Jump to content

Google Authenticator: Difference between revisions

From Wikipedia, the free encyclopedia
Content deleted Content added
m →‎External links: fix capitalization, improve wording
Tags: Visual edit Mobile edit Mobile web edit
 
(45 intermediate revisions by 35 users not shown)
Line 1: Line 1:
{{Primary sources|date=December 2022}}
{{short description|Two-step verification app}}
{{short description|Two-step verification app}}
{{Infobox software
{{Infobox software
| logo = Google Authenticator for Android icon.svg
| logo = Google Authenticator (April 2023).svg
| logo caption =
| logo caption =
| logo size = 100px
| logo size = 100px
Line 23: Line 24:
}}
}}
| repo = {{URL|1=https://github.com/google/google-authenticator }}
| repo = {{URL|1=https://github.com/google/google-authenticator }}
| operating system = [[Android (operating system)|Android]], [[iOS]], [[BlackBerry OS]]
| operating system = [[Android (operating system)|Android]], [[iOS]], [[BlackBerry OS]], [[Wear OS]]
| platform = Mobile
| platform = Mobile
| size =
| size =
Line 32: Line 33:
| license = [[Proprietary software|Proprietary]] [[freeware]] (some versions were under [[Apache License]] 2.0)
| license = [[Proprietary software|Proprietary]] [[freeware]] (some versions were under [[Apache License]] 2.0)
| alexa =
| alexa =
| website =
| website =
| standard =
| standard =
| AsOf =
| AsOf =
}}
}}


'''Google Authenticator''' is a software-based [[authenticator]] by [[Google]] that implements [[two-step verification]] services using the [[Time-based One-time Password Algorithm]] (TOTP; specified in RFC 6238) and [[HMAC-based One-time Password algorithm]] (HOTP; specified in RFC 4226), for authenticating users of software applications.<ref>{{cite web|title=GitHub - google/google-authenticator: Open source version of Google Authenticator (except the Android app)|url=https://github.com/google/google-authenticator|website=GitHub|date=18 May 2022 |language=EN|quote=These implementations support the HMAC-Based One-time Password (HOTP) algorithm specified in RFC 4226 and the Time-based One-time Password (TOTP) algorithm specified in RFC 6238.}}</ref>
'''Google Authenticator''' is a software-based [[authenticator]] by [[Google]]. It implements [[multi-factor authentication]] services using the [[time-based one-time password]] (TOTP; specified in RFC 6238) and [[HMAC-based one-time password]] (HOTP; specified in RFC 4226), for authenticating users of software applications.<ref>{{cite web|title=GitHub - google/google-authenticator: Open source version of Google Authenticator (except the Android app)|url=https://github.com/google/google-authenticator|website=GitHub|date=18 May 2022 |language=EN|quote=These implementations support the HMAC-Based One-time Password (HOTP) algorithm specified in RFC 4226 and the Time-based One-time Password (TOTP) algorithm specified in RFC 6238.}}</ref>


When logging into a site supporting Authenticator (including Google services) or using Authenticator-supporting third-party applications such as [[password manager]]s or [[file hosting service]]s, Authenticator generates a six- to eight-digit [[one-time password]] which users must enter in addition to their usual login details.
When logging into a site supporting Authenticator (including Google services) or using Authenticator-supporting third-party applications such as password managers or [[file hosting service]]s, Authenticator generates a six- to eight-digit [[one-time password]] which users must enter in addition to their usual login details.
[[File:Google authenticator.png|thumb|Display screen of a google authenticator]]


Google provides [[Android (operating system)|Android]],<ref>{{cite web | url=https://play.google.com/store/apps/details?id=com.google.android.apps.authenticator2 | title=Google Authenticator - Apps on Google Play }}</ref> [[BlackBerry]], and [[iOS]]<ref>{{cite web|url=https://itunes.apple.com/app/google-authenticator/id388497605?mt=8|title=Google Authenticator|work=App Store}}</ref> versions of Authenticator.
Google provides [[Android (operating system)|Android]],<ref>{{cite web | url=https://play.google.com/store/apps/details?id=com.google.android.apps.authenticator2 | title=Google Authenticator - Apps on Google Play }}</ref> [[Wear OS]],<ref>{{Cite web |last=Fingas |first=Jon |date=July 19, 2019 |title=Google Authenticator takes security codes from your smartwatch |url=https://www.engadget.com/2015-12-07-google-authenticator-android-wear-support.html |url-status=live |archive-url=https://web.archive.org/web/20201020071209/https://www.engadget.com/2015-12-07-google-authenticator-android-wear-support.html |archive-date=October 20, 2020 |access-date=November 6, 2023 |website=[[Engadget]]}}</ref> [[BlackBerry]], and [[iOS]]<ref>{{cite web|url=https://itunes.apple.com/app/google-authenticator/id388497605?mt=8|title=Google Authenticator|work=App Store}}</ref> versions of Authenticator.


An official open-source fork of the Android app is available on GitHub.<ref name="github-android">{{cite web|title=google/google-authenticator-android: Open source fork of the Google Authenticator Android app|url=https://github.com/google/google-authenticator-android/|website=GitHub|date=16 May 2022 }}</ref> However, this fork has not been updated since 2020. Likewise, for old versions of the Google Authenticator apps for iOS and BlackBerry, the source code is also freely available. Yet this source code, too, has not been updated in years.<ref>{{cite web|title=google-authenticator/mobile at master · google/google-authenticator|url=https://github.com/google/google-authenticator/tree/master/mobile|website=GitHub}}</ref>
An official open-source fork of the Android app is available on [[GitHub]].<ref name="github-android">{{cite web|title=google/google-authenticator-android: Open source fork of the Google Authenticator Android app|url=https://github.com/google/google-authenticator-android/|website=GitHub|date=16 May 2022 }}</ref> However, this fork was archived in Apr 6, 2021 and is now read only.<ref>{{cite web|title=google-authenticator/mobile at master · google/google-authenticator|url=https://github.com/google/google-authenticator/tree/master/mobile|website=GitHub}}</ref>


Current releases of the software are [[proprietary software|proprietary]] freeware.<ref name="lwn-otp">Willis, Nathan (22 January 2014)."''[https://lwn.net/Articles/581086 FreeOTP multi-factor authentication]''". ''LWN.net''. Retrieved 10 August 2015.</ref>
Current software releases are [[proprietary software|proprietary]] freeware.<ref name="lwn-otp">Willis, Nathan (22 January 2014)."''[https://lwn.net/Articles/581086 FreeOTP multi-factor authentication]''". ''LWN.net''. Retrieved 10 August 2015.</ref>


==Typical use case==
==Typical use case==
[[File:Google Authenticator for Android icon.svg|thumb|120px|Previous logo]]
To use Authenticator, the [[mobile app|app]] is first installed on a smartphone. It must be set up for each site with which it is to be used: the site provides a [[shared secret]] key to the user over a secure channel, to be stored in the Authenticator app. This secret key will be used for all future logins to the site.
The [[mobile app|app]] is first installed on a smartphone to use Authenticator. It must be set up for each site with which it is to be used: the site provides a [[shared secret]] key to the user over a secure channel, to be stored in the Authenticator app. This secret key will be used for all future logins to the site.


To log into a site or service that uses [[two-factor authentication]] and supports Authenticator, the user provides a username and password to the site. The site then computes (but does not display) the required six-digit [[one-time password]] and asks the user to enter it. The user runs the Authenticator app, which independently computes and displays the same password, which the user types in, authenticating their identity.{{Citation needed|date=June 2016}}
To log into a site or service that uses [[two-factor authentication]] and supports Authenticator, the user provides a username and password to the site. The site then computes (but does not display) the required six-digit [[one-time password]] and asks the user to enter it. The user runs the Authenticator app, which independently computes and displays the same password, which the user types in, authenticating their identity.{{Citation needed|date=June 2016}}


With this kind of two-factor authentication, mere knowledge of username and password is insufficient to break into a user's account - the attacker also needs knowledge of the shared secret key, or physical access to the device running the Authenticator app. An alternative route of attack is a [[man-in-the-middle attack]]: if the computer used for the login process is compromised by a [[trojan horse (computing)|trojan]], then username, password, and the one-time password can be captured by the trojan, which then can initiate its own login session to the site, or monitor and modify the communication between the user and the site.{{Citation needed|date=June 2016}}
With this kind of two-factor authentication, mere knowledge of username and password is insufficient to break into a user's account - the attacker also needs knowledge of the shared secret key or physical access to the device running the Authenticator app. An alternative route of attack is a [[man-in-the-middle attack]]: if the device used for the login process is compromised by [[malware]], the credentials and one-time password can be intercepted by the malware, which then can initiate its login session to the site, or monitor and modify the communication between the user and the site.<ref>{{Cite web|first1=Jovi|last1=Umawing|date=6 January 2022|title=Intercepting 2FA: Over 1200 man-in-the-middle phishing toolkits detected|url=https://www.malwarebytes.com/blog/news/2022/01/intercepting-2fa-over-1200-man-in-the-middle-phishing-toolkits-detected|access-date=27 April 2023|website=www.malwarebytes.com|language=en-US}}
* {{Cite web|first1=Neko|last1=Papez|date=25 April 2023|title=The art of MFA Bypass: How attackers regularly beat two-factor authentication |url=https://www.menlosecurity.com/blog/the-art-of-mfa-bypass-how-attackers-regularly-beat-two-factor-authentication/|access-date=27 April 2023|website=menlosecurity.com|language=en-US}}</ref>


==Technical description==
==Technical description==
During setup, the service provider generates an 80-bit secret key for each user (whereas RFC 4226 §4 requires 128 bits and recommends 160 bits).<ref>{{cite web|url=https://tools.ietf.org/html/rfc4226#section-4 |title=RFC 4226 - HOTP: An HMAC-Based One-Time Password Algorithm |publisher=Tools.ietf.org |date=2005-02-15 |access-date=2019-03-25}}</ref> This is transferred to the Authenticator app as a 16, 26 or 32 character [[base32]] string, or as a [[QR code]].
During setup, the service provider generates an 80-bit secret key for each user (whereas RFC 4226 §4 requires 128 bits and recommends 160 bits).<ref>{{cite journal|url=https://tools.ietf.org/html/rfc4226#section-4 |title=RFC 4226 - HOTP: An HMAC-Based One-Time Password Algorithm |publisher=Tools.ietf.org |date=2005-02-15 |doi=10.17487/RFC4226 |access-date=2019-03-25|last1=m'Raihi |first1=D. |last2=Bellare |first2=M. |last3=Hoornaert |first3=F. |last4=Naccache |first4=D. |last5=Ranen |first5=O. }}</ref> This is transferred to the Authenticator app as a 16, 26, or 32-character [[base32]] string, or as a [[QR code]].


Subsequently, when the user opens the Authenticator app, it calculates an [[HMAC]]-[[SHA1]] hash value using this secret key. The message can be:
Subsequently, when the user opens the Authenticator app, it calculates an [[HMAC]]-[[SHA1]] hash value using this secret key. The message can be:
* the number of 30-second periods since the [[Unix epoch]] ([[Time-based One-time Password Algorithm|TOTP]]); or
* The number of 30-second periods since the [[Unix epoch]] ([[Time-based One-time Password Algorithm|TOTP]]) as 64 bit big endian integer; or
* a counter that is incremented with each new code ([[HOTP]]).
* A counter that is incremented with each new code ([[HOTP]]).


A portion of the HMAC is extracted and displayed to the user as a six digit code.
A portion of the HMAC is extracted and displayed to the user as a six-digit code; The last nibble (4 bits) of the result is used as a pointer, to a 32-bit integer, in the result byte array, and masks out the 31st bit.


==License==
==Source code license==


The Google Authenticator app for [[Android (operating system)|Android]] was originally open source, but later became proprietary.<ref name="lwn-otp"/> Google made earlier source for their Authenticator app available on its [[GitHub]] repository; the associated development page stated:
The Google Authenticator app for [[Android (operating system)|Android]] was originally open source, but later became proprietary.<ref name="lwn-otp"/> Google made earlier source for their Authenticator app available on its [[GitHub]] repository; the associated development page stated:
Line 70: Line 74:


The latest open-source release was in 2020.<ref name="github-android" />
The latest open-source release was in 2020.<ref name="github-android" />

Following Google Authenticator ceasing to be open source, a free-software clone was created, predominantly a fresh rewrite but including some code from the original. The currently-maintained fork of this clone is called FreeOTP+.


==See also==
==See also==
Line 79: Line 81:
*[[FreeOTP]]
*[[FreeOTP]]
*[[LinOTP]]
*[[LinOTP]]
*[[Comparison of TOTP applications]]


==References==
==References==
Line 92: Line 95:
* [https://github.com/google/google-authenticator Source code of version 1.02] on [[GitHub]]
* [https://github.com/google/google-authenticator Source code of version 1.02] on [[GitHub]]


{{Google LLC}}
[[Category:Articles with example pseudocode]]
[[Category:Computer access control]]
[[Category:Google services|Authenticator]]
[[Category:Computer-related introductions in 2010]]


[[Category:Authentication]]
{{Google Inc.}}
[[Category:Google services|Authenticator]]
[[Category:Internet properties established in 2010]]

Latest revision as of 21:59, 14 June 2024

Google Authenticator
Developer(s)Google
Initial releaseSeptember 20, 2010; 13 years ago (2010-09-20)[1]
Repositorygithub.com/google/google-authenticator
Written in
Operating systemAndroid, iOS, BlackBerry OS, Wear OS
PlatformMobile
LicenseProprietary freeware (some versions were under Apache License 2.0)

Google Authenticator is a software-based authenticator by Google. It implements multi-factor authentication services using the time-based one-time password (TOTP; specified in RFC 6238) and HMAC-based one-time password (HOTP; specified in RFC 4226), for authenticating users of software applications.[2]

When logging into a site supporting Authenticator (including Google services) or using Authenticator-supporting third-party applications such as password managers or file hosting services, Authenticator generates a six- to eight-digit one-time password which users must enter in addition to their usual login details.

Display screen of a google authenticator

Google provides Android,[3] Wear OS,[4] BlackBerry, and iOS[5] versions of Authenticator.

An official open-source fork of the Android app is available on GitHub.[6] However, this fork was archived in Apr 6, 2021 and is now read only.[7]

Current software releases are proprietary freeware.[8]

Typical use case[edit]

Previous logo

The app is first installed on a smartphone to use Authenticator. It must be set up for each site with which it is to be used: the site provides a shared secret key to the user over a secure channel, to be stored in the Authenticator app. This secret key will be used for all future logins to the site.

To log into a site or service that uses two-factor authentication and supports Authenticator, the user provides a username and password to the site. The site then computes (but does not display) the required six-digit one-time password and asks the user to enter it. The user runs the Authenticator app, which independently computes and displays the same password, which the user types in, authenticating their identity.[citation needed]

With this kind of two-factor authentication, mere knowledge of username and password is insufficient to break into a user's account - the attacker also needs knowledge of the shared secret key or physical access to the device running the Authenticator app. An alternative route of attack is a man-in-the-middle attack: if the device used for the login process is compromised by malware, the credentials and one-time password can be intercepted by the malware, which then can initiate its login session to the site, or monitor and modify the communication between the user and the site.[9]

Technical description[edit]

During setup, the service provider generates an 80-bit secret key for each user (whereas RFC 4226 §4 requires 128 bits and recommends 160 bits).[10] This is transferred to the Authenticator app as a 16, 26, or 32-character base32 string, or as a QR code.

Subsequently, when the user opens the Authenticator app, it calculates an HMAC-SHA1 hash value using this secret key. The message can be:

  • The number of 30-second periods since the Unix epoch (TOTP) as 64 bit big endian integer; or
  • A counter that is incremented with each new code (HOTP).

A portion of the HMAC is extracted and displayed to the user as a six-digit code; The last nibble (4 bits) of the result is used as a pointer, to a 32-bit integer, in the result byte array, and masks out the 31st bit.

License[edit]

The Google Authenticator app for Android was originally open source, but later became proprietary.[8] Google made earlier source for their Authenticator app available on its GitHub repository; the associated development page stated:

"This open source project allows you to download the code that powered version 2.21 of the application. Subsequent versions contain Google-specific workflows that are not part of the project."[11]

The latest open-source release was in 2020.[6]

See also[edit]

References[edit]

  1. ^ "Google Is Making Your Account Vastly More Secure With Two-Step Authentication - TechCrunch". TechCrunch. 2010-09-20. Retrieved 2016-03-12.
  2. ^ "GitHub - google/google-authenticator: Open source version of Google Authenticator (except the Android app)". GitHub. 18 May 2022. These implementations support the HMAC-Based One-time Password (HOTP) algorithm specified in RFC 4226 and the Time-based One-time Password (TOTP) algorithm specified in RFC 6238.
  3. ^ "Google Authenticator - Apps on Google Play".
  4. ^ Fingas, Jon (July 19, 2019). "Google Authenticator takes security codes from your smartwatch". Engadget. Archived from the original on October 20, 2020. Retrieved November 6, 2023.
  5. ^ "Google Authenticator". App Store.
  6. ^ a b "google/google-authenticator-android: Open source fork of the Google Authenticator Android app". GitHub. 16 May 2022.
  7. ^ "google-authenticator/mobile at master · google/google-authenticator". GitHub.
  8. ^ a b Willis, Nathan (22 January 2014)."FreeOTP multi-factor authentication". LWN.net. Retrieved 10 August 2015.
  9. ^ Umawing, Jovi (6 January 2022). "Intercepting 2FA: Over 1200 man-in-the-middle phishing toolkits detected". www.malwarebytes.com. Retrieved 27 April 2023.
  10. ^ m'Raihi, D.; Bellare, M.; Hoornaert, F.; Naccache, D.; Ranen, O. (2005-02-15). "RFC 4226 - HOTP: An HMAC-Based One-Time Password Algorithm". Tools.ietf.org. doi:10.17487/RFC4226. Retrieved 2019-03-25. {{cite journal}}: Cite journal requires |journal= (help)
  11. ^ "google-authenticator - Two-step verification - Google Project Hosting". 18 May 2022.

External links[edit]