At Authenticate 2025, Mastercard and Brazil’s Pix showed how passkeys speed checkout, lift approvals and cut CNP fraud. See KPIs and rollout lessons.

Vincent
Created: October 30, 2025
Updated: October 30, 2025

Passkeys for Super Funds and Financial Institutions
Join our Webinar on 7th November to learn how Super Funds and Financial Institutions can implement passkeys
Every year, the Authenticate Conference gathers the world’s leading minds in digital identity and authentication. Organized by the FIDO Alliance, it serves as the central meeting point for security professionals, product leaders, and identity architects shaping the post-password era.
At Authenticate 2025, one theme stood out: Payments are becoming the next frontier for passkeys. What began as a technology for logging into apps and accounts is now transforming how people pay—whether in e-commerce checkouts, mobile wallets, or real-time transfer systems. The payment industry, long shaped by complex compliance requirements and entrenched legacy infrastructure, is now embracing passkeys to make authentication both phishing-resistant and frictionless.
This shift is not only about security. Card networks, banks, and regulators increasingly see passkeys as the key to faster approvals, fewer abandoned carts, and reduced fraud losses. From global players like Mastercard driving tokenized, biometric checkouts to Brazil’s Pix network making passkey-based authentication a national standard, the payments landscape is entering a new phase of identity-driven trust.
This post is part of Corbado’s Authenticate 2025 recap series and focuses on how leading payment systems are deploying passkeys at scale. In the sections below, we will answer the following questions:
Mastercard's vision for the future of online payments is to match the security and speed that consumers already enjoy in physical commerce. Their bold goal is to eliminate manual card entry and passwords globally by 2030, replacing them with fast, secure methods like smiles and fingerprints.
Before outlining the solution, Mastercard highlighted the major pain points plaguing online checkout:
Mastercard’s solutions are anchored on major industry standards from EMVCo, the FIDO Alliance, and W3C. Their core security principles aim to resolve the challenges above:
Tokenization: This replaces the consumer's actual card number with an alternate, unique number (a token) that is tied to a specific domain (such as a merchant). This is key because:
Secure and Seamless Authentication: Authentication methods like an Issuer app or biometrics (fingerprint, face scan) are used to ensure the legitimate card owner is performing the transaction, thereby avoiding account takeover.
Enhanced Data Sharing: Utilizing dynamic and contextual data (details about the cardholder, the device, and the specific transaction) allows for much better risk decisioning by banks.
Passkeys, built on the FIDO standard, are Mastercard’s solution for a fast and secure checkout experience due to three key advantages:
Mastercard has been rolling out Payment Passkeys since 2024 to deliver a seamless Multi-Factor Authentication (MFA) experience.
Apart from e-commerce, Mastercard also communicated a clear stance on passkeys in payments: The company sees the criticality in adopting passkeys in payment systems, driven by stringent global regulations that hold card issuers (banks) explicitly liable for security failures.
To comply with global rules, a secure payment authentication system must be built upon three core principles according to Mastercard:
The company's approach is shaped by regulatory mandates that assign security liability to the issuer:
| Regulator | Liability Mandate |
|---|---|
| RBI (India) | The issuer must ensure the robustness and integrity of the authentication mechanism and must compensate the customer in full for losses arising from non-compliant transactions. |
| PSD/PSR (EU) | The payment service provider (issuer) must immediately refund unauthorized payments, unless the user was fraudulent or grossly negligent. |
| MAS (Singapore) | Financial institutions must assume liability for losses from unauthorized transactions unless the user acted negligently or fraudulently. |
To achieve the necessary security for payment use cases, synced passkeys must adhere to three strict principles:
The payment industry already uses certified hardware to manage sensitive data like customer PINs, utilizing Hardware Security Modules (HSMs), which are:
The goal is to integrate the proven security of certified hardware into the passkey process:
This process ensures the private key is generated and protected within a backend HSM and is never exposed in cleartext:
This flow makes synchronization both intentional and verifiable via a secure channel:
Brazil’s instant payments network, Pix, has become a global benchmark for open, fast, and inclusive digital payments. In just four years since its 2020 launch by the Central Bank of Brazil, Pix has evolved from QR-based transfers to a biometric, device-bound authentication layer powered by passkeys—a shift now shaping the next phase of Brazil’s payment ecosystem.
This success creates both opportunity and responsibility. As volumes exploded, so did phishing and SIM-swap attacks targeting OTP-based authentication, pushing the ecosystem toward phishing-resistant, passkey-based verification.
At the security layer, Pix is adopting device-bound keys combined with local biometrics, removing shared secrets from every transaction.
Users register once and then assert locally on each payment, eliminating the recurring password or OTP step that attackers often exploit.
This approach builds directly on FIDO standards, with cross-platform passkey support spanning Android, iOS, and desktop browsers.
Credential managers now provide the reliability Pix needed to scale: autofill, sync, and recovery are all handled natively, enabling a consistent user experience across devices and form factors.
On the policy side, regulations now formally support in-app Pix payments (JSR), mandating participation by leading banks, and reinforcing government backing for a unified, frictionless authentication layer.
The central bank’s clear stance ensures ecosystem-wide demand for passkey adoption—not as an optional security add-on, but as the standard baseline for financial authentication.
Across the payment ecosystem, checkout friction remains one of the most expensive problems to solve. Manual card entry and OTP challenges consistently rank among the top reasons for cart abandonment, with up to one in four users dropping off before completing a transaction. Passkeys directly address this by reducing authentication to a single biometric gesture, eliminating form fields and waiting times. Early data shared at Authenticate 2025 showed that merchants implementing passkey-based authentication experienced both higher completion rates and shorter time-to-approve windows, proving that security and conversion no longer need to be trade-offs.
While initial deployments focused on e-commerce checkout, 2025 marked the expansion of passkeys across the entire payment journey. Card-on-file scenarios, guest checkouts, in-app payments, and even emerging agent-initiated commerce now rely on the same underlying passkey credentials. This consistency allows users to authenticate seamlessly across multiple contexts without additional setup, while issuers and payment service providers (PSPs) benefit from unified telemetry and reduced integration complexity. The success of Mastercard’s multi-use Payment Passkeys and Pix’s in-app biometric authentication demonstrate that passkeys can serve as a universal payment credential rather than a channel-specific feature.
As payment providers scale passkey authentication, success is increasingly measured through operational and risk metrics rather than adoption alone. Key indicators include approval rate uplift, reduced false declines, lower fraud losses per 1,000 transactions, and decreased average handling time in support. Passkeys generate richer authentication signals (such as device attestation and biometric proof) that improve risk decisioning and authorization outcomes. By systematically tracking these metrics, issuers and acquirers can quantify the ROI of phishing-resistant MFA, validate regulatory compliance, and continuously optimize the end-to-end payment experience.
Authenticate 2025 made one thing clear: Passkeys are becoming the foundation of how payments will work in the coming decade. From Mastercard’s push to make biometric checkout the default by 2030, to Pix’s nationwide rollout of device-bound credentials, the payments industry is moving decisively toward a model where security and convenience reinforce each other.
Related Articles
Table of Contents