Fact-checked by Grok 2 weeks ago

Software token

A software token, also known as a soft token, is a software-based security token that generates one-time passwords (OTPs) or cryptographic proofs to authenticate users in multi-factor authentication (MFA) systems, enhancing access control to computer resources without requiring physical hardware. These tokens are typically deployed as applications on endpoints such as smartphones, desktops, or servers, where they prove possession of a shared secret key through secure protocols. Software tokens function by leveraging standardized algorithms to produce temporary authentication codes, often based on the (TOTP) method defined in RFC 6238, which extends the (HOTP) algorithm from RFC 4226 by using current as a moving factor instead of an event counter. In this process, a key (K) and time step (T, typically 30 seconds) are inputs to generate a short-lived OTP via HMAC-SHA-1, SHA-256, or SHA-512 hashing, which the user enters alongside a primary like a for verification by a . For cryptographic software authenticators, authentication occurs by signing messages or deriving keys stored on "soft" media like disk, requiring proof of control through approved with at least 112 bits of security strength. Commonly implemented via Open Authentication (OATH) standards, software tokens support both single-factor and multi-factor variants; single-factor versions rely solely on the key for authentication, while multi-factor ones incorporate a second element such as a memorized secret or biometric to unlock the key. They must adhere to security requirements like resistance to cloning, secure storage in restricted environments (e.g., software keychains or Trusted Platform Modules for higher assurance levels), and validation for multi-factor cryptographic variants used at authenticator assurance levels (AAL) 2 or 3 in government systems, ensuring replay resistance and protected channels for transmission. Recent updates in NIST SP 800-63-4 (2025) also support syncable software authenticators, such as passkeys, for enhanced usability at AAL1 and AAL2. Advantages of software tokens include cost-effectiveness, as they eliminate the need for manufacturing and distributing physical devices, along with high scalability for deployment across large user bases in sectors like , healthcare, and for secure remote access and services. However, their reliance on makes them vulnerable to device compromise, necessitating robust protections such as endpoint hardening and requirements for .

Introduction

Definition

A software token is a software-based cryptographic employed in two-factor (2FA) systems to generate one-time passwords (OTPs) without the need for dedicated physical hardware. It serves as a factor, verifying user identity by producing temporary codes that are valid for a short duration, typically 30 to 60 seconds, enhancing security beyond passwords alone. Software tokens operate on general-purpose devices such as smartphones or computers, making them widely accessible for securing online accounts and services. At its core, a software token relies on a key provisioned between the user's device and the authenticating server, combined with a standardized to generate OTPs. Common algorithms include (HOTP), which uses a counter, and (TOTP), which leverages the current , both ensuring synchronized code generation without transmitting the secret key over the network. This model enables cryptographic integrity, where the server independently computes and validates the OTP submitted by the user. Prominent implementations include mobile applications such as , which generates TOTP codes for supported services, and Microsoft Authenticator, a versatile app that supports OATH-compliant software tokens on and devices. These tools allow users to scan QR codes or enter keys during setup to initialize the . In contrast to session tokens, which persist server-side state to maintain active user sessions after initial login, or access tokens, which authorize resource interactions in API ecosystems, software tokens emphasize ephemeral, user-held OTPs exclusively for verification. Software tokens evolved from hardware-based counterparts to offer a more portable and cost-effective alternative while preserving essential security properties.

Basic Principles

Software tokens operate on the principles of symmetric cryptography, in which a shared secret key—known only to the user's device and the authenticating server—enables both parties to independently generate and verify one-time passwords (OTPs) without transmitting sensitive data over insecure channels. This shared secret, typically a randomly generated cryptographic key of at least 128 bits, forms the foundation for secure OTP computation, as both endpoints use the identical key to perform the same cryptographic operations. Unlike asymmetric cryptography, which employs distinct public and private key pairs, the symmetric approach in software tokens relies on securely distributing and protecting this single shared key to prevent compromise. At the core of software tokens is the (OTP), a short-lived, numeric code usually comprising 6 to 8 digits that is valid for a limited duration, commonly 30 seconds, after which it expires and a new one is generated. This ephemerality ensures that even if an OTP is intercepted, it cannot be reused effectively, providing a time-bound or event-bound assurance of authenticity. The OTP is derived from the using standardized algorithms that incorporate a dynamic element, such as the current time for time-based variants or an incrementing counter for event-based ones, allowing between the token and server without constant communication. In (MFA), software tokens fulfill the "something you have" factor, augmenting the traditional "something you know" (e.g., a ) to verify user possession of a trusted device or application, thereby significantly reducing risks from stolen credentials alone. This dual-factor approach requires an attacker to compromise both elements simultaneously, elevating security for access to systems and services. During the authentication , the user submits their username and as the primary factor; upon validation, the system prompts for the secondary OTP, which the user obtains by activating the software token app on their device to display the current code for manual entry. The provisioning process establishes the shared secret during initial setup, typically by presenting the key to the user's software token application through a scannable that encodes it in a standardized format, such as otpauth://, enabling seamless enrollment without manual key entry. This method ensures the secret is transferred securely over an authenticated channel, binding it to the specific user account and algorithm parameters for consistent OTP generation thereafter.

History

Early Development

The concept of one-time passwords (OTPs), foundational to modern software tokens, originated in the early 1980s as a response to vulnerabilities in static password systems prevalent since the 1960s, such as those in early computing environments like . In 1981, proposed a scheme using cryptographic hash functions to generate a chain of one-time passwords, allowing secure over insecure channels without transmitting reusable secrets. This innovation addressed eavesdropping risks in networked systems, laying the groundwork for dynamic mechanisms. By the mid-1980s, hardware-based implementations emerged as practical precursors to software tokens. In 1986, Security Dynamics Technologies introduced the token, a key fob that generated time-synchronized OTPs using a and proprietary algorithm, marking the first commercial hardware for two-factor (2FA). These s provided stronger security than static passwords but were limited by their physical form and cost, typically requiring distribution and replacement for users. The shift toward software tokens accelerated in the early 2000s, driven by the high cost of —often $20–50 per unit plus —and the rapid proliferation of devices like PDAs and feature phones, which reached millions of users by and enabled software-based alternatives. A pivotal milestone was the publication of Mobile-OTP (MOTP) in 2003, by Stefan Nilsson, an open-source protocol designed for Java-capable phones and PDAs to generate time-synchronous OTPs for 2FA without dedicated . This approach leveraged existing devices for , reducing deployment expenses while supporting the growing need for secure remote access. This transition coincided with escalating online threats, particularly attacks that surged in the early 2000s following high-profile incidents like the 2000 worm, which highlighted the inadequacies of password-only systems and spurred demand for software-driven 2FA solutions. Early software tokens like MOTP thus represented a cost-effective from hardware precursors, adapting OTP principles to ubiquitous mobile platforms amid rising cyber risks.

Standardization and Adoption

The (OATH) was established in 2004 as an industry collaboration among leading device, platform, and application companies to develop an open reference architecture for strong using standards. This effort aimed to promote widespread adoption by addressing interoperability challenges in authentication technologies. Key standards emerging from include the (HOTP) algorithm, published as RFC 4226 in December 2005, which defines an event-based method for generating using a and counter. Building on HOTP, the (TOTP) algorithm was standardized in RFC 6238 in May 2011, adapting the approach to use the current time as the advancing factor for enhanced synchronization in distributed systems. These RFCs, developed through the (IETF), provided foundational specifications for software-based generation, enabling cross-vendor compatibility. Adoption of software tokens surged in the 2010s, driven by the proliferation of mobile platforms and cloud services. Google launched in September 2010, an open-source app supporting TOTP for and devices, marking a pivotal shift toward software-based (MFA). By 2013, rolled out two-step verification for Microsoft accounts, integrating OATH-compliant OTPs into its ecosystem. This period saw broad integration into major services, with authenticator apps becoming standard for MFA in enterprise and consumer applications amid rising cyber threats and mobile usage. On a global scale, the National Institute of Standards and Technology (NIST) endorsed software tokens for MFA in its Special Publication 800-63 revision, released in June 2017, classifying multi-factor software cryptographic authenticators as suitable for Assurance Level 2 (AAL2) when using approved cryptography. The European Union's (GDPR), effective May 2018, further accelerated adoption by mandating robust data protection measures, positioning strong authentication like software tokens as essential for compliance in handling . This regulatory push contributed to increased MFA implementation across organizations, enhancing overall cybersecurity posture.

Types and Mechanisms

HOTP Algorithm

The HOTP (HMAC-based One-Time Password) algorithm is an event-based method for generating one-time passwords (OTPs) in software tokens, relying on a key and an incrementing to produce unique, short-lived codes without requiring time synchronization. It uses the HMAC-SHA-1 cryptographic hash function to ensure the integrity and authenticity of the generated OTPs, making it suitable for challenge-response authentication scenarios. The core components include a key K (at least 128 bits, typically 160 bits for SHA-1 compatibility) known only to the token and the validating server, and an 8-byte C that both parties maintain in sync. The HOTP value is computed as follows: \text{HOTP}(K, C) = \text{DT}\left( \text{Truncate}(\text{HMAC-SHA-1}(K, C)) \right) Here, \text{HMAC-SHA-1}(K, C) produces a 160-bit (20-byte) hash output from the key K and counter C. The \text{Truncate} function applies dynamic truncation (DT) by using the least significant 4 bits of the final byte in the hash as an offset to select a 4-byte substring, then extracting the last 31 bits of that substring as an integer S. Finally, DT converts this to a numeric OTP by computing S \mod 10^D, where D is the desired digit length (typically 6 or 8), yielding a human-readable code. This process ensures the OTP is deterministic and resistant to certain attacks due to the pseudorandom properties of HMAC. In operation, the C increments by 1 after each successful OTP generation on the and after validation on the side, creating an event-driven sequence. To account for potential transmission delays or missed events that could desynchronize , the validates the submitted OTP against a small of expected values, such as the submitted value plus up to a configurable look-ahead (e.g., checking ±1 or more consecutive ). If a match is found, the updates its to the highest validated value; otherwise, it rejects the OTP to prevent replay attacks. HOTP is particularly advantageous in offline environments or where precise time synchronization is unreliable, such as during initial device provisioning, remote VPN access, or Wi-Fi authentication without network clocks. Its counter-based nature avoids the need for synchronized clocks, enabling reliable operation in disconnected or low-latency scenarios.

TOTP Algorithm

The Time-based One-Time Password (TOTP) algorithm extends the HMAC-based One-Time Password (HOTP) algorithm by replacing the event counter with a time-based counter as the moving factor, generating OTPs that are valid for short, fixed intervals. In TOTP, the OTP is computed as \text{OTP} = \text{HOTP}(K, T), where K is the key between the client and , and T is the current time step counter defined as T = \lfloor (t - T_0) / \text{TS} \rfloor. Here, t is the current in seconds, T_0 is the reference time (typically the Unix epoch at 0), and TS is the time step size, with a default value of 30 seconds. The full computation of TOTP follows these steps: first, apply the HMAC-SHA-1 function (or optionally SHA-256 or SHA-512) to the shared key K and the time step T treated as a big-endian 8-byte , yielding a 20-byte (or longer) hash output. Next, perform dynamic truncation on this hash: select the 4 least significant bits of the last byte to determine an offset (0-15), then take the 4 bytes starting at that offset within the hash, and extract the 31 least significant bits (discarding the most significant bit). Finally, compute the decimal OTP by taking this 31-bit value $10^d, where d is the desired number of digits (typically 6 or 8), resulting in a human-readable numeric code. TOTP relies on synchronized clocks between the authenticator device and the validating server, with potential drift handled through validation windows that check the submitted OTP against the current time step as well as adjacent steps (e.g., current ±1 step, allowing for up to approximately 30-90 seconds of drift depending on the window size). Servers may also implement a one-step look-ahead or delay to accommodate network latency during validation. Unique advantages of TOTP over event-based methods include automatic resynchronization after drift, as the time step progresses independently on both sides without needing manual counter adjustment, and inherently shorter OTP validity periods (default 30 seconds), which minimize the window for replay attacks.

Security Architecture

Shared Secret Model

The shared secret model employs symmetric in software tokens, wherein a secret is shared exclusively between the client application and the . This , with a minimum length of 128 bits and a recommended length of 160 bits, serves as the foundation for generating one-time passwords (OTPs) using HMAC-based functions to compute the OTP from the key and dynamic factor. Provisioning occurs securely to prevent interception, commonly via scanning—where the key is encoded in a portable symmetric (PSKC) format for easy import into authenticator apps—or through channels such as encrypted or direct during setup. During OTP generation, the client application independently computes the OTP by applying a cryptographic to the concatenated with a dynamic , such as an incrementing or discretized time. The server replicates this exact computation using its copy of the secret and the corresponding dynamic to derive the expected OTP value, enabling verification without transmitting the secret itself or requiring communication between parties. This ensures efficient, offline-capable while maintaining synchronization through the shared parameters. Advantages of the shared secret model include its straightforward implementation and minimal computational demands, allowing deployment on low-power devices without specialized hardware. A key drawback is that compromise of the —through device theft, malware extraction, or insecure provisioning—enables an attacker to autonomously generate unlimited valid OTPs, potentially granting persistent until the key is revoked. The model forms the core of () standards and is widely implemented in OATH-compliant software token systems, powering popular applications like Microsoft Authenticator and supporting adoption in consumer and enterprise . In contrast to models, it emphasizes operational efficiency through symmetric key usage.

Public-Key Cryptography Model

In the model for software tokens, the client device or application generates an asymmetric key pair, consisting of a private key and a corresponding public key, typically using algorithms such as ECDSA or . The public key is registered with the authentication server, often during an initial setup phase, while the private key is securely stored within the software token application to prevent extraction. proceeds by signing a (OTP) or response message with the private key; the server then verifies the signature using the stored public key, ensuring the response originates from the legitimate token holder without exposing shared secrets. The commonly employs a -response protocol, where the generates and sends a or to the client as part of the request. The software token application signs this challenge using the private key and returns the along with any required metadata, such as a to prevent replay attacks; the validates the against the registered public key to grant access. Alternatively, certificate-based implementations integrate the public key into a digital certificate issued by a trusted certificate authority (CA), which the software token presents during to prove identity and enable verification without direct key exchange. This model offers distinct advantages over symmetric approaches, as it eliminates the need for distributing shared secrets, thereby mitigating risks of interception during key provisioning and enhancing resistance to man-in-the-middle attacks. However, it introduces higher computational overhead due to the complexity of asymmetric operations like and digital signing, which can impact performance on resource-constrained devices. Practical examples include software emulations of the U2F standard, such as open-source implementations like Softfido, which generate key pairs on the client side and handle challenge signing in software to mimic hardware security keys for phishing-resistant second-factor authentication. In enterprise environments, PKI-integrated software tokens store certificates in application-based keystores, enabling seamless integration with systems like VPNs or for certificate-based access control.

Vulnerabilities and Mitigations

Common Threats

Software tokens, being implemented via applications on user devices, are particularly susceptible to device compromise. Malware such as info-stealers or keyloggers can extract the shared secret key or intercept generated one-time passwords (OTPs) from authenticator apps like Google Authenticator, enabling attackers to generate valid codes indefinitely. Physical theft of the device also grants unauthorized access to the token, as software implementations lack the tamper-resistant hardware of physical alternatives. For mobile-based software tokens, SIM swapping attacks exacerbate this risk by allowing attackers to hijack the phone number, potentially intercepting recovery codes or fallback SMS OTPs associated with the app. According to Verizon's 2025 Data Breach Investigations Report, token theft—a common outcome of device compromise—accounted for 31% of MFA bypass attempts in Microsoft 365 environments. Network-based attacks pose significant threats during the provisioning and usage phases of software tokens. Man-in-the-middle (MitM) interception can occur when users scan QR codes for initial setup, allowing attackers to capture the if the channel lacks , as emphasized in NIST guidelines for secure key provisioning. Phishing remains a prevalent vector, where attackers trick users into entering OTPs on fraudulent sites, often using real-time relay bots to forward codes to legitimate services within the short validity window. Algorithm-specific vulnerabilities further undermine software tokens. In TOTP implementations, clock desynchronization between the client device and server can expand the effective attack window, facilitating brute-force attempts across multiple time steps if is inadequate, with codes typically limited to 6-8 digits. For HOTP, misuse such as excessive failed authentications or deliberate counter advancement can lead to exhaustion or desynchronization, where the client and server counters diverge, potentially enabling replay attacks or requiring manual resynchronization that exposes the system to further risks.

Best Practices

Secure provisioning of software tokens is essential to prevent interception during . Organizations should utilize encrypted channels such as with TLS 1.3 or higher for distributing shared secrets or public keys to applications, ensuring confidentiality and resistance to man-in-the-middle attacks. SMS-based provisioning must be avoided due to vulnerabilities like SIM swapping and lack of , opting instead for app-based or methods over secure sessions. Device hardening enhances the resilience of software tokens against local attacks. Authenticator apps should mandate secondary verification, such as a device PIN, pattern, or like or face , processed entirely on-device to avoid transmitting sensitive data. Regular software updates are critical to patch vulnerabilities, with automatic over-the-air updates enabled where possible to maintain cryptographic strength. For functions, tokens must employ , such as synced passkeys via provider services like , while discouraging unencrypted cloning to limit key proliferation. On the server side, implementing robust controls mitigates brute-force and abuse risks. should cap OTP validation attempts at no more than 100 failed tries per account over a defined period, supplemented by techniques like or IP-based throttling to deter automated attacks. Continuous monitoring for anomalies, including unusual login patterns or geographic inconsistencies, enables proactive detection of . Support for is mandatory, allowing immediate or invalidation of compromised authenticators upon user report or detected breach, with mechanisms like server-side . Compliance with established standards ensures phishing-resistant deployments. Align implementations with NIST SP 800-63B for Authenticator Assurance Level 2 (AAL2), which mandates multi-factor cryptographic software authenticators using approved algorithms with at least 112-bit security strength. Incorporating FIDO2 protocols, such as for challenge-response authentication with asymmetric keys, provides inherent resistance by binding credentials to specific origins without shared secrets.

Applications

Consumer Services

Software tokens play a pivotal role in securing consumer email and accounts by providing time-based one-time passwords (TOTPs) for (MFA). Major platforms such as , , and X (formerly ) integrate TOTP support through mobile authenticator apps, enabling users to verify logins and account recovery without relying on . For example, 's ecosystem, including , allows users to enable 2FA via apps like , contributing to broader MFA adoption where nearly two-thirds of users employed some form of MFA by early 2023. Similarly, 's personal accounts support the Microsoft Authenticator app for TOTP generation, while X offers authenticator app setup for enhanced login security; as of 2022, adoption was relatively low compared to the overall user base. In and banking applications, software tokens facilitate secure transaction approvals by generating OTPs directly within mobile apps. , for instance, supports TOTP-based 2FA through authenticator apps, allowing users to link their accounts via scanning for payment verifications and login protection. Many banking apps, such as , incorporate soft tokens to produce OTPs for high-value transfers and account access, reducing reliance on less secure methods. This integration ensures users can authenticate transactions seamlessly on personal devices without additional hardware. Password managers like and embed software token capabilities, enabling users to store and autofill TOTP codes for MFA across multiple services. LastPass's dedicated Authenticator app generates codes for sites that support it, streamlining security without switching applications. Likewise, 1Password stores one-time passwords alongside login credentials, supporting seamless MFA for consumer accounts in email, social, and financial platforms. Consumer adoption of software tokens for 2FA has grown significantly, with over 50% of IT professionals using authenticator apps for MFA due to their accessibility, as seen in free apps like . This preference is driven by their convenience and effectiveness, as 43.86% of MFA users specifically choose authenticator apps over alternatives like . Overall, 52% of users had 2FA enabled on at least one account in 2024, reflecting a 10% increase from the previous year and highlighting the shift toward software-based solutions in personal cybersecurity.

Enterprise Use

In enterprise environments, software tokens play a critical role in securing (VPN) and remote access for distributed workforces. These tokens, typically generated via (TOTP) applications, integrate seamlessly with solutions like AnyConnect through identity providers such as . For instance, Adaptive (MFA) enables employees to authenticate using software-generated OTPs alongside usernames and passwords, supporting protocols for non-disruptive deployment across gateways and AnyConnect clients. This approach ensures step-up authentication based on risk signals like user location or device context, enhancing protection for remote logins without requiring physical hardware. Software tokens also secure API and cloud resource access in DevOps workflows, where developers and teams require frequent, privileged interactions with platforms like AWS and . AWS Identity and Access Management (IAM) supports virtual MFA devices, which emulate hardware tokens using TOTP algorithms in mobile authenticator apps to generate 30- or 60-second codes for console sign-ins and API calls. Similarly, (formerly Azure AD) incorporates software tokens through the Microsoft Authenticator app, providing OATH TOTP verification codes for securing access to portals, services, and integrated DevOps pipelines. This facilitates automated, secure workflows—such as CI/CD deployments—by enforcing MFA on elevated privilege actions, reducing the risk of credential misuse in dynamic environments. Regulatory compliance drives widespread enterprise adoption of software tokens, particularly under frameworks like the Health Insurance Portability and Accountability Act (HIPAA) and the Sarbanes-Oxley Act (), which mandate multi-layered protections for sensitive health and financial data. HIPAA requires MFA for electronic (ePHI) access to prevent unauthorized breaches, while SOX emphasizes controls over financial reporting systems to mitigate fraud risks; software tokens fulfill these by providing scalable, app-based second factors. Unlike hardware alternatives, they eliminate procurement, distribution, and maintenance costs, enabling rapid deployment across thousands of users via over-the-air provisioning and self-service enrollment. Post-2015, large financial institutions, including major banks, have accelerated software token adoption for workforces exceeding 100,000 users, often in response to rising credential-based attacks. For example, regional banks implementing app-based MFA reported substantial declines in phishing-related account compromises following deployment. Overall, such MFA strategies have reduced unauthorized access risks by over 99%, as evidenced by analyses of automated attack blocks in enterprise settings.

Comparison with Hardware Tokens

Key Differences

Software tokens operate on existing user devices, such as smartphones or computers through dedicated applications, eliminating the need for additional hardware. In contrast, hardware tokens are standalone physical devices, including key fobs, USB drives, or smart cards, designed specifically for purposes. A primary distinction lies in the and security trade-offs. Software tokens are typically free or low- to deploy, as they leverage pre-existing without manufacturing or distribution expenses, but they remain susceptible to vulnerabilities like infections or compromises that can expose cryptographic secrets. Hardware tokens, priced between $20 and $50 per unit depending on the model, offer greater tamper resistance and isolation from host threats, protecting and algorithms more effectively against unauthorized access. Usability differs significantly in accessibility and convenience. Software tokens are readily available whenever the user's device is at hand and can integrate features like push notifications for seamless approval, reducing friction in workflows. Hardware tokens, however, require users to physically carry and interact with an extra device, which can introduce logistical challenges such as loss or forgetting the token during access attempts. Synchronization mechanisms also vary, particularly for time-based methods like TOTP used in software tokens, which depend on the accuracy of the device's internal clock and may require periodic to prevent code mismatches due to drift. Hardware tokens often employ proprietary synchronization protocols, such as those in systems, where the built-in clock aligns with the server through resynchronization processes to maintain code validity without relying on external device time sources.

Selection Criteria

When selecting software tokens over hardware alternatives for multi-factor authentication (MFA), key factors include budget constraints, user mobility requirements, and the level of security demanded by the environment. Software tokens are generally more cost-effective for large-scale deployments, as they eliminate the need for physical , shipping, and associated with devices, often requiring only an per user. In contrast, their affordability makes them suitable for organizations scaling to thousands of users without proportional cost increases. For mobility, software tokens excel in supporting remote and distributed workforces, integrating seamlessly with mobile devices and cloud environments to enable from anywhere without carrying additional . However, for high-risk sectors like where resistance to physical tampering and advanced attacks is paramount, tokens may be preferred due to their isolated, tamper-evident design that reduces exposure to device compromises. Appropriate scenarios for software tokens include consumer-facing services and enterprises adopting bring-your-own-device (BYOD) policies, where users leverage personal smartphones for authentication without organizational hardware distribution. This approach aligns with flexible work models, allowing quick onboarding for contractors or seasonal staff via app-based setup. For critical systems involving sensitive data or , a hybrid model combining software tokens for everyday access with hardware for elevated privileges can balance usability and protection. Deployment and recovery metrics further inform selection: software tokens typically enable rollout in minutes through automated app provisioning and configuration, compared to days or weeks for hardware due to and . In terms of loss recovery, software tokens facilitate rapid restoration via app reinstallation and cloud backups of seeds or keys, minimizing , whereas hardware loss requires physical replacement and reseeding processes that can delay access for users. Current trends underscore a shift toward software tokens integrated with , as organizations prioritize phishing-resistant, user-friendly MFA. According to Gartner's 2025 Market Guide for User Authentication, by 2027 more than 90% of token-based MFA transactions will rely on protocols—often software passkeys enhanced by —driving adoption in over 90% of enterprises for remote and access while reducing by 40%. This evolution positions software tokens to dominate the MFA landscape, particularly in dynamic, mobile-first settings.

References

  1. [1]
    What Is a Soft Token? | Definition from TechTarget
    Oct 20, 2023 · A soft token is a software-based security token and technique used to harden access to a computer system or application.
  2. [2]
    NIST Special Publication 800-63B
    A single-factor software cryptographic authenticator is a cryptographic key stored on disk or some other "soft" media. Authentication is accomplished by proving ...
  3. [3]
    RFC 6238 - TOTP: Time-Based One-Time Password Algorithm
    This document describes an extension of the One-Time Password (OTP) algorithm, namely the HMAC-based One-Time Password (HOTP) algorithm, as defined in RFC 4226.
  4. [4]
    Authentication methods in Microsoft Entra ID - OATH tokens
    Mar 4, 2025 · Software OATH tokens are typically applications such as the Microsoft Authenticator app and other authenticator apps. Microsoft Entra ID ...
  5. [5]
    RFC 4226 - HOTP: An HMAC-Based One-Time Password Algorithm
    This document describes an algorithm to generate one-time password values, based on Hashed Message Authentication Code (HMAC).Missing: TOTP | Show results with:TOTP
  6. [6]
    Understanding MFA Methods: Security Keys, Tokens, and Beyond
    Apr 29, 2025 · Software authenticator · Definition: A token that exists as a software app on a smartphone or other device · Benefit: Portable and easy to deploy ...
  7. [7]
  8. [8]
    NIST Special Publication 800-63B
    Multi-factor OTP (Sec. 3.1.5): A one-time secret obtained from a device or application held by the subscriber that requires activation by a second ...
  9. [9]
    Key Uri Format · google/google-authenticator Wiki - GitHub
    Introduction. Secret keys may be encoded in QR codes as a URI with the following format: otpauth://TYPE/LABEL?PARAMETERS. Examples. Provision a TOTP key for ...
  10. [10]
    [PDF] Password Authentication with Insecure Communication
    A method of user password authentication is de- scribed which is secure even if an intruder can read the system's data, and can tamper with or eavesdrop on ...
  11. [11]
    Lamport's one-time password algorithm (or, don't talk to ... - InfoWorld
    The Lamport algorithm provides an elegant scheme for generating and applying one-time passwords, or OTP. Find out how Lamport works, then see it in action ...
  12. [12]
    A developer's history of authentication - WorkOS
    Sep 5, 2020 · Security Dynamics Technologies, Inc. was the first company to create FOB hardware with a one-time password (OTP) for authentication. A physical ...
  13. [13]
    One-Time Password (OTP) - LicenseSpring
    Jan 16, 2025 · Launched in 1986, RSA SecurID utilized hardware tokens with LCD displays, generating temporary codes that changed every minute based on a shared ...
  14. [14]
    Hard, Soft, or Smart? Evaluating the Two-Factor Authentication ...
    Sep 20, 2012 · Software tokens do have some significant advantages over their hardware-based counterparts – for both organizations and end users. For example, ...Missing: shift early reduction
  15. [15]
    Mobile-OTP: Strong Two-Factor Authentication with Mobile Phones
    Mobile-OTP is a free "strong authentication" solution for java capable mobile devices like phones or PDAs. The solution is based on time synchronous one time ...
  16. [16]
    2000: The year PDAs grew up - ZDNET
    Jan 2, 2001 · The market for personal digital devices enjoyed a year of high-octane growth in 2000. But unlike 1999, when PDAs were considered more of a tool for mobile ...
  17. [17]
    The Evolution of Phishing Attacks - Phishfirewall
    Sep 10, 2024 · The Rise of Email Phishing (Early 2000s) As the internet grew, so ... PayPal and eBay became major targets for phishing attacks in the early 2000s ...
  18. [18]
    OATH Announces Charter to Drive Adoption of Open Strong ...
    Oct 26, 2004 · The Initiative for Open AuTHentication (OATH) is a collaboration of leading device, platform and application companies. OATH participants hope ...
  19. [19]
    Open Authentication (OATH)
    OATH is an industry-wide collaboration to develop an open reference architecture by leveraging existing open standards for the universal adoption of strong ...
  20. [20]
    RFC 4226 HOTP: An HMAC-Based One-Time Password Algorithm
    Copyright (C) The Internet Society (2005). Abstract This document describes an algorithm to generate one-time password values, based on Hashed Message ...
  21. [21]
    A more secure cloud for millions of Google Apps users
    Sep 20, 2010 · Two-step verification is easy to set up, manage and use. When enabled by an administrator, it requires two means of identification to sign in to ...
  22. [22]
    Case Study #2: Offering Two-Factor Authentication - New America
    Microsoft Announces Launch of 2FA for Accounts. Microsoft began rolling out two-factor authentication for its users on April 17, 2013. The Microsoft solution ...
  23. [23]
    What is the Evolution of Multifactor Authentication - Palo Alto Networks
    MFA has seen a shift in authentication methods driven by a need for enhanced online security, better user experience, and technology advancements.
  24. [24]
    [PDF] FIDO Authentication and the General Data Protection Regulation ...
    Within GDPR there are several Articles that specifically impact authentication. These Articles can be grouped into three categories: Data ...
  25. [25]
    Understanding the Impact of GDPR on Digital Identity - eMudhra
    Feb 27, 2025 · Explore the profound effects of GDPR on digital identity. Uncover key insights into privacy, compliance, and data protection with eMudhra.
  26. [26]
  27. [27]
    OATH - TOTP (Time) - Yubico
    The code is generated using HMAC (sharedSecret, timestamp), where the timestamp changes every 30 seconds. The shared secret is often provisioned as a QR ...
  28. [28]
    User Authentication Specifications Overview - FIDO Alliance
    FIDO standards use standard public key cryptography techniques to provide phishing-resistant authentication with cryptographic key pairs called passkeys.
  29. [29]
    FIDO U2F Implementation Considerations
    U2F tokens should respond to authentication and registration request as soon as possible to ensure a responsive user interface.
  30. [30]
    FIDO Universal 2nd Factor Authentication | U2F - Yubico
    Where did U2F come from? FIDO U2F was created by Google and Yubico, and support from NXP, with the vision to take strong public key crypto to the mass market.
  31. [31]
    Certificate-Based PKI USB Authentication Tokens - Thales
    SafeNet PKI USB tokens offer a single solution for strong authentication and applications access control, including remote access, network access, password ...
  32. [32]
    FIDO Authentication (Fast Identity Online) | What is FIDO?
    FIDO authentication uses public-key cryptography, keeping private keys on ... These security devices are known as U2F authentication tokens or security ...
  33. [33]
    ellerh/softfido: A software FIDO2/U2F authenticator - GitHub
    Softfido is a software implementation of a FIDO2/U2F authenticator. Most FIDO2 authenticators are based on hardware like USB sticks or TPM-like chips in ...
  34. [34]
    About software tokens - Nexus Documentation
    PKI software tokens (or soft tokens) can be used when you need a convenient method that is easy to rollout, but does not necessarily have the highest security ...
  35. [35]
    Fake Google Authenticator app spreads malware, not authentication
    Aug 2, 2024 · Researchers have spotted a malware campaign distributing an info-stealer disguising itself as Google's Authenticator application.
  36. [36]
    What Is SIM Swapping Fraud and How to Prevent It | Twilio
    May 2, 2024 · A SIM swap attack grants fraudsters access to important online accounts. Learn how this affects businesses and how to prevent SIM card ...
  37. [37]
    [PDF] 2025 Data Breach Investigations Report - Verizon
    This year, the Verizon DBIR team analyzed 22,052 real-world security incidents, of which 12,195 were confirmed data breaches that occurred inside organizations ...
  38. [38]
    Bypassing 2FA with phishing and OTP bots - Securelist
    Jun 10, 2024 · Scammers steal verification codes by using various techniques and technologies, such as OTP bots and multi-purpose phishing kits that they control in real time.
  39. [39]
    TOTP vs. OTP vs. HOTP: What are they and which is most secure?
    Apr 30, 2025 · Susceptible to desync or brute force over time. More secure due to time limit and rapid expiration. Use Case Suitability. General purpose ...<|separator|>
  40. [40]
    One-Time Password (OTP) Authentication Methods – HOTP + TOTP
    Mar 30, 2023 · The event counter in HOTP enables the potential for desynchronization between the server and the OTP token. For example, if the button on the ...
  41. [41]
    [PDF] Digital Identity Guidelines: Authentication and Lifecycle Management
    Jul 24, 2025 · Approved cryptographic techniques are required. Page 20. NIST SP 800-63B. DIGITAL IDENTITY GUIDELINES: AUTHENTICATION & LIFECYCLE MANAGEMENT.
  42. [42]
    FIDO Passkeys: Passwordless Authentication
    Phishing resistance is a core design goal of FIDO Authentication. This goal is achieved at sign-in whether or not the cryptographic keys are bound to hardware.
  43. [43]
    Mobile Application Security - OWASP Cheat Sheet Series
    Do not hardcode credentials in the mobile app. Encrypt credentials in transmission. Do not store user credentials on the device. Consider using secure, ...
  44. [44]
    [PDF] Implementing Phishing-Resistant MFA - CISA
    Phishing-resistant MFA is the most secure form of MFA, using FIDO/WebAuthn or PKI, and is the gold standard, resistant to phishing, push bombing, SS7, and SIM ...Missing: software | Show results with:software
  45. [45]
    2025 Multi-Factor Authentication (MFA) Statistics & Trends to Know
    Jan 3, 2025 · The use of multi-factor authentication (MFA) is on the rise. As of January 2023, almost two-thirds of users are employing MFA for authentication.
  46. [46]
    How to use two-factor authentication - X Help Center - Twitter
    Two-factor authentication is an extra layer of security for your X account. Get an overview of this feature, including how to enable it.
  47. [47]
    Twitter reveals surprisingly low two-factor auth (2FA) adoption rate
    Jul 23, 2021 · Twitter has revealed in its latest transparency report that only 2.3% of all active accounts have enabled at least one method of two-factor authentication (2FA)
  48. [48]
    Enable and Configure Two-Factor Authentication - PayPal Developer
    Apr 30, 2025 · For TOTP apps: If you prefer using an app like Google Authenticator, scan the QR code provided by PayPal to link your app with your account. 5.
  49. [49]
    What is OTP in Banking? Use Cases, Delivery Methods & Tips
    Oct 27, 2025 · Banks and money transfer apps like Google Pay and Venmo require an OTP before completing the transaction. OTP authentication before a fund ...What Is Otp In Banking? · Applications Of Otp In... · Otp Delivery Methods
  50. [50]
    Use the LastPass Authenticator app
    Jul 17, 2024 · The LastPass Authenticator app is a mobile app that can be used for multifactor authentication for any online account you create (on any website ...
  51. [51]
    Use 1Password as an authenticator for sites with two-factor ...
    Jul 1, 2025 · Learn how to use 1Password to store and quickly access your one-time passwords when you turn on two-step verification for a website.Missing: LastPass | Show results with:LastPass
  52. [52]
    40+ Multi-Factor Authentication Stats (2024) - Exploding Topics
    Sep 20, 2024 · Approximately 2 in 5 (41%) developers are prioritizing 2FA adoption over any other authentication area. Here's how this compares to other ...Top MFA Stats · Popular MFA Methods · MFA Security Statistics · MFA By Region
  53. [53]
    LoginRadius Consumer ID Trends Report 2024 is Now Live
    Sep 6, 2024 · The report offers a unique perspective on global consumer identity trends in 2024, delivering insights into consumer behavior regarding digital identities.
  54. [54]
    Two Factor Authentication Statistics, Insights And Facts 2025
    Sep 24, 2025 · The U.S. leads the world with 2,496 users of 2FA tools, far outstripping others. Over 40% of the developers globally focus on focal areas for ...Introduction · Use 2FA By Industry · Top 5 2FA Technologies In 2025 · Usage By Age
  55. [55]
    Securing VPN with Multi-Factor Authentication - Okta
    Okta Adaptive MFA can help secure your VPN via factors such as one-time passwords and physical security tokens. Different authentication situations require ...
  56. [56]
  57. [57]
    Configure Microsoft Entra multifactor authentication - Microsoft Entra ID
    ### Summary of MFA Methods Including Software Tokens for Azure
  58. [58]
    Multi-Factor Authentication (MFA): Complete Security Guide - OLOID
    Satisfies HIPAA requirements for healthcare organizations. Meets PCI DSS standards for payment processing. Supports SOX compliance for financial reporting.
  59. [59]
    Real World Examples of Multi-Factor Authentication - SuperTokens
    Mar 16, 2025 · One case study highlighted a regional bank that implemented app-based MFA after a series of phishing attacks compromised accounts. The new ...
  60. [60]
    One simple action you can take to prevent 99.9 percent of attacks on ...
    Aug 20, 2019 · By providing an extra barrier and layer of security that makes it incredibly difficult for attackers to get past, MFA can block over 99.9 ...
  61. [61]
    Hard token vs. soft token: What's the difference? - Telnyx
    Mar 10, 2024 · Soft tokens are far less expensive to implement and operate than hard tokens. If you need the security of 2FA without the cost of security ...What is a hard token? · What is a soft token? · Pros and cons of soft tokens
  62. [62]
    Hard Tokens vs. Soft Tokens for Data Security - CDW
    Aug 11, 2022 · Hard tokens are physical devices for software access, while soft tokens use software like apps or one-time passwords for authentication.
  63. [63]
  64. [64]
    Managing Hardware Authentication Tokens in the Cloud - RSA
    Nov 1, 2021 · As easy as soft tokens are to use, sometimes hardware tokens are the best way for security-sensitive organizations to authenticate users.Missing: definition | Show results with:definition<|control11|><|separator|>
  65. [65]
    Hardware Tokens vs. Software Authentication: Which is More Secure?
    Oct 18, 2024 · From a user experience point of view, hardware tokens require physical possession at all times, whereas software authentication is flexible — ...
  66. [66]
  67. [67]
    5 Common TOTP Mistakes Developers Make (and How to Fix them)
    clock drift, Base32 secrets, RFC 6238 parameter mismatches — and how to fix them.
  68. [68]
    44 Integrating RSA SecurID Authentication with Access Manager
    Time synchronization ensures that the tokencode displayed on a user's token is the same code the Authentication Manager software has generated for that moment.
  69. [69]
    Software Tokens vs. Hardware Tokens: Protecting Your ... - Arculus
    Feb 9, 2023 · ... software tokens are often cheaper to implement on a large scale as they often only require users to download an app. If cost is your biggest ...
  70. [70]
    What are the pros and cons of hardware tokens vs. software tokens ...
    Apr 11, 2025 · Cost: Hardware tokens can be more expensive than software tokens due to their physical production and distribution. Portability: Users must ...Missing: differences | Show results with:differences
  71. [71]
    Software & Hardware Tokens - Which are Better?
    Jun 5, 2018 · Soft tokens offer a number of advantages over hard tokens. As environments become more mobile and cloud-based, soft tokens are able to adapt and keep the ...
  72. [72]
    What Is a Hardware Token? Comparing Authentication Methods
    May 15, 2025 · Benefits of hardware tokens: More robust defence against device-level malware attacks; Generally resistant to SIM-swapping or man-in-the ...
  73. [73]
    Deviceless Authentication through Browser Token | Simplifying MFA
    Passwordless Authentication: Eliminating the need for memorizing passwords by using biometrics, QR code or PIN Code. Smartphoneless Access: Offering ...<|separator|>
  74. [74]
    6+ Hardware Token vs Software Token: A Deep Dive! - umn.edu »
    Apr 1, 2025 · The fundamental difference between hardware-based and software-based authentication methods lies in their physicality. A hardware token is a ...
  75. [75]
    Hardware VS Software Based MFA : r/cybersecurity - Reddit
    Jul 31, 2020 · Software implemented MFA is usually free, case and point is Google Authenticator, but it is not without its downsides.Software passkey vs hardware key - which is more secure? : r/AZUREMFA hardware tokens : r/sysadmin - RedditMore results from www.reddit.comMissing: usability | Show results with:usability
  76. [76]
    Gartner® Report: 2025 Market Guide for User Authentication - Thales
    By 2027, more than 90% of MFA transactions using a token will be based on FIDO authentication protocols (i.e., passkeys) natively supported in AM tools.