Jump to content

Google Authenticator: Difference between revisions

From Wikipedia, the free encyclopedia
Content deleted Content added
No edit summary
Tags: Mobile edit Mobile web edit
m Reverted 1 edit by 36.76.188.206 identified as test/vandalism using STiki
Line 8: Line 8:
| screenshot =
| screenshot =
| caption = Screenshot of the Google Authenticator software package running on the Android mobile operating system
| caption = Screenshot of the Google Authenticator software package running on the Android mobile operating system
| screenshot size i =
| screenshot size =
| screenshot alt =
| screenshot alt =
| collapsible =
| collapsible =

Revision as of 22:31, 11 July 2016

Developer(s)Google
Initial releaseSeptember 20, 2010; 13 years ago (2010-09-20)[1]
Operating systemAndroid, iOS, BlackBerry OS
PlatformMobile
LicenseProprietary (earlier versions were under Apache License 2.0)

Google Authenticator is an application that implements two-step verification services using the Time-based One-time Password Algorithm (TOTP) and HMAC-based One-time Password Algorithm (HOTP), for authenticating users of mobile applications by Google. The service is an implementation of RFC 6238.[citation needed]

Authenticator provides a six- to eight-digit one-time password which users must provide in addition to their username and password to log in to Google services or other sites. The Authenticator can also generate codes for third-party applications, such as password managers or file hosting services. Previous versions of the software were open-sourced but subsequent releases are proprietary.[2]

Typical use case

Typically, users will install the Authenticator app on their smartphone. To log in to a site or service that uses two-factor authentication, they provide user name and password to the site and run the Authenticator app which produces an additional six-digit one-time password. The user provides this to the site, the site checks it for correctness and authenticates the user.[citation needed]

For this to work, a set-up operation has to be performed ahead of time: the site provides a shared secret key to the user over a secure channel, to be stored in the Authenticator app. This secret key will be used for all future logins to the site.[citation needed]

With this kind of two-factor authentication, mere knowledge of username and password is not sufficient to break into a user's account. The attacker also needs knowledge of the shared secret key or physical access to the device running the Authenticator app. An alternative route of attack is a man-in-the-middle attack: if the computer used for the login process is compromised by a trojan, then username, password and one-time password can be captured by the trojan, which can then initiate its own login session to the site or monitor and modify the communication between user and site.[citation needed]

Implementations

Google provides Android,[3] BlackBerry, and iOS[4] versions of Authenticator. Several third party implementations are available.

  • Windows Phone 7.5/8/8.1/10: Microsoft Authenticator[5] Virtual TokenFactor[6]
  • Windows Mobile: Google Authenticator for Windows Mobile[7]
  • Java CLI: Authenticator.jar[8]
  • Java GUI: JAuth[9] FXAuth[10]
  • J2ME: gauthj2me[11] lwuitgauthj2me[12] Mobile-OTP (Chinese only)[13] totp-me[14]
  • Palm OS: gauthj2me[15]
  • Python: onetimepass[16]
  • PHP: GoogleAuthenticator.php[17]
  • Ruby: rotp,[18] twofu[19]
  • Rails: active_model_otp[20] (third party implementation)
  • webOS: GAuth[21]
  • Windows: gauth4win[22] MOS Authenticator[23] WinAuth[24]
  • .NET: TwoStepsAuthenticator[25]
  • HTML5: html5-google-authenticator[26]
  • MeeGo/Harmattan (Nokia N9): GAuth[27]
  • Sailfish OS: SGAuth,[28] SailOTP[29]
  • Apache: Google Authenticator Apache Module[30]
  • PAM: Google Pluggable Authentication Module[31] oauth-pam[32]
  • Backend: LinOTP (Management Backend implemented in python)
  • Chrome/Chrome OS: Authenticator[33]
  • iOS: OTP Auth[34]

Technical description

The service provider generates an 80-bit secret key for each user (whereas RFC 4226 §4 requires 128 bits and recommends 160 bits).[35] This is provided as a 16, 26 or 32 character base32 string or as a QR code. The client creates an HMAC-SHA1 using this secret key. The message that is HMAC-ed can be:

  • the number of 30 second periods having elapsed since the Unix epoch (TOTP); or
  • the counter that is incremented with each new code (HOTP).

A portion of the HMAC is extracted and converted to a 6 digit code.

Pseudocode for One Time Password OTP

  function GoogleAuthenticatorCode(string secret)
      key := base32decode(secret)
      message := floor(current Unix time / 30)
      hash := HMAC-SHA1(key, message)
      offset := last nibble of hash
      truncatedHash := hash[offset..offset+3]  //4 bytes starting at the offset
      Set the first bit of truncatedHash to zero  //remove the most significant bit
      code := truncatedHash mod 1000000
      pad code with 0 until length of code is 6
      return code

Pseudocode for Event/Counter OTP

  function GoogleAuthenticatorCode(string secret)
      key := base32decode(secret)
      message := counter encoded on 8 bytes
      hash := HMAC-SHA1(key, message)
      offset := last nibble of hash
      truncatedHash := hash[offset..offset+3]  //4 bytes starting at the offset
      Set the first bit of truncatedHash to zero  //remove the most significant bit
      code := truncatedHash mod 1000000
      pad code with 0 until length of code is 6
      return code

Open Source status on Android

The Authenticator app as available on Google's Android app market is proprietary.[2] Although now Google has moved the source for their Authenticator app to its own GitHub repository, in the past this was explained on the project's development page:

"This open source project allows you to download the code that powered version 2.21 of the application. Subsequent versions contain Google-specific workflows that are not part of the project."[36]

An independent fork of the Android version of the software named OTP Authenticator[37] has been created, which was based on the last version of the open source code that had been provided by Google, prior to their move to github. Another Open Source fork named FreeOTP[38] is maintained by Red Hat.[2]

References

  1. ^ "Google Is Making Your Account Vastly More Secure With Two-Step Authentication - TechCrunch". TechCrunch. 2010-09-20. Retrieved 2016-03-12.
  2. ^ a b c Willis, Nathan (22 January 2014)."FreeOTP multi-factor authentication". LWN.net. Retrieved 10 August 2015.
  3. ^ https://play.google.com/store/apps/details?id=com.google.android.apps.authenticator2 A
  4. ^ "Google Authenticator". App Store.
  5. ^ "Authenticator". 4 April 2013.
  6. ^ "Virtual TokenFactor". 26 February 2012.
  7. ^ "[APP]Google Authenticator for Windows Mobile". XDA Developers.
  8. ^ "http://blog dot jamesdotcuff dot net".
  9. ^ "mclamp/JAuth". GitHub.
  10. ^ "kamenitxan/FXAuth". GitHub.
  11. ^ "gauthj2me - Google Authentification in Java Mobile, j2me - Google Project Hosting".
  12. ^ "lwuitgauthj2me - Google Authenticator for J2ME phones - Google Project Hosting".
  13. ^ "chunlinyao / mobile-otp — Bitbucket".
  14. ^ "totp-me - TOTP for Java ME - Google authenticator".
  15. ^ "gauth.prc - gauthj2me - Google Authenticator for Palm OS (converted from java) - Google Authentification in Java Mobile, j2me - Google Project Hosting".
  16. ^ "tadeck/onetimepass". GitHub.
  17. ^ "chregu/GoogleAuthenticator.php". GitHub.
  18. ^ "rotp - RubyGems.org - your community gem host".
  19. ^ "ukazap/twofu". GitHub.
  20. ^ "heapsource/active_model_otp". GitHub.
  21. ^ "GAuth".
  22. ^ "gauth4win - Google Authenticator for windows - Google Project Hosting".
  23. ^ "MOS Authenticator Home".
  24. ^ "winauth - Windows Authenticator for Battle.net / World of Warcraft / Guild Wars 2 / Glyph / WildStar / Google / Bitcoin - Google Project Hosting".
  25. ^ "glacasa/TwoStepsAuthenticator". GitHub.
  26. ^ "gbraad/html5-google-authenticator". GitHub.
  27. ^ Techtransit. "Nokia Store: Download GAuth and many other games, wallpaper, ringtones and mobile apps on your Nokia phone".
  28. ^ "SGAuth".
  29. ^ "SailOTP".
  30. ^ "google-authenticator-apache-module - Apache Module for Two-Factor Authentication via Google Authenticator - Google Project Hosting".
  31. ^ "google-authenticator - Two-step verification - Google Project Hosting".
  32. ^ "oauth-pam - PAM for use with OAuth Websites - Google Project Hosting".
  33. ^ "Authenticator".
  34. ^ "OTP Auth". App Store.
  35. ^ https://tools.ietf.org/html/c#section-4
  36. ^ "google-authenticator - Two-step verification - Google Project Hosting".
  37. ^ "kaie/otp-authenticator-android". GitHub.
  38. ^ "FreeOTP".