fbpx
Wikipedia

Multi-factor authentication

Multi-factor authentication (MFA; two-factor authentication, or 2FA, along with similar terms) is an electronic authentication method in which a user is granted access to a website or application only after successfully presenting two or more pieces of evidence (or factors) to an authentication mechanism. MFA protects personal data—which may include personal identification or financial assets—from being accessed by an unauthorized third party that may have been able to discover, for example, a single password.

An increased use of MFA is helping organizations and individuals to have a secure data environment.[1] However, there are numerous threats that consistently makes it hard to ensure MFA is entirely secure. Employee practices is also a source of concern that ought to ensure data is private and secure from unauthorized persons and bad actors.

A third-party authenticator (TPA) app enables two-factor authentication, usually by showing a randomly generated and frequently changing code to use for authentication.

Perhaps, apart from the third-party applications, users should use a user authentication technique which enables users to log into their account without necessarily having to memorize their passwords. Users ought to use a scan using QR code then verify an image using the smartphone and then send it to the smartphone using push notification. [2]

Factors edit

Authentication takes place when someone tries to log into a computer resource (such as a computer network, device, or application). The resource requires the user to supply the identity by which the user is known to the resource, along with evidence of the authenticity of the user's claim to that identity. Simple authentication requires only one such piece of evidence (factor), typically a password. For additional security, the resource may require more than one factor—multi-factor authentication, or two-factor authentication in cases where exactly two pieces of evidence are to be supplied.[3]

The use of multiple authentication factors to prove one's identity is based on the premise that an unauthorized actor is unlikely to be able to supply the factors required for access. If, in an authentication attempt, at least one of the components is missing or supplied incorrectly, the user's identity is not established with sufficient certainty and access to the asset (e.g., a building, or data) being protected by multi-factor authentication then remains blocked. The authentication factors of a multi-factor authentication scheme may include:[4]

  • Something the user has: Any physical object in the possession of the user, such as a security token (USB stick), a bank card, a key, etc.
  • Something the user knows: Certain knowledge only known to the user, such as a password, PIN, PUK, etc.
  • Something the user is: Some physical characteristic of the user (biometrics), such as a fingerprint, eye iris, voice, typing speed, pattern in key press intervals, etc.

An example of two-factor authentication is the withdrawing of money from an ATM; only the correct combination of a bank card (something the user possesses) and a PIN (something the user knows) allows the transaction to be carried out. Two other examples are to supplement a user-controlled password with a one-time password (OTP) or code generated or received by an authenticator (e.g. a security token or smartphone) that only the user possesses.[5]

A third-party authenticator app enables two-factor authentication in a different way, usually by showing a randomly generated and constantly refreshing code which the user can use, rather than sending an SMS or using another method. A big benefit of these apps is that they usually continue to work even without an internet connection. Examples of third-party authenticator apps include Google Authenticator, Authy and Microsoft Authenticator; some password managers such as LastPass offer the service as well.[6]

Knowledge edit

Knowledge factors are a form of authentication. In this form, the user is required to prove knowledge of a secret in order to authenticate.

A password is a secret word or string of characters that is used for user authentication. This is the most commonly used mechanism of authentication.[4] Many multi-factor authentication techniques rely on passwords as one factor of authentication. Variations include both longer ones formed from multiple words (a passphrase) and the shorter, purely numeric, PIN commonly used for ATM access. Traditionally, passwords are expected to be memorized, but can also be written down on a hidden paper or text file.

Possession edit

 
RSA SecurID token, an example of a disconnected token generator

Possession factors ("something only the user has") have been used for authentication for centuries, in the form of a key to a lock. The basic principle is that the key embodies a secret that is shared between the lock and the key, and the same principle underlies possession factor authentication in computer systems. A security token is an example of a possession factor.

Disconnected tokens have no connections to the client computer. They typically use a built-in screen to display the generated authentication data, which is manually typed in by the user. This type of token mostly uses a OTP that can only be used for that specific session.[7]

 
A USB security token

Connected tokens are devices that are physically connected to the computer to be used. Those devices transmit data automatically.[8] There are a number of different types, including USB tokens, smart cards and wireless tags.[8] Increasingly, FIDO2 capable tokens, supported by the FIDO Alliance and the World Wide Web Consortium (W3C), have become popular with mainstream browser support beginning in 2015.

A software token (a.k.a. soft token) is a type of two-factor authentication security device that may be used to authorize the use of computer services. Software tokens are stored on a general-purpose electronic device such as a desktop computer, laptop, PDA, or mobile phone and can be duplicated. (Contrast hardware tokens, where the credentials are stored on a dedicated hardware device and therefore cannot be duplicated, absent physical invasion of the device). A soft token may not be a device the user interacts with. Typically an X.509v3 certificate is loaded onto the device and stored securely to serve this purpose.[citation needed]

Multi-factor authentication can also be applied in physical security systems. These physical security systems are known and commonly referred to as access control. Multi-factor authentication is typically deployed in access control systems through the use, firstly, of a physical possession (such as a fob, keycard, or QR-code displayed on a device) which acts as the identification credential, and secondly, a validation of one's identity such as facial biometrics or retinal scan. This form of multi-factor authentication is commonly referred to as facial verification or facial authentication.

Inherent edit

These are factors associated with the user, and are usually biometric methods, including fingerprint, face,[9] voice, or iris recognition. Behavioral biometrics such as keystroke dynamics can also be used.

Location edit

Increasingly, a fourth factor is coming into play involving the physical location of the user. While hard wired to the corporate network, a user could be allowed to login using only a pin code. Whereas if the user was off the network, entering a code from a soft token as well could be required. This could be seen as an acceptable standard where access into the office is controlled.[citation needed]

Systems for network admission control work in similar ways where the level of network access can be contingent on the specific network a device is connected to, such as Wi-Fi vs wired connectivity. This also allows a user to move between offices and dynamically receive the same level of network access[clarification needed] in each.[citation needed]

Mobile phone-based authentication edit

Two factor authentication over text message was developed as early as 1996, when AT&T described a system for authorizing transactions based on an exchange of codes over two-way pagers.[10][11]

Many multi-factor authentication vendors offer mobile phone-based authentication. Some methods include push-based authentication, QR code-based authentication, one-time password authentication (event-based and time-based), and SMS-based verification. SMS-based verification suffers from some security concerns. Phones can be cloned, apps can run on several phones and cell-phone maintenance personnel can read SMS texts. Not least, cell phones can be compromised in general, meaning the phone is no longer something only the user has.

The major drawback of authentication including something the user possesses is that the user must carry around the physical token (the USB stick, the bank card, the key or similar), practically at all times. Loss and theft are risks. Many organizations forbid carrying USB and electronic devices in or out of premises owing to malware and data theft risks, and most important machines do not have USB ports for the same reason. Physical tokens usually do not scale, typically requiring a new token for each new account and system. Procuring and subsequently replacing tokens of this kind involves costs. In addition, there are inherent conflicts and unavoidable trade-offs between usability and security.[12]

Two-step authentication involving mobile phones and smartphones provides an alternative to dedicated physical devices. To authenticate, people can use their personal access codes to the device (i.e. something that only the individual user knows) plus a one-time-valid, dynamic passcode, typically consisting of 4 to 6 digits. The passcode can be sent to their mobile device[3] by SMS or can be generated by a one-time passcode-generator app. In both cases, the advantage of using a mobile phone is that there is no need for an additional dedicated token, as users tend to carry their mobile devices around at all times.

Notwithstanding the popularity of SMS verification, security advocates have publicly criticized SMS verification,[13] and in July 2016, a United States NIST draft guideline proposed deprecating it as a form of authentication.[14] A year later NIST reinstated SMS verification as a valid authentication channel in the finalized guideline.[15]

In 2016 and 2017 respectively, both Google and Apple started offering user two-step authentication with push notifications[4] as an alternative method.[16][17]

Security of mobile-delivered security tokens fully depends on the mobile operator's operational security and can be easily breached by wiretapping or SIM cloning by national security agencies.[18]

Advantages:

  • No additional tokens are necessary because it uses mobile devices that are (usually) carried all the time.
  • As they are constantly changed, dynamically generated passcodes are safer to use than fixed (static) log-in information.
  • Depending on the solution, passcodes that have been used are automatically replaced in order to ensure that a valid code is always available, transmission/reception problems do not, therefore, prevent logins.

Disadvantages:

  • Users may still be susceptible to phishing attacks. An attacker can send a text message that links to a spoofed website that looks identical to the actual website. The attacker can then get the authentication code, user name and password.[19]
  • A mobile phone is not always available—it can be lost, stolen, have a dead battery, or otherwise not work.
  • Despite their growing popularity, some users may not even own a mobile device, and take umbrage at being required to own one as a condition of using some service on their home PC.
  • Mobile phone reception is not always available—large areas, particularly outside of towns, lack coverage.
  • SIM cloning gives hackers access to mobile phone connections. Social-engineering attacks against mobile-operator companies have resulted in the handing over of duplicate SIM cards to criminals.[20]
  • Text messages to mobile phones using SMS are insecure and can be intercepted by IMSI-catchers. Thus third parties can steal and use the token.[21]
  • Account recovery typically bypasses mobile-phone two-factor authentication.[3][failed verification]
  • Modern smartphones are used both for receiving email and SMS. So if the phone is lost or stolen and is not protected by a password or biometric, all accounts for which the email is the key can be hacked as the phone can receive the second factor.
  • Mobile carriers may charge the user messaging fees.

Legislation and regulation edit

The Payment Card Industry (PCI) Data Security Standard, requirement 8.3, requires the use of MFA for all remote network access that originates from outside the network to a Card Data Environment (CDE).[22] Beginning with PCI-DSS version 3.2, the use of MFA is required for all administrative access to the CDE, even if the user is within a trusted network.

European Union edit

The second Payment Services Directive requires "strong customer authentication" on most electronic payments in the European Economic Area since September 14, 2019.[23]

India edit

In India, the Reserve Bank of India mandated two-factor authentication for all online transactions made using a debit or credit card using either a password or a one-time password sent over SMS. This requirement was removed in 2016 for transactions up to ₹2,000 after opting-in with the issuing bank.[24] Vendors such as Uber have been mandated by the bank to amend their payment processing systems in compliance with this two-factor authentication rollout.[25][26][27]

United States edit

Details for authentication for federal employees and contractors in the U.S. are defined in Homeland Security Presidential Directive 12 (HSPD-12).[28]

IT regulatory standards for access to federal government systems require the use of multi-factor authentication to access sensitive IT resources, for example when logging on to network devices to perform administrative tasks[29] and when accessing any computer using a privileged login.[30]

NIST Special Publication 800-63-3 discusses various forms of two-factor authentication and provides guidance on using them in business processes requiring different levels of assurance.[31]

In 2005, the United States' Federal Financial Institutions Examination Council issued guidance for financial institutions recommending financial institutions conduct risk-based assessments, evaluate customer awareness programs, and develop security measures to reliably authenticate customers remotely accessing online financial services, officially recommending the use of authentication methods that depend on more than one factor (specifically, what a user knows, has, and is) to determine the user's identity.[32] In response to the publication, numerous authentication vendors began improperly promoting challenge-questions, secret images, and other knowledge-based methods as "multi-factor" authentication. Due to the resulting confusion and widespread adoption of such methods, on August 15, 2006, the FFIEC published supplemental guidelines—which state that by definition, a "true" multi-factor authentication system must use distinct instances of the three factors of authentication it had defined, and not just use multiple instances of a single factor.[33]

Security edit

According to proponents, multi-factor authentication could drastically reduce the incidence of online identity theft and other online fraud, because the victim's password would no longer be enough to give a thief permanent access to their information. However, many multi-factor authentication approaches remain vulnerable to phishing,[34] man-in-the-browser, and man-in-the-middle attacks.[35] Two-factor authentication in web applications are especially susceptible to phishing attacks, particularly in SMS and e-mails, and, as a response, many experts advise users not to share their verification codes with anyone,[36] and many web application providers will place an advisory in an e-mail or SMS containing a code.[37]

Multi-factor authentication may be ineffective[38] against modern threats, like ATM skimming, phishing, and malware.[39]

In May 2017, O2 Telefónica, a German mobile service provider, confirmed that cybercriminals had exploited SS7 vulnerabilities to bypass SMS based two-step authentication to do unauthorized withdrawals from users' bank accounts. The criminals first infected the account holder's computers in an attempt to steal their bank account credentials and phone numbers. Then the attackers purchased access to a fake telecom provider and set up a redirect for the victim's phone number to a handset controlled by them. Finally, the attackers logged into victims' online bank accounts and requested for the money on the accounts to be withdrawn to accounts owned by the criminals. SMS passcodes were routed to phone numbers controlled by the attackers and the criminals transferred the money out.[40]

MFA fatigue edit

An increasingly common approach to defeating MFA is to bombard the user with many requests to accept a log-in, until the user eventually succumbs to the volume of requests and accepts one.[41]

Implementation edit

Many multi-factor authentication products require users to deploy client software to make multi-factor authentication systems work. Some vendors have created separate installation packages for network login, Web access credentials, and VPN connection credentials. For such products, there may be four or five different software packages to push down to the client PC in order to make use of the token or smart card. This translates to four or five packages on which version control has to be performed, and four or five packages to check for conflicts with business applications. If access can be operated using web pages, it is possible to limit the overheads outlined above to a single application. With other multi-factor authentication technology such as hardware token products, no software must be installed by end-users.[citation needed]

There are drawbacks to multi-factor authentication that are keeping many approaches from becoming widespread. Some users have difficulty keeping track of a hardware token or USB plug. Many users do not have the technical skills needed to install a client-side software certificate by themselves. Generally, multi-factor solutions require additional investment for implementation and costs for maintenance. Most hardware token-based systems are proprietary, and some vendors charge an annual fee per user. Deployment of hardware tokens is logistically challenging. Hardware tokens may get damaged or lost, and issuance of tokens in large industries such as banking or even within large enterprises needs to be managed. In addition to deployment costs, multi-factor authentication often carries significant additional support costs.[citation needed] A 2008 survey[42][permanent dead link] of over 120 U.S. credit unions by the Credit Union Journal reported on the support costs associated with two-factor authentication. In their report, software certificates and software toolbar approaches[clarification needed] were reported to have the highest support costs.

Research into deployments of multi-factor authentication schemes[43] has shown that one of the elements that tend to impact the adoption of such systems is the line of business of the organization that deploys the multi-factor authentication system. Examples cited include the U.S. government, which employs an elaborate system of physical tokens (which themselves are backed by robust Public Key Infrastructure), as well as private banks, which tend to prefer multi-factor authentication schemes for their customers that involve more accessible, less expensive means of identity verification, such as an app installed onto a customer-owned smartphone. Despite the variations that exist among available systems that organizations may have to choose from, once a multi-factor authentication system is deployed within an organization, it tends to remain in place, as users invariably acclimate to the presence and use of the system and embrace it over time as a normalized element of their daily process of interaction with their relevant information system.

While the perception is that multi-factor authentication is within the realm of perfect security, Roger Grimes writes[44] that if not properly implemented and configured, multi-factor authentication can in fact be easily defeated.

Patents edit

In 2013, Kim Dotcom claimed to have invented two-factor authentication in a 2000 patent,[45] and briefly threatened to sue all the major web services. However, the European Patent Office revoked his patent[46] in light of an earlier 1998 U.S. patent held by AT&T.[47]

See also edit

References edit

  1. ^ Russell, Steve (2023-02-22). "Bypassing Multi-Factor Authentication". ITNOW. 65 (1): 42–45. doi:10.1093/combul/bwad023. ISSN 1746-5702.
  2. ^ Jindal, Sajal; Misra, Manoj (2021). Hura, Gurdeep Singh; Singh, Ashutosh Kumar; Siong Hoe, Lau (eds.). "Multi-factor Authentication Scheme Using Mobile App and Camera". Advances in Communication and Computational Technology. Lecture Notes in Electrical Engineering. Singapore: Springer Nature: 787–813. doi:10.1007/978-981-15-5341-7_60. ISBN 978-981-15-5341-7.
  3. ^ a b c "Two-factor authentication: What you need to know (FAQ) – CNET". CNET. Retrieved 2015-10-31.
  4. ^ a b c Jacomme, Charlie; Kremer, Steve (February 1, 2021). "An Extensive Formal Analysis of Multi-factor Authentication Protocols". ACM Transactions on Privacy and Security. New York City: Association for Computing Machinery. 24 (2): 1–34. doi:10.1145/3440712. ISSN 2471-2566. S2CID 231791299.
  5. ^ kaitlin.boeckl@nist.gov (2016-06-28). . NIST. Archived from the original on 2021-04-06. Retrieved 2021-04-06.
  6. ^ Barrett, Brian (July 22, 2018). "How to Secure Your Accounts With Better Two-Factor Authentication". Wired. Retrieved 12 September 2020.
  7. ^ "Configuring One-Time Passwords". www.sonicwall.com. Sonic Wall. Retrieved 19 January 2022.
  8. ^ a b van Tilborg, Henk C.A.; Jajodia, Sushil, eds. (2011). Encyclopedia of Cryptography and Security, Volume 1. Berlin, Germany: Springer Science & Business Media. p. 1305. ISBN 9781441959058.
  9. ^ Cao, Liling; Ge, Wancheng (2015-03-10). "Analysis and improvement of a multi-factor biometric authentication scheme: Analysis and improvement of a MFBA scheme". Security and Communication Networks. 8 (4): 617–625. doi:10.1002/sec.1010.
  10. ^ "Does Kim Dotcom have original 'two-factor' login patent?". the Guardian. 2013-05-23. Retrieved 2022-11-02.
  11. ^ EP 0745961, "Transaction authorization and alert system", issued 1996-12-04 
  12. ^ Wang, Ding; He, Debiao; Wang, Ping; Chu, Chao-Hsien (2014). "Anonymous Two-Factor Authentication in Distributed Systems: Certain Goals Are Beyond Attainment" (PDF). IEEE Transactions on Dependable and Secure Computing. Piscataway, New Jersey: Institute of Electrical and Electronics Engineers. Retrieved 2018-03-23.
  13. ^ Andy Greenberg (2016-06-26). "So Hey You Should Stop Using Texts For Two-factor Authentication". Wired. Retrieved 2018-05-12.
  14. ^ "NIST is No Longer Recommending Two-Factor Authentication Using SMS". Schneier on Security. August 3, 2016. Retrieved November 30, 2017.
  15. ^ "Rollback! The United States NIST no longer recommends "Deprecating SMS for 2FA"". July 6, 2017. Retrieved May 21, 2019.
  16. ^ Tung, Liam. "Google prompt: You can now just tap 'yes' or 'no' on iOS, Android to approve Gmail sign-in". ZD Net. Retrieved 11 September 2017.
  17. ^ Chance Miller (2017-02-25). "Apple prompting iOS 10.3". 9to5 Mac. Retrieved 11 September 2017.
  18. ^ . bellingcat. 2016-04-30. Archived from the original on 2016-04-30. Retrieved 2016-04-30.
  19. ^ Kan, Michael (7 March 2019). "Google: Phishing Attacks That Can Beat Two-Factor Are on the Rise". PC Mag. Retrieved 9 September 2019.
  20. ^ Nichols, Shaun (10 July 2017). "Two-factor FAIL: Chap gets pwned after 'AT&T falls for hacker tricks'". The Register. Retrieved 2017-07-11.
  21. ^ Toorani, Mohsen; Beheshti, A. (2008). "SSMS - A secure SMS messaging protocol for the m-payment systems". 2008 IEEE Symposium on Computers and Communications. pp. 700–705. arXiv:1002.3171. doi:10.1109/ISCC.2008.4625610. ISBN 978-1-4244-2702-4. S2CID 5066992.
  22. ^ "Official PCI Security Standards Council Site – Verify PCI Compliance, Download Data Security and Credit Card Security Standards". www.pcisecuritystandards.org. Retrieved 2016-07-25.
  23. ^ Commission Delegated Regulation (EU) 2018/389 of 27 November 2017 supplementing Directive (EU) 2015/2366 of the European Parliament and of the Council with regard to regulatory technical standards for strong customer authentication and common and secure open standards of communication (Text with EEA relevance.), 2018-03-13, retrieved 2021-04-06
  24. ^ Karnik, Madhura (7 December 2016). "Finally, Indians can use credit cards online without painful OTPs—but only for purchases under Rs2,000". Quartz. Retrieved 10 December 2023.
  25. ^ Agarwal, Surabhi (7 December 2016). "Payment firms applaud RBI's move to waive off two-factor authentication for small value transactions". The Economic Times. Retrieved 28 June 2020.
  26. ^ Nair, Vishwanath (6 December 2016). "RBI eases two-factor authentication for online card transactions up to Rs2,000". Livemint. Retrieved 28 June 2020.
  27. ^ "Uber now complies with India's two-factor authentication requirement, calls it unnecessary and burdensome". VentureBeat. 2014-11-30. Retrieved 2021-09-05.
  28. ^ . Department of Homeland Security. August 1, 2008. Archived from the original on September 16, 2012.
  29. ^ . Archived from the original on 2013-01-28. Retrieved 2013-02-11.
  30. ^ . Archived from the original on 2013-01-28. Retrieved 2013-02-11.
  31. ^ "Digital Identity Guidelines". NIST Special Publication 800-63-3. NIST. June 22, 2017. Retrieved February 2, 2018.
  32. ^ "FFIEC Press Release". 2005-10-12. Retrieved 2011-05-13.
  33. ^ "Frequently Asked Questions on FFIEC Guidance on Authentication in an Internet Banking Environment" (PDF). FFIEC. 2006-08-15. (PDF) from the original on 2012-11-15.
  34. ^ Brian Krebs (July 10, 2006). "Security Fix – Citibank Phish Spoofs 2-Factor Authentication". Washington Post. Retrieved 20 September 2016.
  35. ^ Bruce Schneier (March 2005). "The Failure of Two-Factor Authentication". Schneier on Security. Retrieved 20 September 2016.
  36. ^ Alex Perekalin (May 2018). "Why you shouldn't ever send verification codes to anyone". Kaspersky. Retrieved 17 October 2020.
  37. ^ Siadati, Hossein; Nguyen, Toan; Gupta, Payas; Jakobsson, Markus; Memon, Nasir (2017). "Mind your SMSes: Mitigating Social Engineering in Second Factor Authentication". Computers & Security. 65: 14–28. doi:10.1016/j.cose.2016.09.009. S2CID 10821943.
  38. ^ Shankland, Stephen. "Two-factor authentication? Not as secure as you'd expect when logging into email or your bank". CNET. Retrieved 2020-09-27.
  39. ^ "The Failure of Two-Factor Authentication – Schneier on Security". schneier.com. Retrieved 23 October 2015.
  40. ^ Khandelwal, Swati. "Real-World SS7 Attack – Hackers Are Stealing Money From Bank Accounts". The Hacker News. Retrieved 2017-05-05.
  41. ^ "MFA Fatigue: Hackers' new favorite tactic in high-profile breaches". BleepingComputer. Retrieved 2023-08-12.
  42. ^ "Study Sheds New Light On Costs, Effects Of Multi-Factor". 4 April 2008.
  43. ^ Libicki, Martin C.; Balkovich, Edward; Jackson, Brian A.; Rudavsky, Rena; Webb, Katharine (2011). "Influences on the Adoption of Multifactor Authentication".
  44. ^ "Hacking Multifactor Authentication | Wiley". Wiley.com. Retrieved 2020-12-17.
  45. ^ US 6078908, Schmitz, Kim, "Method for authorizing in data transmission systems" 
  46. ^ Brodkin, Jon (23 May 2013). . Ars Technica. Archived from the original on 9 July 2019. Retrieved 25 July 2019.
  47. ^ US 5708422, Blonder, et al., "Transaction authorization and alert system" 

Further reading edit

  • Brandom, Russell (July 10, 2017). "Two-factor authentication is a mess". The Verge. Retrieved July 10, 2017.

External links edit

  • Attackers breached the servers of RSA and stole information that could be used to compromise the security of two-factor authentication tokens used by 40 million employees (register.com, 18 Mar 2011)
  • Banks to Use Two-factor Authentication by End of 2006, (slashdot.org, 20 Oct 2005)
  • , Microsoft preparing to dump passwords in favour of two-factor authentication in forthcoming versions of Windows (vnunet.com, 14 Mar 2005)

multi, factor, authentication, factor, authentication, redirects, here, factor, authentication, wikipedia, help, factor, authentication, this, article, multiple, issues, please, help, improve, discuss, these, issues, talk, page, learn, when, remove, these, tem. Two factor authentication redirects here For two factor authentication on Wikipedia see Help Two factor authentication This article has multiple issues Please help improve it or discuss these issues on the talk page Learn how and when to remove these template messages This article is written like a personal reflection personal essay or argumentative essay that states a Wikipedia editor s personal feelings or presents an original argument about a topic Please help improve it by rewriting it in an encyclopedic style December 2020 Learn how and when to remove this template message This article needs additional citations for verification Please help improve this article by adding citations to reliable sources Unsourced material may be challenged and removed Find sources Multi factor authentication news newspapers books scholar JSTOR January 2021 Learn how and when to remove this template message Learn how and when to remove this template message Multi factor authentication MFA two factor authentication or 2FA along with similar terms is an electronic authentication method in which a user is granted access to a website or application only after successfully presenting two or more pieces of evidence or factors to an authentication mechanism MFA protects personal data which may include personal identification or financial assets from being accessed by an unauthorized third party that may have been able to discover for example a single password An increased use of MFA is helping organizations and individuals to have a secure data environment 1 However there are numerous threats that consistently makes it hard to ensure MFA is entirely secure Employee practices is also a source of concern that ought to ensure data is private and secure from unauthorized persons and bad actors A third party authenticator TPA app enables two factor authentication usually by showing a randomly generated and frequently changing code to use for authentication Perhaps apart from the third party applications users should use a user authentication technique which enables users to log into their account without necessarily having to memorize their passwords Users ought to use a scan using QR code then verify an image using the smartphone and then send it to the smartphone using push notification 2 Contents 1 Factors 1 1 Knowledge 1 2 Possession 1 3 Inherent 1 4 Location 2 Mobile phone based authentication 3 Legislation and regulation 3 1 European Union 3 2 India 3 3 United States 4 Security 4 1 MFA fatigue 5 Implementation 6 Patents 7 See also 8 References 9 Further reading 10 External linksFactors editAuthentication takes place when someone tries to log into a computer resource such as a computer network device or application The resource requires the user to supply the identity by which the user is known to the resource along with evidence of the authenticity of the user s claim to that identity Simple authentication requires only one such piece of evidence factor typically a password For additional security the resource may require more than one factor multi factor authentication or two factor authentication in cases where exactly two pieces of evidence are to be supplied 3 The use of multiple authentication factors to prove one s identity is based on the premise that an unauthorized actor is unlikely to be able to supply the factors required for access If in an authentication attempt at least one of the components is missing or supplied incorrectly the user s identity is not established with sufficient certainty and access to the asset e g a building or data being protected by multi factor authentication then remains blocked The authentication factors of a multi factor authentication scheme may include 4 Something the user has Any physical object in the possession of the user such as a security token USB stick a bank card a key etc Something the user knows Certain knowledge only known to the user such as a password PIN PUK etc Something the user is Some physical characteristic of the user biometrics such as a fingerprint eye iris voice typing speed pattern in key press intervals etc An example of two factor authentication is the withdrawing of money from an ATM only the correct combination of a bank card something the user possesses and a PIN something the user knows allows the transaction to be carried out Two other examples are to supplement a user controlled password with a one time password OTP or code generated or received by an authenticator e g a security token or smartphone that only the user possesses 5 A third party authenticator app enables two factor authentication in a different way usually by showing a randomly generated and constantly refreshing code which the user can use rather than sending an SMS or using another method A big benefit of these apps is that they usually continue to work even without an internet connection Examples of third party authenticator apps include Google Authenticator Authy and Microsoft Authenticator some password managers such as LastPass offer the service as well 6 Knowledge edit Knowledge factors are a form of authentication In this form the user is required to prove knowledge of a secret in order to authenticate A password is a secret word or string of characters that is used for user authentication This is the most commonly used mechanism of authentication 4 Many multi factor authentication techniques rely on passwords as one factor of authentication Variations include both longer ones formed from multiple words a passphrase and the shorter purely numeric PIN commonly used for ATM access Traditionally passwords are expected to be memorized but can also be written down on a hidden paper or text file Possession edit nbsp RSA SecurID token an example of a disconnected token generatorPossession factors something only the user has have been used for authentication for centuries in the form of a key to a lock The basic principle is that the key embodies a secret that is shared between the lock and the key and the same principle underlies possession factor authentication in computer systems A security token is an example of a possession factor Disconnected tokens have no connections to the client computer They typically use a built in screen to display the generated authentication data which is manually typed in by the user This type of token mostly uses a OTP that can only be used for that specific session 7 nbsp A USB security tokenConnected tokens are devices that are physically connected to the computer to be used Those devices transmit data automatically 8 There are a number of different types including USB tokens smart cards and wireless tags 8 Increasingly FIDO2 capable tokens supported by the FIDO Alliance and the World Wide Web Consortium W3C have become popular with mainstream browser support beginning in 2015 A software token a k a soft token is a type of two factor authentication security device that may be used to authorize the use of computer services Software tokens are stored on a general purpose electronic device such as a desktop computer laptop PDA or mobile phone and can be duplicated Contrast hardware tokens where the credentials are stored on a dedicated hardware device and therefore cannot be duplicated absent physical invasion of the device A soft token may not be a device the user interacts with Typically an X 509v3 certificate is loaded onto the device and stored securely to serve this purpose citation needed Multi factor authentication can also be applied in physical security systems These physical security systems are known and commonly referred to as access control Multi factor authentication is typically deployed in access control systems through the use firstly of a physical possession such as a fob keycard or QR code displayed on a device which acts as the identification credential and secondly a validation of one s identity such as facial biometrics or retinal scan This form of multi factor authentication is commonly referred to as facial verification or facial authentication Inherent edit These are factors associated with the user and are usually biometric methods including fingerprint face 9 voice or iris recognition Behavioral biometrics such as keystroke dynamics can also be used Location edit Increasingly a fourth factor is coming into play involving the physical location of the user While hard wired to the corporate network a user could be allowed to login using only a pin code Whereas if the user was off the network entering a code from a soft token as well could be required This could be seen as an acceptable standard where access into the office is controlled citation needed Systems for network admission control work in similar ways where the level of network access can be contingent on the specific network a device is connected to such as Wi Fi vs wired connectivity This also allows a user to move between offices and dynamically receive the same level of network access clarification needed in each citation needed Mobile phone based authentication editTwo factor authentication over text message was developed as early as 1996 when AT amp T described a system for authorizing transactions based on an exchange of codes over two way pagers 10 11 Many multi factor authentication vendors offer mobile phone based authentication Some methods include push based authentication QR code based authentication one time password authentication event based and time based and SMS based verification SMS based verification suffers from some security concerns Phones can be cloned apps can run on several phones and cell phone maintenance personnel can read SMS texts Not least cell phones can be compromised in general meaning the phone is no longer something only the user has The major drawback of authentication including something the user possesses is that the user must carry around the physical token the USB stick the bank card the key or similar practically at all times Loss and theft are risks Many organizations forbid carrying USB and electronic devices in or out of premises owing to malware and data theft risks and most important machines do not have USB ports for the same reason Physical tokens usually do not scale typically requiring a new token for each new account and system Procuring and subsequently replacing tokens of this kind involves costs In addition there are inherent conflicts and unavoidable trade offs between usability and security 12 Two step authentication involving mobile phones and smartphones provides an alternative to dedicated physical devices To authenticate people can use their personal access codes to the device i e something that only the individual user knows plus a one time valid dynamic passcode typically consisting of 4 to 6 digits The passcode can be sent to their mobile device 3 by SMS or can be generated by a one time passcode generator app In both cases the advantage of using a mobile phone is that there is no need for an additional dedicated token as users tend to carry their mobile devices around at all times Notwithstanding the popularity of SMS verification security advocates have publicly criticized SMS verification 13 and in July 2016 a United States NIST draft guideline proposed deprecating it as a form of authentication 14 A year later NIST reinstated SMS verification as a valid authentication channel in the finalized guideline 15 In 2016 and 2017 respectively both Google and Apple started offering user two step authentication with push notifications 4 as an alternative method 16 17 Security of mobile delivered security tokens fully depends on the mobile operator s operational security and can be easily breached by wiretapping or SIM cloning by national security agencies 18 Advantages No additional tokens are necessary because it uses mobile devices that are usually carried all the time As they are constantly changed dynamically generated passcodes are safer to use than fixed static log in information Depending on the solution passcodes that have been used are automatically replaced in order to ensure that a valid code is always available transmission reception problems do not therefore prevent logins Disadvantages Users may still be susceptible to phishing attacks An attacker can send a text message that links to a spoofed website that looks identical to the actual website The attacker can then get the authentication code user name and password 19 A mobile phone is not always available it can be lost stolen have a dead battery or otherwise not work Despite their growing popularity some users may not even own a mobile device and take umbrage at being required to own one as a condition of using some service on their home PC Mobile phone reception is not always available large areas particularly outside of towns lack coverage SIM cloning gives hackers access to mobile phone connections Social engineering attacks against mobile operator companies have resulted in the handing over of duplicate SIM cards to criminals 20 Text messages to mobile phones using SMS are insecure and can be intercepted by IMSI catchers Thus third parties can steal and use the token 21 Account recovery typically bypasses mobile phone two factor authentication 3 failed verification Modern smartphones are used both for receiving email and SMS So if the phone is lost or stolen and is not protected by a password or biometric all accounts for which the email is the key can be hacked as the phone can receive the second factor Mobile carriers may charge the user messaging fees Legislation and regulation editThe Payment Card Industry PCI Data Security Standard requirement 8 3 requires the use of MFA for all remote network access that originates from outside the network to a Card Data Environment CDE 22 Beginning with PCI DSS version 3 2 the use of MFA is required for all administrative access to the CDE even if the user is within a trusted network European Union edit The second Payment Services Directive requires strong customer authentication on most electronic payments in the European Economic Area since September 14 2019 23 India edit In India the Reserve Bank of India mandated two factor authentication for all online transactions made using a debit or credit card using either a password or a one time password sent over SMS This requirement was removed in 2016 for transactions up to 2 000 after opting in with the issuing bank 24 Vendors such as Uber have been mandated by the bank to amend their payment processing systems in compliance with this two factor authentication rollout 25 26 27 United States edit Details for authentication for federal employees and contractors in the U S are defined in Homeland Security Presidential Directive 12 HSPD 12 28 IT regulatory standards for access to federal government systems require the use of multi factor authentication to access sensitive IT resources for example when logging on to network devices to perform administrative tasks 29 and when accessing any computer using a privileged login 30 NIST Special Publication 800 63 3 discusses various forms of two factor authentication and provides guidance on using them in business processes requiring different levels of assurance 31 In 2005 the United States Federal Financial Institutions Examination Council issued guidance for financial institutions recommending financial institutions conduct risk based assessments evaluate customer awareness programs and develop security measures to reliably authenticate customers remotely accessing online financial services officially recommending the use of authentication methods that depend on more than one factor specifically what a user knows has and is to determine the user s identity 32 In response to the publication numerous authentication vendors began improperly promoting challenge questions secret images and other knowledge based methods as multi factor authentication Due to the resulting confusion and widespread adoption of such methods on August 15 2006 the FFIEC published supplemental guidelines which state that by definition a true multi factor authentication system must use distinct instances of the three factors of authentication it had defined and not just use multiple instances of a single factor 33 Security editAccording to proponents multi factor authentication could drastically reduce the incidence of online identity theft and other online fraud because the victim s password would no longer be enough to give a thief permanent access to their information However many multi factor authentication approaches remain vulnerable to phishing 34 man in the browser and man in the middle attacks 35 Two factor authentication in web applications are especially susceptible to phishing attacks particularly in SMS and e mails and as a response many experts advise users not to share their verification codes with anyone 36 and many web application providers will place an advisory in an e mail or SMS containing a code 37 Multi factor authentication may be ineffective 38 against modern threats like ATM skimming phishing and malware 39 In May 2017 O2 Telefonica a German mobile service provider confirmed that cybercriminals had exploited SS7 vulnerabilities to bypass SMS based two step authentication to do unauthorized withdrawals from users bank accounts The criminals first infected the account holder s computers in an attempt to steal their bank account credentials and phone numbers Then the attackers purchased access to a fake telecom provider and set up a redirect for the victim s phone number to a handset controlled by them Finally the attackers logged into victims online bank accounts and requested for the money on the accounts to be withdrawn to accounts owned by the criminals SMS passcodes were routed to phone numbers controlled by the attackers and the criminals transferred the money out 40 MFA fatigue edit Main article Multi factor authentication fatigue attack An increasingly common approach to defeating MFA is to bombard the user with many requests to accept a log in until the user eventually succumbs to the volume of requests and accepts one 41 Implementation editMany multi factor authentication products require users to deploy client software to make multi factor authentication systems work Some vendors have created separate installation packages for network login Web access credentials and VPN connection credentials For such products there may be four or five different software packages to push down to the client PC in order to make use of the token or smart card This translates to four or five packages on which version control has to be performed and four or five packages to check for conflicts with business applications If access can be operated using web pages it is possible to limit the overheads outlined above to a single application With other multi factor authentication technology such as hardware token products no software must be installed by end users citation needed There are drawbacks to multi factor authentication that are keeping many approaches from becoming widespread Some users have difficulty keeping track of a hardware token or USB plug Many users do not have the technical skills needed to install a client side software certificate by themselves Generally multi factor solutions require additional investment for implementation and costs for maintenance Most hardware token based systems are proprietary and some vendors charge an annual fee per user Deployment of hardware tokens is logistically challenging Hardware tokens may get damaged or lost and issuance of tokens in large industries such as banking or even within large enterprises needs to be managed In addition to deployment costs multi factor authentication often carries significant additional support costs citation needed A 2008 survey 42 permanent dead link of over 120 U S credit unions by the Credit Union Journal reported on the support costs associated with two factor authentication In their report software certificates and software toolbar approaches clarification needed were reported to have the highest support costs Research into deployments of multi factor authentication schemes 43 has shown that one of the elements that tend to impact the adoption of such systems is the line of business of the organization that deploys the multi factor authentication system Examples cited include the U S government which employs an elaborate system of physical tokens which themselves are backed by robust Public Key Infrastructure as well as private banks which tend to prefer multi factor authentication schemes for their customers that involve more accessible less expensive means of identity verification such as an app installed onto a customer owned smartphone Despite the variations that exist among available systems that organizations may have to choose from once a multi factor authentication system is deployed within an organization it tends to remain in place as users invariably acclimate to the presence and use of the system and embrace it over time as a normalized element of their daily process of interaction with their relevant information system While the perception is that multi factor authentication is within the realm of perfect security Roger Grimes writes 44 that if not properly implemented and configured multi factor authentication can in fact be easily defeated Patents editIn 2013 Kim Dotcom claimed to have invented two factor authentication in a 2000 patent 45 and briefly threatened to sue all the major web services However the European Patent Office revoked his patent 46 in light of an earlier 1998 U S patent held by AT amp T 47 See also editElectronic authentication Identity management Multi party authorization Mutual authentication Out of band Reliance authentication Strong authentication Universal 2nd Factor Identity threat detection and responseReferences edit Russell Steve 2023 02 22 Bypassing Multi Factor Authentication ITNOW 65 1 42 45 doi 10 1093 combul bwad023 ISSN 1746 5702 Jindal Sajal Misra Manoj 2021 Hura Gurdeep Singh Singh Ashutosh Kumar Siong Hoe Lau eds Multi factor Authentication Scheme Using Mobile App and Camera Advances in Communication and Computational Technology Lecture Notes in Electrical Engineering Singapore Springer Nature 787 813 doi 10 1007 978 981 15 5341 7 60 ISBN 978 981 15 5341 7 a b c Two factor authentication What you need to know FAQ CNET CNET Retrieved 2015 10 31 a b c Jacomme Charlie Kremer Steve February 1 2021 An Extensive Formal Analysis of Multi factor Authentication Protocols ACM Transactions on Privacy and Security New York City Association for Computing Machinery 24 2 1 34 doi 10 1145 3440712 ISSN 2471 2566 S2CID 231791299 kaitlin boeckl nist gov 2016 06 28 Back to basics Multi factor authentication MFA NIST Archived from the original on 2021 04 06 Retrieved 2021 04 06 Barrett Brian July 22 2018 How to Secure Your Accounts With Better Two Factor Authentication Wired Retrieved 12 September 2020 Configuring One Time Passwords www sonicwall com Sonic Wall Retrieved 19 January 2022 a b van Tilborg Henk C A Jajodia Sushil eds 2011 Encyclopedia of Cryptography and Security Volume 1 Berlin Germany Springer Science amp Business Media p 1305 ISBN 9781441959058 Cao Liling Ge Wancheng 2015 03 10 Analysis and improvement of a multi factor biometric authentication scheme Analysis and improvement of a MFBA scheme Security and Communication Networks 8 4 617 625 doi 10 1002 sec 1010 Does Kim Dotcom have original two factor login patent the Guardian 2013 05 23 Retrieved 2022 11 02 EP 0745961 Transaction authorization and alert system issued 1996 12 04 Wang Ding He Debiao Wang Ping Chu Chao Hsien 2014 Anonymous Two Factor Authentication in Distributed Systems Certain Goals Are Beyond Attainment PDF IEEE Transactions on Dependable and Secure Computing Piscataway New Jersey Institute of Electrical and Electronics Engineers Retrieved 2018 03 23 Andy Greenberg 2016 06 26 So Hey You Should Stop Using Texts For Two factor Authentication Wired Retrieved 2018 05 12 NIST is No Longer Recommending Two Factor Authentication Using SMS Schneier on Security August 3 2016 Retrieved November 30 2017 Rollback The United States NIST no longer recommends Deprecating SMS for 2FA July 6 2017 Retrieved May 21 2019 Tung Liam Google prompt You can now just tap yes or no on iOS Android to approve Gmail sign in ZD Net Retrieved 11 September 2017 Chance Miller 2017 02 25 Apple prompting iOS 10 3 9to5 Mac Retrieved 11 September 2017 How Russia Works on Intercepting Messaging Apps bellingcat bellingcat 2016 04 30 Archived from the original on 2016 04 30 Retrieved 2016 04 30 Kan Michael 7 March 2019 Google Phishing Attacks That Can Beat Two Factor Are on the Rise PC Mag Retrieved 9 September 2019 Nichols Shaun 10 July 2017 Two factor FAIL Chap gets pwned after AT amp T falls for hacker tricks The Register Retrieved 2017 07 11 Toorani Mohsen Beheshti A 2008 SSMS A secure SMS messaging protocol for the m payment systems 2008 IEEE Symposium on Computers and Communications pp 700 705 arXiv 1002 3171 doi 10 1109 ISCC 2008 4625610 ISBN 978 1 4244 2702 4 S2CID 5066992 Official PCI Security Standards Council Site Verify PCI Compliance Download Data Security and Credit Card Security Standards www pcisecuritystandards org Retrieved 2016 07 25 Commission Delegated Regulation EU 2018 389 of 27 November 2017 supplementing Directive EU 2015 2366 of the European Parliament and of the Council with regard to regulatory technical standards for strong customer authentication and common and secure open standards of communication Text with EEA relevance 2018 03 13 retrieved 2021 04 06 Karnik Madhura 7 December 2016 Finally Indians can use credit cards online without painful OTPs but only for purchases under Rs2 000 Quartz Retrieved 10 December 2023 Agarwal Surabhi 7 December 2016 Payment firms applaud RBI s move to waive off two factor authentication for small value transactions The Economic Times Retrieved 28 June 2020 Nair Vishwanath 6 December 2016 RBI eases two factor authentication for online card transactions up to Rs2 000 Livemint Retrieved 28 June 2020 Uber now complies with India s two factor authentication requirement calls it unnecessary and burdensome VentureBeat 2014 11 30 Retrieved 2021 09 05 Homeland Security Presidential Directive 12 Department of Homeland Security August 1 2008 Archived from the original on September 16 2012 SANS Institute Critical Control 10 Secure Configurations for Network Devices such as Firewalls Routers and Switches Archived from the original on 2013 01 28 Retrieved 2013 02 11 SANS Institute Critical Control 12 Controlled Use of Administrative Privileges Archived from the original on 2013 01 28 Retrieved 2013 02 11 Digital Identity Guidelines NIST Special Publication 800 63 3 NIST June 22 2017 Retrieved February 2 2018 FFIEC Press Release 2005 10 12 Retrieved 2011 05 13 Frequently Asked Questions on FFIEC Guidance on Authentication in an Internet Banking Environment PDF FFIEC 2006 08 15 Archived PDF from the original on 2012 11 15 Brian Krebs July 10 2006 Security Fix Citibank Phish Spoofs 2 Factor Authentication Washington Post Retrieved 20 September 2016 Bruce Schneier March 2005 The Failure of Two Factor Authentication Schneier on Security Retrieved 20 September 2016 Alex Perekalin May 2018 Why you shouldn t ever send verification codes to anyone Kaspersky Retrieved 17 October 2020 Siadati Hossein Nguyen Toan Gupta Payas Jakobsson Markus Memon Nasir 2017 Mind your SMSes Mitigating Social Engineering in Second Factor Authentication Computers amp Security 65 14 28 doi 10 1016 j cose 2016 09 009 S2CID 10821943 Shankland Stephen Two factor authentication Not as secure as you d expect when logging into email or your bank CNET Retrieved 2020 09 27 The Failure of Two Factor Authentication Schneier on Security schneier com Retrieved 23 October 2015 Khandelwal Swati Real World SS7 Attack Hackers Are Stealing Money From Bank Accounts The Hacker News Retrieved 2017 05 05 MFA Fatigue Hackers new favorite tactic in high profile breaches BleepingComputer Retrieved 2023 08 12 Study Sheds New Light On Costs Effects Of Multi Factor 4 April 2008 Libicki Martin C Balkovich Edward Jackson Brian A Rudavsky Rena Webb Katharine 2011 Influences on the Adoption of Multifactor Authentication Hacking Multifactor Authentication Wiley Wiley com Retrieved 2020 12 17 US 6078908 Schmitz Kim Method for authorizing in data transmission systems Brodkin Jon 23 May 2013 Kim Dotcom claims he invented two factor authentication but he wasn t first Ars Technica Archived from the original on 9 July 2019 Retrieved 25 July 2019 US 5708422 Blonder et al Transaction authorization and alert system Further reading editBrandom Russell July 10 2017 Two factor authentication is a mess The Verge Retrieved July 10 2017 External links editMulti factor authentication at Wikipedia s sister projects nbsp Definitions from Wiktionary nbsp Media from Commons nbsp Textbooks from Wikibooks nbsp Resources from Wikiversity nbsp Data from Wikidata nbsp Discussions from Meta Wiki nbsp Documentation from MediaWiki Attackers breached the servers of RSA and stole information that could be used to compromise the security of two factor authentication tokens used by 40 million employees register com 18 Mar 2011 Banks to Use Two factor Authentication by End of 2006 slashdot org 20 Oct 2005 Microsoft to abandon passwords Microsoft preparing to dump passwords in favour of two factor authentication in forthcoming versions of Windows vnunet com 14 Mar 2005 Retrieved from https en wikipedia org w index php title Multi factor authentication amp oldid 1207765290, wikipedia, wiki, book, books, library,

article

, read, download, free, free download, mp3, video, mp4, 3gp, jpg, jpeg, gif, png, picture, music, song, movie, book, game, games.