Why You Should Never Use Google Authenticator Again (2024)

Why You Should Never Use Google Authenticator Again (3)

There can never be enough security. On the other hand, using faulty or weak protections may merely make you feel safe while you remain exposed to various threats.

Using passwords only is generally a bad idea, something we have known since the beginning of the Internet. We are making progress toward a password-free world, but in the meantime, many websites offer an additional user account protection with Two-Factor Authentication (2FA).

In general, there are two types of 2FA implementations: Time-based One-time Password (TOTP) and Universal Second Factor (U2F). You may be familiar with the former, as it is the most commonly used 2FA: at login, you have to enter a one-time code generated by your phone app, a dedicated hardware device, or sent to you via SMS. While simple, there are several shortcomings to this method.

Time-based One-time Password (TOTP), popularized mainly by Google Authenticator, verifies your identity based on a shared secret. This secret must be shared online between you and the provider.

When logging into a website, your device generates a unique code based on the shared secret and the current time. Then you have to submit this code manually. The server generates the exact same thing, based on the same secret, to compare and validate the login request.

Why You Should Never Use Google Authenticator Again (4)

Why Is TOTP Inadequate?

While TOTP is very simple to use, it has weaknesses and inconveniences.

  1. You have to manually input the code at logging in, adding another step to the process.
  2. Backup is cumbersome. You have to take additional steps to back up the secret. Also, the services often offer reserve codes instead of explicitly suggesting to save the secret. If you lose your secret and log in with a reserve code, you will have to redo the entire TOTP registration process again.
  3. Backup codes are sent online, which is often insecure.
  4. You and Provider share the same secret. If an attacker hacks into a company and gains access to both the password and the secrets database, he/she will be able to access every account completely unnoticed.
  5. The secret is displayed in plaintext or QR code. It cannot be provided as a hash or with a cryptographic salt. This also means that the secret is most likely stored in plaintext form, on the servers of the provider.
  6. The secret can be exposed during the registration, as the provider has to give you a generated secret. By using TOTP, you have to trust the providers to be able to protect the secret. But can you?

The U2F standard by the FIDO Alliance was created by technological corporations, such as Google and Microsoft, recognizing the weaknesses of TOTP. U2F uses public-key cryptography to verify your identity (Reddit — Explain Like I’m Five). In contrast to TOTP, you are the only one to know the secret (the private key).

Why You Should Never Use Google Authenticator Again (5)

Benefits of U2F

  1. No shared secret (private key) is sent over the internet at any time. No confidential information will ever be shared, thanks to public-key cryptography.
  2. Easier to use. No retyping of one-time codes involved.
  3. Privacy. No personal information is associated with the secret.
  4. Backup is theoretically easier. Though, not always possible. E.g., you cannot back up a Yubikey.

Because with U2F, there is no secret shared and no confidential databases stored by the provider, a hacker cannot simply steal the entire databases to get access. Instead, he has to target individual users, and that is much more costly and time-consuming.

Moreover, you can back up your secret (private key). On the one hand, it makes you responsible for your security, but it also means that you do not need to trust any company to protect your secrets (private keys).

Why You Should Never Use Google Authenticator Again (6)

Trezor is a small dedicated device designed to store private keys and to serve as an isolated computing environment. Originally invented as a secure Bitcoin hardware wallet, created to protect money, its uses have expanded thanks to the wide applicability of asymmetric cryptography. Trezor can now serve as a hardware security token for U2F, but with backup/recovery functions and convenience, which no other product can compare to.

How Does U2F With Trezor Work?

When logging into a website, you generally authenticate yourself by providing a user name and a password. With Trezor and U2F, you will have to additionally confirm the login with a click on your Trezor device.

Unlike some other tokens, Trezor always uses a unique signature for each and every user account registered. Additionally, Trezor brings U2F to a completely new level:

  1. Easy to back up and recover. Trezor requires you to back up your so-called recovery seed during the initial setup of the device. This is a one-time process for all functions of the device. The recovery seed represents all the secrets (private keys) generated by the device and can be used to restore your hardware wallet at any time.
  2. An unlimited number of U2F identities, that are all saved under one backup.
  3. The secret is safely stored inside Trezor. It will never be shared, as it can never leave the device. No viruses or hackers can access them.
  4. Phishing protection with on-screen verification. Trezor always displays the URL of the website you are logging into, and what exactly you are about to authorize. You can verify that what was sent into the device is, in fact, what you expected.
  5. Additional information on setup, use, and recovery of Trezor for U2F can be found in our blog post here or in the User Manual.

The safe characteristics of asymmetric cryptography fall into the security philosophy of Trezor. With the U2F support in Trezor, we encourage users to employ all measures available to secure their accounts and identity online.

Interesting Articles:

Here’s How an Attacker Can Bypass Your Two-Factor Authentication
Adding a phone number to your Google account can make it LESS secure
Centralized versus Decentralized Networks

Created by SatoshiLabs in 2014, the Trezor One is the original and most trusted hardware wallet in the world. It offers unmatched security for cryptocurrencies, password management, and serves as the second factor in Two-Factor Authentication. These features combine with an interface that is easy to use whether you are a security expert or a brand new user.

Trezor Model T is the next-generation hardware wallet, designed with the benefits of the original Trezor in mind, combined with a modern and intuitive interface for improved user experience and security. It features a touchscreen, faster processor, and advanced coin support, as well as all the features of the Trezor One.

As an enthusiast deeply immersed in the realm of cybersecurity, particularly in the domain of Two-Factor Authentication (2FA), I'm here to shed light on the reasons why Universal Second Factor (U2F) triumphs over Time-based One-time Password (TOTP). My expertise stems from a comprehensive understanding of cryptographic protocols, security vulnerabilities, and a keen awareness of industry developments up to my last training data in January 2022.

The article in question, penned by SatoshiLabs and published on the Trezor Blog, delineates the nuances of TOTP and U2F. TOTP, a widely adopted 2FA method, relies on shared secrets and time-based codes generated by devices like Google Authenticator. However, it is not without its drawbacks. Manual code input, cumbersome backup processes, and the vulnerability of shared secrets are highlighted as shortcomings.

U2F, championed by the FIDO Alliance with the backing of tech giants like Google and Microsoft, emerges as the superior alternative. Here's why:

  1. No Shared Secrets Over the Internet: U2F utilizes public-key cryptography, ensuring that no private key is sent over the internet. This significantly enhances security, as there's no risk of a shared secret being intercepted during transmission.

  2. Ease of Use: Unlike TOTP, U2F eliminates the need for retyping one-time codes, streamlining the authentication process.

  3. Enhanced Privacy: U2F doesn't associate personal information with the secret, preserving user privacy.

  4. Theoretical Ease of Backup: While not always possible (e.g., with Yubikey), U2F theoretically offers easier backup options. Users can be responsible for their security without having to trust third-party providers.

  5. Individual User Targeting: Unlike TOTP, where a compromise can lead to widespread unauthorized access, U2F necessitates attackers to target individual users, making it a more challenging and time-consuming task.

The article emphasizes the implementation of U2F with Trezor, a hardware wallet initially designed for secure Bitcoin storage. Trezor's U2F support adds an extra layer of security, ensuring private keys never leave the device, and offering features like easy backup, recovery, and on-screen verification to prevent phishing attacks.

In conclusion, my in-depth knowledge of cryptographic principles and the intricacies of 2FA reinforces the argument put forth by the article—U2F stands as a more secure and user-friendly alternative to TOTP in the ongoing quest for robust online identity protection.

Why You Should Never Use Google Authenticator Again (2024)

FAQs

Why You Should Never Use Google Authenticator Again? ›

Backup is cumbersome.

Why should you never use Google Authenticator? ›

Researchers said the lack of encryption opens users up to data leakage and a possible Google account takeover. A successful attack gives a malicious actor access to the two-factor-authentication's QR code used to generate a one-time code, allowing the bad actor to generate the same one-time code.

Why is 2FA no longer safe? ›

Even if the user doesn't respond to a push login request or doesn't enter a One-Time Password (OTP) when prompted, a hacker still knows they have a working password now; how, because the delay for the denied message takes longer... Most of us know where this is going; the hacker is persistent in their login attempts.

Is Google Authenticator safe in 2024? ›

Google Authenticator: Best for secure offline authentication

The app works by generating time-based one-time passcodes that users enter in addition to their passwords when logging into their accounts. These passcodes are secure as they are generated locally (on the device) and not transmitted over the internet.

What is the security flaw in Google Authenticator? ›

In 2020, an Android malware strain was reported as extracting and stealing one-time passcodes generated through Google Authenticator. The app has also been previously flagged for lacking a passcode or biometric lock on the app itself, increasing the danger a lost device poses to an organization.

Can hackers get through Google Authenticator? ›

In fact, authenticator apps don't even need internet access to perform their main function. All that a hacker can theoretically get is the actual one-time code that the system generates for you to enter. And this code is valid for just half a minute or so.

What are the risks of using the authenticator app? ›

Since the verification codes are generated within the app and not sent via text message, attackers cannot easily intercept them. However, there are some drawbacks to using authenticator apps. One of the main concerns is the risk of losing access to accounts if a user loses their device or accidentally deletes the app.

Can I still be hacked with 2FA enabled? ›

Most 2FA methods involve sending temporary codes via SMS or emails, but these can be easily intercepted by hackers through account takeover, SIM swapping, and/or MitM attacks. To avoid these vulnerabilities, businesses should use authenticator apps like Google Authenticator or Microsoft Authenticator.

Why is two-factor authentication bad? ›

2FA can be vulnerable to several attacks from hackers because a user can accidentally approve access to a request issued by a hacker without acknowledging it. This is because the user may not receive push notifications by the app notifying them of what is being approved.

What is the safest two-factor authentication? ›

Google Authenticator has long been a go-to because it's simple and reliable. There are also some unique and valuable features, such as the option to export your account information securely using just a QR code. It also allows you to use a Google Account to back up your logins.

What is the downside of Google Authenticator? ›

In 2020, Android malware was found stealing one-time passwords from Google Authenticator. Moreover, the lack of additional security layers has been noted, specifically the lack of passcode or biometric security on the app which only raises the risk to organizations if a device is stolen or lost and infiltrated.

What is better than Google Authenticator? ›

Twilio Authy: Best for backups and multiple devices. Although it isn't as big or widely known as Google or Microsoft, Twilio's Authy app is one of the most impressive and feature-rich Google Authenticator alternatives.

Can you lose access to Google Authenticator? ›

If you use Authenticator for 2-step verification to log in to your Google account but don't have access to Authenticator on your old device, you'll need to restore your Google account to get back in. To do this, go to https://accounts.google.com/signin/recovery.

What changed about Google Authenticator? ›

April 24, 2023

We are excited to announce an update to Google Authenticator, across both iOS and Android, which adds the ability to safely backup your one-time codes (also known as one-time passwords or OTPs) to your Google Account.

Is it safe to use Google Authenticator app? ›

Google encrypts Authenticator codes both in transit and at rest across our products. This means that your codes remain encrypted in our systems and protected from any potential bad actors.

Can Google Authenticator be trusted? ›

The Google Authenticator 2FA app only secure if you enable Privacy Screen and build in a reliable backup. The most secure 2FA method uses a physical security key, but for a free option, authenticator apps are recommended over text message-based 2FA, which is vulnerable to SIM swap attacks.

Why would someone use Google Authenticator? ›

An authenticator is considered to be a more secure approach to 2FA than using Short Message Service (SMS), i.e., text messages, as the second form of verification. Text messages can be monitored and intercepted, and hackers can trick carriers into switching phone numbers to new devices.

Top Articles
What Is Streamline Refinancing? | Streamline Refi Rates & Rules
iPhone vs. Samsung Phones: Which Is Better?
Rosy Boa Snake — Turtle Bay
Forozdz
Jazmen Jafar Linkedin
Chambersburg star athlete JJ Kelly makes his college decision, and he’s going DI
Celebrity Extra
How To Be A Reseller: Heather Hooks Is Hooked On Pickin’ - Seeking Connection: Life Is Like A Crossword Puzzle
Horoscopes and Astrology by Yasmin Boland - Yahoo Lifestyle
Nc Maxpreps
P2P4U Net Soccer
Nm Remote Access
Lenscrafters Westchester Mall
Waive Upgrade Fee
C-Date im Test 2023 – Kosten, Erfahrungen & Funktionsweise
Craigslist Pets Athens Ohio
Classic Lotto Payout Calculator
Inside the life of 17-year-old Charli D'Amelio, the most popular TikTok star in the world who now has her own TV show and clothing line
Yakimacraigslist
Equibase | International Results
All Obituaries | Buie's Funeral Home | Raeford NC funeral home and cremation
Msu 247 Football
Libinick
eHerkenning (eID) | KPN Zakelijk
Veracross Login Bishop Lynch
Litter Robot 3 RED SOLID LIGHT
Myql Loan Login
Great ATV Riding Tips for Beginners
Gncc Live Timing And Scoring
Bt33Nhn
A Small Traveling Suitcase Figgerits
The Land Book 9 Release Date 2023
Waffle House Gift Card Cvs
Dr Adj Redist Cadv Prin Amex Charge
Kazwire
Dying Light Nexus
Überblick zum Barotrauma - Überblick zum Barotrauma - MSD Manual Profi-Ausgabe
Cal Poly 2027 College Confidential
511Pa
Executive Lounge - Alle Informationen zu der Lounge | reisetopia Basics
Nami Op.gg
Peace Sign Drawing Reference
Searsport Maine Tide Chart
Europa Universalis 4: Army Composition Guide
Cch Staffnet
R/Gnv
New Starfield Deep-Dive Reveals How Shattered Space DLC Will Finally Fix The Game's Biggest Combat Flaw
Argus Leader Obits Today
Espn Top 300 Non Ppr
Bellelement.com Review: Real Store or A Scam? Read This
Urban Airship Acquires Accengage, Extending Its Worldwide Leadership With Unmatched Presence Across Europe
What your eye doctor knows about your health
Latest Posts
Article information

Author: Tuan Roob DDS

Last Updated:

Views: 6036

Rating: 4.1 / 5 (62 voted)

Reviews: 93% of readers found this page helpful

Author information

Name: Tuan Roob DDS

Birthday: 1999-11-20

Address: Suite 592 642 Pfannerstill Island, South Keila, LA 74970-3076

Phone: +9617721773649

Job: Marketing Producer

Hobby: Skydiving, Flag Football, Knitting, Running, Lego building, Hunting, Juggling

Introduction: My name is Tuan Roob DDS, I am a friendly, good, energetic, faithful, fantastic, gentle, enchanting person who loves writing and wants to share my knowledge and understanding with you.