Digital Asset Firm Gemini Plans to Expand Passkey Support beyond 2FA to Enable Passwordless Logins

Gemini says that it continues to be focused on crypto innovation by allowing users to add passkeys “for two-factor authentication to their accounts.”

As explained in a blog post by Gemini, passkeys provide two major advantages “over other account authentication methods: increased security and ease of use.”

Passkeys have been adopted by industry participants like Microsoft, Apple, and Google.

At Gemini, they are committed “to implementing the highest security standards to ensure our users remain safe on our platform.” That’s why they are announcing that Gemini has released support for passkeys, offering greater account security.

Passkeys reportedy provide users “with the highest security standards available, and reduce the effort to ensure your account remains secure.” Developed by the Fast Identity Online (FIDO) alliance, passkeys have been adopted by major firms globally.

Gemini now supports passkeys on web and iOS mobile devices “for two-factor authentication (2FA).”

Passkeys offer key advantages over other account authentication methods like traditional 2FA: added security and ease of use.

  • Added Security: Passkeys provide an extra layer of protection for your account, making it even more difficult for unauthorized users to gain access.
  • Ease of Use: Once set up, passkeys offer a seamless authentication experience, with no need to enter a code received via SMS or through an authenticator app.

Passkeys are a new form of 2FA “developed by FIDO, and embraced by technology industry leaders, that add a higher level of security to your account.”

Unlike other 2FA methods, like “receiving one-time codes via an authenticator app or SMS, accounts registered with passkeys are resistant to phishing, significantly increasing account security.”

On a technical level, a passkey is “an asymmetric key pair (similar to a public and private key used to secure a crypto wallet), stored securely on a device’s Secure Enclave.”

Once you’ve created a passkey, it will be securely “stored on your device and in your iCloud Keychain.”

When using a passkey to sign in to your Gemini account, instead of receiving a 2FA code or tapping a hardware security key, you’ll be prompted to verify your identity through biometric authentication, usually via a fingerprint or face ID scan.

Biometric data “used in the authentication process is never shared with Gemini nor with any third party acting on Gemini’s behalf. All biometric data is stored locally on your device.”

In the coming months, Gemini plan to “expand passkey support beyond 2FA to support passwordless login.”

Once passkeys are supported for login, you won’t “need to use your username and password to sign in to your account.” Instead, you will be able to “rely on passkeys for an even more seamless login experience.”



Sponsored Links by DQ Promote

 

 

Send this to a friend