From Wikipedia, the free encyclopedia
FreeOTP
Developer(s) Red Hat
Initial releaseOctober 24, 2013; 10 years ago (2013-10-24) [1]
Stable release
Android2.0.3 [2]  Edit this on Wikidata / 2 November 2023
iOS2.3.4 [3]  Edit this on Wikidata / 2 November 2023
Repository github.com/freeotp
Written in Java, Swift
Operating system Android, iOS
Standard(s) HOTP, TOTP
Type One-time password software
License Apache License 2.0
Website freeotp.github.io

FreeOTP is a free and open-source software token that can be used for two-factor authentication. [4] [5] [6] It provides implementations of HOTP and TOTP. Tokens can be added by scanning a QR code or by manually entering the token configuration. It is maintained by Red Hat under the Apache 2.0 license, and supports Android and iOS. [7]

FreeOTP Plus (aka FreeOTP+) is a fork of FreeOTP with enhancements including exporting and importing settings. [8] [9] [10] [11]

See also

References

  1. ^ Release v1.0 · freeotp/freeotp-android, 9 Aug 2023 – via GitHub
  2. ^ "Release 2.0.3". 2 November 2023. Retrieved 18 November 2023.
  3. ^ "Release 2.3.4". 2 November 2023. Retrieved 18 November 2023.
  4. ^ Fontana, John. "Two-factor authentication finds home in Red Hat, Windows OS". ZDNet. Retrieved 2019-03-26.
  5. ^ Polleit, Philip; Spreitzenbarth, Michael (2018). "Defeating the Secrets of OTP Apps". 2018 11th International Conference on IT Security Incident Management & IT Forensics (IMF). pp. 76–88. doi: 10.1109/IMF.2018.00013. ISBN  978-1-5386-6632-6. S2CID  53610244.
  6. ^ Willis, Nathan (22 January 2014). "FreeOTP multi-factor authentication". LWN.net. Retrieved 2019-03-26.
  7. ^ Lerch, Ryan (25 June 2014). "freeOTP — an open source solution for authentication soft tokens". fedoramagazine.org. Fedora Magazine. Retrieved 4 April 2018.
  8. ^ Lerch, Ryan (25 June 2014). "freeOTP — an open source solution for authentication soft tokens". fedoramagazine.org. Fedora Magazine. Retrieved 2018-10-11.
  9. ^ "Chapter 6. Authentication - Red Hat Customer Portal". access.redhat.com. Retrieved 2018-10-11.
  10. ^ "FreeOTP Alternatives and Similar Apps - AlternativeTo.net". alternativeto.net. Retrieved 2018-10-11.
  11. ^ "Easily Improving Linux Security with Two-Factor Authentication". complete.org. 2016-09-09. Retrieved 2018-10-11.

External links


From Wikipedia, the free encyclopedia
FreeOTP
Developer(s) Red Hat
Initial releaseOctober 24, 2013; 10 years ago (2013-10-24) [1]
Stable release
Android2.0.3 [2]  Edit this on Wikidata / 2 November 2023
iOS2.3.4 [3]  Edit this on Wikidata / 2 November 2023
Repository github.com/freeotp
Written in Java, Swift
Operating system Android, iOS
Standard(s) HOTP, TOTP
Type One-time password software
License Apache License 2.0
Website freeotp.github.io

FreeOTP is a free and open-source software token that can be used for two-factor authentication. [4] [5] [6] It provides implementations of HOTP and TOTP. Tokens can be added by scanning a QR code or by manually entering the token configuration. It is maintained by Red Hat under the Apache 2.0 license, and supports Android and iOS. [7]

FreeOTP Plus (aka FreeOTP+) is a fork of FreeOTP with enhancements including exporting and importing settings. [8] [9] [10] [11]

See also

References

  1. ^ Release v1.0 · freeotp/freeotp-android, 9 Aug 2023 – via GitHub
  2. ^ "Release 2.0.3". 2 November 2023. Retrieved 18 November 2023.
  3. ^ "Release 2.3.4". 2 November 2023. Retrieved 18 November 2023.
  4. ^ Fontana, John. "Two-factor authentication finds home in Red Hat, Windows OS". ZDNet. Retrieved 2019-03-26.
  5. ^ Polleit, Philip; Spreitzenbarth, Michael (2018). "Defeating the Secrets of OTP Apps". 2018 11th International Conference on IT Security Incident Management & IT Forensics (IMF). pp. 76–88. doi: 10.1109/IMF.2018.00013. ISBN  978-1-5386-6632-6. S2CID  53610244.
  6. ^ Willis, Nathan (22 January 2014). "FreeOTP multi-factor authentication". LWN.net. Retrieved 2019-03-26.
  7. ^ Lerch, Ryan (25 June 2014). "freeOTP — an open source solution for authentication soft tokens". fedoramagazine.org. Fedora Magazine. Retrieved 4 April 2018.
  8. ^ Lerch, Ryan (25 June 2014). "freeOTP — an open source solution for authentication soft tokens". fedoramagazine.org. Fedora Magazine. Retrieved 2018-10-11.
  9. ^ "Chapter 6. Authentication - Red Hat Customer Portal". access.redhat.com. Retrieved 2018-10-11.
  10. ^ "FreeOTP Alternatives and Similar Apps - AlternativeTo.net". alternativeto.net. Retrieved 2018-10-11.
  11. ^ "Easily Improving Linux Security with Two-Factor Authentication". complete.org. 2016-09-09. Retrieved 2018-10-11.

External links



Videos

Youtube | Vimeo | Bing

Websites

Google | Yahoo | Bing

Encyclopedia

Google | Yahoo | Bing

Facebook