Google search on Samsung tablet
Google has made Passkeys the default login option for all Google accounts. Pixabay

Google has started prompting users to set up passkeys on their devices after making them the default login option for Google accounts. This doesn't come as a surprise given that the search giant has been advocating the passwordless future since 2022.

To recap, Google announced passkeys in 2022 and made the security feature available to Google users worldwide in May 2023. It is worth noting that passkeys are currently an optional feature.

However, Google is sparing no effort to make passkeys the default login option for personal Google accounts. While the American tech giant currently offers an option to opt out of Passkey login, there is a possibility it may become the only login process in the future.

Passkeys: Everything we know about them

According to Google, a "passkey is a FIDO credential stored on your computer or phone". Also, passkeys work using public key cryptography. It works together with local biometric security, such as PIN, pattern, face unlock and fingerprint to unlock and sign in to your account.

In other words, passkeys enable users to access their Google accounts and possibly other third-party apps using just the biometrics on their device. The tech behemoth points out that a slew of big tech companies, including eBay, Uber and WhatsApp have already started using the new technology.

Aside from this, the company confirmed that users will soon be prompted to create a passkey when signing into their personal Google account. For now, Google will allow users to opt out of using passkeys. You can do this by disabling the "Skip password when possible" toggle, which is available in Google account settings.

Although the passkey is stored locally, the proof that users own the credentials to an app or a website is displayed only when the phones are unlocked using their biometrics. Moreover, Google notes that using passkeys is safer because they rely on secure cryptography.

On top of that, biometrics are 40 per cent faster compared to passwords. With the new Passkey login, you would never have to use the password anymore. So, it is safe to say that you won't need to remember long passwords that usually comprise cumbersome alphanumeric and special character combinations.

Passkeys will also come in handy for accessing Google accounts or other websites on your computers. Apparently, Google will prompt you to unlock your phone, which has the passkey. On successful authentication, you will be given access to the website or Google account on your computer.

However, you should ensure you have the primary device on which you have created your passkey. While WhatsApp has already added passkeys to its Android app, it is still unavailable on iOS. Likewise, Apple added passkey support for Apple ID earlier this year.

In its latest blog post, Google assured users that it will continue to update them about which services offer passkeys, In the meantime, the company has introduced new generative AI search capabilities that are likely to help doctors.