Articles

Passwords to Passwordless Authentication- A Journey Through The History of Passwords

4 Mins read
passwordless authentication

Passwords are the keys that unlock our digital lives, providing access to our personal and sensitive information. Passwords serve a crucial role in protecting our information from unauthorized access. They are used to secure everything from email accounts and social media profiles to online banking and e-commerce transactions. As we shift from password authentication to passwordless authentication, have you ever wondered how passwords came into existence?

The story of passwords is a fascinating one that spans centuries, from ancient civilizations to the modern-day digital age.

The Origins of Passwords

The origins of passwords can be traced back to ancient times when secret codes were used to convey important information, such as battle plans, diplomatic messages, and religious texts. The ancient Greeks used a rudimentary form of password protection called a “watchword,” which was a password used to gain entry to restricted areas.

In the Middle Ages, passwords were used to identify friends and foes in battle. Knights would exchange passwords with each other to prove their loyalty and gain access to enemy territory. It wasn’t until the invention of the printing press in the 15th century that passwords began to take on a more complex form.

The Birth of the Digital Password

With the rise of computers and the internet in the 20th century, passwords took on a new role as the primary means of securing digital information. The first computer password was created in 1961 by Fernando Corbató, a computer scientist at MIT. Corbató created the password system to protect sensitive files on a mainframe computer from unauthorized access. And thus, the digital password was born.

As computers became more widespread in the 1980s and 1990s, passwords became increasingly important for securing personal and business information.

Fast forward to today, and passwords are everywhere. Each person has an average of 100 passwords, which are often shared between family, friends, and co-workers. Who hasn’t shared their Netflix password with a friend or two? However, many people used simple passwords that were easy to guess, such as “123456” or “password,” making them vulnerable to hackers.

Did you know there’s a World Password Day?

In 2013, Intel Security created World Password Day to raise awareness about the importance of creating strong passwords and protecting our digital identities. The annual event, held on the first Thursday in May, encourages people to change their passwords and take other steps to improve their online security.

On the recent World Password Day on May 4, 2023, Paul Martini, CEO of iboss, said “Let’s celebrate World Password Day by committing as an industry to make sure they are used appropriately as part of multi-factor authentication. The rapid advancements in AI make multi-factor authentication even more critical because no longer should anyone rely on a password alone. Just as legacy network security solutions like on-prem proxy servers and VPNs can be replaced by cloud-native options, passwords also need to evolve for the modern era.”

Top Hilarious Twitter Memes on World Password Day 2023

Have a good laugh with these relatable memes about the challenges of creating and remembering passwords. Check out some of the funniest memes below:

Disadvantages of Passwords

Password-based authentication involves a unique combination of username and password to prove a user’s identity. Passwords protect our information but it can be really difficult to handle passwords. Here is why:

via GIPHY

  • Weak and predictable passwords pose a significant risk as over 24 billion login credentials were made public as of 2022, according to Digital Shadows research.
  • There has been a rise in compromised credentials, which is attributed to various factors like brute force attacks, credential stuffing, phishing attacks, keylogging, social engineering fraud, and password sharing.
  • The most commonly used password is “password,” which is not a surprise. The solution to weak passwords is to use strong passwords and change them regularly. However, this is easier said than done.
  • Even when users choose secure passwords, they struggle to remember them, resulting in frustration and carelessness in storing and sharing them in emails, instant messages, or Excel sheets.
  • Storing passwords in a device or cloud is never recommended, and businesses must invest in technology and human resources to have a robust IT security practice in place.

Passwordless is the new trend

Passwords have been the go-to authentication measure since the inception of the internet, but cybersecurity experts have long predicted their downfall. In recent years, major tech companies such as Apple, Google, and Microsoft have collaborated on a new passkey standard with the Fast Identity Online (FIDO) alliance. This shift towards passwordless technologies has fueled speculation that passwords may soon become obsolete.

The primary benefit of passwordless authentication is that users no longer have to remember their passwords. Instead, alternative forms of identification such as biometrics, smart cards, or one-time codes delivered via SMS or email are used. However, credentials are not eliminated. Instead, other authentication methods are used to enhance identity and verification.

When transitioning to a passwordless system for an organization, passwords need to be replaced in three areas: operating systems, websites, and local applications.

Biometrics on desktops, laptops, and mobile devices can replace passwords when logging into an operating system. For example, Windows Hello and Apple’s Touch ID and Face ID are popular examples of such systems.

The Passkey Technology

For local applications and websites, the FIDO alliance recommends using passkey technology. A passkey is essentially a double-key system that uses a password-free method to access websites and apps. It is a pair of cryptographic keys produced by an authorized device and comprises two parts – a public key and a private key.

When users log in to a website or app, their public key is stored, and their device stores the private key, with no access to another user. When a user’s device verifies their identity, the two keys are combined to enable them to sign into their account.

However, for passkey-based security to become the standard, every service provider will need to upgrade their current password-based authentication. Despite the potential benefits of passwordless authentication, it remains to be seen whether it will become the dominant form of authentication in the future.

Read next: LastPass gets hacked! Miscreants steal parts of source code and technical information.

Leave a Reply

Your email address will not be published. Required fields are marked *

× three = 12