andOTP - Android OTP Authenticator

andOTP is a two-factor Authentication App for Android 4.4+.

It implements Time-based One-time Passwords (TOTP) and HMAC-Based One-Time Passwords (HOTP). Simply scan the QR code and login with the generated 6-digit code.

This project started out as a fork of the great OTP Authenticator app written by Bruno Bierbaumer, which has sadly been inactive since 2015. By now almost every aspect of the app has been changed/re-written so the fork status of the Github repository got detached upon user request. But all credit for the original version and for starting this project still goes to Bruno!

Help wanted:

I currently don't have that much time to spend developing andOTP, so any contributions are always welcome.
Don't worry, I will still continue to develop andOTP it will just slow down from the incredible speed I had going in the beginning.

Features:

  • Free and Open-Source
  • Requires minimal permissions
    • Camera access for QR code scanning
    • Storage access for import and export of the database
  • Encrypted storage with two backends:
    • Android KeyStore
    • Password / PIN
  • Multiple backup options:
    • Plain-text
    • Password-protected
    • OpenPGP-encrypted
  • Sleek minimalistic Material Design with three different themes:
    • Light
    • Dark
    • Black (for OLED screens)
  • Great Usability
  • Compatible with Google Authenticator
  • Supported algorithms:
    • TOTP (Time-based One-time Passwords) as specified in RFC 6238
    • HOTP (HMAC-based One-time Passwords) as specified in RFC 4226

Backups:

To keep your account information as secure as possible andOTP only stores it in
encrypted data files. A part of the encryption key used for that is stored in the
Android KeyStore system. The advantage of this approach is that the key is kept
separate from the apps data and, as a bonus, can be backed by hardware cryptography
(if your device supports this).

However, due to that separation, backups with 3rd-party apps like Titanium Backup can not
be used with andOTP. Such apps only backup the encrypted data files and not the encryption
key, which renders them useless.

Please only use the internal backup functions provided by andOTP to backup your accounts!
Everything else WILL result in data loss.

Opening the backups on your PC:

  • OpenPGP: OpenPGP can be used to easily decrypt the OpenPGP-encrypted backups on your PC.
  • WebDecrypt: JavaScript-based decryption of the new password-protected backup format in the browser (source code).
  • andOTP-decrypt: Python script written by @asmw to decrypt the old and new password-protected backup format on your PC.

Automatic backups:

  • BroadcastReceivers: AndOTP supports a number of broadcasts to perform automated backups, eg. via Tasker. These will get saved to the defined backup directory. These only work when KeyStore is used as the encryption mechanism
    • org.shadowice.flocke.andotp.broadcast.PLAIN_TEXT_BACKUP: Perform a plain text backup. WARNING: This will save your 2FA tokens onto the disk in an unencrypted manner!
    • org.shadowice.flocke.andotp.broadcast.ENCRYPTED_BACKUP: Perform an encrypted backup of your 2FA database using the selected password in settings.

Migration:

Check out this wiki page to learn about the different ways to migrate to andOTP from other 2FA apps.

Downloads:

Get it on Google Play
Get it on F-Droid
Get it on GitHub

Warning: All three versions (Google Play, F-Droid and the APKs) are not compatible (not signed by the same key)!
You will have to uninstall one to install the other, which will delete all your data.
So make sure you have a current backup before switching!

Contribute:

  • Translation: If you want to help translate andOTP into your language head over to the Crowdin project.
  • Bug reports and feature requests: You can report bugs and request features in the Issue tracker on GitHub.
  • Requesting thumbnails: If you are missing a thumbnail you can request it by opening a thumbnail request.
  • Discussion and support:
    • XDA thread (please keep off-topic to a minimum)
    • Telegram group @andOTP (if you just want important updates you can mute the group so you only get notified about pinned messages)
    • Matrix channel #andOTP:privacytools.io

Donations:

If you want to show your appreciation for our work with a small donation you can do so using the following links:

Screenshots:

Light theme:

Main Activity
Settings Activity
Backup Activity

Dark theme:

Main Activity
Settings Activity
Backup Activity

Black theme:

Main Activity
Settings Activity
Backup Activity

Acknowledgments:

Open-source components used:

Code examples used:

Previously used open-source components:

GitHub