#FeatureFriday — Two-Factor Authentication

SatoshiLabs
Trezor Blog
Published in
4 min readApr 19, 2019

--

by Liz Windsor

Are you keeping your online accounts safe with the most secure login option? Most of the websites that you use every day, like Facebook and Twitter, offer two-factor authentication to make sure it’s really you logging in to your account — but if you aren’t using a secure second factor, then your accounts can still be compromised. Take the right steps to improve the safety of your data online. One of those steps is using a Trezor hardware wallet as the second factor in two-factor authentication, which we’ll talk about more below.

What it can do…

There are two types of two-factor authentication, or 2FA. The most commonly used type is time based one-time password — you have to enter a one-time code during login. The second, more secure type is universal second factor (U2F). U2F ensures that your private key stays private.

You can use your Trezor device as the second factor, or security token. Using your Trezor device as the second factor in 2FA is an advantage because it puts your security into your own hands, rather than trusting a third party company. When you connect your Trezor and log in to a website, instead of typing in a code sent to your phone (which could be compromised), you simply confirm the login with a quick press of a single button. Your private keys never leave the device.

U2F Authentication on Model T

Who can use it…

As long as you have Chrome or Firefox, you can use this feature to log in to some of the most popular online services. It’s as simple to use as the press of a button. For once, security and convenience go hand in hand.

This feature is available to anyone who has either Trezor One or a Model T. Don’t have a Trezor yet? Don’t lose your chance to secure your private data — get yours now!

Why use it…

If you don’t have a secure way to log in, then your accounts could be hacked. There is a shocking amount of personal data stored in your account, which a hacker could steal and use maliciously. Even if you use 2FA right now, most second-factor devices are still not secure. An SMS code can be intercepted, or an email can be hacked. When you receive a one time code as your second factor, the master key is sent through the internet.

Using your Trezor for U2F means no master key is ever revealed. Plus, the website you are trying to log in to will also show up on your Trezor device, so you can confirm that they match to make sure you aren’t logging in to a phishing site.

Your online accounts deserve the same security as your digital assets — because your private data is also a digital asset.

How to use it…

Here’s a step-by-step guide to adding Trezor to Google for 2FA. Most sites will have a similar process. Once you have your device set up with the website, you’ll be asked to confirm your login on your Trezor device every time you access your account.

You can explore a full list of websites that let you set up U2F here.

About Us

Created by SatoshiLabs in 2014, the Trezor One is the original and most trusted hardware wallet in the world. It offers unmatched security for cryptocurrencies, password management, and serves as the second factor in Two-Factor Authentication. These features combine with an interface that is easy to use whether you are a security expert or a brand new user.

Trezor Model T is the next-generation hardware wallet, designed with the benefits of the original Trezor in mind, combined with a modern and intuitive interface for improved user experience and security. It features a touchscreen, faster processor, and advanced coin support, as well as all the features of the Trezor One.

--

--

Innovating since we founded the industry in 2013 with production of the first crypto hardware wallet, the Trezor One. Open-source, secure, community-driven.