{"id":94944,"date":"2022-10-12T15:40:25","date_gmt":"2022-10-12T15:40:25","guid":{"rendered":"https:\/\/harchi90.com\/google-starts-rolling-out-passkey-support-for-android-and-chrome\/"},"modified":"2022-10-12T15:40:25","modified_gmt":"2022-10-12T15:40:25","slug":"google-starts-rolling-out-passkey-support-for-android-and-chrome","status":"publish","type":"post","link":"https:\/\/harchi90.com\/google-starts-rolling-out-passkey-support-for-android-and-chrome\/","title":{"rendered":"Google starts rolling out passkey support for Android and Chrome"},"content":{"rendered":"
\n

Apple, Google, Microsoft, and others in the industry want to replace website\/app passwords with \u201cpasskeys\u201d that just require you to unlock your device. Starting today, Android and Google Chrome will support signing in with passkeys.<\/p>\n

Google equates the experience of using passkeys to existing password managers, like its own, where you just confirm your device passcode\/fingerprint before saved credentials are automatically entered. Similarly, passkeys are securely backed up and synced to the Google Password Manager to \u201cprevent lockouts in the case of device loss.\u201d<\/p>\n

Two features are being announced today for early adopters that enroll in the Google Play Services beta and use Chrome Canary, with a stable launch coming \u201clater this year\u201d:<\/p>\n

    \n
  1. Users can create and use passkeys on Android devices, which are securely synced through the Google Password Manager.<\/li>\n
  2. Developers can build passkey support on the web with Chrome, via the WebAuthn API, on Android and other platforms.<\/li>\n<\/ol>\n

    To create a passkey (1-2) on a compatible service, you confirm the passkey account information and then fingerprint, face, or passcode unlock your device. Similarly, logging in (3-4) just involves selecting the right account and unlocking your phone. <\/p>\n

    If you want to use sign-in to a desktop\/laptop with a passkey on your phone, this process involves scanning a QR code:<\/p>\n

    \n

    For example, an Android user can now sign in to a passkey-enabled website using Safari on a Mac. Similarly, a Chrome user on Windows can do the same using a passkey stored on their iOS device.<\/p>\n<\/blockquote>\n

    Besides the stable channel launch of these features, Google this year will also release an API for native Android apps so that web passkeys can be leveraged by mobile applications.<\/p>\n

    \n

    Passkeys created through the web API will work seamlessly with apps that are affiliated with the same domain, and vice versa. The native API will give apps a unified way to let the user pick either a passkey, if they have one, or a saved password. This shared experience for both types of users aids the transition to passkeys.<\/p>\n<\/blockquote>\n

    Moving forward, on Android front, third-party credential managers will be able to support passkeys for their users \u201cnext year.\u201d<\/p>\n