Multi-factor authentication

Last updated
Hardware authentication security keys U2F Hardware Authentication Security Keys (Yubico Yubikey 4 and Feitian MultiPass FIDO) (42286852310).jpg
Hardware authentication security keys

Multi-factor authentication (MFA; two-factor authentication, or 2FA, along with similar terms) is an electronic authentication method in which a user is granted access to a website or application only after successfully presenting two or more pieces of evidence (or factors) to an authentication mechanism. MFA protects personal data—which may include personal identification or financial assets—from being accessed by an unauthorized third party that may have been able to discover, for example, a single password.

Contents

An increased use of MFA is helping organizations and individuals to have a secure data environment. [1] However, there are numerous threats that consistently makes it hard to ensure MFA is entirely secure. Employee practices is also a source of concern that ought to ensure data is private and secure from unauthorized persons and bad actors. The problem is that most people do not want to remember complicated password thus going for easy passwords. [2] Often, people try to avoid the feeling of being frustrated in any case they forget their crucial passwords to specific sites.

A third-party authenticator (TPA) app enables two-factor authentication, usually by showing a randomly generated and frequently changing code to use for authentication.

Perhaps, apart from the third-party applications, users should use a user authentication technique which enables users to log into their account without necessarily having to memorize their passwords. Users ought to use a scan using QR code then verify an image using the smartphone and then send it to the smartphone using push notification. [3]

Factors

Authentication takes place when someone tries to log into a computer resource (such as a computer network, device, or application). The resource requires the user to supply the identity by which the user is known to the resource, along with evidence of the authenticity of the user's claim to that identity. Simple authentication requires only one such piece of evidence (factor), typically a password. For additional security, the resource may require more than one factor—multi-factor authentication, or two-factor authentication in cases where exactly two pieces of evidence are to be supplied. [4]

The use of multiple authentication factors to prove one's identity is based on the premise that an unauthorized actor is unlikely to be able to supply the factors required for access. If, in an authentication attempt, at least one of the components is missing or supplied incorrectly, the user's identity is not established with sufficient certainty and access to the asset (e.g., a building, or data) being protected by multi-factor authentication then remains blocked. The authentication factors of a multi-factor authentication scheme may include: [5]

An example of two-factor authentication is the withdrawing of money from an ATM; only the correct combination of a bank card (something the user possesses) and a PIN (something the user knows) allows the transaction to be carried out. Two other examples are to supplement a user-controlled password with a one-time password (OTP) or code generated or received by an authenticator (e.g. a security token or smartphone) that only the user possesses. [6]

A third-party authenticator app enables two-factor authentication in a different way, usually by showing a randomly generated and constantly refreshing code which the user can use, rather than sending an SMS or using another method. A big benefit of these apps is that they usually continue to work even without an internet connection. Examples of third-party authenticator apps include Google Authenticator, Authy and Microsoft Authenticator; some password managers such as LastPass offer the service as well. [7]

Knowledge

Knowledge factors are a form of authentication. In this form, the user is required to prove knowledge of a secret in order to authenticate.

A password is a secret word or string of characters that is used for user authentication. This is the most commonly used mechanism of authentication. [5] Many multi-factor authentication techniques rely on passwords as one factor of authentication. Variations include both longer ones formed from multiple words (a passphrase) and the shorter, purely numeric, PIN commonly used for ATM access. Traditionally, passwords are expected to be memorized, but can also be written down on a hidden paper or text file.

Possession

RSA SecurID token, an example of a disconnected token generator SecureID token new.JPG
RSA SecurID token, an example of a disconnected token generator

Possession factors ("something only the user has") have been used for authentication for centuries, in the form of a key to a lock. The basic principle is that the key embodies a secret that is shared between the lock and the key, and the same principle underlies possession factor authentication in computer systems. A security token is an example of a possession factor.

Disconnected tokens have no connections to the client computer. They typically use a built-in screen to display the generated authentication data, which is manually typed in by the user. This type of token mostly uses a OTP that can only be used for that specific session. [8]

A USB security token Black YubiKey 06.jpg
A USB security token

Connected tokens are devices that are physically connected to the computer to be used. Those devices transmit data automatically. [9] There are a number of different types, including USB tokens, smart cards and wireless tags. [9] Increasingly, FIDO2 capable tokens, supported by the FIDO Alliance and the World Wide Web Consortium (W3C), have become popular with mainstream browser support beginning in 2015.

A software token (a.k.a. soft token) is a type of two-factor authentication security device that may be used to authorize the use of computer services. Software tokens are stored on a general-purpose electronic device such as a desktop computer, laptop, PDA, or mobile phone and can be duplicated. (Contrast hardware tokens, where the credentials are stored on a dedicated hardware device and therefore cannot be duplicated, absent physical invasion of the device). A soft token may not be a device the user interacts with. Typically an X.509v3 certificate is loaded onto the device and stored securely to serve this purpose.[ citation needed ]

Multi-factor authentication can also be applied in physical security systems. These physical security systems are known and commonly referred to as access control. Multi-factor authentication is typically deployed in access control systems through the use, firstly, of a physical possession (such as a fob, keycard, or QR-code displayed on a device) which acts as the identification credential, and secondly, a validation of one's identity such as facial biometrics or retinal scan. This form of multi-factor authentication is commonly referred to as facial verification or facial authentication.

Inherent

These are factors associated with the user, and are usually biometric methods, including fingerprint, face, [10] voice, or iris recognition. Behavioral biometrics such as keystroke dynamics can also be used.

Location

Increasingly, a fourth factor is coming into play involving the physical location of the user. While hard wired to the corporate network, a user could be allowed to login using only a pin code. Whereas if the user was off the network, entering a code from a soft token as well could be required. This could be seen as an acceptable standard where access into the office is controlled.[ citation needed ]

Systems for network admission control work in similar ways where the level of network access can be contingent on the specific network a device is connected to, such as Wi-Fi vs wired connectivity. This also allows a user to move between offices and dynamically receive the same level of network access[ clarification needed ] in each.[ citation needed ]

Mobile phone-based authentication

Two-factor authentication over text message was developed as early as 1996, when AT&T described a system for authorizing transactions based on an exchange of codes over two-way pagers. [11] [12]

Many multi-factor authentication vendors offer mobile phone-based authentication. Some methods include push-based authentication, QR code-based authentication, one-time password authentication (event-based and time-based), and SMS-based verification. SMS-based verification suffers from some security concerns. Phones can be cloned, apps can run on several phones and cell-phone maintenance personnel can read SMS texts. Not least, cell phones can be compromised in general, meaning the phone is no longer something only the user has.

The major drawback of authentication including something the user possesses is that the user must carry around the physical token (the USB stick, the bank card, the key or similar), practically at all times. Loss and theft are risks. Many organizations forbid carrying USB and electronic devices in or out of premises owing to malware and data theft risks, and most important machines do not have USB ports for the same reason. Physical tokens usually do not scale, typically requiring a new token for each new account and system. Procuring and subsequently replacing tokens of this kind involves costs. In addition, there are inherent conflicts and unavoidable trade-offs between usability and security. [13]

Two-step authentication involving mobile phones and smartphones provides an alternative to dedicated physical devices. To authenticate, people can use their personal access codes to the device (i.e. something that only the individual user knows) plus a one-time-valid, dynamic passcode, typically consisting of 4 to 6 digits. The passcode can be sent to their mobile device [4] by SMS or can be generated by a one-time passcode-generator app. In both cases, the advantage of using a mobile phone is that there is no need for an additional dedicated token, as users tend to carry their mobile devices around at all times.

Notwithstanding the popularity of SMS verification, security advocates have publicly criticized SMS verification, [14] and in July 2016, a United States NIST draft guideline proposed deprecating it as a form of authentication. [15] A year later NIST reinstated SMS verification as a valid authentication channel in the finalized guideline. [16]

In 2016 and 2017 respectively, both Google and Apple started offering user two-step authentication with push notifications [5] as an alternative method. [17] [18]

Security of mobile-delivered security tokens fully depends on the mobile operator's operational security and can be easily breached by wiretapping or SIM cloning by national security agencies. [19]

Advantages:

Disadvantages:

Legislation and regulation

The Payment Card Industry (PCI) Data Security Standard, requirement 8.3, requires the use of MFA for all remote network access that originates from outside the network to a Card Data Environment (CDE). [23] Beginning with PCI-DSS version 3.2, the use of MFA is required for all administrative access to the CDE, even if the user is within a trusted network.

European Union

The second Payment Services Directive requires "strong customer authentication" on most electronic payments in the European Economic Area since September 14, 2019. [24]

India

In India, the Reserve Bank of India mandated two-factor authentication for all online transactions made using a debit or credit card using either a password or a one-time password sent over SMS. This requirement was removed in 2016 for transactions up to ₹2,000 after opting-in with the issuing bank. [25] Vendors such as Uber have been mandated by the bank to amend their payment processing systems in compliance with this two-factor authentication rollout. [26] [27] [28]

United States

Details for authentication for federal employees and contractors in the U.S. are defined in Homeland Security Presidential Directive 12 (HSPD-12). [29]

IT regulatory standards for access to federal government systems require the use of multi-factor authentication to access sensitive IT resources, for example when logging on to network devices to perform administrative tasks [30] and when accessing any computer using a privileged login. [31]

NIST Special Publication 800-63-3 discusses various forms of two-factor authentication and provides guidance on using them in business processes requiring different levels of assurance. [32]

In 2005, the United States' Federal Financial Institutions Examination Council issued guidance for financial institutions recommending financial institutions conduct risk-based assessments, evaluate customer awareness programs, and develop security measures to reliably authenticate customers remotely accessing online financial services, officially recommending the use of authentication methods that depend on more than one factor (specifically, what a user knows, has, and is) to determine the user's identity. [33] In response to the publication, numerous authentication vendors began improperly promoting challenge-questions, secret images, and other knowledge-based methods as "multi-factor" authentication. Due to the resulting confusion and widespread adoption of such methods, on August 15, 2006, the FFIEC published supplemental guidelineswhich state that by definition, a "true" multi-factor authentication system must use distinct instances of the three factors of authentication it had defined, and not just use multiple instances of a single factor. [34]

Security

According to proponents, multi-factor authentication could drastically reduce the incidence of online identity theft and other online fraud, because the victim's password would no longer be enough to give a thief permanent access to their information. However, many multi-factor authentication approaches remain vulnerable to phishing, [35] man-in-the-browser, and man-in-the-middle attacks. [36] Two-factor authentication in web applications are especially susceptible to phishing attacks, particularly in SMS and e-mails, and, as a response, many experts advise users not to share their verification codes with anyone, [37] and many web application providers will place an advisory in an e-mail or SMS containing a code. [38]

Multi-factor authentication may be ineffective [39] against modern threats, like ATM skimming, phishing, and malware. [40]

In May 2017, O2 Telefónica, a German mobile service provider, confirmed that cybercriminals had exploited SS7 vulnerabilities to bypass SMS based two-step authentication to do unauthorized withdrawals from users' bank accounts. The criminals first infected the account holder's computers in an attempt to steal their bank account credentials and phone numbers. Then the attackers purchased access to a fake telecom provider and set up a redirect for the victim's phone number to a handset controlled by them. Finally, the attackers logged into victims' online bank accounts and requested for the money on the accounts to be withdrawn to accounts owned by the criminals. SMS passcodes were routed to phone numbers controlled by the attackers and the criminals transferred the money out. [41]

MFA fatigue

An increasingly common approach to defeating MFA is to bombard the user with many requests to accept a log-in, until the user eventually succumbs to the volume of requests and accepts one. [42]

Implementation

Many multi-factor authentication products require users to deploy client software to make multi-factor authentication systems work. Some vendors have created separate installation packages for network login, Web access credentials, and VPN connection credentials. For such products, there may be four or five different software packages to push down to the client PC in order to make use of the token or smart card. This translates to four or five packages on which version control has to be performed, and four or five packages to check for conflicts with business applications. If access can be operated using web pages, it is possible to limit the overheads outlined above to a single application. With other multi-factor authentication technology such as hardware token products, no software must be installed by end-users.[ citation needed ]

There are drawbacks to multi-factor authentication that are keeping many approaches from becoming widespread. Some users have difficulty keeping track of a hardware token or USB plug. Many users do not have the technical skills needed to install a client-side software certificate by themselves. Generally, multi-factor solutions require additional investment for implementation and costs for maintenance. Most hardware token-based systems are proprietary, and some vendors charge an annual fee per user. Deployment of hardware tokens is logistically challenging. Hardware tokens may get damaged or lost, and issuance of tokens in large industries such as banking or even within large enterprises needs to be managed. In addition to deployment costs, multi-factor authentication often carries significant additional support costs.[ citation needed ] A 2008 survey [43] [ permanent dead link ] of over 120 U.S. credit unions by the Credit Union Journal reported on the support costs associated with two-factor authentication. In their report, software certificates and software toolbar approaches[ clarification needed ] were reported to have the highest support costs.

Research into deployments of multi-factor authentication schemes [44] has shown that one of the elements that tend to impact the adoption of such systems is the line of business of the organization that deploys the multi-factor authentication system. Examples cited include the U.S. government, which employs an elaborate system of physical tokens (which themselves are backed by robust Public Key Infrastructure), as well as private banks, which tend to prefer multi-factor authentication schemes for their customers that involve more accessible, less expensive means of identity verification, such as an app installed onto a customer-owned smartphone. Despite the variations that exist among available systems that organizations may have to choose from, once a multi-factor authentication system is deployed within an organization, it tends to remain in place, as users invariably acclimate to the presence and use of the system and embrace it over time as a normalized element of their daily process of interaction with their relevant information system.

While the perception is that multi-factor authentication is within the realm of perfect security, Roger Grimes writes [45] that if not properly implemented and configured, multi-factor authentication can in fact be easily defeated.

Patents


In 2013, Kim Dotcom claimed to have invented two-factor authentication in a 2000 patent, [46] and briefly threatened to sue all the major web services. However, the European Patent Office revoked his patent [47] in light of an earlier 1998 U.S. patent held by AT&T. [48]

See also

Related Research Articles

<span class="mw-page-title-main">Password</span> Used for user authentication to prove identity or access approval

A password, sometimes called a passcode, is secret data, typically a string of characters, usually used to confirm a user's identity. Traditionally, passwords were expected to be memorized, but the large number of password-protected services that a typical individual accesses can make memorization of unique passwords for each service impractical. Using the terminology of the NIST Digital Identity Guidelines, the secret is held by a party called the claimant while the party verifying the identity of the claimant is called the verifier. When the claimant successfully demonstrates knowledge of the password to the verifier through an established authentication protocol, the verifier is able to infer the claimant's identity.

An authenticator is a means used to confirm a user's identity, that is, to perform digital authentication. A person authenticates to a computer system or application by demonstrating that he or she has possession and control of an authenticator. In the simplest case, the authenticator is a common password.

<span class="mw-page-title-main">Authentication</span> Act of proving an assertion

Authentication is the act of proving an assertion, such as the identity of a computer system user. In contrast with identification, the act of indicating a person or thing's identity, authentication is the process of verifying that identity. It might involve validating personal identity documents, verifying the authenticity of a website with a digital certificate, determining the age of an artifact by carbon dating, or ensuring that a product or document is not counterfeit.

A personal identification number (PIN), or sometimes redundantly a PIN number or PIN code, is a numeric passcode used in the process of authenticating a user accessing a system.

Internet security is a branch of computer security. It encompasses the Internet, browser security, web site security, and network security as it applies to other applications or operating systems as a whole. Its objective is to establish rules and measures to use against attacks over the Internet. The Internet is an inherently insecure channel for information exchange, with high risk of intrusion or fraud, such as phishing, online viruses, trojans, ransomware and worms.

<span class="mw-page-title-main">One-time password</span> Password that can only be used once

A one-time password (OTP), also known as a one-time PIN, one-time authorization code (OTAC) or dynamic password, is a password that is valid for only one login session or transaction, on a computer system or other digital device. OTPs avoid several shortcomings that are associated with traditional (static) password-based authentication; a number of implementations also incorporate two-factor authentication by ensuring that the one-time password requires access to something a person has as well as something a person knows.

<span class="mw-page-title-main">Security token</span> Device used to access electronically restricted resource

A security token is a peripheral device used to gain access to an electronically restricted resource. The token is used in addition to, or in place of, a password. Examples of security tokens include wireless keycards used to open locked doors, a banking token used as a digital authenticator for signing in to online banking, or signing a transaction such as a wire transfer.

A password policy is a set of rules designed to enhance computer security by encouraging users to employ strong passwords and use them properly. A password policy is often part of an organization's official regulations and may be taught as part of security awareness training. Either the password policy is merely advisory, or the computer systems force users to comply with it. Some governments have national authentication frameworks that define requirements for user authentication to government services, including requirements for passwords.

Self-service password reset (SSPR) is defined as any process or technology that allows users who have either forgotten their password or triggered an intruder lockout to authenticate with an alternate factor, and repair their own problem, without calling the help desk. It is a common feature in identity management software and often bundled in the same software package as a password synchronization capability.

A transaction authentication number (TAN) is used by some online banking services as a form of single use one-time passwords (OTPs) to authorize financial transactions. TANs are a second layer of security above and beyond the traditional single-password authentication.

A software token is a piece of a two-factor authentication security device that may be used to authorize the use of computer services. Software tokens are stored on a general-purpose electronic device such as a desktop computer, laptop, PDA, or mobile phone and can be duplicated.

3-D Secure is a protocol designed to be an additional security layer for online credit and debit card transactions. The name refers to the "three domains" which interact using the protocol: the merchant/acquirer domain, the issuer domain, and the interoperability domain.

Electronic authentication is the process of establishing confidence in user identities electronically presented to an information system. Digital authentication, or e-authentication, may be used synonymously when referring to the authentication process that confirms or certifies a person's identity and works. When used in conjunction with an electronic signature, it can provide evidence of whether data received has been tampered with after being signed by its original sender. Electronic authentication can reduce the risk of fraud and identity theft by verifying that a person is who they say they are when performing transactions online.

Mobile security, or mobile device security, is the protection of smartphones, tablets, and laptops from threats associated with wireless computing. It has become increasingly important in mobile computing. The security of personal and business information now stored on smartphones is of particular concern.

<span class="mw-page-title-main">Google Authenticator</span> Two-step verification app

Google Authenticator is a software-based authenticator by Google. It implements multi-factor authentication services using the time-based one-time password and HMAC-based one-time password, for authenticating users of software applications.

A whole new range of techniques has been developed to identify people since the 1960s from the measurement and analysis of parts of their bodies to DNA profiles. Forms of identification are used to ensure that citizens are eligible for rights to benefits and to vote without fear of impersonation while private individuals have used seals and signatures for centuries to lay claim to real and personal estate. Generally, the amount of proof of identity that is required to gain access to something is proportionate to the value of what is being sought. It is estimated that only 4% of online transactions use methods other than simple passwords. Security of systems resources generally follows a three-step process of identification, authentication and authorization. Today, a high level of trust is as critical to eCommerce transactions as it is to traditional face-to-face transactions.

Reliance authentication is a part of the trust-based identity attribution process whereby a second entity relies upon the authentication processes put in place by a first entity. The second entity creates a further element that is unique and specific to its purpose, that can only be retrieved or accessed by the authentication processes of the first entity having first being met.

Web Authentication (WebAuthn) is a web standard published by the World Wide Web Consortium (W3C). WebAuthn is a core component of the FIDO2 Project under the guidance of the FIDO Alliance. The goal of the project is to standardize an interface for authenticating users to web-based applications and services using public-key cryptography. WebAuthn credentials are sometimes referred to as passkeys.

Internet security awareness or Cyber security awareness refers to how much end-users know about the cyber security threats their networks face, the risks they introduce and mitigating security best practices to guide their behavior. End users are considered the weakest link and the primary vulnerability within a network. Since end-users are a major vulnerability, technical means to improve security are not enough. Organizations could also seek to reduce the risk of the human element. This could be accomplished by providing security best practice guidance for end users' awareness of cyber security. Employees could be taught about common threats and how to avoid or mitigate them.

Passwordless authentication is an authentication method in which a user can log in to a computer system without the entering a password or any other knowledge-based secret. In most common implementations users are asked to enter their public identifier and then complete the authentication process by providing a secure proof of identity through a registered device or token.

References

  1. Russell, Steve (2023-02-22). "Bypassing Multi-Factor Authentication". ITNOW. 65 (1): 42–45. doi:10.1093/combul/bwad023. ISSN   1746-5702.
  2. Bencie, Luke; Williams, Sydney (2023-01-30). "Help Your Employees Make Strong Passwords a Habit". Harvard Business Review. ISSN   0017-8012 . Retrieved 2024-02-19.
  3. Jindal, Sajal; Misra, Manoj (2021). Hura, Gurdeep Singh; Singh, Ashutosh Kumar; Siong Hoe, Lau (eds.). "Multi-factor Authentication Scheme Using Mobile App and Camera". Advances in Communication and Computational Technology. Lecture Notes in Electrical Engineering. Singapore: Springer Nature: 787–813. doi:10.1007/978-981-15-5341-7_60. ISBN   978-981-15-5341-7.
  4. 1 2 3 "Two-factor authentication: What you need to know (FAQ) – CNET". CNET. Retrieved 2015-10-31.
  5. 1 2 3 Jacomme, Charlie; Kremer, Steve (February 1, 2021). "An Extensive Formal Analysis of Multi-factor Authentication Protocols". ACM Transactions on Privacy and Security. 24 (2). New York City: Association for Computing Machinery: 1–34. doi:10.1145/3440712. ISSN   2471-2566. S2CID   231791299.
  6. kaitlin.boeckl@nist.gov (2016-06-28). "Back to basics: Multi-factor authentication (MFA)". NIST. Archived from the original on 2021-04-06. Retrieved 2021-04-06.
  7. Barrett, Brian (July 22, 2018). "How to Secure Your Accounts With Better Two-Factor Authentication". Wired . Retrieved 12 September 2020.
  8. "Configuring One-Time Passwords". www.sonicwall.com. Sonic Wall. Retrieved 19 January 2022.
  9. 1 2 van Tilborg, Henk C.A.; Jajodia, Sushil, eds. (2011). Encyclopedia of Cryptography and Security, Volume 1. Berlin, Germany: Springer Science & Business Media. p. 1305. ISBN   9781441959058.
  10. Cao, Liling; Ge, Wancheng (2015-03-10). "Analysis and improvement of a multi-factor biometric authentication scheme: Analysis and improvement of a MFBA scheme". Security and Communication Networks. 8 (4): 617–625. doi:10.1002/sec.1010.
  11. "Does Kim Dotcom have original 'two-factor' login patent?". the Guardian. 2013-05-23. Retrieved 2022-11-02.
  12. EP 0745961,"Transaction authorization and alert system",issued 1996-12-04
  13. Wang, Ding; He, Debiao; Wang, Ping; Chu, Chao-Hsien (2014). "Anonymous Two-Factor Authentication in Distributed Systems: Certain Goals Are Beyond Attainment" (PDF). IEEE Transactions on Dependable and Secure Computing. Piscataway, New Jersey: Institute of Electrical and Electronics Engineers . Retrieved 2018-03-23.
  14. Andy Greenberg (2016-06-26). "So Hey You Should Stop Using Texts For Two-factor Authentication". Wired. Retrieved 2018-05-12.
  15. "NIST is No Longer Recommending Two-Factor Authentication Using SMS". Schneier on Security. August 3, 2016. Retrieved November 30, 2017.
  16. "Rollback! The United States NIST no longer recommends "Deprecating SMS for 2FA"". July 6, 2017. Retrieved May 21, 2019.
  17. Tung, Liam. "Google prompt: You can now just tap 'yes' or 'no' on iOS, Android to approve Gmail sign-in". ZD Net. Retrieved 11 September 2017.
  18. Chance Miller (2017-02-25). "Apple prompting iOS 10.3". 9to5 Mac. Retrieved 11 September 2017.
  19. "How Russia Works on Intercepting Messaging Apps – bellingcat". bellingcat. 2016-04-30. Archived from the original on 2016-04-30. Retrieved 2016-04-30.
  20. Kan, Michael (7 March 2019). "Google: Phishing Attacks That Can Beat Two-Factor Are on the Rise". PC Mag. Retrieved 9 September 2019.
  21. Nichols, Shaun (10 July 2017). "Two-factor FAIL: Chap gets pwned after 'AT&T falls for hacker tricks'". The Register . Retrieved 2017-07-11.
  22. Toorani, Mohsen; Beheshti, A. (2008). "SSMS - A secure SMS messaging protocol for the m-payment systems". 2008 IEEE Symposium on Computers and Communications. pp. 700–705. arXiv: 1002.3171 . doi:10.1109/ISCC.2008.4625610. ISBN   978-1-4244-2702-4. S2CID   5066992.
  23. "Official PCI Security Standards Council Site – Verify PCI Compliance, Download Data Security and Credit Card Security Standards". www.pcisecuritystandards.org. Retrieved 2016-07-25.
  24. Commission Delegated Regulation (EU) 2018/389 of 27 November 2017 supplementing Directive (EU) 2015/2366 of the European Parliament and of the Council with regard to regulatory technical standards for strong customer authentication and common and secure open standards of communication (Text with EEA relevance.), 2018-03-13, retrieved 2021-04-06
  25. Karnik, Madhura (7 December 2016). "Finally, Indians can use credit cards online without painful OTPs—but only for purchases under Rs2,000". Quartz. Retrieved 10 December 2023.
  26. Agarwal, Surabhi (7 December 2016). "Payment firms applaud RBI's move to waive off two-factor authentication for small value transactions". The Economic Times. Retrieved 28 June 2020.
  27. Nair, Vishwanath (6 December 2016). "RBI eases two-factor authentication for online card transactions up to Rs2,000". Livemint. Retrieved 28 June 2020.
  28. "Uber now complies with India's two-factor authentication requirement, calls it unnecessary and burdensome". VentureBeat. 2014-11-30. Retrieved 2021-09-05.
  29. "Homeland Security Presidential Directive 12". Department of Homeland Security. August 1, 2008. Archived from the original on September 16, 2012.
  30. "SANS Institute, Critical Control 10: Secure Configurations for Network Devices such as Firewalls, Routers, and Switches". Archived from the original on 2013-01-28. Retrieved 2013-02-11.
  31. "SANS Institute, Critical Control 12: Controlled Use of Administrative Privileges". Archived from the original on 2013-01-28. Retrieved 2013-02-11.
  32. "Digital Identity Guidelines". NIST Special Publication 800-63-3. NIST. June 22, 2017. Retrieved February 2, 2018.
  33. "FFIEC Press Release". 2005-10-12. Retrieved 2011-05-13.
  34. "Frequently Asked Questions on FFIEC Guidance on Authentication in an Internet Banking Environment" (PDF). FFIEC. 2006-08-15. Archived (PDF) from the original on 2012-11-15.
  35. Brian Krebs (July 10, 2006). "Security Fix – Citibank Phish Spoofs 2-Factor Authentication". Washington Post. Retrieved 20 September 2016.
  36. Bruce Schneier (March 2005). "The Failure of Two-Factor Authentication". Schneier on Security. Retrieved 20 September 2016.
  37. Alex Perekalin (May 2018). "Why you shouldn't ever send verification codes to anyone". Kaspersky. Retrieved 17 October 2020.
  38. Siadati, Hossein; Nguyen, Toan; Gupta, Payas; Jakobsson, Markus; Memon, Nasir (2017). "Mind your SMSes: Mitigating Social Engineering in Second Factor Authentication". Computers & Security. 65: 14–28. doi: 10.1016/j.cose.2016.09.009 . S2CID   10821943.
  39. Shankland, Stephen. "Two-factor authentication? Not as secure as you'd expect when logging into email or your bank". CNET. Retrieved 2020-09-27.
  40. "The Failure of Two-Factor Authentication – Schneier on Security". schneier.com. Retrieved 23 October 2015.
  41. Khandelwal, Swati. "Real-World SS7 Attack – Hackers Are Stealing Money From Bank Accounts". The Hacker News. Retrieved 2017-05-05.
  42. "MFA Fatigue: Hackers' new favorite tactic in high-profile breaches". BleepingComputer. Retrieved 2023-08-12.
  43. "Study Sheds New Light On Costs, Effects Of Multi-Factor". 4 April 2008.
  44. Libicki, Martin C.; Balkovich, Edward; Jackson, Brian A.; Rudavsky, Rena; Webb, Katharine (2011). "Influences on the Adoption of Multifactor Authentication".
  45. "Hacking Multifactor Authentication | Wiley". Wiley.com. Retrieved 2020-12-17.
  46. US 6078908,Schmitz, Kim,"Method for authorizing in data transmission systems"
  47. Brodkin, Jon (23 May 2013). "Kim Dotcom claims he invented two-factor authentication—but he wasn't first". Ars Technica . Archived from the original on 9 July 2019. Retrieved 25 July 2019.
  48. US 5708422,Blonder, et al.,"Transaction authorization and alert system"

Further reading