Google now supports passwordless logins

Google is now offering passkeys as an alternative to using passwords and two-step verification codes, joining a myriad of tech companies that have been doing the same in recent times. This is welcome news for proponents of passkeys and security experts.

Andrew Shikiar, executive director of FIDO Alliance, the people behind passkeys, expressed enthusiastic support in a statement:

“We’re thrilled with Google’s announcement today as it dramatically moves the needle on passkey adoption due both to Google’s size, and to the breadth of the actual implementation — which essentially enables any Google account holder to use passkeys. I also think that this implementation will serve as a great example for other service providers and stands to be a tipping point for the accelerated adoption of passkeys.”

But what will this look like in action for Google users?

The transition to passkeys

In case you need a primer, passkeys are a more secure alternative to passwords when signing into apps, websites, or any other online account or service. With a passkey, you have the option to access your Google account with a fingerprint, face scan, or a pin via your device screen lock. How is that more secure than passwords? Well, much like SSL certificates, passkeys rely on public key cryptography to function. When you activate your passkey for Google or another account, a public key is registered, while the related private key is saved to your device. You also have the option to create a passkey on more than one device, but it’s recommended that you don’t do it on shared devices. 

It’s clear that Google plans to phase out passwords entirely in the future, as it described the move as the beginning of the end for the password. However, they’re not going to ditch them completely just yet, especially considering that not everyone owns a device with biometric support. However, the tech giant is encouraging users to make the switch sooner rather than later. 

How to switch to Google’s passkeys

First, you must ensure that your software and hardware are up to the challenge. Currently, passkeys are not supported on Google Workspace accounts from schools and employers. You can only create passkeys on devices that can enable screen lock and Bluetooth and is one of the following: 

  • A desktop or laptop that can run Windows 10 or macOS Ventura
  • A mobile device with iOS 16 or Android 9 or higher
  • A hardware security key that supports the FIDO2 protocol

You’ll also need a device that supports browsers such as Chrome 109 onwards, Safari 16 onwards, or Edge 109 onwards.

If you fulfill these criteria, you can head to g.co/passkeys to start creating passkeys. You’ll also have the option to generate passkeys on other devices.
You can learn more about passkey creation on Google’s instructional post.

Share on Twitter, Facebook, Google+