this post was submitted on 27 Sep 2023
163 points (95.0% liked)

Technology

34441 readers
158 users here now

This is the official technology community of Lemmy.ml for all news related to creation and use of technology, and to facilitate civil, meaningful discussion around it.


Ask in DM before posting product reviews or ads. All such posts otherwise are subject to removal.


Rules:

1: All Lemmy rules apply

2: Do not post low effort posts

3: NEVER post naziped*gore stuff

4: Always post article URLs or their archived version URLs as sources, NOT screenshots. Help the blind users.

5: personal rants of Big Tech CEOs like Elon Musk are unwelcome (does not include posts about their companies affecting wide range of people)

6: no advertisement posts unless verified as legitimate and non-exploitative/non-consumerist

7: crypto related posts, unless essential, are disallowed

founded 5 years ago
MODERATORS
 

This is something I am seeing more and more of. As companies start to either offer or require 2FA for accounts, they don't follow the common standards or even offer any sort of options. One thing that drives me nuts is when they don't offer TOTP as an option. It seems like many companies either use text messages to send a code or use some built in method of authorizing a sign in from a mobile device app.

What are your thoughts on why they want to take the time to maintain this extra feature in an app when you could have just implemented a TOTP method that probably can be imported as an existing library with much less effort?

Are they assuming that people are too dumb to understand TOTP? Are they wanting phone numbers from people? Is it to force people to install their apps?

*edit: I also really want to know what not at least give people the option to choose something like TOTP. They can still offer mobile app verification, SMS, email, carrier pigeon, etc for other options but at least give the user a choice of something besides an insecure method like SMS.

top 50 comments
sorted by: hot top controversial new old
[–] 8bitguy@kbin.social 52 points 11 months ago (1 children)

As someone who has had to walk the "I don't do computers" public through basic things over the phone, I can confirm that yes, a lot of people are way too lazy to learn anything new. They will instead call the support folks and blast some poor person just trying to deal with their day. Call center volume goes up anytime any barrier is added. Agreed though, SMS OTP is constantly becoming less effective. Email OTP is somewhat pointless.

[–] CoggyMcFee@lemmy.world 8 points 11 months ago* (last edited 11 months ago) (3 children)

Can you explain what you mean when you say email OTP is somewhat pointless?

[–] 8bitguy@kbin.social 31 points 11 months ago (1 children)

Email is commonly compromised. It's an easy target for bad actors executing a takeover.

[–] sugar_in_your_tea@sh.itjust.works 5 points 11 months ago

SMS also isn't that hard to compromise either. I can at least put email behind real 2FA, so they'd have to somehow intercept the email to break email 2FA. I can't do that with SMS, I'm at the mercy of carriers, who obviously don't care.

[–] IphtashuFitz@lemmy.world 12 points 11 months ago (1 children)

The email protocol, SMTP, was originally not designed with encrypting content in mind. Encryption was added years later, but as an option that is negotiated between mail servers.

While large email providers like Gmail, outlook, etc. likely all support encryption as best as they can, all it takes is one misconfigured server, etc. to cause emails to be sent in clear text at least part of the way from location to another.

It’s largely for that reason why a lot of people & organizations don’t trust email to be secure unless you use mail clients that encrypt and decrypt mail at both ends. But that’s a PITA to set up properly and manage.

If your email is sent entirely within an ecosystem like Gmail then it’s likely encrypted the entire time. But as soon as it passes outside of Gmail to another organization there’s no guarantee it’s still secure. These days it probably is, as virtually every reputable internet provider & company is going to take the issue seriously, but there’s still the history of SMTP not being encrypted that haunts those in the security fields.

load more comments (1 replies)
[–] russjr08@outpost.zeuslink.net 8 points 11 months ago (3 children)

Because Two-Factor Authentication is generally supposed to be under the principle of "Something you have and something you know", the password being the "know", and using a TOTP on an app via your phone would be the "have" (the phone).

I suppose if your email is restricted to the something you have/know it's a bit better, and certainly better than nothing - but not by much.

load more comments (3 replies)
[–] digdilem@lemmy.ml 40 points 11 months ago* (last edited 11 months ago) (3 children)

Here's one that annoyed me this week. Juniper - the enterprise router people - require you to have an account to do their training. That's a web account that won't let you use more than 20 chars in your password, and won't let you paste a password.

Not 2fa, I'll grant you, but it's from the same bucket of dumb insecure shit that you're talking about.

[–] kill_dash_nine@lemm.ee 31 points 11 months ago (2 children)

The fields where you can’t paste a password or any other types of data like credit card info absolutely kill me. It’s doing the exact opposite of adding any level of security and it’s just infuriating.

My favorite recently is my company has TOTP 2FA but you can’t paste the 6 digits. You have to type in one digit at a time, each being its own box. Paste fails in every browser I’ve tried. It’s just a shitty user interface.

[–] jo3shmoo@sh.itjust.works 10 points 11 months ago

A bunch of companies seem to be implementing that version (not being able to paste the 6 digits). It's just asinine and makes me think less of any product / company using that style.

[–] DeltaTangoLima@reddrefuge.com 8 points 11 months ago* (last edited 11 months ago)

I hate all of these things so much. Like somehow my clipboard (which any halfway decent password manager either doesn't use, or scrubs clean after use) is the weak link in the security chain.

I'll go one better to @digdilem@lemmy.ml's example: I once created an account on a "security" vendor's website (quoted, because they acquired security products, rather than developing them) that limited passwords to 12 characters. They didn't tell you - they just shortened it before (presumably) storing the hash.

Fun and fucking games trying to logon each time, when your password manager has stored the random 16 char password you thought you were setting.

[–] prole@sh.itjust.works 9 points 11 months ago

Passwords with such low char limits drive me nuts. I've been using passphrases because they can be more secure and easy to remember. I hate when there isn't enough space in the field for my pw. Just... Why??

load more comments (1 replies)
[–] library_napper@monyet.cc 33 points 11 months ago (2 children)

Yeah, they just want your phone number.

It's against our company policy to let users do 2FA over SMS. Only secure options are allowed.

[–] DarkwinDuck@feddit.de 18 points 11 months ago (1 children)

Yeah, this is something many people seem to not understand.

SMS is not secure. The best option is something with FIDO2 or similar.

[–] library_napper@monyet.cc 13 points 11 months ago

TOTP is fine. The point is that the OTP shouldn't be sent to you. It should be generated on both sides independently.

[–] prole@sh.itjust.works 3 points 11 months ago

Just another example of capitalism making us all less safe.

[–] OsrsNeedsF2P@lemmy.ml 30 points 11 months ago (1 children)

Because our requirements come from a different business unit that has no understanding of their task, only a checklist of features that need to be implemented. "2FA" is one of those things, and we're tasked to take the easiest route possible.

[–] hperrin@lemmy.world 3 points 11 months ago

TOTP is by far the easiest to implement.

[–] hperrin@lemmy.world 27 points 11 months ago (1 children)

Do you know how hard it is to implement TOTP? It took me two hours to implement it in my email service. You can't expect these multimillion dollar corporations to pay an engineer for two whole hours of work to implement a tested and proven standard.

[–] hperrin@lemmy.world 6 points 11 months ago

I even found the commit.

https://github.com/sciactive/nymphjs/commit/cc9f8edb183271fa7f51e4b182b876efb8fa0f8d

Literally half the code was just the UI to set it up. And half of that was just links to various authenticator apps.

[–] hightrix@lemmy.world 22 points 11 months ago (2 children)

Simple answer. Our users complained about downloading an app to login to the app they just downloaded.

Users don’t care. They don’t want to download yet another app just to login. They want to use what they already have, like sms or email.

[–] zwekihoyy@lemmy.ml 10 points 11 months ago (4 children)

you only need one totp app.... people baffle me.

[–] loutr@sh.itjust.works 20 points 11 months ago (2 children)

Most people simply don't get the point. They don't understand, let alone care about, digital privacy and security.

Anecdotal evidence: I have a short Gmail address (think billg@gmail.com), and a lot of smartasses use it to subscribe to everything, mostly as a throwaway but also on e-commerce sites, fintech bullshit with access to their bank accounts, ...

Once I got curious and reset the password, logged in and the moron had already filled in all his personal info, including his credit card. Another time I sent an SMS to the guy asking him to stop, he replied "it's my address, my nephew set it up for me, I guess we just have the same one".

These guys would never take 10 minutes to set up a 2FA app.

[–] Father_Redbeard@lemmy.ml 7 points 11 months ago

Similar happened to me. I've had a Gmail since the beta days and a fairly common name. I get sensitive documents sent to me, random order confirmation, even a flight confirmation that I signed into to try to find his phone number so I could text him. I'll admit I wanted so badly to cancel his flight. But I didn't. Texted him and told him he needs to reset his pwd. Just so careless.

[–] zwekihoyy@lemmy.ml 3 points 11 months ago* (last edited 11 months ago)

people are even dumber than I realized holy shit. I knew people weren't willing to go far for security measures but this is actually much worse than I would have guessed.

laziness, ignorance, or privilege? I'm unsure which of the three causes this. I find it hard to believe it's ignorance because online scams and hacks are very well known and I've always hated "laziness" as a concept.

[–] Greenbubbleb0y@sh.itjust.works 7 points 11 months ago (4 children)

Unless you get a fidelity account. Then you need one totp app for all your other accounts and symmantec VIP proprietary shit for fidelity. Text book example of how not to implement 2fa

load more comments (4 replies)
load more comments (2 replies)
[–] float@feddit.de 4 points 11 months ago (1 children)

Then at least make it an option. Just because someone's grandma doesn't want to use TOTP or any other reasonable 2FA doesn't mean nobody else does.

[–] hightrix@lemmy.world 3 points 11 months ago (2 children)

We do. Our users can configure sms email or totp.

Funny you mention grandmas. Our user base is highly educated and the majority fall in the 30-50 year old range.

load more comments (2 replies)
[–] maporita@unilem.org 16 points 11 months ago (4 children)

I can't answer your question but it's particularly annoying for me because I travel a lot for work. Sending me an SMS message when I'm in the middle of Africa isn't going to work. (In fact I found a way to make it work by enabling wifi calling with my US cell provider.. but I shouldn't have to jump through hoops to verify my identity)

[–] kill_dash_nine@lemm.ee 8 points 11 months ago

I also used to run into this when flying for work I would have paid for wifi on a plane flight but my mobile device isn't able to get their text or push notification because I only paid for my laptop to have wifi. Used to drive me crazy and then I just stopped working while on flights because of dumb policies.

load more comments (3 replies)
[–] philluminati@lemmy.ml 16 points 11 months ago* (last edited 11 months ago) (3 children)

I think it’s because TOTP requires some sort of initial token sync that is more complicated than entering a telephone number. There’s also no need to have people backup codes etc. To use Authy for example I need to photograph a QR code and have a smart phone.

Text message as a solution works on older non-smart phones so it’s possibly the “most widely accessible” solution.

From a backend perspective as well it’s just an API text $random to $phone.

load more comments (3 replies)
[–] tsonfeir@lemm.ee 13 points 11 months ago (7 children)

Support. Explaining what OTP is to my mother would be impossible. Getting her to download an app-even harder. Companies (like mine) have to develop for the lowest common denominator. Email, sms, voice call, snail mail. That’s all we have.

[–] Rentlar@lemmy.ca 18 points 11 months ago (1 children)

We sent a letter to your address. Please type in the six digit code, which will expire in 8 weeks. If you didn't receive it after 6 weeks you can opt to send another code.

[–] notnotdying@kbin.social 8 points 11 months ago

You joke, but I distinctly remember doing this about 10 years ago for a local auction website.

load more comments (6 replies)
[–] lennier@kbin.social 13 points 11 months ago

Some companies main users that they want to protect are customers who consider security to be having one shared password written on the noticeboard in the office. Sadly, sms is just an easier sell to a lot of users, and even getting them to do that can be a nightmare.

As for why proper TOTP isn't supported as well... the cynic in me gives you the answer "the auditor required we implement 2fa, we have implemented sms 2fa, now go implement shiny feature x instead of wasting time" is probably a common corporate response.

[–] mp3@lemmy.ca 8 points 11 months ago* (last edited 11 months ago) (1 children)

Steam is using their own implementation that is also used for getting push notifications when selling an item on their kind of marketplace.

I don't use that feature, so having a standard 2FA would be nice as I could back it up like all the others..

[–] hedgehog@ttrpg.network 11 points 11 months ago

Steam’s 2FA is just a different TOTP algorithm, it’s just a pain to extract it. However, once you do, there are TOTP apps that support it - Bitwarden (with premium) and Yubikey Authenticator.

Here’s a guide - note that as far as I can tell this site is not owned by Yubico but is just a random person who put up some Yubikey guides. However I did something similar over a couple years ago - pretty sure I used the same tool that’s recommended - and my Steam account hasn’t been hacked yet.

[–] JokeDeity@lemm.ee 8 points 11 months ago

I understand why people want 2FA, but I'm just not that worried about it and wish it was a choice. I am so fucking tired of pulling my phone out every single time I want to use certain applications on my computer. I don't care if these accounts get hacked, frankly, I have no money invested in them, so let me just choose to be risky for convenience sake.

[–] ramble81@lemm.ee 8 points 11 months ago

Mobile apps should be fairly obvious. It’s drives use of their application which is something they want. For most everything else, everyone* already has a phone and can do SMS, though it’s being proven to be more insecure.

Both of those options meet their needs, the needs of the customer are secondary.

[–] ricecake@sh.itjust.works 6 points 11 months ago (3 children)

So, the real reason is because they're usually not implementing it themselves, and the service they're using has an array of options, and they went for the most "user friendly" approaches.
Registering an authenticator or typing numbers is viewed as hard by a lot of people, so SMS or an push notification are viewed as the easy route.

load more comments (3 replies)
[–] lustrum@sh.itjust.works 5 points 11 months ago* (last edited 11 months ago) (2 children)

Mobile apps can suck a fart. I hate installing apps when the browser works perfectly fine.

SMS is way less secure but it is convenient for the masses to get your grandma easily using 2FA without any apps or more complex setup. It also doesn't require internet like an app would.

I personally use Fido2/uauth > TOTP > Email > SMS.

load more comments (2 replies)
[–] TCB13@lemmy.world 4 points 11 months ago* (last edited 11 months ago) (2 children)

Maybe they themselves are too dumb to understand TOTP. Or incapable of being humble enough to study standards / use them or even think for a second that those might be standards. I guess the fact that most software is done by consulting companies with armies of fresh graduates doesn't help either.

[–] i_am_not_a_robot@discuss.tchncs.de 4 points 11 months ago (1 children)

I complained to a company and they told me that SMS two factor is a security standard from Google. Clueless.

load more comments (1 replies)
load more comments (1 replies)
[–] 30p87@feddit.de 3 points 11 months ago (1 children)

I've 14 items in Authy, and basically never used SMS as 2FA. Only to validate my identity on first signup. The only time SMS was used as 2FA for me was by the company I had an internship in programming in.

[–] redcalcium@lemmy.institute 4 points 11 months ago

Some corporate apps are starting to require you to scan a qr code with their phone app to login. You might encounter these type of 2FA sooner or later.

load more comments
view more: next ›