Google and other key players in the industry have long been pushing for a passwordless future, and today, Google has announced that it’s rolling out passkey support for Google Accounts. This means that you will be able to sign in to your Google Account without a password and without confirming your login with a second factor. Passkeys replace both of these methods and are supposed to be inherently more secure than passwords and multi-factor authentication, on top of being immune to phishing.

Google explains that in contrast to passwords, passkeys cannot be created manually or written down on a piece of paper. Instead, a trusted device generates your passkey for you, and to use it, you have to authenticate yourself with your device’s screen lock (either with your PIN or your biometrics). This ensures that only you can use your passkeys to log in.

Google and other industry players treat passkeys as some of the most secure options for logging in, which is why you can even switch to passkeys when you use Google's Advanced Protection Program.

google-account-passkeys-anim
Source: Google

Google also makes clear that you won’t always need your phone to log in when you use a passkey. Instead, some platforms support syncing passkeys across different devices, including laptops and tablets. That’s the case for Apple, and Google is also working on support for this as part of its Password Manager for other services. Other competitors like 1Password are preparing to support passkeys, too. One vital difference between a password and passkeys is that you can have multiple passkeys for the same service, so you could have one Google Account passkey on your Android phone, another in your Chrome browser for your computer, and yet another on your iPad.

If you need to log in to your Google Account on a device that isn’t your own, you can select a “use a passkey from another device” option to authenticate yourself on your own phone, tablet, or laptop. Using Bluetooth and Wi-Fi, your device will establish that it’s in proximity of the one that’s asking for the login, and only then authenticate you. This is meant to prevent hackers from tricking you into authenticating yourself on your handset so that they can log in to your account remotely.

Google specifically warns that you shouldn’t create a passkey on a device that you share with other people, as they would also have access to accounts protected via those passkeys. When you switch to a new device, you can sign in using your existing device in order to create a new one on your new device.

As Google is helping you replace your password with a passkey, you’ll still be able to retain your Google Account’s password as a fallback method to log in when you don’t have access to any of your devices. Google even says that "passwords will be with us for some time to come," and that "the change to passkeys will take time." However, Google shared that it will scrutinize logins with passwords more closely in the future when you usually only use passkeys to log in as an additional security measure, so the days of passwords are indeed counted.

Screenshot of the passkeys section in the Google Account settings

Google offers a detailed explainer of how passkeys work under the hood on its security blog. Passkeys may still sound like they’re much more complicated than passwords, but in the end, they will likely be much simpler to use and are inherently more secure than passwords. Once more services support passkeys, you will be able to seamlessly log in using only your screen lock. Plus, you won’t have to worry about creating or coming up with secure passwords for every single service anymore. In the meantime, you should definitely use one of many great password managers out there, many of which will also add support for passkey storage.

If you're ready to set up a passkey or simply want to know more about the technology and how it works, check out our in-depth Google passkey guide.