From Wikipedia, the free encyclopedia
Google Authenticator
Developer(s) Google
Initial releaseSeptember 20, 2010; 13 years ago (2010-09-20) [1]
Repository github.com/google/google-authenticator
Written in
Operating system Android, iOS, BlackBerry OS, Wear OS
PlatformMobile
License Proprietary freeware (some versions were under Apache License 2.0)

Google Authenticator is a software-based authenticator by Google. It implements multi-factor authentication services using the time-based one-time password (TOTP; specified in RFC 6238) and HMAC-based one-time password (HOTP; specified in RFC 4226), for authenticating users of software applications. [2]

When logging into a site supporting Authenticator (including Google services) or using Authenticator-supporting third-party applications such as password managers or file hosting services, Authenticator generates a six- to eight-digit one-time password which users must enter in addition to their usual login details.

Display screen of a google authenticator

Google provides Android, [3] Wear OS, [4] BlackBerry, and iOS [5] versions of Authenticator.

An official open-source fork of the Android app is available on GitHub. [6] However, this fork was archived in Apr 6, 2021 and is now read only. [7]

Current software releases are proprietary freeware. [8]

Typical use case

Previous logo

The app is first installed on a smartphone to use Authenticator. It must be set up for each site with which it is to be used: the site provides a shared secret key to the user over a secure channel, to be stored in the Authenticator app. This secret key will be used for all future logins to the site.

To log into a site or service that uses two-factor authentication and supports Authenticator, the user provides a username and password to the site. The site then computes (but does not display) the required six-digit one-time password and asks the user to enter it. The user runs the Authenticator app, which independently computes and displays the same password, which the user types in, authenticating their identity.[ citation needed]

With this kind of two-factor authentication, mere knowledge of username and password is insufficient to break into a user's account - the attacker also needs knowledge of the shared secret key or physical access to the device running the Authenticator app. An alternative route of attack is a man-in-the-middle attack: if the device used for the login process is compromised by malware, the credentials and one-time password can be intercepted by the malware, which then can initiate its login session to the site, or monitor and modify the communication between the user and the site. [9]

Technical description

During setup, the service provider generates an 80-bit secret key for each user (whereas RFC 4226 §4 requires 128 bits and recommends 160 bits). [10] This is transferred to the Authenticator app as a 16, 26, or 32-character base32 string, or as a QR code.

Subsequently, when the user opens the Authenticator app, it calculates an HMAC- SHA1 hash value using this secret key. The message can be:

  • The number of 30-second periods since the Unix epoch ( TOTP) as 64 bit big endian integer; or
  • A counter that is incremented with each new code ( HOTP).

A portion of the HMAC is extracted and displayed to the user as a six-digit code; The last nibble (4 bits) of the result is used as a pointer, to a 32-bit integer, in the result byte array, and masks out the 31st bit.

License

The Google Authenticator app for Android was originally open source, but later became proprietary. [8] Google made earlier source for their Authenticator app available on its GitHub repository; the associated development page stated:

"This open source project allows you to download the code that powered version 2.21 of the application. Subsequent versions contain Google-specific workflows that are not part of the project." [11]

The latest open-source release was in 2020. [6]


See also

References

  1. ^ "Google Is Making Your Account Vastly More Secure With Two-Step Authentication - TechCrunch". TechCrunch. 2010-09-20. Retrieved 2016-03-12.
  2. ^ "GitHub - google/google-authenticator: Open source version of Google Authenticator (except the Android app)". GitHub. 18 May 2022. These implementations support the HMAC-Based One-time Password (HOTP) algorithm specified in RFC 4226 and the Time-based One-time Password (TOTP) algorithm specified in RFC 6238.
  3. ^ "Google Authenticator - Apps on Google Play".
  4. ^ Fingas, Jon (July 19, 2019). "Google Authenticator takes security codes from your smartwatch". Engadget. Archived from the original on October 20, 2020. Retrieved November 6, 2023.
  5. ^ "Google Authenticator". App Store.
  6. ^ a b "google/google-authenticator-android: Open source fork of the Google Authenticator Android app". GitHub. 16 May 2022.
  7. ^ "google-authenticator/mobile at master · google/google-authenticator". GitHub.
  8. ^ a b Willis, Nathan (22 January 2014)." FreeOTP multi-factor authentication". LWN.net. Retrieved 10 August 2015.
  9. ^ Umawing, Jovi (6 January 2022). "Intercepting 2FA: Over 1200 man-in-the-middle phishing toolkits detected". www.malwarebytes.com. Retrieved 27 April 2023.
  10. ^ m'Raihi, D.; Bellare, M.; Hoornaert, F.; Naccache, D.; Ranen, O. (2005-02-15). "RFC 4226 - HOTP: An HMAC-Based One-Time Password Algorithm". Tools.ietf.org. doi: 10.17487/RFC4226. Retrieved 2019-03-25. {{ cite journal}}: Cite journal requires |journal= ( help)
  11. ^ "google-authenticator - Two-step verification - Google Project Hosting". 18 May 2022.

External links