Google Rolls Out Passkey Support For Android And Chrome

Google has the roll out of passkey support for Chrome and Android. In this initial stage, Google Play Services Beta and Chrome Canary are used to give developers access to the technology and allow them to add support for this functionality to their websites and applications.

Later this year, the company plans to introduce support for the functionality to stable channels; by then, some developers should have already integrated the ability into their products and services.

Passkeys

Passkeys are a substantially more secure alternative to passwords and other easily-cracked authentication methods. They can’t be used again, are secure on servers, and shield consumers from phishing scams. Passkeys can be used for both websites and apps and are based on industry standards. They operate on a variety of operating systems and browser ecosystems. Today’s Passkey announcement provides two key capabilities:

  • Google Password Manager securely syncs Android passkeys.
  • The WebAuthn API lets developers add passkey support for Chrome users on Android and other platforms.

Passwordless sign-ins would become increasingly widespread online as a result of this. It simply transforms your Android smartphone into a passkey that can be used to access websites. The Google Password Manager then syncs these passkeys for convenient access on all of your devices as well as on your computer.

The plan is that developers will have the ability to include it into their apps or even accept passkeys that have already been used to log into the same service in the user’s browser, even though it will initially only support websites.

  • Signing in to a website on an Android device with a passkey
    Just confirm the details of the passkey account and, if asked, use your fingerprint, face, or screen lock to make a passkey for the end user.
  • The process of signing in is straightforward: the user chooses the account they would like to sign in to, and when requested, they provide their fingerprint, face, or screen lock.

Signing into a nearby computer with an Android device’s passkey

Smartphone passkeys can sign into adjacent devices. Safari on a Mac lets Android users log into passkey-enabled websites. Chrome users on Windows can use an iOS passkey to achieve the same. Passkeys work on Windows, macOS, iOS, and ChromeOS, as well as other platforms and browsers. Because of industry standards, the user experience is always the same.

For years, Google has collaborated with Apple, Microsoft, the FIDO Alliance, and the W3C to promote secure authentication standards.

Availability

Starting today, developers can enroll in the Google Play Services beta and use Chrome Canary. Google also says that both of these features will be available to everyone later this year on stable channels.

Introducing the feature, Posted by Diego Zavala, Product Manager (Android), said,

Today is another important milestone, but our work is not done. Google remains committed to a world where users can choose where their passwords, and now passkeys, are stored. Please stay tuned for more updates from us in the next year as we introduce changes to Android, enabling third party credential managers to support passkeys for their users.