Authsignal secures millions of passkey transactions out of our hosted Sydney region.

Authsignal secures millions of passkey transactions out of our hosted Sydney region.

Join us today!
Blog
/
Current article

What Is A Passkey, And How Do Passkeys Work?

Last Updated:
May 21, 2025
Ashutosh Bhadauriya
What is a passkey, and how do passkeys work?
AWS Partner
Authsignal is an AWS-certified partner and has passed the Well-Architected Review Framework (WAFR) for its Cognito integration.
AWS Marketplace

Passwords have long been the backbone of digital security, but their ever-increasing flaws are hard to ignore. They get stolen, reused, forgotten, and they put way too much pressure on users to stay secure.

Passkeys, on the other hand, change the game. Instead of just trying to make passwords safer, they get rid of them altogether. By using biometrics and public-key cryptography, passkeys make logging in both more secure and way easier.

Let’s understand why passkeys matter, how they function on a technical level, and what makes them effective for modern security needs.

What are passkeys?

Unlike passwords that need to be remembered and typed, passkeys use the biometrics or PIN already used to unlock phones or laptops. Passkeys are basically digital keys that live on  your devices.

When companies like Apple talk about passkeys, they often skip the technical details. But for developers and security professionals, understanding what's happening under the hood is essential.

Passkeys are built on the FIDO2 and WebAuthn standards that use public-key cryptography. After implementing this technology through Authsignal for multiple clients, it becomes clear that the technical implementation is surprisingly straightforward despite the robust security it provides.

Try out our passkey demo
Passkey Demo

How Passkeys Work

When a user registers with a passkey (through any FIDO2 implementation), two key things happen:

  1. Their device creates a key pair:
    • A private key that stays locked in the device's secure storage
    • A public key that gets sent to the server
  2. The server stores that public key along with user identifiers

The magic happens during login. Instead of asking for a password:

  1. The server sends a unique, one-time challenge
  2. The device signs this challenge with the private key
  3. The server verifies this signature using the stored public key

This is why passkeys are phishing-resistant. Even if someone is tricked into going to ‘fake-bank.com’, the browser checks the domain. The passkey for ‘real-bank.com’ simply won't work anywhere else.

Security teams often have an "aha moment" when realizing: "Wait, so there's no password stored on the server at all?"

Exactly! Nothing to steal.

Passkey registration flow

When a new user registers with passkeys, several things happen behind the scenes:

  1. The user clicks "Register passkey" (or whatever UI element has been created).
  2. The app calls the authentication server's API to initiate registration.
  3. The server prepares and returns everything needed for passkey creation:
    • The domain identifier (rpId) - this prevents phishing by tying the passkey to your domain
    • User identifiers that will be embedded in the passkey
    • A unique challenge string to prevent replay attacks
  4. This information gets forwarded to the user's device passkey system - this could be:
    • iCloud keychain/TouchID/FaceID system
    • Windows Hello
    • Android's credential manager
    • A security key like a YubiKey
  5. The user gets prompted for biometric verification - typically a fingerprint scan, face recognition, or PIN entry. This is crucial because it ties the passkey to the user's physical presence.
  6. After verification, the device's secure element creates a public/private key pair. The private key never leaves the device's secure storage.
  7. The public key and some metadata about the device are sent back to the app, which forwards it to the authentication server.
  8. The server securely stores this information in its database, associating it with the user's account.

Now, when they log in next time, they'll use a different flow, which we'll cover next.

Passkey sign-in flow

This is what happens when a user logs in:

  1. They visit your login page and enter their username (or often just click a "Sign in with passkey" button). Behind the scenes, your app makes a call to Authsignal:
  2. Authsignal's server prepares an authentication "ceremony", essentially a cryptographic challenge and the list of passkey IDs registered to this user (yes, users can register multiple passkeys).
  3. The user's browser or app receives this information and passes it to the operating system's passkey manager.
  4. The passkey manager shows a prompt asking for verification - this is usually a quick thumbprint or face scan.
  5. Behind the scenes, the passkey manager:
    • Retrieves the private key associated with your site
    • Uses it to sign the challenge that was sent by Authsignal
    • Returns this signed data
  6. Your app sends the signed challenge back to Authsignal, which verifies it using the stored public key.
  7. If the signature is valid, Authsignal tells your app that the user is authenticated.

The benefits of passkeys

  1. Phishing resistance: Since authentication is tied to the specific domain, phishing sites can't use the credentials.
  2. No shared secrets: The server only has public keys, so server breaches don't compromise authentication.
  3. Biometric non-storage: Biometric data never leaves the user's device - it's only used locally to unlock the private key.
  4. Cross-device capability: Modern passkey implementations allow syncing across devices through secure channels (iCloud keychain, Google password manager, etc.)
  5. Reduced friction: Users don't need to remember complex passwords, leading to fewer lockouts and support tickets.
  6. Platform integration: Major platforms (Apple, Google, Microsoft) have built native support for passkeys.
  7. Enhanced security & reduced account takeover: Passkeys dramatically reduce the risk of account compromise through stronger authentication mechanisms.
  8. Improved user experience: Login becomes faster and easier with biometric verification instead of typing complex passwords.

Best practices for implementing passkeys

If you are considering implementing passkeys, here are some valuable lessons from our customers and previous deployments:

  1. Start with a progressive enhancement approach

Don't force passkeys on everyone at once. A more effective approach is:

  • Offer passkeys as an option alongside existing methods
  • Track adoption rates
  • Once adoption crosses 50%, consider making it the default

Authsignal makes this easy by offering multiple authentication methods that can be maintained simultaneously.

  1. User-Friendly Passkey Management

Provide a dedicated settings page for passkey management that allows users to:

  • View all registered passkeys with recognizable names (e.g., "John's iPhone")
  • Add new passkeys to additional devices
  • Remove passkeys from lost or compromised devices
  • Set a default passkey for faster authentication

  1. Pay attention to the recovery flow

The biggest concern from product managers is often: "What if users lose their device?"

It's advisable to set up:

  • Recovery codes as a fallback method
  • The ability to register multiple passkeys across devices
  • Clear explanations in the UI about how recovery works

  1. Comprehensive Error Handling

Offer clear, actionable error messages for passkey-related issues:

  • Instead of technical errors like "Assertion failed," use plain language like "We couldn't recognize this passkey"
  • Provide next steps in error messages (e.g., "Try using your fingerprint again or select another login method")
  • Adapt error messages based on device and browser capabilities
  • Log detailed error information server-side for troubleshooting while keeping user-facing messages simple

  1. Monitor authentication metrics

Keep your eye on the analytics dashboard and watch for:

  • Abandoned registration attempts
  • Failed authentication attempts
  • Devices or browsers with higher failure rates

  1. Consider the mobile experience

The passkey experience is slightly different on mobile vs. desktop. On mobile, users typically use:

  • Face ID/Touch ID on iOS
  • Fingerprint sensor or facial recognition on Android

Testing both native apps and mobile web experiences is essential.

What's next for passkeys?

The passkey ecosystem continues to evolve. Here are the key developments to monitor:

  1. Cross-platform syncing improvements: Apple, Google, and Microsoft are all working on making passkeys work better across ecosystems. These improvements will make the user experience even more seamless as they roll out.
  1. Enterprise adoption: While consumer services have been quick to adopt passkeys, enterprises are now catching up. Enterprise-grade features like SSO integration and detailed audit logging are making passkeys viable for even the most security-conscious organizations.
  1. Biometric advancements: As biometric sensors improve on devices, the security and convenience of passkeys will only get better. Improvements in liveness detection, which make presentation attacks (like using a photo to fool facial recognition) even harder, are particularly promising.

So, is it time for you to implement passkeys?

Organizations still using password-based authentication in 2025 are falling behind. Passkeys are no longer the future - they're the present.

The benefits are clear after seeing real-world implementations:

  • Dramatically improved security
  • Better user experience
  • Reduced support costs
  • Elimination of entire attack vectors

Authsignal makes implementing passkeys super easy. It handles all the complexity of FIDO2/WebAuthn protocols, allowing you to deploy passkey authentication in days instead of weeks or months.

A good approach is to start with a pilot program. Implement passkeys for a segment of users, measure the results, and expand from there. Has your org implemented passkeys yet or are you planning to?

Get in touch with us if you have any questions about the technical flows or want passkeys implemented for your organization.

Have a question?
Talk to an expert
You might also like
Context-aware MFA: How to protect critical actions without killing UX
Discover how context-aware MFA balances security and user experience by adapting authentication based on real-time risk signals—protecting high-risk actions without frustrating users.
How to add passkey step-up auth in your app?
Learn how to implement passkey-based step-up authentication in your app to secure high-value transactions. Replace SMS and passwords with fast, phishing-resistant biometrics for a seamless user experience.
Modern authentication: A strategic edge for forward-thinking financial services institutions
Discover why modernising customer authentication is crucial for financial services institutions in 2025. Cybersecurity expert Vanessa Leite explores the evolving threat landscape, sector-specific challenges, and how innovative solutions like passkeys and adaptive authentication can enhance both security and user experience.

Secure your customers’ accounts today with Authsignal.