Google Authenticator

From Wikipedia, the free encyclopedia
Google Authenticator
Google Authenticator for Android icon.svg
Developer(s)Google
Initial releaseSeptember 20, 2010; 11 years ago (2010-09-20)[1]
Repositorygithub.com/google/google-authenticator
Written in
  • Java (Android, Blackberry)
  • Objective-C (iOS)
Operating systemAndroid, iOS, BlackBerry OS
PlatformMobile
LicenseProprietary freeware (earlier versions were under Apache License 2.0)
Websiteplay.google.com/store/apps/details?id=com.google.android.apps.authenticator2 Edit this on Wikidata

Google Authenticator is a software-based authenticator by Google that implements two-step verification services using the Time-based One-time Password Algorithm (TOTP; specified in RFC 6238) and HMAC-based One-time Password algorithm (HOTP; specified in RFC 4226), for authenticating users of software applications.[2]

When logging into a site supporting Authenticator (including Google services) or using Authenticator-supporting third-party applications such as password managers or file hosting services, Authenticator generates a six- to eight-digit one-time password which users must enter in addition to their usual login details.

Previous versions of the software were open-source but since 2013 releases are proprietary.[3]

Typical use case[]

To use Authenticator, the app is first installed on a smartphone. It must be set up for each site with which it is to be used: the site provides a shared secret key to the user over a secure channel, to be stored in the Authenticator app. This secret key will be used for all future logins to the site.[citation needed]

To log into a site or service that uses two-factor authentication and supports Authenticator, the user provides a username and password to the site, which computes (but does not display) the required six-digit one-time password and asks the user to enter it. The user runs the Authenticator app, which independently computes and displays the same password, which the user types in, authenticating their identity.[citation needed]

With this kind of two-factor authentication, mere knowledge of username and password is not sufficient to break into a user's account; the attacker also needs knowledge of the shared secret key, or physical access to the device running the Authenticator app. An alternative route of attack is a man-in-the-middle attack: if the computer used for the login process is compromised by a trojan, then username, password and one-time password can be captured by the trojan, which can then initiate its own login session to the site or monitor and modify the communication between user and site.[citation needed]

Technical description[]

During setup, the service provider generates an 80-bit secret key for each user (whereas RFC 4226 §4 requires 128 bits and recommends 160 bits).[4] This is transferred to the Authenticator app as a 16, 26 or 32 character base32 string or as a QR code.

Subsequently, when the user opens the Authenticator app, it calculates an HMAC-SHA1 hash value using this secret key. The message that is HMAC-ed can be:

  • the number of 30-second periods since the Unix epoch (TOTP); or
  • a counter that is incremented with each new code (HOTP).

A portion of the HMAC is extracted and displayed to the user as a six-digit code.

Source code license[]

The Google Authenticator app for Android was originally open source, but later became proprietary.[3] Google made earlier source for their Authenticator app available on its GitHub repository; the associated development page states:

"This open source project allows you to download the code that powered version 2.21 of the application. Subsequent versions contain Google-specific workflows that are not part of the project."[5]

Following Google Authenticator ceasing to be open source, a free-software clone named FreeOTP[6][3] was created, predominantly a fresh rewrite but including some code from the original.

Google provides Android,[7] BlackBerry, and iOS[8] versions of Authenticator.

See also[]

  • Multi-factor authentication
  • HMAC-based One-time Password algorithm
  • FreeOTP
  • LinOTP

References[]

  1. ^ "Google Is Making Your Account Vastly More Secure With Two-Step Authentication - TechCrunch". TechCrunch. 2010-09-20. Retrieved 2016-03-12.
  2. ^ "GitHub - google/google-authenticator: Open source version of Google Authenticator (except the Android app)". GitHub. These implementations support the HMAC-Based One-time Password (HOTP) algorithm specified in RFC 4226 and the Time-based One-time Password (TOTP) algorithm specified in RFC 6238.
  3. ^ Jump up to: a b c Willis, Nathan (22 January 2014)."FreeOTP multi-factor authentication". LWN.net. Retrieved 10 August 2015.
  4. ^ "RFC 4226 - HOTP: An HMAC-Based One-Time Password Algorithm". Tools.ietf.org. 2005-02-15. Retrieved 2019-03-25.
  5. ^ "google-authenticator - Two-step verification - Google Project Hosting".
  6. ^ "FreeOTP".
  7. ^ https://play.google.com/store/apps/details?id=com.google.android.apps.authenticator2 A
  8. ^ "Google Authenticator". App Store.

External links[]

Retrieved from ""