced across Apple devices using iCloud Keychain.

What are Apple Passkeys and how will they replace passwords for good? photo 2
Apple

Which devices will support Apple Passkeys - is it only Apple?

You can use Passkeys to log in to apps and websites from your Mac, iPhone, iPad, Apple TV, and even non-Apple devices.

  • On your Mac, you can log in with a passkey using your Touch ID or Face ID
  • On your iPhone, you can log in with a passkey using your Touch ID or Face ID
  • On your iPad, you can log in with a passkey using your Touch ID or Face ID
  • On your Apple TV and non-Apple devices, you can log in with a passkey using your iPhone or iPad! Apple said you can sign in to an app or website by scanning a QR code and then authenticating with Touch ID or Face ID.

Keep in mind, in May 2022, Google and Microsoft announced it joined forces with Apple to expand support for passwordless logins across mobile, desktop, and browsers. All three companies have said that they aim to support the new passwordless authentication standard - established by the FIDO Alliance and the World Wide Web Consortium - within the next year.

When will Apple Passkeys be available to start using?

Passkeys were announced during a Safari demo as part of the announcement for macOS Ventura, a major operating system update coming to the Mac. Presumably, Passkeys will also be available in iOS 16 and iPadOS 16. All these software updates received beta releases this summer, with final versions arriving for consumers likely this autumn. Apple's next event is set for 7 September 2022, so Passkeys could roll out by mid-September.