New Update Log into Bitwarden with a passkey - Open beta

Gandalf_The_Grey

Level 76
Thread author
Verified
Honorary Member
Top Poster
Content Creator
Well-known
Apr 24, 2016
6,593
Update

Summer is fast approaching, ushering in a season of barbecues, beach outings, and out of office replies. This year, Bitwarden is giving users more pooltime, less password-time.

How? Everyone wants easy-to-use passwordless authentication and secure access. Welcome, passkeys – FIDO credentials stored directly on your phone or computer.

Store passkeys in Bitwarden

This summer, Bitwarden users wanting to rely less on traditional usernames and passwords will be able to save, store, and manage registered passkeys associated with the websites and applications they use right within their vaults.

Sign in and unlock Bitwarden with passkeys

Users will also be able to use passkeys to access and unlock their Bitwarden vault, foregoing master passwords completely. This feature leverages the WebAuthn PRF extension, an emerging standard for passkeys that generates secret keys for encrypting vault data.

It's important to note that the Bitwarden approach to passkeys maintains zero knowledge, end-to-end encryption. And, users can still choose to use their master password and 2FA even if they have passkeys enabled.
Demo video's are on the original blog post:
 
Last edited by a moderator:

silversurfer

Level 85
Verified
Honorary Member
Top Poster
Content Creator
Malware Hunter
Well-known
Aug 17, 2014
10,172

Setting up the Bitwarden passkey​

Here is a step-by-step guide to creating a passkey on Bitwarden to sign-in using it later on.
  1. Go to the Bitwarden website and log-in to your account.
  2. Select the account icon in the upper right corner of the screen and Account Settings in the menu that opens.
  3. Select Security in Account Settings and make sure that Master Password is the active tab.
  4. Scroll down until you find the "Log in with passkey" section.
  5. Select the "Turn on" button to start the process.
  6. Provide the master password one last time to start the process.
  7. You should get an overlay prompt to create a passkey. Depending on your setup, you may use a hardware security key or something provided by the browser / operating system. Select Security Key, if you use a hardware key, and then next.
  8. Accept the Security key setup prompt with a click on yes.
  9. Accept the Continue setup prompt with a click on ok.
  10. Insert the security key into a port on the device. It should be detected automatically.
  11. Enter the Security Key Pin when prompted and select OK.
  12. Touch the security key button on the key to complete the process.
  13. Select OK when "Passkey saved" appears.
  14. Pick a name for the passkey, keep the "use for vault encryption" and select Turn On to complete the process.
  15. You are asked to sign-in with a passkey now. Select Security Key again and then Next.
  16. Type the security key PIN and select OK.
  17. Touch the security key button.
Whenever you sign in to the vault, you may now use the created passkey to do so. All it takes is to select "log in with passkey" on the sign-in page on Bitwarden's website to start the process.
Source: Bitwarden: how to create and use Passkeys to sign in - gHacks Tech News
 

Ink

Administrator
Verified
Staff Member
Well-known
Jan 8, 2011
22,361
Be aware that it is in Beta phase.
Today, all users can start logging into their Bitwarden web vaults with a passkey, without typing in a username or password. This beta implementation uses the emerging PRF WebAuthn extension for passkeys, which allows passkeys to be used as part of the encryption process, providing convenience and end-to-end encryption.
In this beta release, users on any Bitwarden plan with compatible passkeys and browsers will be able to set up to five passkeys for logging into the Bitwarden web app. Currently, browsers based on Chromium, such as Google Chrome and Microsoft Edge, support PRF WebAuthn. This functionality will come to other Bitwarden clients in future releases.

For passkeys that do not support the PRF WebAuthn extension, such as those created in other passkey providers, the passkey can still authenticate the user without the email address and 2FA, while the Bitwarden password would be used for decryption.
 

About us

  • MalwareTips is a community-driven platform providing the latest information and resources on malware and cyber threats. Our team of experienced professionals and passionate volunteers work to keep the internet safe and secure. We provide accurate, up-to-date information and strive to build a strong and supportive community dedicated to cybersecurity.

User Menu

Follow us

Follow us on Facebook or Twitter to know first about the latest cybersecurity incidents and malware threats.

Top