Bitcoin Forum
May 24, 2024, 04:58:41 AM *
News: Latest Bitcoin Core release: 27.0 [Torrent]
 
   Home   Help Search Login Register More  
Pages: « 1 [2] 3 »  All
  Print  
Author Topic: 2FA - Important Precautions with Google Authenticator  (Read 1100 times)
Marialabo316
Newbie
*
Offline Offline

Activity: 3
Merit: 0


View Profile
November 12, 2018, 06:11:07 AM
 #21

How to Reset 2fa my phone was broke and i never write down the words that given it to me? anyone could help me please
baobao2000
Member
**
Offline Offline

Activity: 462
Merit: 23


View Profile
November 12, 2018, 01:31:16 PM
 #22

How to Reset 2fa my phone was broke and i never write down the words that given it to me? anyone could help me please

For reset 2FA you need to login your account first, go to your account security and click on Reset Two Factor Authentication, then entre your new 2FA code for reset, remember to write down your QR code.
If you lost your phone you can use QR code to restore your 2FA, but if you also lost the QR code, then there are not much you can do, the only solution is to contact exchange support, and see if they can help to login your account. Sometime they refused to do that, that why is very important to write down the QR code and keep it in a safe place.
@JANIYAA
Newbie
*
Offline Offline

Activity: 18
Merit: 0


View Profile
November 12, 2018, 03:30:43 PM
 #23

Hi

Is Google Authenticator is a legal one for transactions?
DdmrDdmr
Legendary
*
Offline Offline

Activity: 2324
Merit: 10797


There are lies, damned lies and statistics. MTwain


View Profile WWW
November 12, 2018, 04:17:21 PM
Merited by dbshck (4)
 #24

There have been a couple of recent threads on the matter lately, and the key element to understand is what @bitmover points out in the OP: one needs to be concerned about the security of the 2FA itself, in terms of either making sure that they have kept all the backup codes to each site protected by 2FA, or use an alternative such Authy, instead of Google Authenticator (for a better set of recovery options).

Recently, I encountered a case of a forum member that has his phone stolen, and was having a hell of a rough time deactivating 2FA an reactivating it through a new device on every site that he has protected by the 2FA that resided on his stolen phone.
Not only is the procedure time consuming without the backup codes, but there are some specific sites where the procedure can take weeks to months. Specifically, the forum member took various weeks to recover access to his HitBTC account, having to prove his ID via photographs,videos, details of recent TXs indicating the amounts, coin/tokens and dates involved. He also had to provide the date when he signed-up on HitBTC, current balance of each crypto, TX hashes, etc. A nightmare of details.

Better safe than sorry …

Note: Authy enables you to have an encrypted  backup of your 2FA on the cloud, and install it on multiple devices sharing the same access codes. That for me is a deal breaker in relation to Google Authenticator.

onirecon2018
Jr. Member
*
Offline Offline

Activity: 168
Merit: 2


View Profile
November 13, 2018, 03:48:49 AM
 #25

What if I didn't saved or copied the sequence of numbers before enabling the 2FA in any account?

Is there a possible way to review it again? Cause I don't want to use Authy due to some possible hacking intrusion issues. Huh
If you do not back up that number you can hardly recover if you lose or break your phone. If you have not saved then you can disable 2FA in your account and reset.
erikoy
Full Member
***
Offline Offline

Activity: 686
Merit: 125


View Profile
November 13, 2018, 03:56:08 AM
 #26

Definitely OP, I do not even recommend Google Authenticator in securing account. Gmail has already its own 2FA and there were different types on how to enable 2FA to access gmail account which is more way better. As stated above if one will going to lose his Smartphone then definitely it will be a pain to access your own account unless you just use the 2FA which gmail has feature to all gmail account holder. Besides, other accounts has offer the same way 2FA so better check all the settings if you created an account and then look for 2FA if available.
ronnis.gomes
Jr. Member
*
Offline Offline

Activity: 518
Merit: 1


View Profile
December 06, 2018, 09:38:55 PM
 #27

So if you use GA it is worth taking at least one of these two precautions:
-You should always note the key when registering an 2FA account. Few people realize, but there is always a sequence of numbers below the QR code (or somewhere else on the website) when you register that account on your GA.
- Register the account on another device, such as a tablet.
It is a great advice, I have a colleague who had problems with his Google Authenticator and he was unable to recover his account. It is terrible to discover that you can have trouble like this one.
bitmover (OP)
Legendary
*
Offline Offline

Activity: 2310
Merit: 5960


bitcoindata.science


View Profile WWW
January 21, 2019, 12:02:52 PM
 #28

Authy enables you to have an encrypted  backup of your 2FA on the cloud, and install it on multiple devices sharing the same access codes. That for me is a deal breaker in relation to Google Authenticator.[/i]


For me too.
I think Google authenticator should at least  warn its users about the limitations and the risks involved when you lose your device and didn't backed up the keys properly.

Maybe it's time for GA to inovate itself. Competition is always good, and Authy is the best option by far, without good competitors.

.
.BLACKJACK ♠ FUN.
█████████
██████████████
████████████
█████████████████
████████████████▄▄
░█████████████▀░▀▀
██████████████████
░██████████████
████████████████
░██████████████
████████████
███████████████░██
██████████
CRYPTO CASINO &
SPORTS BETTING
▄▄███████▄▄
▄███████████████▄
███████████████████
█████████████████████
███████████████████████
█████████████████████████
█████████████████████████
█████████████████████████
███████████████████████
█████████████████████
███████████████████
▀███████████████▀
█████████
.
bustedsynx
Sr. Member
****
Offline Offline

Activity: 859
Merit: 251


View Profile
May 08, 2019, 05:40:19 PM
 #29

I already have a long printed list of 2FA keys and the list is encrypted with a password. In case I need recovery, all I have to do is scan the QR-coded encrypted key and then decrypt with the password. And then import into whatever 2FA app available to me.


            │
    │      ███
    │      ███
    │      ███
    │   │  ███
   ███  │  ███
   ███ ███ ███
 │  ███ ███ ███
███ ███ ███ ███
███ ███  │   │
███ ███  │   │
 │   │
 │

Trade crypto with FTX - 5% off fees with this link
bitmover (OP)
Legendary
*
Offline Offline

Activity: 2310
Merit: 5960


bitcoindata.science


View Profile WWW
May 25, 2019, 03:42:11 PM
 #30

I already have a long printed list of 2FA keys and the list is encrypted with a password. In case I need recovery, all I have to do is scan the QR-coded encrypted key and then decrypt with the password. And then import into whatever 2FA app available to me.

That's an excellent solution.
The only downside is that you need to be extra careful with those 2fakeys, as if they are stolen you may lose money

.
.BLACKJACK ♠ FUN.
█████████
██████████████
████████████
█████████████████
████████████████▄▄
░█████████████▀░▀▀
██████████████████
░██████████████
████████████████
░██████████████
████████████
███████████████░██
██████████
CRYPTO CASINO &
SPORTS BETTING
▄▄███████▄▄
▄███████████████▄
███████████████████
█████████████████████
███████████████████████
█████████████████████████
█████████████████████████
█████████████████████████
███████████████████████
█████████████████████
███████████████████
▀███████████████▀
█████████
.
nakamura12
Hero Member
*****
Offline Offline

Activity: 2282
Merit: 669


View Profile
May 25, 2019, 04:07:54 PM
 #31

That's an excellent solution.
The only downside is that you need to be extra careful with those 2fakeys, as if they are stolen you may lose money
You are right. I also have a back up of 2FA keys myself. I also use two authenticators and that is google authenticator which doesn't have a feature of backing up secret keys so I also use authy that has a feature that you can back up your secret keys and for further security or back up that is why I also write it down.
naska21
Hero Member
*****
Offline Offline

Activity: 1358
Merit: 635


View Profile
June 17, 2019, 01:03:22 PM
Merited by suchmoon (4), bitmover (1)
 #32

snip

There is a better 2fa  solution pioneered by FIDO alliance (Microsoft, Google, Yubico etc..)  who invented a special  protocol for authentication via U2F USB   sticks (currently, widely available on the market, arguably the most advanced is Yubico 5)  . It sets an extra layer of protection to your account on sites that support that technique. Google services support it and as far as I know  there are a few new exchanges which brought it to bear.
jademaxsuy
Full Member
***
Offline Offline

Activity: 924
Merit: 220


View Profile WWW
June 18, 2019, 03:25:57 PM
 #33

I have two mobile. One for normal using and one for google authenticator - this one is still offline and without internet. This is a godd queue from me, stay safe guys.
Good that you have overlook this one because this really a pain to a user using the 2fa google authenticator. As the phone using the 2fa gets lost you will also lost your account and will not be able to access it anymore. This is one disadvantage on using a 2FA authenticator once you losses your phone then you will also lose your account. But, there are good authenticator too and that is by using email address to which code will be sent through email address you link for the account.
bitmover (OP)
Legendary
*
Offline Offline

Activity: 2310
Merit: 5960


bitcoindata.science


View Profile WWW
June 18, 2019, 03:57:10 PM
 #34

snip

There is a better 2fa  solution pioneered by FIDO alliance (Microsoft, Google, Yubico etc..)  who invented a special  protocol for authentication via U2F USB   sticks (currently, widely available on the market, arguably the most advanced is Yubico 5)  . It sets an extra layer of protection to your account on sites that support that technique. Google services support it and as far as I know  there are a few new exchanges which brought it to bear.

This solution is really good, and is better indeed. However it has a cost (from $20 to 60), and it is not available everywhere in the world.
It´s much more expensive to ship to Brazil for example, because we have to pay additional taxes here.

I added this to the OP, as it is a really good solution for those who wants to invest an additional $20-60.

.
.BLACKJACK ♠ FUN.
█████████
██████████████
████████████
█████████████████
████████████████▄▄
░█████████████▀░▀▀
██████████████████
░██████████████
████████████████
░██████████████
████████████
███████████████░██
██████████
CRYPTO CASINO &
SPORTS BETTING
▄▄███████▄▄
▄███████████████▄
███████████████████
█████████████████████
███████████████████████
█████████████████████████
█████████████████████████
█████████████████████████
███████████████████████
█████████████████████
███████████████████
▀███████████████▀
█████████
.
DdmrDdmr
Legendary
*
Offline Offline

Activity: 2324
Merit: 10797


There are lies, damned lies and statistics. MTwain


View Profile WWW
June 18, 2019, 04:20:45 PM
 #35

<...>
Ledger Nano S and Blue (not Ledger Nano X though - yet) devices have the option of installing a FIDO U2F app, so effectively the Ledger device can be used in addition for these purposes. There are some drawbacks though, like the fact a firmware update will require you to log into your FIDO U2F protected account, remove the method of authentication, and re-associate it. That may be rather a drag, since firmware should kind of be kept up-to-date.

See: https://support.ledger.com/hc/en-us/articles/115005198545-FIDO-U2F

Trezor seems to have it too: https://wiki.trezor.io/User_manual:Two-factor_Authentication_with_U2F
naska21
Hero Member
*****
Offline Offline

Activity: 1358
Merit: 635


View Profile
June 19, 2019, 01:26:44 PM
Last edit: June 22, 2019, 04:06:56 PM by naska21
 #36

snip

There is a better 2fa  solution pioneered by FIDO alliance (Microsoft, Google, Yubico etc..)  who invented a special  protocol for authentication via U2F USB   sticks (currently, widely available on the market, arguably the most advanced is Yubico 5)  . It sets an extra layer of protection to your account on sites that support that technique. Google services support it and as far as I know  there are a few new exchanges which brought it to bear.

This solution is really good, and is better indeed. However it has a cost (from $20 to 60), and it is not available everywhere in the world.
It´s much more expensive to ship to Brazil for example, because we have to pay additional taxes here.

I added this to the OP, as it is a really good solution for those who wants to invest an additional $20-60.

Well, If you are technically savvy guy then there is a DIY approach (with reference to detailed instruction)  that reduces the  cost involved into  U2F ownership .  The key point in that  approach is that you can  assembly (by soldering   and programming) for yourself not one but  two U2F-USB sticks, one of them to be used as the primary while the second as backup. The last is the need for extra reliability of your 2FA, therefore, cannot be overemphasized.
dragonvslinux
Legendary
*
Offline Offline

Activity: 1666
Merit: 2204


Crypto Swap Exchange


View Profile
October 03, 2019, 01:44:27 PM
 #37

An excellent alternative to GA is Authy app. This program works just like GA, but it saves your access accounts. That way, if you lose your cell phone, that's okay, as your data is backed up in the cloud.

I just started using this one on my phone, had no idea it backs up your data to a cloud. That sounds tragic to be honest. I prefer the chromium extension which doesn't make copies of your totp secret keys to insecure locations (ironically almost never with 2FA!!). I much prefer to make my own offline vera-crypted backups of my keys and keyrings, rather than trust some corporate cloud to do it for me personally.  In summary relying on a form of 3fa authentication for new devices via email/phone is a senseless vulnerability.

If someone has hacked your shitty corporate cloud account and got your keys in the process, you can be sure they've probably already used your credentials to change your phone number to another sim or simply access your emails Roll Eyes I really hate this mentality, having a so-called 3rd factor "backup", effectively leaving an insecurity in your 2fa - that you can control access to if you chose to. You don't own your phone number or email address, but you can own private keys. End rant.

People need to stop trusting this spof centralized server backup bullshit business if they care about their op sec.
I definitely agree with the sentiment of avoiding Google-owned 2FA software, that sounds like an awful idea for your security measures.

█▀▀▀











█▄▄▄
▀▀▀▀▀▀▀▀▀▀▀
e
▄▄▄▄▄▄▄▄▄▄▄
█████████████
████████████▄███
██▐███████▄█████▀
█████████▄████▀
███▐████▄███▀
████▐██████▀
█████▀█████
███████████▄
████████████▄
██▄█████▀█████▄
▄█████████▀█████▀
███████████▀██▀
████▀█████████
▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀
c.h.
▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄
▀▀▀█











▄▄▄█
▄██████▄▄▄
█████████████▄▄
███████████████
███████████████
███████████████
███████████████
███░░█████████
███▌▐█████████
█████████████
███████████▀
██████████▀
████████▀
▀██▀▀
bitmover (OP)
Legendary
*
Offline Offline

Activity: 2310
Merit: 5960


bitcoindata.science


View Profile WWW
October 03, 2019, 02:08:28 PM
 #38

If someone has hacked your shitty corporate cloud account and got your keys in the process, you can be sure they've probably already used your credentials to change your phone number to another sim or simply access your emails Roll Eyes
No, you cannot login anywhere with only the 2FA code. They also need your password to login. So the hacker will need to hack my e-mail and authy.

Quote
You don't own your phone number or email address, but you can own private keys. End rant.
Backing up the private key for dozens of different services is a pain in the ass. If you back it up in a computer, or in a cloud service, it is the same to use authy. If you print everything... man, thats just crazy imo.
Security must be convenient. Excess security will lead to low security in long term, imo.

Quote
People need to stop trusting this spof centralized server backup bullshit business if they care about their op sec.
I definitely agree with the sentiment of avoiding Google-owned 2FA software, that sounds like an awful idea for your security measures.

Security has nothing to with centralization imo. Google 2FA is secure. It is so secure that even you may be unable to login in your account forever if you lose your phone and you didn't back up the key.

.
.BLACKJACK ♠ FUN.
█████████
██████████████
████████████
█████████████████
████████████████▄▄
░█████████████▀░▀▀
██████████████████
░██████████████
████████████████
░██████████████
████████████
███████████████░██
██████████
CRYPTO CASINO &
SPORTS BETTING
▄▄███████▄▄
▄███████████████▄
███████████████████
█████████████████████
███████████████████████
█████████████████████████
█████████████████████████
█████████████████████████
███████████████████████
█████████████████████
███████████████████
▀███████████████▀
█████████
.
dragonvslinux
Legendary
*
Offline Offline

Activity: 1666
Merit: 2204


Crypto Swap Exchange


View Profile
October 03, 2019, 02:35:33 PM
Last edit: October 03, 2019, 06:01:13 PM by dragonvslinux
 #39

If someone has hacked your shitty corporate cloud account and got your keys in the process, you can be sure they've probably already used your credentials to change your phone number to another sim or simply access your emails Roll Eyes
No, you cannot login anywhere with only the 2FA code. They also need your password to login. So the hacker will need to hack my e-mail and authy.

Hang on, real world scenario here based on the "average" user that only bothers with crap "convenient" security.

  • Either the user uses the same password for everything and never changes it, they were pwned years ago and don't even realise it.
  • The user is smarter and uses a different password for each login, but obviously can't remember them all, so they are backed up in a cloud. .

The first user is a small snack for hackers and phishers, the second user is smarter but their 2fa is still backed up in "the cloud", and therefore likely so are their unique passwords.
Consider the second user when their cloud gets hacked a full course meal compared to snacking on dumb users that haven't changed a password once in their life.

Quote
You don't own your phone number or email address, but you can own private keys. End rant.
Backing up the private key for dozens of different services is a pain in the ass. If you back it up in a computer, or in a cloud service, it is the same to use authy. If you print everything... man, thats just crazy imo.
Security must be convenient. Excess security will lead to low security in long term, imo.

Each to their own, I respect your opinion but in mine if security is convenient it's because it's probably crap.
It's also overlooking the convenience of merely backing up your 2fa keyring, not necessarily each individual key one by one. It's far from a pain in the ass imo.
This mentality for me is part of the "yale lock theory". A small analogy to follow here.

Quote from: me
Nightlatches are so convenient as locks: you don't have to turn a key to close them, they even close on their own. They are cheap, affordable, everyone knows how to use them and people rarely have a problem with them. The reality is you can pick these locks in minutes, that's why it's suggested to have a mortis or euro barrel-based lock. The latter aren't as convenient, they take more time to use, require more maintenance, but they are much more likely to secure your property. Ever noticed how locksmiths can pick your yale lock within minutes and without any brute force? This is what 2fa cloud backups remind me of, relying on a third party to secure your property for you, while they retain access for others.

Ever wondered why banks use vaults and time-consuming multi-login procedures, why cold storage exists etc? For me it's the same principles that apply here. But again this is just me who likes to secure my personal data with banking level security [edit: as in keybanks], as I do with cryptoassets. I don't feel the values are so different to me at least.

Security has nothing to with centralization imo. Google 2FA is secure. It is so secure that even you may be unable to login in your account forever if you lose your phone and you didn't back up the key.

Yes this is the sort of security I like. If you don't have the key, you don't have access to my data. Period.

█▀▀▀











█▄▄▄
▀▀▀▀▀▀▀▀▀▀▀
e
▄▄▄▄▄▄▄▄▄▄▄
█████████████
████████████▄███
██▐███████▄█████▀
█████████▄████▀
███▐████▄███▀
████▐██████▀
█████▀█████
███████████▄
████████████▄
██▄█████▀█████▄
▄█████████▀█████▀
███████████▀██▀
████▀█████████
▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀
c.h.
▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄
▀▀▀█











▄▄▄█
▄██████▄▄▄
█████████████▄▄
███████████████
███████████████
███████████████
███████████████
███░░█████████
███▌▐█████████
█████████████
███████████▀
██████████▀
████████▀
▀██▀▀
bitmover (OP)
Legendary
*
Offline Offline

Activity: 2310
Merit: 5960


bitcoindata.science


View Profile WWW
October 03, 2019, 03:53:59 PM
 #40

Quote
People need to stop trusting this spof centralized server backup bullshit business if they care about their op sec.

Ever wondered why banks use vaults and time-consuming multi-login procedures, why cold storage exists etc? For me it's the same principles that apply here. But again this is just me who likes to secure my personal data with banking level security, as I do with cryptoassets. I don't feel the values are so different to me at least.

You were saying that centralized services were insecure, now "banking level security" is the best standard?
"Banking level security" is a cloud. There is no cold storage. (maybe in a few banks, but not most of them)

You just need an email and password and that is it. Sometimes a SMS or something like that through mobile, which is far less secure than 2FA or cold storage.

.
.BLACKJACK ♠ FUN.
█████████
██████████████
████████████
█████████████████
████████████████▄▄
░█████████████▀░▀▀
██████████████████
░██████████████
████████████████
░██████████████
████████████
███████████████░██
██████████
CRYPTO CASINO &
SPORTS BETTING
▄▄███████▄▄
▄███████████████▄
███████████████████
█████████████████████
███████████████████████
█████████████████████████
█████████████████████████
█████████████████████████
███████████████████████
█████████████████████
███████████████████
▀███████████████▀
█████████
.
Pages: « 1 [2] 3 »  All
  Print  
 
Jump to:  

Powered by MySQL Powered by PHP Powered by SMF 1.1.19 | SMF © 2006-2009, Simple Machines Valid XHTML 1.0! Valid CSS!