Fact-checked by Grok 2 weeks ago

Passwordless authentication

Passwordless authentication is a verification method that allows users to prove their identity to access digital services or systems without relying on a traditional memorized password, instead using alternative authenticators such as biometrics, hardware security keys, or one-time codes delivered securely to a registered device. This approach addresses the inherent weaknesses of password-based systems, where users often manage dozens of credentials, leading to reuse and vulnerability to breaches—stolen or weak credentials are involved in about 31% of data breaches over the past decade according to the 2024 Verizon Data Breach Investigations Report. By eliminating passwords, it enhances security through phishing-resistant mechanisms while simplifying the user experience. Key implementations of passwordless authentication leverage cryptographic protocols to generate unique, device-bound credentials during registration, which are then verified without transmitting sensitive data over the network. Prominent methods include passkeys, based on the FIDO2 standard that combines the Web Authentication (WebAuthn) API for web browsers and the Client to Authenticator Protocol (CTAP) for cross-device interactions, allowing authentication via biometric unlocks like fingerprint or facial recognition. Other techniques encompass hardware authenticators, such as FIPS 140-validated security keys that provide possession-based proof at high assurance levels, and software-based options like push notifications or magic links sent to trusted devices. Biometrics serve as "something you are" factors, with guidelines requiring false match rates below 1 in 1,000 and presentation attack detection for reliability. Standards from organizations like the and NIST have driven widespread adoption, with NIST's Digital Identity Guidelines (SP 800-63B) endorsing passwordless options for at Assurance Level 2 (AAL2) and above, where replay-resistant and hardware-protected authenticators are mandated for stronger confidence in identity proofing. Benefits include resistance that effectively eliminates as an compared to passwords, lower operational costs—such as $5.2 million annual savings per 15,000 employees from fewer resets—and higher user satisfaction with 20% improved login success rates. As of 2025, 69% of consumers have enabled passkeys on at least one account, with awareness reaching 74% and enterprise adoption exceeding 85%, signaling a shift toward broader deployment in sectors like and .

Overview

Definition and Core Principles

Passwordless authentication is an identity verification process that confirms a user's legitimacy without relying on static passwords or other knowledge-based secrets, instead utilizing alternative factors such as , hardware tokens, or one-time codes to prove . This approach eliminates the vulnerabilities inherent in passwords, such as reuse across systems or susceptibility to , by shifting to possession- or inherence-based proofs. Many passwordless authentication methods, particularly phishing-resistant ones like FIDO passkeys, leverage , where a pair of asymmetric keys—a private key stored securely on the and a corresponding public key registered with the service—enables secure verification without transmitting sensitive data. Possession-based proofs demonstrate control over a or (something the user has), while inherence-based proofs, like , confirm physical attributes unique to the (something the user is). Other methods, such as one-time codes, use alternative cryptographic approaches like for time-based generation. These principles ensure phishing resistance in applicable systems, as the cryptographic keys are bound to specific origins and cannot be intercepted or replayed. Passwordless systems often integrate multiple factors to achieve higher assurance levels, combining, for example, device possession with biometric verification to mimic or exceed traditional without introducing password friction. This multi-factor capability supports assurance levels from single-factor (e.g., token alone) to robust combinations resistant to impersonation. The basic workflow for public-key-based methods begins with user registration, where the authenticator generates and registers the public key with the verifier (service), binding it to the user's identity. During login, the verifier issues a challenge, and the user's device responds with a signature created using the private key, proving possession and control without exposing the key itself. This challenge-response mechanism ensures efficient, secure sessions.

Comparison to Password-Based Authentication

Passwordless authentication fundamentally differs from traditional password-based systems by eliminating shared secrets, such as passwords, which are inherently vulnerable to breaches like theft, interception, or offline cracking when hashed using techniques like or . Strong, phishing-resistant passwordless methods, such as those based on standards, rely on asymmetric , employing public-private key pairs where the private key remains securely on the user's , enabling proof-of-possession without ever transmitting sensitive . This shift from one-way hashing of shared credentials to challenge-response protocols in public-key systems reduces the , as there is no reusable secret to compromise. In terms of authentication factors, passwords represent a "something you know" knowledge-based approach, requiring users to recall and input a secret that can be easily phished or guessed. Passwordless authentication, however, leverages "something you have" (, such as hardware tokens or device-bound keys) or "something you are" (, like ), often combining these for multi-factor verification without relying on memorization. This aligns with standards like NIST SP 800-63, which categorizes authenticators by factor type and recommends - or -based options for higher assurance levels due to their resistance to knowledge-extraction attacks. User experience in passwordless systems offers reduced friction by obviating the need for password entry, memorization, or frequent resets, which plague traditional systems and contribute to user —where individuals spend significant time managing credentials, leading to frustration and risky shortcuts like reuse. In password-based authentication, this fatigue manifests in high support costs from forgotten passwords and compliance burdens, whereas passwordless approaches streamline sign-ins via familiar device unlocks, improving success rates and satisfaction. From a security model perspective, strong passwordless authentication provides inherent resistance through domain-bound credentials and cryptographic proofs that cannot be replayed on fraudulent sites, unlike passwords which are easily tricked from users via social engineering. Passwords are also prone to attacks, where stolen credentials from one breach are tested across services due to reuse patterns, a mitigated in passwordless systems by unique, non-migratable keys per where applicable.

Historical Development

Early Concepts and Predictions

In the early , prominent figures in technology began predicting the obsolescence of traditional passwords due to their inherent security limitations. At the 2004 , co-founder declared that passwords would eventually become obsolete, advocating for more secure alternatives like and smart cards to protect sensitive information. This statement highlighted growing concerns over password vulnerabilities, such as reuse and weak construction, which were already evident in user practices. Between 2004 and 2010, initial explorations into password alternatives focused on smart cards and as practical substitutes. Smart cards, equipped with microprocessors for secure credential storage, were promoted for enterprise and applications, offering tamper-resistant without relying on memorized secrets. By 2010, research emphasized combining —such as fingerprints—with smart cards to enhance verification, reducing false acceptance rates while addressing the irrevocability of biometric data through secure hardware storage. These concepts aimed to mitigate "," where users managed an average of 6.5 passwords across 25 accounts, often reusing them insecurely. Key events in this period included Microsoft's launch of CardSpace in 2005, an identity selector system designed to manage digital credentials as "information cards," enabling users to authenticate without transmitting passwords directly. Preceding the formal establishment of the in 2012, discussions among industry leaders in 2010-2011, driven by reports of rampant password reuse (e.g., 73% of banking passwords used elsewhere), laid the groundwork for interoperable strong standards. Influential works from 2009 to 2012 at major conferences further underscored password weaknesses and the need for alternatives. At the 2012 IEEE Symposium on and Privacy, Joseph Bonneau presented analyses of 70 million anonymized passwords, revealing that even "strong" policies failed against guessing attacks, and proposed frameworks for evaluating passwordless schemes based on and metrics. These talks catalyzed broader industry momentum toward hardware-backed, phishing-resistant methods.

Standardization and Widespread Adoption

The was founded in 2012 by a group of technology companies including , , and Nok Nok Labs to develop open standards for strong that reduce reliance on passwords. In 2014, the Alliance released the Universal Second Factor (U2F) specification, which defined a protocol for hardware-based second-factor using , enabling phishing-resistant logins without passwords for secondary verification. Building on U2F, the introduced FIDO2 in 2019 as a comprehensive standard for passwordless authentication, incorporating client-to-authenticator protocols and supporting both platform and roaming authenticators. Concurrently, the (W3C) published as a Recommendation in March 2019, providing a that integrates FIDO2 for cross-platform, passwordless credential creation and usage in browsers. These standards enabled seamless across devices and services, laying the groundwork for broader adoption. Adoption accelerated in the early , with Apple announcing support for —FIDO2-based passwordless credentials stored in —at its in June 2022, allowing synchronization across Apple ecosystems. integrated passkey support into and in 2023, enabling automatic creation and syncing of passkeys via for billions of users. By 2024, major browsers including , , , and provided near-universal support for and passkeys, covering over 96% of global users and facilitating integration in services like and . Recent enterprise and regulatory developments have further propelled passwordless authentication. In 2024, began enforcing mandatory in Entra ID (formerly Azure AD) for services, prioritizing passwordless methods like FIDO2 security keys and Windows Hello to enhance zero-trust security. The European Union's eIDAS 2.0 regulation, entering into force in May 2024, mandates acceptance of European Digital Identity Wallets by 2026, which leverage FIDO2 and biometric standards to enable secure, passwordless across member states. These shifts reflect a global move toward phishing-resistant . In 2025, the hosted its Authenticate conference, highlighting ongoing advancements in adoption and standards implementation.

Authentication Methods

Biometric Methods

Biometric methods in passwordless leverage unique physiological or behavioral traits inherent to the user, such as or facial features, to verify identity without requiring passwords or tokens. These methods fall under the inherence factor of , where the user's body serves as the key, enabling seamless device unlocking and service access. Common types include scanning, which captures ridge patterns on the finger; facial recognition, which analyzes facial geometry; iris scanning, which examines the colored part of the eye's unique patterns; and voice recognition, which processes vocal characteristics like and . Implementation typically involves local biometric matching on the user's device to enhance privacy and security. During enrollment, a biometric template is created and stored securely on the device, often in a dedicated module, without transmitting raw data to remote servers. Upon , the device compares the presented biometric against the stored template; if matched, it generates a cryptographic signature using public-key mechanisms, such as those defined in FIDO2 standards, to attest to the verifier without exposing the biometric itself. This on-device processing ensures that sensitive data remains isolated, reducing risks from network interception or centralized breaches. A prominent example is Apple's , introduced in 2013 with the , which evolved from basic sensors to integrated processing within the Secure Enclave, a designed for cryptographic operations. The Secure Enclave stores only mathematical representations of —never the images themselves—and performs matching locally, verifying against enrolled to authorize actions like access or payments. This approach supports up to five fingerprints per user and achieves a false match rate of approximately 1 in 50,000, with fallback to a passcode after failed attempts. To counter spoofing attacks, such as using photos or masks, biometric systems incorporate liveness detection mechanisms that confirm the biometric originates from a live . In facial recognition, techniques like mapping use depth sensors to analyze contours and micro-movements, distinguishing real faces from flat replicas or deepfakes by detecting subtle variations in structure and expression. Iris scanning employs similar anti-spoofing via pupil response to , while voice recognition may analyze breathing patterns or environmental noise. These measures align with standards like ISO/IEC 30107 for presentation attack detection, significantly improving resistance to .

Hardware Token Methods

Hardware token methods for passwordless authentication rely on physical devices that prove user possession through cryptographic operations, eliminating the need for shared secrets like passwords. These tokens store private keys securely and use them to sign authentication challenges from relying parties, ensuring phishing-resistant verification. Common types include USB security keys, such as the , which connect via USB-A, , or ports to desktops and mobiles for direct authentication. NFC-enabled cards, like the uTrust FIDO2 NFC or Cryptnox FIDO2 cards, allow contactless interaction with NFC-compatible devices, such as smartphones, by tapping the card to the reader. Built-in (TPM) chips serve as integrated hardware tokens in devices like laptops, providing device-bound authentication without external hardware. In operation, these tokens generate responses to one-time challenges issued by the service or sign assertions using the stored private , which never leaves the device; the corresponding public , registered earlier, verifies the on the server side. User presence is typically confirmed via a physical touch, button press, or PIN, adding a layer of verification before the signing occurs. This process leverages to bind credentials to the specific token, preventing replay attacks. Standards integration began with the Universal 2nd Factor (U2F) protocol in 2014, developed by the for second-factor authentication using hardware like USB keys to augment passwords. U2F evolved into FIDO2 in 2019, incorporating and CTAP protocols to enable passwordless primary authentication, where serve as the sole . FIDO2 supports both discoverable credentials for seamless logins and non-discoverable ones for specific sites. Deployment distinguishes between roaming authenticators, such as USB keys and cards, which are portable and usable across multiple devices, and platform authenticators like TPM chips, which are bound to a single device for enhanced convenience in enterprise settings. Roaming tokens require physical possession and connection, while platform ones integrate with the device's OS, such as Windows Hello, for native support. Enterprises often deploy roaming authenticators for flexibility in BYOD scenarios, ensuring credentials are attested to verify .

Software and Email-Based Methods

Software and email-based methods of passwordless authentication leverage the possession factor by utilizing digital delivery channels, such as or applications, to verify user identity without requiring password entry. These approaches emphasize convenience through automated or gesture-based confirmation while maintaining security via token validation on the server side. A key technique is the use of magic links delivered via . The process begins when a user enters their on the login interface, prompting the authentication provider to generate a unique and embed it in a secure , which is then emailed to the user. Clicking the link redirects the user to the application, where the server extracts and validates the against the user's record, authenticating them directly if valid. To enhance security, magic links incorporate time-bound expiration, typically set to 5-15 minutes to limit the window for , and are designed for one-time use only, invalidating after . Device binding further strengthens protection by requiring the link to be opened in the same or session that initiated the request, preventing unauthorized from different endpoints. Push notifications to software authenticator apps represent another software-mediated method. Upon login initiation with an identifier like an , the server dispatches a notification to the user's enrolled , such as Duo Mobile, where they confirm the request via a biometric scan, PIN, or simple approval gesture. The app communicates the approval back to the , which verifies the device's possession and user consent to complete without additional input. Duo's passwordless push flow exemplifies this by enabling single-gesture logins tied to device-bound verification, ensuring the authentication request originates from a trusted while supporting fallback for . As alternatives to (TOTP) systems in software apps, HMAC-based one-time passwords (HOTP) provide event-driven generation using a key and incrementing , suitable for passwordless scenarios where the app handles code submission or approval automatically upon sync with the server. HOTP's mechanism avoids time issues inherent in TOTP, making it viable for offline-capable software authenticators in possession-based flows. Prominent implementations include Auth0's email magic link connections, which streamline user verification through customizable templates and API-driven flows, and Duo's push notifications integrated into enterprise for gesture-based access.

Technical Mechanisms

Registration and Key Management

In passwordless authentication systems, the registration process begins when a user provides an identifier, such as an or username, to the (the ). The user's device or then generates a unique public-private key pair using asymmetric , typically through algorithms like ECDSA or as specified in standards such as . The private key remains securely on the device, while the public key is transmitted to the server for association with the user's identifier, enabling future authentications without passwords. Key storage is a critical aspect of registration, ensuring the private key's security. The private key is generated and stored within the authenticator's secure environment, such as a (TPM) on Windows devices, Apple's Secure Enclave on and macOS, or Android's hardware-backed keystores, preventing it from ever leaving the device or being accessible to external applications. Software-based keystores may be used on less secure platforms, but hardware isolation is preferred to resist extraction attacks. This design ensures that even if the server is compromised, the private key cannot be obtained to forge authentications. During registration, the provides attestation to verify its genuineness and the credential's integrity to the . This involves generating an attestation statement, signed by the authenticator's private key, which includes details like the authenticator's Attestation Application Identifier (AAID) or Globally Unique Identifier (AAGUID) and the public key. In FIDO2-compliant systems, attestation s from trusted certificate authorities are used to confirm the authenticator's origin, such as a manufacturer-issued for tokens, allowing the to enforce policies like requiring certified authenticators. For multi-device support, public keys can be synced across a user's devices through cloud-based services integrated with the . Synced passkeys, as defined in standards, enable the private key to be securely replicated across devices signed into the same account, using via providers like Keychain or Password Manager, while the public key remains registered with the server for seamless access. This approach allows users to authenticate from multiple devices without re-registering, though device-bound keys require separate registrations per device. Biometric methods, such as or , may be used during to authorize key pair generation, providing a user-friendly for initial setup.

Authentication Flow and Protocols

In passwordless authentication, the runtime process begins when a user attempts to log in to a (RP), such as a . The server generates and sends a random , typically a 32-byte , to the client as part of the PublicKeyCredentialRequestOptions. This challenge ensures the freshness of the authentication assertion and prevents replay attacks. The client, using the WebAuthn API, invokes navigator.credentials.get({publicKey: options}) to initiate the authentication ceremony. This API call prompts the to interact with the , which may require user verification such as a biometric scan or PIN entry to unlock the private key. The then signs the —along with other contextual data like the RP ID and —using the credential's private key, producing an assertion that includes the signature, authenticator data, and user handle. The client returns this PublicKeyCredential object to the server. Upon receiving the assertion, the verifies it by checking the against the stored public key (associated with the from prior registration), confirming the matches, and validating other elements like the RP ID and status. If succeeds, the establishes a session, typically by issuing a secure session or for subsequent requests. This challenge-response mechanism leverages to provide phishing-resistant without transmitting secrets over the network. For external authenticators like hardware tokens connected via USB, , or , the Client to Authenticator Protocol (CTAP) facilitates communication between the client platform and the device. Under CTAP2, the client sends an authenticatorGetAssertion command containing the RP ID, hashed client data (including the ), and optional parameters like an allow of credentials or PIN authentication. The authenticator selects a matching , collects user consent if required, signs the data with the private key, and returns the assertion via CBOR-encoded response. CTAP ensures secure transport-specific bindings for roaming authenticators, enabling seamless integration in diverse environments. Error handling in the authentication flow addresses scenarios like user cancellation or device unavailability. The API throws exceptions such as NotAllowedError if the user denies consent or an authenticator is not available, and SecurityError for issues like invalid origins. In CTAP, errors include CTAP2_ERR_NO_CREDENTIALS if no suitable credential exists (e.g., due to a lost device) or CTAP2_ERR_OPERATION_DENIED for consent timeouts. For lost devices, the RP must implement fallback recovery mechanisms outside the core , such as secondary or administrative reset, to allow re-registration. Session management post-authentication follows standard web practices, with timeouts and revocation to mitigate risks from compromised sessions. WebAuthn supports integration in embedded contexts, such as cross-origin iframes, through the sameOriginWithAncestors option in request parameters, which allows authentication if the iframe's origin is a sub-origin of the top-level site's RP ID. This enables passwordless logins in federated or third-party embedded scenarios while maintaining security boundaries.

Advantages and Challenges

Key Benefits

Passwordless authentication offers substantial security enhancements by replacing static credentials with dynamic, device-bound proofs that resist common attack vectors. Unlike traditional passwords, which are susceptible to , , and reuse across sites, passwordless methods such as passkeys generate cryptographic challenges tied to the user's device, making stolen credentials ineffective for impersonation. This approach significantly reduces the risk of phishing attacks, as authenticators like FIDO2-compliant hardware or verify and without transmitting secrets over the network. In terms of usability, passwordless authentication streamlines the by eliminating the need to remember, type, or reset complex passwords, thereby reducing friction in daily interactions. Authentication typically completes in about 3 seconds using passkeys, compared to up to 9 seconds or more for password-based sign-ins, particularly when combined with steps. Users benefit from seamless methods like or one-tap approvals, which enhance and satisfaction without compromising , fostering higher adoption rates in consumer and enterprise environments. Operationally, organizations adopting passwordless authentication experience notable cost savings through decreased reliance on password-related support. Traditional password systems drive frequent helpdesk requests for resets, but passwordless eliminates this burden, with implementations like Microsoft's reporting an 87% reduction in authentication-related costs. highlights that shifting away from centrally managed passwords lowers overall support expenses and IT overhead associated with credential management. Passwordless authentication also facilitates scalability by simplifying compliance with regulatory frameworks that emphasize robust identity verification. Methods aligned with standards like NIST SP 800-63B enable achievement of Authentication Assurance Level 2 or higher without passwords, supporting phishing-resistant . Similarly, these approaches aid adherence to GDPR by minimizing risks through stronger protections for , as FIDO2 protocols ensure no sensitive information is stored or transmitted insecurely.

Limitations and Drawbacks

Passwordless authentication often exacerbates accessibility issues by relying on biometric scanners or modern , thereby excluding users without compatible devices or those with disabilities that impair biometric use, such as visual or motor impairments. Approximately 16% of the global population—about 1.3 billion people—experiences significant disabilities, many of which can hinder effective interaction with biometric methods like facial recognition or scanning. This exclusion is particularly pronounced in developing regions where smartphone penetration remains below 50%, limiting access to the advanced sensors required for such authentication. While alternatives like hardware tokens exist, they still demand possession of specific devices, further marginalizing low-income or elderly populations who may lack these resources. Implementation of passwordless systems presents substantial hurdles, including high upfront costs for hardware procurement, infrastructure upgrades, and integration with existing architectures. Enterprise deployments can incur initial expenses ranging from $300,000 to $450,000, covering software development, device distribution, and testing phases that may span 6-8 months. integration adds complexity, as older applications often lack support for modern protocols like FIDO2, necessitating custom or rewrites that increase both time and expense. These barriers can deter adoption, especially for small organizations or those with constrained IT budgets, where the return on investment may not materialize quickly despite long-term savings on password management. Dependency on a single device or factor introduces significant risks, as failure, loss, or theft can completely lock users out of their accounts without immediate options. In such scenarios, users face prolonged , potentially disrupting access to critical services like banking or . processes, while essential, often revert to fallback mechanisms—such as verification or administrative intervention—that reintroduce complexity and vulnerability, undermining the seamless experience passwordless aims to provide. Privacy concerns arise prominently with biometric-based passwordless methods, where storage of sensitive data like facial templates or fingerprints must comply with stringent regulations. Under the (CCPA), biometric information is classified as subject to consumer rights for access, deletion, and , imposing obligations on organizations to secure it against breaches that could lead to . Even when templates are hashed or stored locally, the centralization of such immutable data heightens risks of misuse or regulatory non-compliance, prompting calls for privacy-preserving alternatives like zero-knowledge proofs.

Security Considerations

Common Vulnerabilities

Passwordless authentication systems, while designed to enhance by eliminating shared secrets like passwords, are not immune to specific threats that exploit their reliance on alternative mechanisms such as cryptographic keys, , and push notifications. These vulnerabilities often stem from the need for secure channels, trusted , and user interaction, potentially allowing unauthorized access if not properly addressed. One prominent risk is man-in-the-middle (MitM) attacks, particularly when occurs over non-HTTPS . In passwordless protocols like FIDO2/, which involve challenge-response exchanges between the user's device and the , an attacker intercepting the communication can capture and replay authentication artifacts if the session lacks an authenticated protected such as TLS. This vulnerability arises because without encryption and server , impostor verifiers can impersonate legitimate services, undermining the phishing-resistant properties of these methods during the flow. NIST guidelines emphasize that all authenticator assurance levels require such to maintain and resist interception. Device compromise represents another critical threat, where or other infections on the user's device can bypass biometric protections and extract or forge cryptographic signatures. In biometric-based passwordless systems, such as those using credentials, the private is typically stored securely on the device, but persistent can potentially access signing operations if it gains elevated privileges or exploits software vulnerabilities. For instance, if are emulated or circumvented through keylogging or screen scraping, attackers can generate valid responses to challenges. specifications acknowledge that a compromised user device is the primary for credential misuse, as the private cannot be extracted remotely but remains vulnerable to local threats. Supply chain risks further endanger passwordless ecosystems through the proliferation of fake or compromised authenticators lacking proper attestation. Attestation in standards like FIDO2 verifies the authenticity and integrity of tokens or software authenticators during registration, ensuring they originate from certified manufacturers. Without robust attestation, attackers can introduce counterfeit devices into the , embedding backdoors or weak that allow unauthorized or . This vulnerability has been highlighted in analyses of passwordless deployments, where unverified authenticators evade detection and compromise the entire trust model. The notes that attestation certificates, signed by trusted roots, are essential to mitigate such substitutions and maintain . Social engineering attacks, such as prompt bombing, exploit the user approval step in push-based passwordless methods like magic links or apps. In these scenarios, an attacker who has obtained the user's primary (e.g., via ) floods the victim's device with repeated authentication prompts, hoping to induce fatigue and elicit an accidental approval. This tactic has been observed in high-profile breaches, demonstrating how human factors can bypass technical safeguards in passwordless flows. guidance identifies push bombing as a weakness in certain multi-factor implementations, recommending risk-based prompts to reduce susceptibility.

Mitigation Strategies and Best Practices

Implementing phishing-resistant protocols is essential for securing passwordless authentication systems. In , origin binding ensures that public key credentials are scoped exclusively to the relying party's domain, preventing their use on malicious sites and thereby mitigating attacks. This cryptographic scoping, combined with challenge-response mechanisms, verifies the authenticator's response ties directly to the legitimate origin, as defined in the WebAuthn Level 3 specification. The emphasizes that true phishing resistance relies on this origin verification during credential assertion, reducing the risk of credential misuse in cross-origin scenarios. Adopting multi-factor hybrids enhances security by layering passwordless methods with secondary verification for elevated risk scenarios. For instance, combining FIDO-based passwordless authentication (such as or hardware tokens) with additional factors like one-time passcodes or behavioral analysis for high-risk actions—such as financial transactions or administrative access—aligns with risk-based models recommended by . NIST SP 800-63B supports this approach at Authentication Assurance Level 2 (AAL2), where multi-factor cryptographic authenticators provide phishing resistance while allowing hybrid combinations to meet higher assurance needs without relying on passwords. These hybrids ensure that even if one factor is compromised, secondary checks maintain robust protection. Revision 4 introduces support for syncable authenticators, requiring secure encryption and access controls to enable passwordless across devices while maintaining security. User education plays a in the effective deployment of passwordless systems, focusing on device security and processes. Organizations should train users to secure their authenticators—such as enabling device locks, avoiding shared devices, and recognizing attempts—while providing clear guidance on options like backup codes or secondary authenticators to prevent lockouts. Best practices from security providers recommend incorporating these elements into and ongoing awareness programs to foster responsible usage and minimize human-error vulnerabilities. Regular auditing, including key rotation and attestation verification, is vital for maintaining long-term integrity in passwordless environments. Although NIST SP 800-63B does not mandate periodic key rotation unless compromise is detected, implementing proactive rotation for cryptographic keys—every 1-2 years or upon indicators—helps counter potential long-term threats like quantum advancements. Attestation verification, where service providers confirm an authenticator's features and via signed certificates, must be routinely checked to ensure compliance with AAL3 requirements, using FIPS-approved modules for hardware-bound keys. These practices, updated in the 2024-2025 revisions of NIST guidelines, promote verifiable authenticity and timely threat detection.

Implementations and Future Directions

Industry Standards and Frameworks

The FIDO2 ecosystem forms the cornerstone of passwordless authentication standards, comprising the Web Authentication () and the Client to Authenticator Protocol (CTAP). , developed by the (W3C), provides a for generating and registering public key credentials, enabling phishing-resistant authentication without passwords. The latest WebAuthn Level 3 specification, published in January 2025, introduces enhancements such as improved support for multi-account scenarios, hybrid transport for authenticators, and better integration with platform credentials like passkeys, building on the 2023 working draft updates that refined credential management and attestation formats. Complementing this, CTAP2—maintained by the —defines the communication protocol between client platforms and external authenticators, such as hardware security keys or biometrics-enabled devices. The CTAP2.2 version, released in July 2025, adds features like enhanced PIN handling and large blob support for storing additional data securely on authenticators. Beyond the FIDO2 core, other frameworks facilitate federation and enterprise integration for passwordless authentication. OpenID Connect (OIDC), an identity layer atop OAuth 2.0 from the OpenID Foundation, enables secure identity verification across domains and supports passwordless flows by allowing relying parties to delegate authentication to providers using FIDO2 credentials or . This federation standard ensures interoperable token exchange via JSON Web Tokens (JWTs), making it suitable for consumer-facing applications where passwordless methods like passkeys are integrated without storing sensitive data on servers. In enterprise environments, (SAML) 2.0—standardized by —provides a framework for (SSO) and can incorporate passwordless authentication through identity providers (IdPs) that issue assertions after FIDO2 or biometric verification, extending traditional XML-based exchanges to support modern credential types. Vendor tools play a critical role in implementing these standards, offering hardware authenticators and software libraries for robust deployment. Yubico's series provides FIDO2-compliant security keys that support and CTAP2 for hardware-bound passkeys, enabling multi-protocol authentication including and USB interfaces. Similarly, Idemia's ID-ONE credentials, such as FIDO-certified smart cards and USB keys, integrate standards with FIDO2 for passwordless access, supporting biometric and contactless operations in secure environments. On the software side, the webauthn4j library offers a portable implementation for server-side verification of assertions, ensuring with FIDO2 specifications through features like attestation validation and credential storage management. Interoperability across these standards is ensured through the FIDO Alliance's Certified Programs, which include rigorous testing for authenticators, servers, and services. The program's interoperability events, such as those held in March, June, and September 2025, validate cross-platform compatibility by simulating real-world interactions between diverse devices and protocols, confirming adherence to CTAP2 and requirements up to the latest revisions. This process mitigates fragmentation in the , promoting seamless adoption in heterogeneous environments.

Real-World Adoption and Case Studies

Microsoft began its passwordless authentication rollout in 2021 through initiatives like Windows Hello for Business and FIDO2 support, evolving to make passwordless sign-ins the default for new accounts by May 2025. In enterprise pilots, these phishing-resistant methods, including passkeys, have demonstrated a reduction in account compromise risks by up to 99.9 percent compared to traditional password-based systems. Challenges during adoption included integrating legacy systems and user training, though reported eight times faster sign-ins with passkeys, improving productivity. In the consumer space, Apple introduced passkeys in December 2022 as a password replacement for services, syncing them securely across devices via . This rollout enabled seamless, biometric-based without passwords, with early adoption aided by the fact that 95 percent of users already had two-factor enabled. followed with integration in and starting in 2024, achieving general availability by mid-2025 for over 11 million customers, emphasizing phishing resistance through FIDO2 standards. Both companies faced initial hurdles like cross-platform compatibility, but user feedback highlighted reduced friction in daily logins. Sector-specific impacts are evident in banking and government. In banking, institutions have adopted FIDO-based passwordless methods to comply with regulations like PSD2, with widespread implementation in 2023 enhancing secure mobile access while addressing vulnerabilities in legacy password systems. In the U.S. government sector, Login.gov updated its in 2025 to include full support, allowing passwordless access to federal services via FIDO2-compatible methods, building on existing multifactor requirements. These shifts reduced support tickets related to forgotten credentials but encountered challenges such as for proofing and device compatibility across user bases. Overall adoption metrics indicate significant enterprise uptake, with reports projecting that by 2026, approximately 60 percent of large organizations, including many companies, will have implemented passwordless solutions, driven by a valued at over $20 billion globally. However, only about 7 percent of organizations had fully deployed passwordless by mid-2025, with 32 percent in active planning stages, per industry surveys. Common challenges across cases include account recovery complexities, integration with , and due to perceived , though via rollouts has accelerated . Recent reports as of November 2025 highlight ongoing regional variations, such as stalling in areas like due to rising costs.

References

  1. [1]
    NIST Special Publication 800-63B
    This document provides recommendations on types of authentication processes, including choices of authenticators, that may be used at various Authenticator ...4.2.2 · 4.3.2
  2. [2]
    [PDF] Passwordless Authentication - World Economic Forum: Publications
    Jan 14, 2020 · When users are asked to remember over 100 credentials and passwords, they naturally look for ways to reduce their burden and re- use passwords, ...
  3. [3]
    Passkeys: Passwordless Authentication - FIDO Alliance
    With passkeys, users no longer need to enter usernames and passwords or additional factors. Instead, a user approves a sign-in with the same process they use to ...
  4. [4]
    What is Passwordless Authentication? - RSA Security
    Dec 16, 2024 · Passwordless authentication verifies user identities without passwords or other knowledge-based factors or information.
  5. [5]
    Gates predicts death of the password - CNET
    Feb 25, 2004 · Microsoft Chairman Bill Gates predicted the demise of the traditional password because it cannot "meet the challenge" of keeping critical information secure.
  6. [6]
    [PDF] The Passwordless Authentication with Passkey Technology from an ...
    Aug 16, 2025 · • Password Encryption: bcrypt (for password hashing and ... It completely eliminates passwords by using asymmetric cryptography.
  7. [7]
    A Review of Password-less User Authentication Schemes. - arXiv
    Dec 5, 2023 · This review examines password-less authentication schemes that have been proposed since after the death knell was placed on passwords in 2004.<|control11|><|separator|>
  8. [8]
    'Security Fatigue' Can Cause Computer Users to Feel Hopeless and ...
    Oct 4, 2016 · The data provided evidence for three ways to ease security fatigue and help users maintain secure online habits and behavior. They are: Limit ...Missing: scholarly | Show results with:scholarly<|control11|><|separator|>
  9. [9]
    The Smart Cards Are Coming... Really - ASIS International
    Jan 1, 2005 · The term “smart cards” is used to describe different types of cards, from cards that simply carry data in memory to those that can carry out ...
  10. [10]
    [PDF] Biometrics and Smart Cards in Identity Management
    Feb 15, 2010 · The big promise of biometrics is as a more secure and convenient alternative to using passwords to identify users of computer systems. The use ...
  11. [11]
    A Large Scale Study of Web Password Habits - Microsoft Research
    Nov 1, 2006 · We report the results of a large scale study of password use and password re-use habits. The study involved half a million users over a three month period.Missing: 2007 | Show results with:2007
  12. [12]
    Meet Microsoft's Info-card - Ars Technica
    Microsoft envisions the info-cards being used for both online shopping and accessing services. Truth is, third parties (think of eBay and banks) ...
  13. [13]
  14. [14]
    Proceedings of the 2012 IEEE Symposium on Security and Privacy
    The Science of Guessing: Analyzing an Anonymized Corpus of 70 Million Passwords. Author: Joseph Bonneau. Joseph Bonneau. View Profile. Authors Info & Claims. SP ...
  15. [15]
    FIDO Alliance Debuts New Consumer Educational Site ...
    May 27, 2020 · The FIDO (Fast IDentity Online) Alliance, www.fidoalliance.org, was formed in July 2012 to address the lack of interoperability among strong ...
  16. [16]
    fido-u2f-v1.0-ps-20141009-README.txt
    This document analyzes the FIDO security. The analysis is performed on the basis of the FIDO Universal Authentication Framework (UAF) specification and FIDO ...
  17. [17]
    User Authentication Specifications Overview - FIDO Alliance
    The FIDO Alliance has published three sets of specifications for simpler, stronger user authentication: FIDO Universal Second Factor (FIDO U2F), FIDO Universal ...
  18. [18]
    The beginning of the end of the password
    May 3, 2023 · And today, ahead of World Password Day, we've begun rolling out support for passkeys across Google Accounts on all major platforms. They'll ...
  19. [19]
    Passkeys | Can I use... Support tables for HTML5, CSS3, etc - CanIUse
    Browsers without Passkey support may still allow authentication at passkey logins via other types of security keys as long as they support WebAuthn. Can I ...Missing: widespread | Show results with:widespread
  20. [20]
    Plan for mandatory Microsoft Entra multifactor authentication (MFA)
    Sep 23, 2025 · Starting October 1, 2025, MFA enforcement will gradually begin for accounts that sign in to Azure CLI, Azure PowerShell, Azure mobile app, IaC ...How to postpone enforcement... · Microsoft Ignite · Azure portal documentation
  21. [21]
    [PDF] Digital Identity Guidelines: Authentication and Lifecycle Management
    Jul 24, 2025 · This document defines technical requirements for each of the three authenticator assurance levels. This publication supersedes corresponding ...
  22. [22]
  23. [23]
    Passwordless authentication options for Microsoft Entra ID
    Mar 4, 2025 · Passkeys (FIDO2) are based on the same WebAuthn standard and can be saved in Authenticator, or on mobile devices, tablets, or computers. FIDO2 ...
  24. [24]
    About Touch ID advanced security technology - Apple Support
    Nov 15, 2023 · Your fingerprint data is used only by the Secure Enclave to verify that your fingerprint matches the enrolled fingerprint data. It can't be ...
  25. [25]
    Secure Enclave - Apple Support
    Dec 19, 2024 · The Secure Enclave includes a unique ID (UID) root cryptographic key. The UID is unique to each individual device and isn't related to any other ...Overview · Memory Protection Engine · Root Cryptographic Keys
  26. [26]
    What is liveness detection? A complete guide - Incognia
    When it comes to face recognition liveness detection, authenticators can use a 3D liveness check to map a user's face and combat 2D spoofing attempts. 3D facial ...
  27. [27]
    [PDF] Choosing FIDO Authenticators for Enterprise Use Cases
    FIDO Authenticators can be classified into two types: roaming authenticators and platform authenticators. While each of these authenticator types perform ...
  28. [28]
    FIDO2 Passwordless Authentication | YubiKey | Yubico
    Make sure your devices are secure with FIDO2 Passwordless Authentication. Yubico's solutions expand on FIDO U2F to include 2FA and MFA security.
  29. [29]
    uTrust FIDO2 NFC Security Keys | Multi-Factor Authentication Keys
    uTrust FIDO2 Security Keys support both contact (USB A/C) and contactless (NFC) use cases, provide multi-protocol FIDO U2F, FIDO2, smart card, and OTP support.
  30. [30]
  31. [31]
    Platform and Roaming Authenticators - Yubico Developers
    Platform authenticators have a built-in Trusted Platform Module (TPM) used to secure any generated private keys and are often biometric in nature, although ...
  32. [32]
    Universal 2nd Factor (U2F) Overview - FIDO Alliance
    Abstract. The FIDO U2F protocol enables relying parties to offer a strong cryptographic 2nd factor option for end user security.
  33. [33]
    Magic Links: Passwordless Login for Your Users - Okta
    Sep 17, 2020 · Magic links are a passwordless login method where users receive a URL with a token via email, and clicking it authenticates them.
  34. [34]
    Passwordless Authentication - Auth0
    With passwordless authentication, users no longer need to remember or manually enter a password to access an application.Authentication Methods · Passwordless Connection... · Using Passwordless APIsMissing: push- | Show results with:push-
  35. [35]
    Passwordless Authentication with Magic Links - Auth0
    Magic Links send a link via email; when opened, Auth0 logs the user in directly, similar to an OTP, without needing to enter it.
  36. [36]
    What is Magic Link Login? How it Works - Ping Identity
    Nov 22, 2023 · Magic link authentication uses a unique, one-time link sent via email to a user's email, after entering their user ID, for passwordless login.
  37. [37]
    How do magic links work and why should you use them? - WorkOS
    Dec 21, 2020 · Mitigate risk by making each magic link work only one time. Set an expiration time for each magic link (e.g., 15 minutes). Make the same browser ...
  38. [38]
    Magic Links Tutorial Secure Passwordless Login Made Simple
    Sep 8, 2025 · Browser history exposes magic link URLs; Email clients remain logged in; Session cookies persist between users; No way to enforce “logout after ...
  39. [39]
    Duo Passwordless
    Oct 31, 2025 · Duo Passwordless lets users log in securely to protected applications with a single gesture instead of typing long, complex passwords.
  40. [40]
    Duo Passwordless - Guide to Duo Authentication
    Duo Passwordless allows login with a single gesture, like a fingerprint, instead of passwords, using device-based verification for applications using Duo SSO.
  41. [41]
    TOTP vs HOTP: Which is Better? - Descope
    Jul 20, 2023 · HOTPs are more secure than passwords but less so than TOTPs. They are vulnerable to brute force attacks.
  42. [42]
    9 Different Types Of Passwordless Authentication Methods - Anonybit
    Jan 13, 2024 · 1. One-Time Password (OTP) / One-Time Code (OTC) · 2. TOTP (Time-Based One-Time Password) · 3. HMAC-based One-Time Password (HOTP) · 4. Magic Links.
  43. [43]
    Passwordless Authentication Methods, their Pros, and Cons
    Passwordless methods include: one-time email link, SMS/push one-time password, HOTP/TOTP, persistent cookie, third-party provider, USB token, and mobile ...
  44. [44]
  45. [45]
  46. [46]
  47. [47]
  48. [48]
  49. [49]
  50. [50]
  51. [51]
  52. [52]
  53. [53]
  54. [54]
  55. [55]
    Get started with a phishing-resistant passwordless authentication ...
    Mar 4, 2025 · For example, an analysis of Microsoft consumer accounts shows that sign-in with a password can take up to 9 seconds on average, but passkeys ...Missing: time | Show results with:time
  56. [56]
    FIDO Authentication Adoption Soars as Passwordless Sign-ins with ...
    Dec 7, 2023 · Mercari has seen the benefits of passkeys, with 2.1 million users enrolled, and now seeing sign-in speeds at 4.4 seconds (which is 20.5 second ...Missing: comparison | Show results with:comparison
  57. [57]
    Passwordless Authentication Adoption Trends in 2025 - JumpCloud
    Jan 15, 2025 · Microsoft reduced authentication costs by 87% after moving to passwordless authentication methods. ... Laws to support passwordless authentication ...
  58. [58]
    Embrace A Passwordless Approach To Improve Security - Gartner
    Mar 6, 2019 · Eliminate centrally managed passwords for better security, fewer breaches, lower support costs and enhanced user experience.Missing: reduction 2023<|separator|>
  59. [59]
    FIDO 2 Authentication in Compliance With GDPR, CCPA & PSD2
    FIDO 2 helps achieve regulatory compliance with passwordless and multifactor authentication technologies for sensitive personal data protection.
  60. [60]
    Disability - World Health Organization (WHO)
    Mar 7, 2023 · An estimated 1.3 billion people experience significant disability. This represents 16% of the world's population, or 1 in 6 of us.
  61. [61]
    How Many Smartphones Are In The World? (2025) - BankMyCell
    Jan 4, 2025 · In 2024, the number of smartphone users in the world today is 4.88 Billion, which translates to 60.42% of the world's population owning a smartphone.Missing: biometric | Show results with:biometric<|separator|>
  62. [62]
    Password vs Passwordless Authentication: The Complete Technical ...
    Sep 26, 2025 · Learn the complete technical guide to password vs passwordless authentication in 2025. Compare security, costs, and implementation for ...<|separator|>
  63. [63]
    Gartner® Report Migrate to Passwordless | Strata.io
    Sep 25, 2024 · Strata's Maverics enables organizations to bridge the power of their preferred passwordless service with legacy applications without making ...
  64. [64]
    The Security Implications Of Passwordless Authentication - FusionAuth
    If a user loses their device or it gets stolen, hacked, or damaged, the user could be locked out of their accounts.
  65. [65]
    Passwordless authentication: reality vs hype - Northdoor PLC
    Oct 3, 2025 · The recovery process is where these systems fall apart. When your biometric fails or you lose your authenticator device, most platforms default ...
  66. [66]
    California Consumer Privacy Act (CCPA)
    Mar 13, 2024 · The CCPA gives California consumers control over their personal data, including rights to know, delete, opt-out, correct, and limit use of ...Missing: passwordless | Show results with:passwordless
  67. [67]
    Privacy Issues with Biometrics: What You Should Know - Anonybit
    Sep 18, 2022 · In this blog, we explore the privacy issues associated with Biometric Authentication Techniques, offering valuable insights into biometric data privacy laws.
  68. [68]
  69. [69]
    FIDO Security Reference
    May 25, 2021 · A persistent compromise of the FIDO user device can lead to a violation of [SA-4] unless additional protection measures outside the scope of ...
  70. [70]
    [PDF] Client to Authenticator Protocol (CTAP) - FIDO Alliance
    Feb 27, 2018 · A persistent compromise of the FIDO user device can lead ... authentication keys by removing the malicious software from their user device.
  71. [71]
    White Paper: FIDO Attestation: Enhancing Trust, Privacy, and ...
    Aug 29, 2024 · This attestation process helps protect against supply chain attacks, such as the introduction of substitute or counterfeit authenticators.Missing: fake | Show results with:fake
  72. [72]
    [PDF] December 11, 2024 - FIDO Alliance
    Dec 11, 2024 · Some forms are vulnerable to phishing, “push bombing” attacks, exploitation of Signaling System 7 (SS7) protocol vulnerabilities, and/or. SIM ...
  73. [73]
    Security Boulevard: Are you using a FIDO Certified authenticator ...
    The past year, which saw Microsoft, Uber and Cisco breached by MFA “prompt bombing,” demonstrates that organizations can't just deploy any type of MFA and ...
  74. [74]
    Web Authentication: An API for accessing Public Key Credentials
    Jan 27, 2025 · This specification defines an API enabling the creation and use of strong, attested, scoped, public key-based credentials by web applications.Introduction · Terminology · Web Authentication API · WebAuthn Authenticator Model
  75. [75]
    Authenticate 2025: Day 1 Recap - FIDO Alliance
    Oct 14, 2025 · Phishing resistance depends solely on the relying party ID: Presenters emphasized that true phishing resistance comes from verifying the origin ...Passkey Mythbusters: Short... · What's New In Fido2: The New... · Keynotes: Fido Alliance...
  76. [76]
    Authentication - OWASP Cheat Sheet Series
    If MFA is not enabled passwords shorter than 15 characters are considered to be weak (NIST SP800-63B). Maximum password length should be at least 64 characters ...Multifactor Authentication · Password Storage · Session ManagementMissing: bombing | Show results with:bombing
  77. [77]
    NIST Special Publication 800-63B
    NIST SP 800-63B provides guidelines for authenticating subjects interacting with government systems over networks, focusing on digital identity services and ...Missing: passwordless | Show results with:passwordless
  78. [78]
    Passwordless Authentication Best Practices - Duo Security
    Layer multiple authentication factors—such as biometrics and device trust—for added security without added complexity. Choose phishing-resistant methods and ...Meet Passwordless... · Biometric Authentication · Hardware Tokens
  79. [79]
    Passwordless Recovery Mechanisms: A Comprehensive Guide for ...
    Jun 29, 2025 · Device compromise: A user's device, the cornerstone of passwordless authentication, can be compromised through malware or unauthorized access.
  80. [80]
    Client to Authenticator Protocol (CTAP) - FIDO Alliance
    Jul 14, 2025 · Authenticators implementing CTAP2 are referred to as CTAP2 authenticators, FIDO2 authenticators, or WebAuthn authenticators. Both CTAP1 and ...
  81. [81]
    [PDF] IDEMIA ID-ONE® FIDO-Certified Credentials
    IDEMIA USB security key is a FIDO device-bound passkey and it offers a convenient way to interface with a FIDO2 authenticator using existing USB ...
  82. [82]
    WebAuthn4J Reference - GitHub Pages
    Oct 26, 2025 · WebAuthn4J is a Java library for WebAuthn and Apple App Attest server side verification. It can be used not only for server-side verification of WebAuthn/ ...
  83. [83]
    Interoperability Testing | FIDO Alliance
    Interoperability Events (FIDO2 and FIDO UAF). FIDO 2025 Interoperability Event Dates: March 17-21, 2025. Pre-Testing: March 10-14, 2025. June 23-27, 2025. Pre ...
  84. [84]
    How Microsoft can help you go passwordless this World Password ...
    May 4, 2023 · But on the positive side, multifactor authentication has been shown to reduce the risk of compromise by 99.9 percent for identity attacks.
  85. [85]
    Microsoft Accounts Go Passwordless by Default - SecurityWeek
    May 2, 2025 · Microsoft is prioritizing passwordless sign-in and sign-up methods, and is making new accounts passwordless by default.
  86. [86]
    One simple action you can take to prevent 99.9 percent of attacks on ...
    Aug 20, 2019 · You can help prevent some of these attacks by banning the use of bad passwords, blocking legacy authentication, and training employees on phishing.
  87. [87]
    Pushing passkeys forward: Microsoft's latest updates for simpler ...
    May 1, 2025 · Passkey sign-ins are eight times faster than a password and multifactor authentication. Create a passkey to sign in to your Microsoft account.Missing: rollout 2021-2025 breach
  88. [88]
    Spotlight on: Passkeys - Discover - Apple Developer
    May 15, 2023 · Kayak was one of the very first to support passkeys, releasing their update at the same time as the feature's public release in September 2022.
  89. [89]
    Apple says 95% of iCloud users already have 2FA enabled ahead of ...
    Aug 27, 2022 · The 95% adoption rate of two-factor authentication among iCloud users will also help accelerate the transition to passkeys and, ultimately, a ...<|separator|>
  90. [90]
    Sync passkeys securely across your devices - The Keyword
    Sep 19, 2024 · You can now save passkeys to Google Password Manager from Windows, macOS, Linux and Android, with ChromeOS currently available for testing in Beta.Missing: integration | Show results with:integration
  91. [91]
    Defending against account takeovers from today's top threats with ...
    Jul 30, 2025 · Passkey support is now generally available to more than 11 million Google Workspace customers, with expanded admin capabilities to audit ...Missing: Android | Show results with:Android
  92. [92]
    How FIDO helps solve PSD2 requirements | by Alexis Faulkner - Nevis
    Jan 20, 2023 · With its passwordless login solutions, the specialist in authentication protects the data of government authorities, service providers, and ...
  93. [93]
    Set up Digital Security Device - HSBC Help - HSBC Bank USA
    1. Go to the Log On page for Personal Internet Banking. 2. Enter your Personal Internet Banking username and click Continue. 3. Click on the Log on with ...Missing: FIDO 2023
  94. [94]
    Which Public Sector Organizations offer Passkeys? - Corbado
    Jun 16, 2025 · Login.gov has fully implemented passkeys, providing a secure, passwordless login option for citizens accessing federal government services.
  95. [95]
    Authentication methods | Login.gov
    Authentication methods. In addition to your password, Login.gov requires that you use at least one multi-factor authentication method (MFA) as an added layer ...
  96. [96]
    [PDF] The Authentication Horizon 2026 | 1Kosmos
    By 2026, over 60% of large enterprises and. 80% of the Fortune 500 will have implemented advanced passwordless authentication.
  97. [97]
    World Password Day Quotes from Industry Experts in 2025
    May 1, 2025 · For World Password Day 2025, the editors at Solutions Review have compiled a list of comments from some of the top leading industry experts.
  98. [98]
    [PDF] Why Aren't We Using Passkeys? Obstacles Companies Face ...
    We highlight key barriers to adoption, including account recovery, friction, technical issues, regulatory requirements, and security culture. From the obstacles ...
  99. [99]
    IDG Report: Passwordless – The Future of User Authentication | Okta
    Survey respondents cited numerous challenges to implementing passwordless authentication, chief among them integration issues due to technological complexity, ...