Difference between revisions of "Google Authenticator"
Line 8: | Line 8: | ||
== Versions == | == Versions == | ||
* [[Android]]: 6.0 according to [[Gemini]] included [[multidevice]] support https://support.google.com/accounts/answer/1066447 | * [[Android]]: 6.0 according to [[Gemini]] included [[multidevice]] support https://support.google.com/accounts/answer/1066447 | ||
− | + | * Apr 2023 [[Google Authenticator now supports Google Account synchronization]] <ref>https://security.googleblog.com/2023/04/google-authenticator-now-supports.html</ref>, To disable it: https://www.delta.exchange/blog/disable-google-authenticator-cloud-sync-feature-for-better-security | |
− | |||
− | * Apr 2023 [[Google Authenticator now supports Google Account synchronization]] <ref>https://security.googleblog.com/2023/04/google-authenticator-now-supports.html</ref> | ||
== Related terms == | == Related terms == |
Latest revision as of 09:14, 16 August 2024
wikipedia:Google Authenticator (2010) is a software-based authenticator by Google that implements two-step verification services using the Time-based One-time Password Algorithm (TOTP; specified in RFC 6238) and HMAC-based One-time Password algorithm (HOTP; specified in RFC 4226), for authenticating users of software applications.[1]
Google Authenticator was open-source until 2013 [2]
The Android OS allows apps to protect their users by blocking other apps from screenshotting their content. This is done by adding a "FLAG_SECURE" option inside the app's configuration.
Versions[edit]
- Android: 6.0 according to Gemini included multidevice support https://support.google.com/accounts/answer/1066447
- Apr 2023 Google Authenticator now supports Google Account synchronization [3], To disable it: https://www.delta.exchange/blog/disable-google-authenticator-cloud-sync-feature-for-better-security
Related terms[edit]
- Authy (Twilio) (TOTP)
- Duo
- Ubuntu:
apt-get install libpam-google-authenticator
- FreeOTP
- Hashcat
brew install google-authenticator-libpam
- Google prompts
- Google account
- Microsoft Authenticator
- FIDO2
- ThreatFabric
See also[edit]
- YubiKey, Yubico, FIDO security keys, FIDO2, WebAuthn, 5C Nano, YubiKey Manager,
ykman
- Google Authenticator, sync,
libpam-google-authenticator
,google-authenticator-libpam
(macOS),google-authenticator
- MFA: FreeOTP, Google Authenticator, Okta Verify, Duo Security, Microsoft Authenticator, Strong customer authentication, Dualshield, HOTP, TOTP, OATH, Authy, Push authentication, google-authenticator, Duo Mobile,
DenyAllExceptListedIfNoMFA
, Configure MFA on AWS, LastPass Authenticator mobile app - Authentication, AAA, MFA, OpenID, OAuth, OATH, PAM, Personal access token, CWE: Broken Access Control, PAT, Mutual authentication, Federated authentication, IdP, Amazon Cognito, Phone to sign in, Firebase Authentication, Auth0, WebAuthn, Web3auth, Challenge-response, Passwordless authentication, HMAC, HOTP, TOTP, OATH
Text is available under the Creative Commons Attribution-ShareAlike License; additional terms may apply. By using this site, you agree to the Terms of Use and Privacy Policy. Source: wikipedia
- ↑ "GitHub - google/google-authenticator: Open source version of Google Authenticator (except the Android app)". GitHub.
These implementations support the HMAC-Based One-time Password (HOTP) algorithm specified in RFC 4226 and the Time-based One-time Password (TOTP) algorithm specified in RFC 6238.
<templatestyles src="Module:Citation/CS1/styles.css"></templatestyles> - ↑ https://lwn.net/Articles/581086/
- ↑ https://security.googleblog.com/2023/04/google-authenticator-now-supports.html
Advertising: