Universal Passkeys

Support passkeys for every user no matter what device, browser, and application type they're on. Offload compatibility headaches and ship passkeys for your apps in minutes.

Get started

Passkey

What are the benefits of passkeys?

Passkeys are awesome in two ways that matter. We recommend that you both offer this for your users and use it yourself on services that support passkeys.

Universal Passkeys solve one key challenge: platform support

Operating systems and browsers have uneven and, in some cases, no support of WebAuthn. That means some of your users can't use passkeys.

  Universal Passkeys WebAuthn
Windows    
Chrome
Edge
Firefox
Hardware-bound passkey
Hardware-bound passkey
Software-bound passkey/OTP
FIDO2 passkey
FIDO2 passkey
No passkey (external security key only)
Mac    
Chrome
Edge
Firefox
Safari
Hardware-bound passkey
Hardware-bound passkey
Software-bound passkey/OTP
Software-bound passkey/OTP
FIDO2 passkey
FIDO2 passkey
No passkey (external security key only)
No passkey if no touchID enrolled (external security key only)

Wait, how do you support passkeys without WebAuthn?

Great question, in addition to WebAuthn, W3C has another approved standard called Web Cryptography (aka WebCrypto). Like WebAuthn, WebCrypto allows browsers to create public-private key pairs aka passkeys. Unlike WebAuth, WebCrypto creates those passkeys in software, not hardware. 

Passkeys stored in software and hardware are both phishing-resistant. However, there are nuanced security differences that might matter to you if your application has high security requirements. For more information, check out our detailed blog post on on this.

start building

Ready, set, build

Start building for free. No credit card required.

Get started

See if your users can use passkeys