How do I create passkeys? (web)

Published on Aug 16, 2023Updated on Apr 16, 20245 min read705

What are passkeys?

OKX now supports Fast Identity Online (FIDO) passkeys as a two-factor authentication method. Passkeys allow you to enjoy password-free login without authentication codes. It is the most secure option to protect your account, and you can use your biometrics or a USB security key to log in. Learn more about FIDO at: https://fidoalliance.org/fido2/

Create a passkey

  1. Before you create a passkey, make sure you at least have:

    • A device with Windows 10 or macOS Ventura, or

    • A USB security key that supports the FIDO2 protocol

  2. Make sure you're using a FIDO-supported browser with:

    • Chrome 109 or above

    • Safari 16 or above

    • Edge 109 or above

  3. Log in to your account at okx.com and go to Profile > Security

CT-web-profile-security

Open Security page

4. Find Passkeys in the security center and select Set up

5. Select Enable passkeys and complete the security verification

CT-web-passkey-security verification

Select one of the options to complete the security verification

6. Select one of the available options to create your passkey:

  • Create with this device

  • Use another device or physical key

Create with this device

CT-web-passkey-create with this device

Select Create with this device to continue

  • Select Continue and complete the biometric authentication/PIN code on your device

Use another device or physical key

CT-web-passkey-create with another device

Select Use another device or physical key to continue

  • Select USB security key

    • Insert your security key and follow the instructions to create your passkey

  • Select A different device

    • Scan the QR code using your mobile device or tablet's native QR code scanner and complete the authentication on your device

Verify with passkey

Passkey verification is currently conducted during both the login and P2P processes. Once you have enabled the passkey feature, here is the process to verify it during login:

Verify with your current device

  1. Log in to your account

  2. You'll be prompted to use passkey to sign in with biometrics. For example, you can use Touch ID on your Mac to verify its you

CT-web-passkey-touch ID

Use Touch ID on your mac to sign in

3. Or you can Cancel and go back to using password to sign in

Verify with another device

  1. Log in to your account

  2. You'll be prompted to use passkey to sign in with another device

  3. Use your other device to scan the QR code to sign in to OKX

CT-web-passkey-login with another device

Use another device to scan the QR code to sign in


Note: to ensure a smoother user experience during passkey verification, we suggest using Chrome or Safari. Using different browsers will lead to a slightly different user experience.

Rename passkey

You can go to Profile > Security > Security center > Passkeys > Manage to rename your passkey to help you identify it easily.

CT-web-passkeys-rename

Select Rename to rename your passkey


Note: changing the passkey name will only affect the OKX passkey management page. If you prefer to change the device name directly, you have the option to edit it during login by accessing Manage Devices > Linked Devices within the Chrome browser.

Remove passkey

If you happen to exceed the limit of 10 passkeys for your account, you can remove any unused passkeys.

Note: removing your passkeys may potentially lower the security level of your account or device. It is highly recommended to consider the associated risks before proceeding.

CT-web-passkeys-remove

Select Remove to remove your passkey