Google Has Introduced "PASSKEY" Feature In Chrome Browser

Tech giant company Google has introduced a new feature of using "Passkey" instead of password type in the popular and widely used Chrome browser.

After conducting various tests with this new feature for several consecutive weeks from October this year, in the second week of December, the Google Chrome authorities implemented the password-less secure "Passkey" login process in the stable channel of the Google Chrome operating system.

Not password! Google brings in 'passkeys' for Chrome users

Technology website The Verge reported that the new feature will work well on Windows 11, MacOS and Android operating systems.

Google also has the opportunity to coordinate this new "Passkey" feature from Android or other devices. In addition to Google's own password manager, the user can do the work of "passkey" coordination through third-party password managers like "OnePassword" or "Dashline".

Google's new passkey feature has to be saved on a computer or mobile phone as a "Unique Identity Key". A website or application that uses the "Passkey API" in its own service enables the user to log in by combining Google's "Passkey" with biometric or other secure identity verification technology for devices.


The news media The Verge wrote, the use of Google's "Passkey" is relatively safe as there is no risk of passwords being leaked or unsafe in the Internet world.

On the other hand, tech giant companies like Apple, Google, Facebook, and Microsoft are trying to promote this technology and its name as a universal feature. As a result, technology analysts are expecting the presence of the "Passkey" feature on various devices and all OS platforms in the near future.

Because "Passkey" technology relies on the 'Fido standard' of public key cryptography, it can be used anywhere regardless of different OS platforms. However, the use of passkey technology in Google Chrome and other browsers depends to a large extent on whether the websites on the Internet use the "WebAuthn API" or not. If the website doesn't have the specified API, the browser won't be able to use "Passkey".


The Verge reported in a post that several popular online stores such as Best Buy have already started using the WebAuthn API. PayPal, the world's best money transfer company, has also introduced this passkey system in its own service.

Now comment below and let us know how good Google's new Passwordless login with passkeys feature is.

Please DON'T spam here. Spam comments will be deleted just after our review.

Post a Comment

Please DON'T spam here. Spam comments will be deleted just after our review.

Post a Comment (0)

Previous Post Next Post