Supriya Ghosh (Editor)

Google Authenticator

Updated on
Edit
Like
Comment
Share on FacebookTweet on TwitterShare on LinkedInShare on Reddit
Developer(s)
  
Google

Platform
  
Mobile

Initial release
  
September 20, 2010; 6 years ago (2010-09-20)

Repository
  
github.com/google/google-authenticator.git

Operating system
  
Android, iOS, BlackBerry OS

License
  
Proprietary (earlier versions were under Apache License 2.0)

Google Authenticator is an application that implements two-step verification services using the Time-based One-time Password Algorithm (TOTP) and HMAC-based One-time Password Algorithm (HOTP), for authenticating users of mobile applications by Google. The service implements algorithms specified in RFC 6238 and RFC 4226.

Contents

Authenticator provides a six- to eight-digit one-time password which users must provide in addition to their username and password to log in to Google services or other sites. The Authenticator can also generate codes for third-party applications, such as password managers or file hosting services. Previous versions of the software were open-sourced but subsequent releases are proprietary.

Typical use case

Typically, a user installs the Authenticator app on a smartphone. To log in to a site or service that uses two-factor authentication, the user provides user name and password to the site and runs the Authenticator app. The app displays an additional six-digit one-time password and transmits it to the site, which asks the user what that password is. The user enters it, thus authenticating the user's identity.

For this to work, a set-up operation has to be performed ahead of time: the site provides a shared secret key to the user over a secure channel, to be stored in the Authenticator app. This secret key will be used for all future logins to the site.

With this kind of two-factor authentication, mere knowledge of username and password is not sufficient to break into a user's account. The attacker also needs knowledge of the shared secret key or physical access to the device running the Authenticator app. An alternative route of attack is a man-in-the-middle attack: if the computer used for the login process is compromised by a trojan, then username, password and one-time password can be captured by the trojan, which can then initiate its own login session to the site or monitor and modify the communication between user and site.

Implementations

Google provides Android, BlackBerry, and iOS versions of Authenticator. Several third party implementations are available.

  • privacyIDEA Authentication System.
  • Technical description

    The service provider generates an 80-bit secret key for each user (whereas RFC 4226 ยง4 requires 128 bits and recommends 160 bits). This is provided as a 16, 26 or 32 character base32 string or as a QR code. The client creates an HMAC-SHA1 using this secret key. The message that is HMAC-ed can be:

  • the number of 30-second periods having elapsed since the Unix epoch (TOTP); or
  • the counter that is incremented with each new code (HOTP).
  • A portion of the HMAC is extracted and converted to a six-digit code.

    Open Source status on Android

    The Authenticator app as available on Google's Android app market is proprietary. Although now Google has moved the source for their Authenticator app to its own GitHub repository, in the past this was explained on the project's development page:

    "This open source project allows you to download the code that powered version 2.21 of the application. Subsequent versions contain Google-specific workflows that are not part of the project."

    An independent fork of the Android version of the software named OTP Authenticator has been created, which was based on the last version of the open source code that had been provided by Google, prior to their move to github. Another Open Source fork named FreeOTP exists.

    References

    Google Authenticator Wikipedia