Google wants Chrome and Android to go fully password-free over the next year

Google 2fa Settings Pixel
Google's two-factor authentication (Image credit: Andrew Myrick / Android Central)

What you need to know

  • Google intends to add password-free sign-in support to Android and Chrome over the next year.
  • The procedure will enable mobile devices to store a FIDO credential known as a passkey, which will be used to unlock your online account.
  • On desktops, you only need to use your phone nearby to approve your access.

Google thinks leaving passwords behind is the key to solving the various issues with password security. That's why the search giant announced today that, over the next year, Chrome and Android devices will support passwordless sign-in on any website or app.

The announcement, made in conjunction with World Password Day, builds on Google's longstanding effort to make passwords a thing of the past. In 2013, it joined the FIDO Alliance, a consortium formed to develop open source authentication standards and address password and phishing problems. Android also added support for the FIDO2 standard in 2019 to allow sign-ins to websites and apps using a PIN or biometric in lieu of a password.

To advance that effort, "all major device platforms have committed to building in support for passwordless FIDO sign-in standards," Google said in a blog post.

As a result, instead of asking for a password, your phone will let you unlock your online account using a FIDO credential known as a passkey that is stored on your device. Google touts the method's security, which is "based on public key cryptography and is only shown to your online account when you unlock your phone."

This means you won't have to hunt for your saved passwords through any of the best password managers, such as 1Password or LastPass.

Google's implementation of passwordless sign-in on Android and Chrome (Image credit: Google)

Signing in to a website on Chrome will be just as simple: you'll only need to confirm your login attempt with your nearby phone. It's a one-time procedure, so you won't need to repeat it each time you sign in to a website on your desktop. You also don't have to worry if you lose your phone since the passkeys are stored in the cloud and will sync to your new phone.

Other tech titans, such as Apple and Microsoft, have already pledged support for passwordless sign-in on iOS, macOS, Safari, Windows, and Edge.

Google envisions passkey support being widely adopted by the industry in 2022 and 2023, bringing consumers closer to a passwordless environment. Until then, the Mountain View-based giant vows to continue beefing up the conventional sign-in methods that rely on passwords.

Jay Bonggolto
News Writer & Reviewer

Jay Bonggolto always keeps a nose for news. He has been writing about consumer tech and apps for as long as he can remember, and he has used a variety of Android phones since falling in love with Jelly Bean. Send him a direct message via Twitter or LinkedIn.