Skip to main content

Dashlane Releases Passkey Support on Android

  |  Guillaume Bouxin

Starting today, Dashlane is bringing third-party passkey support to Android 14 users. This means Dashlane’s Android app can now help you register and log in to websites and apps that support passkeys, offering a significant change to the way you secure your accounts. While Android 9 through Android 13 users can only use Google password manager to manage passkeys, Android 14 users have the freedom to choose their preferred passkey provider—and they can use Dashlane to keep their passkeys safe, sharable, and usable across platforms.

Dashlane’s passkey support

Passkeys aim to replace passwords by simplifying the authentication on any website or app. Unlike passwords, passkeys are always strong and phishing-resistant.​ If you're unfamiliar with passkeys, you can find more detailed information in our passkey blog.

Numerous prominent websites, such as Google, Adobe, eBay, and Shopify, have already embraced passkeys as an authentication method. It's highly likely that, in the near future, the majority of the biggest websites will adopt passkeys as an industry standard. 

By choosing Dashlane as your passkey manager right from the beginning, you’ll gain several significant advantages:

  • Securely saving your passkeys in an app that already manages millions of passwords.
  • Using and managing your passkeys from any device, as Dashlane is available on the web, Android, and iOS.
  • Sharing your passkeys with your friends or family members or within your company (an upcoming Dashlane feature).

How to use passkeys with Dashlane

  1. First, you need to have Android 14 installed on your device (although, as it’s new, it may not yet be compatible with every device). 
  2. Activate Dashlane as an Identity Provider in the device settings by going to "Settings," then "Password and Identity," and then selecting Dashlane in the list of "Passwords, passkeys, and data services." This will activate Dashlane as a passkey provider.
  3. Once the previous step is done, you can start managing your passkeys with Dashlane. Since passkey support is still limited, we’ve developed an open-source demo application demonstrating the passkey creation and login process. (It's important to note that no data is transmitted to the server when using this demo application, as it’s been specifically designed for demonstration purposes.) Feel free to give it a try, and you'll quickly discover how much simpler and more user-friendly passkeys are compared to traditional passwords.
    Passkeys can also be created from an Android browser, but only the Canary version of Google Chrome currently supports passkeys with third-party providers.
  4. Once a passkey is created, it’s securely stored in your Dashlane vault. Look for the little key icon located on the bottom right of the website icon in the vault item list. You have the option to edit the passkey's title, add notes, and modify its space. Furthermore, in the near future, you’ll be able to share your passkeys with anyone.

At the moment, Dashlane only supports passkeys on the web and Android platforms. For now, it's not possible to manage your passkeys from the web extension, but this feature is coming soon. On the iOS side, we’ve made a demonstration based on iOS 17 that showcases Dashlane working with a passkey, which will be available with the iOS 17 release (expected in September 2023). 

Using passwords is also simpler than ever

Android 14 introduces passkey support through a new library called "Credential Manager," which goes beyond passkeys and also includes support for passwords. This new library provides users with a unified sign-in interface across various authentication methods, making it easier to access apps regardless of your chosen authentication method.

Unlike passkeys, password support is limited to native applications. When a native application integrates with the Credential Manager library, it gains the ability to securely store newly created username and password pairs in the user's preferred password manager. When the user needs to log in somewhere, the Credential Manager library queries all of the user's password managers to retrieve the relevant credentials for that application, including passwords and passkeys.

This approach offers remarkable convenience, eliminating the need to manually enter email/username and password combinations. Furthermore, it enhances phishing resistance by ensuring the app is linked to an existing website, reducing the risk of entering passwords on fraudulent apps. Users can enjoy a simplified and secure experience when dealing with password-based accounts. 


We anticipate widespread adoption of the Credential Manager library in the coming months, as this implementation not only simplifies password creation and login procedures but also introduces passkey support. Dashlane stands ready to support users throughout this evolution by providing robust passkey management capabilities. By entrusting Dashlane with your passkeys, you can navigate the changing authentication landscape with confidence, knowing that your passkeys will be securely managed and readily available whenever you need them.

Passkeys are a simpler and more secure way to log in. Learn how they work and how Dashlane streamlines access.

Sign up to receive news and updates about Dashlane