Jump to content

Google Authenticator: Difference between revisions

From Wikipedia, the free encyclopedia
Content deleted Content added
→‎Usage: changed case of 'starter' in Kickstarter
m →‎External links: fdroid repo
Line 139: Line 139:
*[https://code.google.com/p/google-authenticator/ Google Authenticator] open source project on Google Code
*[https://code.google.com/p/google-authenticator/ Google Authenticator] open source project on Google Code
*[http://stackoverflow.com/questions/8529265/google-authenticator-implementation-in-python Google Authenticator implementation in Python] on [[Stack Overflow]]
*[http://stackoverflow.com/questions/8529265/google-authenticator-implementation-in-python Google Authenticator implementation in Python] on [[Stack Overflow]]
*{{F-Droid|com.google.android.apps.authenticator2}}


{{Google Inc.}}
{{Google Inc.}}

Revision as of 22:33, 27 July 2014

Google Authenticator is an application that implements TOTP security tokens from RFC6238 in mobile apps made by Google, sometimes branded "two-step authentication". The Authenticator provides a six to eight digit one-time password users must provide in addition to their username and password to log into Google services or other sites. The Authenticator can also generate codes for third party applications, such as password managers or file hosting services. Previous versions of the software were open source.

Typical use case

Typically, users will install the Authenticator app on their smartphone. To log into a site or service that uses two-factor authentication, they provide user name and password to the site and run the Authenticator app which produces an additional six-digit one-time password. The user provides this to the site, the site checks it for correctness and authenticates the user.

For this to work, a set-up operation has to be performed ahead of time: the site provides a shared secret key to the user over a secure channel, to be stored in the Authenticator app. This secret key will be used for all future logins to the site.

With this kind of two-factor authentication, mere knowledge of username and password is not sufficient to break into a user's account. The attacker also needs knowledge of the shared secret or physical access to the device running the Authenticator app. An alternative route of attack is a man-in-the-middle attack: if the computer used for the login process is compromised by a trojan, then username, password and one-time password can be captured by the trojan, which can then initiate its own login session to the site or monitor and modify the communication between user and site.

Implementations

Google provides Android,[1] BlackBerry and iOS,[2] versions of Authenticator. Several third party implementations are available.

Technical description

The service provider generates an 80-bit secret key for each user. This is provided as a 16, 24 or 32 character base32 string or as a QR code. The client creates an HMAC-SHA1 using this secret key. The message that is HMAC-ed can be:

  • the number of 30 second periods having elapsed since the Unix epoch; or
  • the counter that is incremented with each new code.

A portion of the HMAC is extracted and converted to a 6 digit code.

Pseudocode for Time OTP

 function GoogleAuthenticatorCode(string secret)
     key := base32decode(secret)
     message := floor(current Unix time / 30)
     hash := HMAC-SHA1(key, message)
     offset := value of last nibble of hash
     truncatedHash := hash[offset..offset+3]  //4 bytes starting at the offset
     Set the first bit of truncatedHash to zero  //remove the most significant bit 
     code := truncatedHash mod 1000000
     pad code with 0 until length of code is 6
     return code 

Pseudocode for Event/Counter OTP

 function GoogleAuthenticatorCode(string secret)
     key := base32decode(secret)
     message := counter encoded on 8 bytes
     hash := HMAC-SHA1(key, message)
     offset := last nibble of hash
     truncatedHash := hash[offset..offset+3]  //4 bytes starting at the offset
     Set the first bit of truncatedHash to zero  //remove the most significant bit 
     code := truncatedHash mod 1000000
     pad code with 0 until length of code is 6
     return code 

Open Source status on Android

The Authenticator app as available on Google's Android app market is proprietary, as explained on the project's development page:

"This open source project allows you to download the code that powered version 2.21 of the application. Subsequent versions contain Google-specific workflows that are not part of the project."[3]

An independent fork of the Android version of the software named OTP Authenticator[4] has been created, which is based on the last version of the open source code that had been provided by Google. Another Open Source fork named FreeOTP[5] has been published by Red Hat.

Usage

Google Authenticator can be used for the following websites and applications:

References

  1. ^ Android version of Google Authenticator
  2. ^ iOS version of Google Authenticator
  3. ^ Open Source status of Google Authenticator on Android
  4. ^ OTP Authenticator, an Open Source fork of the Android app
  5. ^ https://fedorahosted.org/freeotp/
  6. ^ http://aws.amazon.com/
  7. ^ Added security for your App.net account
  8. ^ Update: Bitstamp adds support for two-factor authentication
  9. ^ https://blockchain.info/nl/wallet/google-authenticator
  10. ^ https://btc-e.com/
  11. ^ https://cex.io/r/1/johs633new/0/ Cex.io bitcoin commodity exchange
  12. ^ CipherGraph adds Two-Factor Authentication to CipherGraph Cloud Access Gateway Cloud Security Solution
  13. ^ https://coinbase.com/security
  14. ^ Dashlane Adds Two-Factor Authentication, a New Interface, and More (Lifehacker)
  15. ^ DigitalOcean Features
  16. ^ Enabling Multifactor Authentication
  17. ^ Dropbox with Google Authenticator
  18. ^ http://blog.evernote.com/blog/2013/05/30/evernote-talks-2-step-verification/
  19. ^ Use Facebook’s 2-factor Authentication with Third-Party TOTP Generators
  20. ^ https://wiki.gandi.net/en/contacts/login/2-factor-activation
  21. ^ https://github.com/blog/1614-two-factor-authentication
  22. ^ https://help.hover.com/entries/26677644-How-to-Enable-two-step-signin-on-your-Hover-account
  23. ^ http://joomlacode.org/gf/project/joomla/tracker/?action=TrackerItemEdit&tracker_item_id=31704
  24. ^ https://www.kickstarter.com/help/faq/backer+questions?ref=faq_livesearch#faq_63004
  25. ^ LastPass with Google Authenticator
  26. ^ Linode Manager Two-Step Authentication
  27. ^ LinOTP LinOTP Management Backend
  28. ^ Login - Google Authenticator for Desktop (lightdm or gdm plugin) - Ask Ubuntu
  29. ^ mcxNOW - The digital exchange for smart people
  30. ^ Boost your account security thanks to Mt.Gox's new Security Center
  31. ^ Blog post about addition of TOTP authentication to Nearlyfreespeech
  32. ^ http://services.runescape.com/m=news/a=13/runescape-authenticator?jptg=ia&jptv=community_news
  33. ^ http://www.tumblr.com/docs/en/two_factor_auth
  34. ^ http://wildstar-online.com