Google Chrome can now sync your passkeys across Android, macOS, Windows, and more

by · Android Police

Key Takeaways

  • Google's passkeys are already a convenient replacement for traditional passwords, and Chrome is now making them easier to use on secondary devices.
  • Google Password Manager now syncs passkeys across devices like Windows, macOS, Linux and Android, with iOS support expected "soon."
  • Users will be able to use their Android device's lock screen authentication to access their saved passkeys on a new device, eliminating the need to scan QR codes.

Passkeys are a convenient replacement for traditional passwords. Instead of saving or remembering passwords, users with passkeys can use their device's biometrics (face, fingerprint, etc.) to authenticate their identity and log into their favorite websites and services, offering an overall more secure and convenient experience.

Google's passkeys have already been used to authenticate sign-ins over one billion times across over 400 million+ Google accounts, and it looks like that number will only grow with time with the tech giant's latest upgrade in tandem with Google Password Manager on Chrome.

Related

What is a passkey, and how is it different from a password?

Passkeys and their speedy encryption are already starting to replace passwords: Here are the big differences

Google just made it easier to use passkeys on Chrome across various devices with cross-platform support to save and sync the the encrypted keys to Google Password Manager from Windows, macOS, Linux and Android, with iOS support expected "soon."

It's worth noting that you can currently use passkeys on Chrome to log-into sites on other devices — we've been doing that on macOS for a while — however, that includes a handshake between Chrome and the Mac to populate the passkey. Now, Chrome can handle all of that by itself, offering a more consistent UI across devices.

PIN protection eliminates the need to scan QR codes

The tech giant is also introducing a new Google Password Manager PIN, which you'll be prompted to enter when you create a new passkey. On other devices, the PIN acts as authentication to unlock your saved passkeys.

Elsewhere, users will also be able to use their Android device's lock screen authentication to access your saved passkeys on a new device, preventing the need to scan QR codes just to sync passkeys between devices.

This serves to prevent unauthorized access in cases where someone has physical access to your primary device where the QR code could be scanned to sync your passkeys to another device without your knowledge. With PIN protection, however, even if someone gains access to your unlocked device, they would still need to know your Google Password Manager PIN to sync passkeys.