Android 14 to Provide Passkey Support for Dashlane and Other Third-Party Apps

Kamso Oguejiofor-Abugu Kamso Oguejiofor-Abugu

Dashlane announced earlier this month that passkey support is coming soon thanks to Android 14. The Android upgrade will enable users to sync their passkeys to third-party applications like Dashlane, and not just platform vendor ecosystems like Apple’s iCloud Keychain or the Google Password Manager.

Passkeys are seen as the future of authentication and are designed to replace passwords, offering enhanced security and user-friendliness.

“Dashlane has been at the forefront of passkey support since passkeys were announced last year,” Dashlane said in a blog post. In August, Dashlane introduced integrated passkey support in our security-first password manager and unveiled the first in-browser passkey solution. You can try our preview on the desktop Chrome browser using the Dashlane Chrome extension (this will work on any chromium-based browser).”

Other popular password managers have introduced passkeys, as well. 1Password announced in February that it will transition to the tool in the summer, while NordPass said last month it will begin using passkeys.

Android 14’s developer preview contains the necessary changes to enable third-party applications like Dashlane to manage passkeys. When a Dashlane user signs up for an application that utilizes passkeys, they will be prompted to “save a passkey”, which they can create using their fingerprint.

The passkey will then be saved directly to Dashlane. When the user needs to sign in to the app again, they can simply select “sign-in with passkey” and Android will retrieve the passkey directly from Dashlane.

“The fingerprint ties the authentication action to the user of the device, which prevents anyone else from creating and using passkeys on this specific device,” Dashlane said in a blog post.

Dashlane introduced integrated passkey support in its security-first password manager in August. The company’s passkey solution has been designed to conform to the WebAuthn spec, which is necessary for passkey management to work.

“Unlike passwords, the mechanism passkeys use is more sophisticated under the hood, though this isn’t apparent in the user experience; passkeys are actually much simpler than passwords to create and use,” Dashlane posted. “This sophistication relies on the software you use on your device. In most cases, this will be your browser or your mobile operating system.”

Passkeys are designed to be phishing-resistant and rely on the software used on the device. It will take a while before platforms start adopting passkeys, but Dashlane expects things to speed up “once there is broad support for passkeys among the devices many people use every day.”

About the Author

About the Author

Kamso Oguejiofor is a former Content Writer at SafetyDetectives. He has over 2 years of experience writing and editing topics about cybersecurity, network security, fintech, and information security. He has also worked as a freelance writer for tech, health, beauty, fitness, and gaming publications, and he has experience in SEO writing, product descriptions/reviews, and news stories. When he’s not studying or writing, he likes to play basketball, work out, and binge watch anime and drama series.