Fact-checked by Grok 2 weeks ago

Initiative for Open Authentication

The Initiative for Open Authentication () is an industry-wide collaboration founded in 2004 to develop an open reference architecture leveraging existing open standards, aimed at enabling the universal adoption of strong solutions for securing transactions and identities. 's primary goals include promoting interoperability among devices, platforms, and applications from diverse vendors, while reducing costs and enhancing security through standardized protocols that support (MFA) mechanisms. The initiative has focused on developing and endorsing key algorithms such as the (HOTP) algorithm, defined in 4226 for event-based OTP generation using a and counter; the (TOTP) algorithm, outlined in 6238 as an extension of HOTP for time-synchronized OTPs; and the OATH Challenge-Response Algorithm (OCRA), specified in 6287 for dynamic challenge-response in various modes. These standards have been widely implemented in hardware tokens, software authenticators, and enterprise systems, with thousands of organizations worldwide relying on -compliant solutions for secure . To ensure compatibility and reliability, established a certification program that tests and validates products against its reference , fostering market growth and adoption among device manufacturers, application developers, and providers. Founding members included leading firms such as ActivCard and Entrust, with the consortium evolving to include contributors like and , though current participation emphasizes broad industry involvement. In June 2025, joined the Passwordless Alliance, a global coalition advancing standards to address escalating threats and regulatory demands for scalable, user-friendly . This affiliation underscores OATH's ongoing role in evolving authentication toward phishing-resistant, frictionless methods while maintaining its commitment to open, interoperable frameworks.

Overview

Definition and purpose

The Initiative for Open Authentication () is an industry-wide collaboration aimed at developing an open reference architecture using existing open standards to enable the universal adoption of strong . The primary purposes of include promoting the widespread use of strong authentication methods to address vulnerabilities associated with weak passwords, reducing implementation and deployment costs for vendors through royalty-free standards, and facilitating seamless across diverse devices, platforms, and applications. This approach seeks to enhance overall by supporting robust verification processes that prevent unauthorized access and , thereby enabling safer online transactions, data sharing, and electronic commerce. OATH's target scope encompasses a range of authentication solutions, including hardware tokens, software authenticators, and challenge-response mechanisms designed for (MFA). Strong authentication, as conceptualized by OATH, refers to methods that go beyond single-factor passwords, incorporating elements such as one-time passwords (OTPs) and to provide higher assurance of user identity. Core standards developed under OATH, such as HOTP, TOTP, and , form the foundation for these interoperable solutions.

Terminology and common confusions

The , abbreviated as , is stylized in uppercase letters to emphasize its status as a branded collaborative effort focused on non-proprietary standards for strong . The term "open" in its full name highlights the initiative's emphasis on collaborative, industry-wide development of interoperable solutions, rather than vendor-specific or closed systems. A frequent point of confusion is the distinction between and (), which share similar-sounding names but serve entirely different purposes with no direct relation. centers on , the process of verifying a user's through mechanisms like one-time passwords, whereas addresses , enabling secure delegation of access to user resources by third-party applications without credential sharing. This mix-up is common in developer communities due to similar-sounding names. OATH is further differentiated from proprietary token systems, such as RSA SecurID, which operate within closed ecosystems and require vendor-specific hardware or software. In contrast, OATH promotes open, standards-based alternatives that facilitate broader interoperability and reduce dependency on single vendors.

History

Founding and early development

The Initiative for Open Authentication (OATH) was founded in 2004 as a collaborative effort led by VeriSign to address the fragmented market for strong authentication solutions and promote interoperability among vendors. On February 23, 2004, VeriSign announced the creation of OATH at the RSA Conference in San Francisco, outlining a vision for an open reference architecture that would leverage existing standards like LDAP and RADIUS while developing new specifications for one-time password (OTP) algorithms and credential provisioning. This initiative aimed to overcome the limited adoption of two-factor authentication caused by proprietary systems' lack of compatibility, thereby reducing costs and fostering innovation in secure authentication technologies. The formal charter for was announced on October 26, 2004, at the Digital ID World conference in , establishing it as a non-profit, cross-industry collaboration involving over 30 companies, including ActivCard, , and , from sectors such as device manufacturing, platforms, and applications. The charter emphasized developing open standards and a common architecture to counter rising security threats like and the challenges posed by proprietary systems, with a goal of standardizing OTP mechanisms to enable broader, cost-effective adoption across networks, devices, and applications. Early efforts focused on creating HMAC-based OTP algorithms to ensure vendor interoperability and embedding authentication in diverse devices like USB tokens and IP phones. A key document from this period, the Reference Architecture Release 1.0 published in 2005, served as an initial roadmap, detailing high-level goals for event-based and time-based OTP systems to guide the development of open authentication frameworks.

Key milestones and roadmap achievements

In late 2005, released its initial , providing a detailed plan for standardizing the HOTP algorithm and advancing open authentication protocols, which directly led to the submission and publication of by the IETF in December of that year. Building on this momentum, achieved an early milestone in 2006 by submitting a challenge-response draft to the IETF ahead of schedule, as outlined in the prior , thereby accelerating specifications for mechanisms. A significant advancement came in 2011 with the release of two key publications: TOTP as RFC 6238 in May, extending HOTP for time-based one-time passwords, and OCRA as RFC 6287 in June, introducing challenge-response capabilities, thereby completing the core suite of OATH OTP algorithms. Following these core releases, OATH standards expanded into broader (MFA) ecosystems during the , with widespread integration into software tokens and mobile applications, such as authenticator apps that generate TOTP codes. Ongoing enhancements included support for stronger hash functions like SHA-256 within the OCRA specification to bolster against evolving threats. In June 2025, joined the Passwordless Alliance, a global coalition advancing standards to address escalating cyber threats and regulatory demands for scalable, user-friendly security. Among 's broader achievements, the initiative has contributed at least six informational s to the IETF, including those for HOTP, TOTP, , PSKC provisioning (RFC 6030), DSKPP (RFC 6063), and transaction data sharing (RFC 5941), alongside its certification program that has validated numerous compliant products for use in global banking and enterprise security environments.

Technical Standards

HOTP algorithm

The HOTP (HMAC-based One-Time Password) algorithm is an event-based (OTP) generation method that relies on a key and an incrementing counter to produce unique, short-lived codes for . It was developed as a foundational standard by the Initiative for Open Authentication (OATH) to enable interoperable, secure two-factor across hardware and software tokens. At its core, the HOTP function is defined as
\text{HOTP}(K, C) = \text{Truncate}(\text{HMAC-SHA-1}(K, C))
where K is the key (at least 128 bits long), C is an 8-byte counter representing the event sequence, is the Hash-based using the hash function, and Truncate dynamically extracts a 31-bit integer from the 20-byte HMAC output, which is then converted to a 6- to 8-digit code (commonly 6 digits) via modulo operation with $10^d (where d is the desired digit length).
In operation, the client (e.g., a token device) and initialize a synchronized value C. Upon each authentication event, the client computes the HOTP value using the current C and transmits it along with any required identifier; the server independently computes the expected HOTP using its copy of C (potentially checking a small "look-ahead window" of future counter values to tolerate minor desynchronization) and verifies the match. Successful validation prompts both parties to increment C by 1, ensuring the next OTP is unique and forward-moving. Key security features include resistance to replay attacks through the strictly increasing counter, which invalidates previously used OTPs, and support for 128-bit minimum key lengths to provide cryptographic strength against brute-force attempts (with 160 bits recommended for optimal security). The algorithm's design emphasizes simplicity and efficiency for resource-constrained environments, such as embedded hardware. HOTP is specified in RFC 4226, published in November 2005 as a collaborative effort by members to promote freely distributable standards compatible with hardware tokens like challenge-response key fobs. It finds primary use in event-driven scenarios, such as banking applications where physical tokens generate OTPs in response to user-initiated logins or transactions.

TOTP algorithm

The (TOTP) algorithm is an extension of the (HOTP) algorithm standardized by the (OATH), where the advancing event counter in HOTP is replaced by a time-based counter to enable synchronization between the authenticator and verifier without requiring strict event tracking. This approach leverages the current time as the dynamic input, generating a new (OTP) at regular intervals, typically every 30 seconds, to support time-synchronized authentication in two-factor systems. The core computation of a TOTP value follows the formula: \text{TOTP}(K, T) = \text{Truncate}(\text{[HMAC](/page/HMAC)-[SHA-1](/page/SHA-1)}(K, T)) where K is the key between the client and server, and T is the time step counter calculated as T = \lfloor (\text{UnixTime}() - T_0) / X \rfloor. Here, \text{UnixTime}() denotes the current in seconds since the , T_0 is the reference timestamp (defaulting to 0, the Unix start), and X is the time step size in seconds (defaulting to 30). The function uses a cryptographic hash such as by default, though SHA-256 and SHA-512 are also supported for enhanced security. The truncation step reduces the 160-bit (or longer) output to a fixed-length OTP, typically 6 or 8 decimal digits, for user-friendly display. In the generation process, both the authenticator device and the verifying independently compute T using their clocks and the shared K, producing identical OTPs when clocks are sufficiently synchronized. Each OTP remains valid only for the duration of its time step (e.g., 30–60 seconds), after which a new one is generated, minimizing replay risks; to accommodate minor clock drifts, verifiers implement a validation window, often allowing checks against the current step and adjacent steps (e.g., ±1 step, or up to 60 seconds total tolerance). Key security features of TOTP include the elimination of counter synchronization overhead inherent in event-based systems, as time serves as a loosely coupled advancing factor that does not require persistent state management between parties. It supports multiple hash algorithms (SHA-1, SHA-256, SHA-512) to balance computational efficiency and resistance to collision attacks, with recommendations for secure key generation (at least 128 bits of entropy) and transmission over protected channels like TLS. Windowing mechanisms further enhance usability by tolerating clock desynchronization up to a few time steps, though implementations must limit this to prevent brute-force exploitation of short OTP lengths. TOTP is formally specified in RFC 6238, published in May 2011 by the (IETF), which promotes interoperability for software-based authenticators such as mobile applications. It is widely used in two-factor authentication (2FA) for online services, exemplified by implementations in apps like , which generates TOTP codes for securing accounts across various platforms.

OCRA algorithm

The (OATH Challenge-Response Algorithm) is an advanced (OTP) algorithm that extends event-based OTP generation by incorporating variable inputs such as challenges, sessions, and cryptographic functions to enable between devices and servers. It supports flexible configurations for generating dynamic response codes that can include or exclude elements like time steps, counters, or server-provided challenges, making it suitable for interactive scenarios. At its core, the OCRA algorithm computes a response using the formula: \text{OCRA}(Q, P, S, T, C) = \text{Truncate}(\text{HMAC-SHA-1}(K, \text{Data})) (or HMAC-SHA-256 or HMAC-SHA-512 as specified in the suite), where K is the shared symmetric key, and \text{Data} is a concatenated string formed as \text{OCRASuite} || 00 || C || Q || P || S || T (including only elements specified in the suite, with nonce optional via challenge or session if used). The truncation typically produces an 8-decimal-digit output, though it can vary based on the suite configuration, and the HMAC function (using SHA-1 by default, or SHA-256/SHA-512) ensures cryptographic strength. OCRA operates in two primary modes: one-way challenge-response, where the user device generates a response to a server challenge for unidirectional , and mutual mode, which enables bidirectional verification by allowing the server to respond to a client challenge using the same . Suite variations, such as OCRA-128 (using 128-bit keys and specific options), allow customization for different levels and input combinations, with the suite string defining parameters like key length, algorithm, and data elements included in the computation. Key security features of include resistance to replay attacks through the use of dynamic, unpredictable inputs like challenges and nonces, which ensure each response is unique and time- or event-bound. It relies on HMAC-SHA-1, HMAC-SHA-256, or HMAC-SHA-512 for integrity and authenticity, with configurable parameters that support high-security environments by enforcing synchronization between client and server counters or time steps. Defined in RFC 6287 (published June 2011), was specifically designed to facilitate secure transaction signing and mitigate risks by binding responses to contextual data. Common use cases for include secure applications, where a challenge confirms transaction details before , and VPN access systems that require with device-specific responses to prevent unauthorized entry.

Organization and Membership

Governance structure

The Initiative for Open Authentication () operates as a collaborative industry without a formal legal entity, concentrating on the development and promotion of open, royalty-free standards for strong . This structure enables flexible participation from various stakeholders in the sector, emphasizing and universal adoption without the overhead of a traditional corporate or . Membership is structured in tiers to facilitate contributions at different levels: coordinating members, typically key industry partners, lead efforts such as drafting specifications and defining the ; contributing members, drawn from a broader base of organizations, provide essential feedback, testing, and implementation support. This tiered approach ensures that technical advancements are driven by expert input while maintaining openness to wider industry involvement. Decision-making follows a consensus-based model within dedicated working groups, where technical proposals are developed collaboratively before being submitted to the (IETF) for formal ratification as standards. Day-to-day operations are supported through the official website at openauthentication.org, which hosts resources and documentation, alongside email-based coordination via lists like [email protected] for discussions, feedback, and certification-related activities.

Founding and current members

The Initiative for Open AuTHentication () was established in as a collaborative effort among leading companies in the device, platform, and application sectors to promote open standards for strong . The founding members, numbering more than 30 at launch, included ActivCard, Inc.; ; ; ITG; Authenex, Inc.; Corporation; Axalto, Inc.; ; ; Checkpoint Software Technologies; DataKey, Inc.; Digital Persona; Diversinet Corp.; Entrust Technologies, Inc.; Forum Systems, Inc.; Gemplus Corp.; ; IMCentric, Inc.; Juniper Networks, Inc.; K.K. Athena Smartcard Solutions; Livo Technologies SA; Passlogix, Inc.; Ltd.; Signify; Alliance; VASCO Data Security; and , Inc. Membership in OATH has evolved over time, with the organization peaking at nearly 30 active members during the before industry mergers and attrition led to a reduced roster focused on standards maintenance following the publication of key specifications around 2011. As of 2025, the current members comprise a smaller group of approximately eight entities, reflecting consolidation in the sector: ActivIdentity (acquired by and integrated into in 2010); Gemalto (acquired by in 2019); InlimiTech; Lieberman; nCrypt; Protectimus; (enterprise security business acquired by in 2019); and VU Security. OATH membership provides participants with access to open specifications and reference architectures, opportunities for testing of compliant products, and influence over future roadmaps to ensure in technologies. The initiative remains open to device manufacturers, software developers, and platform vendors seeking to contribute to or adopt these standards, fostering a collaborative despite the streamlined current membership.

Certification and Adoption

Certification program

The OATH Certification Program was launched in February 2011 at the to verify and certify vendor products for conformance with standards, ensuring interoperability and security in strong authentication implementations. The program focuses on testing products such as authentication tokens, smart cards, and software that implement algorithms, including HOTP ( 4226), TOTP ( 6238), and OCRA ( 6287). Vendors initiate the certification process by submitting their products via to [email protected] for evaluation. The testing is conducted in accredited labs and includes functional verification, security assessments, and conformance checks against certification profiles, with emphasis on using reference implementations. Criteria encompass compliance with relevant IETF RFCs, resistance to common attacks such as man-in-the-middle exploits, and overall adherence to open standards for robust . Open-source tools are utilized during testing to promote and . The program certifies products based on conformance to profiles. Certifications are typically valid for 2-3 years, after which retesting is required to maintain compliance amid evolving standards. Participation is free for OATH members, while non-members incur fees to cover testing costs, encouraging broad industry adoption of certified products.

Industry impact and implementations

The Initiative for Open Authentication () has significantly influenced authentication practices by promoting open standards that enable widespread interoperability and adoption. By 2025, thousands of companies and organizations worldwide have implemented solutions, reflecting its role in standardizing strong authentication across diverse sectors. A cornerstone of this impact is the (TOTP) algorithm, which has become the most common method for software-based two-factor authentication (2FA), powering mobile authenticator apps and reducing vulnerabilities associated with SMS-based alternatives. For instance, 95% of employees using MFA in enterprises opt for software solutions like mobile apps (including TOTP), according to a 2024 survey of over 1,000 IT professionals. This dominance has contributed to broader MFA adoption rates, such as 87% in the technology sector. Key implementations demonstrate OATH's practical integration into major platforms and systems. supports OATH-TOTP for both hardware and software tokens, allowing organizations to deploy time-based codes that refresh every 30 or 60 seconds for secure sign-ins. Similarly, relies on the TOTP standard (RFC 6238) to generate verification codes for 2FA across services. In banking, Thales provides OATH-certified hardware tokens, such as the SafeNet OTP series, for in payment systems and secure access. These deployments align with international standards efforts, including ISO/IEC specifications for authentication frameworks, enhancing global compatibility. OATH's standards have enhanced by diminishing dependence on , fostering an open that promotes vendor neutrality and reduces lock-in risks. This shift has enabled enterprises to achieve cost savings in infrastructure through interoperable solutions that avoid vendor-specific hardware dependencies. Furthermore, OATH has supported regulatory mandates for , such as the EU's PSD2 directive, which requires () for online payments and accepts OATH-compliant OTP methods to mitigate fraud. Despite these advancements, the authentication landscape faces evolutions, including a transition toward passwordless methods. In June 2025, joined the Passwordless Alliance to advance standards. standards are increasingly integrated with protocols in hybrid solutions, such as devices supporting both OTP and FIDO2 passkeys, to enable phishing-resistant, frictionless experiences. The certification program continues to verify products against its profiles, ensuring ecosystem growth. OATH's global reach extends to for secure transactions, applications for compliant access controls, and platforms for user verification, with certified products supporting deployments in over 100 countries.

References

  1. [1]
    OATH Announces Charter to Drive Adoption of Open Strong ...
    Oct 26, 2004 · The Initiative for Open AuTHentication (OATH) is a collaboration of leading device, platform and application companies. OATH participants hope ...
  2. [2]
    Open Authentication
    OATH is an industry-wide collaboration to develop an open reference architecture by leveraging existing open standards for the universal adoption of strong ...
  3. [3]
    OATH Initiative – the Main Goals, Tasks, Ins & Outs - Protectimus
    Jul 1, 2020 · OATH - Initiative for Open Authentication - promotes the implementation of strong authentication based on a single reference architecture ...What is OATH? · The Major Goals of the OATH... · OATH Authentication Algorithms
  4. [4]
    OATH Certification - Open Authentication
    OATH Certification Program provides a unique opportunity for vendors to demonstrate their commitment to standards and interoperability.Missing: Initiative | Show results with:Initiative
  5. [5]
    OATH Joins Passwordless Alliance x.1280 to Promote Enterprise ...
    June 20, 2025 - PRLog -- The Initiative for Open Authentication (OATH) today announced its official membership in the Passwordless Alliance ...
  6. [6]
    Features and Benefits - Open Authentication
    The Initiative for Open Authentication (OATH) is a collaborative effort of IT industry leaders aimed at providing a reference architecture for universal ...<|control11|><|separator|>
  7. [7]
    About Oath | Open Authentication
    OATH is taking an all-encompassing approach, delivering solutions that allow for strong authentication of all users on all devices, across all networks.
  8. [8]
    OATH versus OAuth - Ergonomics AG
    In summary, OATH focuses on authenticating users, while OAuth focuses on authorizing third-party applications. However, both technologies have their own areas ...Missing: confusion | Show results with:confusion
  9. [9]
    OATH: One Token To Rule Them All - Network Computing
    THE PROMISEA standard for interoperable, strong authentication focusing initially on one-time passwords, with the goal to make secure authentication less ...Missing: definition | Show results with:definition
  10. [10]
    VeriSign Introduces Collaborative Vision to Drive Ubiquitous ...
    “An open, standards-based Strong Authentication architecture, such as OATH, will be a key enabler and accelerator of secure communications and commerce.Missing: Initiative history
  11. [11]
    RFC 4226 - HOTP: An HMAC-Based One-Time Password Algorithm
    ... Open AuTHentication initiative [OATH]. The initiative was created in 2004 to facilitate collaboration among strong authentication technology providers. 3 ...
  12. [12]
  13. [13]
    OATH Announces 2006 Roadmap for Open Authentication - INX.TECH
    Nov 23, 2005 · The 2006 OATH Roadmap focuses on several areas for royalty-free open authentication. In the 1H/2006, the work items OATH will initiate include:.
  14. [14]
    RFC 4226 HOTP: An HMAC-Based One-Time Password Algorithm
    The authors of this document are members of the Open AuTHentication initiative [OATH]. The initiative was created in 2004 to facilitate collaboration among ...
  15. [15]
    OATH delivers on 2006 roadmap early; challenge/response Internet ...
    OATH delivers on 2006 roadmap early; challenge/response Internet-draft for mutual authentication submitted to IETF ... The Initiative for Open AuTHentication ( ...<|separator|>
  16. [16]
    RFC 6238 - TOTP: Time-Based One-Time Password Algorithm
    TOTP: Time-Based One-Time Password Algorithm · RFC - Informational May 2011. View errata Report errata. Was draft-mraihi-totp-timebased (individual in sec area).
  17. [17]
    RFC 6287: OCRA: OATH Challenge-Response Algorithm
    This document describes an algorithm for challenge-response authentication developed by the Initiative for Open Authentication (OATH).
  18. [18]
    Authentication methods in Microsoft Entra ID - OATH tokens
    Mar 4, 2025 · OATH time-based one-time password (TOTP) is an open standard that specifies how one-time password (OTP) codes are generated.Missing: Initiative OCRA<|control11|><|separator|>
  19. [19]
    Specifications & Technical Resources | OATH Universal Authentication
    OATH Reference Architecture Version 1.0. Standards. 1. Authentication Methods. 1.1 HOTP: An HMAC-Based OTP Algorithm (RFC 4226). TXT version from IETF website.Missing: Initiative roadmap 2005
  20. [20]
    OATH Announces Availability Of Certification Compliance Program
    OATH will verify and certify vendor products for conformance with the criteria specified in the OATH certification profiles.Missing: count 2020s
  21. [21]
    Home · google/google-authenticator Wiki - GitHub
    Apr 6, 2021 · These implementations support the HMAC-Based One-time Password (HOTP) algorithm specified in RFC 4226 and the Time-based One-time Password (TOTP) ...
  22. [22]
  23. [23]
  24. [24]
  25. [25]
  26. [26]
  27. [27]
  28. [28]
  29. [29]
  30. [30]
  31. [31]
    [PDF] OATH Reference Architecture, Release 2.0 - Initiative for Open ...
    The reference architecture is intended to explain OATH's vision for authentication, as well as to provide a high-level technical roadmap for its work.
  32. [32]
    The acquisition of ActivIdentity Corporation has now been completed
    Dec 16, 2010 · The acquisition of ActivIdentity Corporation (ActivIdentity) has been approved by the shareholders of ActivIdentity. The acquisition has now been completed.
  33. [33]
    Thales Completes Acquisition Of Gemalto To Become A Global ...
    Apr 2, 2019 · Completed in 15 months, the acquisition of Gemalto by Thales for €4.8 billion creates a Group on a new scale and a global leader in digital ...
  34. [34]
    Broadcom to Acquire Symantec Enterprise Security Business for ...
    Broadcom will pay Symantec $10.7 billion in cash at closing. Broadcom intends to fund the transaction with proceeds from new committed debt financing.
  35. [35]
    RFC 4226 - HOTP: An HMAC-Based One-Time Password Algorithm
    This document describes an algorithm to generate one-time password values, based on Hashed Message Authentication Code (HMAC).<|separator|>
  36. [36]
    Members | OATH Universal Authentication
    ### Summary of OATH Members
  37. [37]
    Time-Based One-Time Passwords (TOTP): Benefits and Use Cases
    Mar 11, 2025 · Time-based one-time passwords are the most common form of MFA. Here are the benefits and use cases of TOTP.
  38. [38]
    2025 Multi-Factor Authentication (MFA) Statistics & Trends to Know
    Jan 3, 2025 · The technology industry leads in MFA implementation with 87% adoption. · 95% of MFA users opt for software solutions like mobile apps. · Larger ...Missing: Initiative OATH
  39. [39]
    Multi-Factor Authentication Statistics and Facts (2025)
    Professional services and education sectors demonstrate significant adoption as well, with adoption rates of 75% and 64%, respectively. In the finance and ...Missing: TOTP | Show results with:TOTP
  40. [40]
    Google Authenticator - Wikipedia
    It implements multi-factor authentication services using the time-based one-time password (TOTP; specified in RFC 6238) and HMAC-based one-time password (HOTP; ...Typical use case · Technical description · License
  41. [41]
    OATH Authentication Tokens
    The SafeNet OTP 111 and SafeNet OTP 112 are OATH-certified OTP devices enabling two-factor authentication to a broad range of resources. SafeNet OTP 111 ...
  42. [42]
    The RSA Complete Enterprise-Grade Passwordless Solution
    Flexible usage: The RSA iShield Key 2 series integrates FIDO passkeys, PIV smart card, and OATH HOTP OTP via both USB and NFC on one device. Upgradable ...