As I updated the version to 1.4.0 , adding the ‘import’ feature I am sharing this here.

I made this extension because I couldn’t find one that wouldn’t ask for too much permissions (such as accessing all websites data).

Eventually I found it nice to have a TOTP that can really be audited, the code is 649 lines of JS, 214 CSS and 52 HTML. Feel free to fork, copy part of it, contribute or just request fix/features.

I have used it for more than a year every day and it works nicely.

    • @pastermil
      link
      44 months ago

      If the thread model involve physical device access, then yes. However, consider that the attacker might not have access to the device with this 2FA.

    • @[email protected]
      link
      fedilink
      34 months ago

      Many/most password managers do TOTP in their browser extensions already - at least on paid tiers. (Bitwarden, Lastpass for sure).

      It’s the only way a team can effectively use TOTP, which still offers a lot of protection.

      • @[email protected]
        link
        fedilink
        -24 months ago

        Lol, “the only way a team can effectively use TOTP”, really? Many paid PWMs doing it already isn’t a good excuse.

    • @[email protected]OP
      link
      fedilink
      24 months ago

      If you have any concern I would gladly hear technical insight about the threat model involved. The cross-post on the Privacy communities sparked more conversation if you want to follow up on that point : https://lemmy.ml/post/12744864.

      Extension “authenticator” has been around for more than a decade now. I am sharing something that is small, simple, auditable and secure (no permission to do anything but past on clipboard).

  • @[email protected]
    link
    fedilink
    44 months ago

    Thank you for the work on this extension. I understand the idea and the simplicity, and laud the work that went into it.

    Ideally, security should be composed of these visible little file connectors like you have here. They’re auditable near by definition (external calls,obfuscation,hidden exploits).

    The main issue, and a sad state of affairs today, is hardware based security devices or “enclaves”. These are all closed, and many big players lock them down.

    Ideally, the TOTP key should be stored in an enclave to reduce the chance of a key leaking. Master key is nice, but it’s still a software control on an assumed compromised system.

    With that said, isn’t the whole benefit of TOTP the human interaction? If I see one browsers request login, then the code comes from the keyboard, it’s difficult to use that code again. If there is a keylogger you get one session. When it’s stored locally, you can automate it and login from anywhere once you crack or sniff the master password.

    I really like this type of security, it’s likely the future, but the entrenched industry makes securing properly by anyone who isn’t a big player very difficult.

    Passkeys try to get around this by making them disposable per device locked in an enclave. Hardware assurance is a roadblock.

    • @[email protected]OP
      link
      fedilink
      14 months ago

      There is indeed a whole lot of problems with security and we don’t have consensus on a nice/minimum setup. My main concern right now is the physical access to hardware (my place is far from being a vault). Finding my address would not be that big of an issue then getting in would be very easy.

      For now having backups in multiple places is the best for me, having physical keys is not solving any on my security concern. The good part is no one cares about my stuff so for now this is OK.