Google Authenticator


Google Authenticator is a software-based authenticator by Google that implements two-step verification services using the Time-based One-time Password Algorithm and HMAC-based One-time Password algorithm, for authenticating users of software applications.
When logging into a site supporting Authenticator or using Authenticator-supporting third-party applications such as password managers or file hosting services, Authenticator generates a six- to eight-digit one-time password which users must enter in addition to their usual login details.
Previous versions of the software were open-source but since 2013 releases are proprietary.

Typical use case

To use Authenticator, the app is first installed on a smartphone. It must be set up for each site with which it is to be used: the site provides a shared secret key to the user over a secure channel, to be stored in the Authenticator app. This secret key will be used for all future logins to the site.
To log into a site or service that uses two-factor authentication and supports Authenticator, the user provides username and password to the site, which computes the required six-digit one-time password and asks the user to enter it. The user runs the Authenticator app, which independently computes and displays the same password, which the user types in, authenticating their identity.
With this kind of two-factor authentication, mere knowledge of username and password is not sufficient to break into a user's account; the attacker also needs knowledge of the shared secret key, or physical access to the device running the Authenticator app. An alternative route of attack is a man-in-the-middle attack: if the computer used for the login process is compromised by a trojan, then username, password and one-time password can be captured by the trojan, which can then initiate its own login session to the site or monitor and modify the communication between user and site.

Technical description

The service provider generates an 80-bit secret key for each user. This is provided as a 16, 26 or 32 character base32 string or as a QR code. The client creates an HMAC-SHA1 using this secret key. The message that is HMAC-ed can be:
A portion of the HMAC is extracted and converted to a six-digit code.

Pitfalls

Google Authenticator uses default parameters which are weaker than the suggestions in RFC 6238. Such defaults can be reasonably exploited, as demonstrated in Hashcat's TOTP cracking engine. For this reason, operators using Google Authenticator should take care with the secrets being used.

Other authentication software

The Google Authenticator app for Android was originally open source, but later became proprietary. Google made earlier source for their Authenticator app available on its GitHub repository; the associated development page states:
"This open source project allows you to download the code that powered version 2.21 of the application. Subsequent versions contain Google-specific workflows that are not part of the project."

Following Google Authenticator ceasing to be open source, a free-software clone named FreeOTP was created, predominantly a fresh rewrite but including some code from the original.
Google provides Android, BlackBerry, and iOS versions of Authenticator.
Several other versions of authentication software are available. Those that use TOTP and HMAC in addition to other two-factor authentication can authenticate with the same sites and processes as Google Authenticator. Some of the listed software is available in versions for several platforms.