Authentication methods | Login.gov (2024)

In addition to your password, Login.gov requires that you set up at least one authentication method to keep your account secure. This is multifactor authentication (MFA). We use MFA as an added layer of protection to secure your information.

Authentication methods
We encourage you to add two authentication methods to your account. If you lose access to your primary authentication method (e.g. losing your phone), you’ll have a second option to use to get access to your account. Login.gov is unable to grant you access to your account if you get locked out and/or lose your authentication method. If you get locked out, you’ll have to delete your account and create a new one.

Security
Although you can choose from several authentication options, some authentication methods such as face or touch unlock, security keys, and PIV/CAC cards are more secure against phishing and theft.

Face or touch unlock

You may need to enable cloud sync on your device if you want to use face or touch unlock to sign in to Login.gov across multiple devices.

Face or touch unlock lets you sign in by using a scan of your face or fingerprint, entering your PIN or pattern, or scanning a QR code. This allows you to authenticate without using a one-time code.

When you choose to set up face or touch unlock, you’ll start by setting up a face- or fingerprint-based credential. This credential will be saved to your device, or to the cloud if you’re using a compatible browser and device.

Assuming your credential is only saved to your device, you must always use the same device and browser to authenticate with Login.gov using face or touch unlock. If your credential is saved to the cloud, you will be able to authenticate using face or touch unlock across multiple devices.

We strongly recommend you add a second authentication method in case you change or lose your device. If you lose access to your only authentication method, you will need to delete your account and create a new one.

Authentication application

Authentication applications are downloaded to your device and generate secure, six-digit codes you use to sign in to your accounts. While authentication applications are not protected if your device is lost or stolen, this method offers more security than phone calls or text messaging against phishing, hacking, or interception.

If you choose this secure option, follow these steps to download and install one of the supported applications and configure it to work with Login.gov.

  1. Choose a device, such as a computer or mobile device (phone or tablet), on which you can install apps.
  2. Download and install an authentication app to your device. Some popular options include:

  3. Open a new browser and sign in to your Login.gov account at https://secure.login.gov/.
  4. Select “Enable” next to “Authentication app” and follow the instructions to scan or enter a code associating your authentication app with your account.

You will now be able to use the one-time passcodes generated by the application each time you sign in to Login.gov.

Security key

A security key is a physical device that you can connect to your computer or mobile device to add an extra layer of protection to your Login.gov account. It is not the same as a personal key.

Using a security key is more secure than relying on your phone because it has built-in protections against hacking and phishing attacks. Login.gov requires security keys that meet the FIDO (Fast Identity Online) standards.

You can add multiple security keys to your account to secure your account.

Login.gov does not provide users with a security key, so you will need to obtain one on your own to use this secure option.

How do I set up security keys

To use this secure option for Login.gov authentication:

  1. Assign a nickname to your security key so that you can easily identify it with your Login.gov account later.

  2. Insert your security key into your device.

  3. Follow your browser’s instructions to activate your security key. You won’t need to enter a code when using your security key.

Text message / Phone call

Text messages/SMS or phone calls are convenient but are extremely vulnerable to theft, hackers, and other attacks.

If you choose to use this less secure option, enter a phone number at which you can receive phone calls or text messages. If you only have a landline, you must receive your one-time code by phone call. Login.gov cannot send one-time codes to extensions or voicemails.

We will send a unique one-time code to that phone number each time you sign in to your Login.gov account. Each one-time code expires after ten minutes and can only be used once. If you don’t enter the one-time code within ten minutes, request a new code.

After you receive the code, type it into the “One-time code” field. Each time you sign in to Login.gov you’ll have the option of getting a new one-time code by phone call or by text. You will receive a new one-time code each time you sign in to your Login.gov account.

Didn’t receive your one time code?

  • Check that your device is turned on
  • Turn airplane mode off

Remember you need a mobile device to receive a one-time code by text message. If you have a landline, select to receive the one-time code by phone call instead.

You can resend a one-time code by selecting using the “resend code” button

Backup codes (less secure)

Backup codes are an accessible option for users who do not have access to a phone. However, backup codes are the least secure option for two-factor authentication. Backup codes must be printed or written down which makes them more vulnerable to theft and phishing.

If you select this less secure option, Login.gov will generate a set of ten codes. After you sign in with your username and password, you will be prompted for a code. Each code may be used only once. When the tenth code has been used you will be prompted to download a new list. Treat your recovery codes with the same level of care as you would your password.

PIV or CAC for federal government employees and military

Physical PIV (personal identity verification) cards or CACs (common access cards) are secure options for federal government employees and military personnel. These cards, with encrypted chip technology, are resistant to phishing and difficult to hack if stolen.

No phone or other authentication method

If you do not have access to a phone, authentication application, security key, or any other authentication option, you can set up your account with only backup codes.

Warning: Setting up your account with backup codes as your only authentication method is not recommended. If you ever lose your backup codes, you will not be able to sign in to your account.

When you create your account, you will reach the “Secure your account” page. This is where you must choose your primary authentication method. If you do not have access to any of the other options, select “Backup codes” and click “Continue.”

On the “Add another method” page, select “I don’t have any of the above” and click “Continue.”

Back to top

Authentication methods
   | Login.gov (2024)

FAQs

How do I authenticate my gov account? ›

Open a new browser and sign in to your Login.gov account at https://secure.login.gov/. Select “Enable” next to “Authentication app” and follow the instructions to scan or enter a code associating your authentication app with your account.

How do I verify my Login.gov account? ›

On the “We need to verify your identity” page, read the requirements and, if you agree, check the box next to the Login.gov consent statement. Next, upload a photo of your driver's license or state ID card.

What is the correct method to pass authentication? ›

The list below reviews some common authentication methods used to secure modern systems.
  1. Password-based authentication. Passwords are the most common methods of authentication. ...
  2. Multi-factor authentication. ...
  3. Certificate-based authentication. ...
  4. Biometric authentication. ...
  5. Token-based authentication.

Is Login.gov legitimate? ›

Login.gov is a trusted, government-issued sign in service. The public uses Login.gov for simple and secure access to the services our government partners provide.

What authentication does Login.gov use? ›

login.gov requires all users to use two-factor authentication to create an account and sign in. If you have limited access to a phone or cell service, you can use an authentication application, a security key, or backup codes. Government and military employees can also use their PIV card or CAC.

How do I authenticate a user Login? ›

In a traditional authentication process, the user types in their credentials, such as a username and a password. The authentication system queries a user directory, which is either stored in the local operating system or on an authentication server. If the credentials match, the user is allowed to access the system.

How do I change my login authentication on gov? ›

Enter your authentication method. On your Login.gov account page, review the “Your authentication methods” menu options on the left side of the page. Select a new method to add. Learn more about authentication methods.

Why is Login.gov asking for security key? ›

A personal key is a 16-character code that encrypts your personal information with your account. Your personal key is the only way to access your information if you lose or forget your password. Keep in mind: You'll need to verify your identity again if you reset your password without your personal key.

Are Login.gov and id.me the same? ›

Login.gov is your one government account for simple, secure, and private access to participating U.S. government agencies. ID.me is a single sign-on provider that meets the U.S. government's online identity proofing and authentication requirements.

What is the simplest authentication method? ›

Password-based authentication

This is among the simplest authentication methods to implement as nearly everyone is familiar with how it works, regardless of their tech literacy.

How do I choose an authentication method? ›

Factors that influence the convenience and security of an authentication method include the type of credential used (e.g., password, PIN, token, biometric, or certificate), the number of factors required (e.g., single-factor, two-factor, or multi-factor authentication), the frequency of authentication (e.g., once per ...

What is the most common authentication method? ›

Password-based authentication

This is the most common authentication method; anyone who has logged in to a computer knows how to use a password. Password-based authentication is the easiest authentication type for adversaries to abuse.

Is Login.gov used by IRS? ›

The IRS is making progress in moving its use of Login.gov toward compliance with federal standards, but the tax agency has more security improvements to implement around its expanded use of the single sign-on service, a new watchdog report found.

Do I have to use Login.gov for Social Security? ›

You will need an account with one of our credential service providers, Login.gov or ID.me. This will simplify your sign-in experience and better align with federal authentication standards while providing safe and secure access to our online services.

What happens if I delete my Login.gov account? ›

If you delete your Login.gov account

This will cause you to lose access to your domains. To regain access to your domains: Create a new Login.gov account.

What does it mean to authenticate my account? ›

Authentication is the process of determining whether someone or something is who or what they say they are. Authentication technology provides access control for systems by checking to see if a user's credentials match the credentials in a database of authorized users or a data authentication server.

How do I add authenticator to my Gov? ›

Enter your email address at https://secure.login.gov.
  1. Enter your password.
  2. Click the “Sign in” button.
  3. Enter your authentication method.
  4. On your Login.gov account page, review the “Your authentication methods” menu options on the left side of the page.
  5. Select a new method to add.

How do I authenticate online? ›

You can do that in many ways, but the most common methods are username- and password-based authentication, two-factor authentication, or biometric authentication. Users can also validate themselves with a certificate or hardware token.

Why is my Login.gov authenticator not working? ›

My authenticator app isn't working

The time may not be correctly synced between your device and your authenticator app. Make sure your device's time is correct by using a page like time.gov. If you use Google Authenticator, you may need to sync the time manually. Follow Google's instructions to sync your time.

Top Articles
Pitfalls of Inaccurate Coding and Billing in Healthcare - BellMedEx
Choosing the Best Business Card Thickness and Stock Types for Maximum Impact
Creepshotorg
Umbc Baseball Camp
Pixel Speedrun Unblocked 76
Metra Union Pacific West Schedule
Stretchmark Camouflage Highland Park
Botanist Workbench Rs3
Melfme
The Haunted Drury Hotels of San Antonio’s Riverwalk
Lantana Blocc Compton Crips
Regal Stone Pokemon Gaia
Insidekp.kp.org Hrconnect
Craigslist Pets Athens Ohio
Nalley Tartar Sauce
Chic Lash Boutique Highland Village
Yakimacraigslist
Sni 35 Wiring Diagram
Crawlers List Chicago
Pocono Recird Obits
Wkow Weather Radar
Koninklijk Theater Tuschinski
Hefkervelt Blog
Synergy Grand Rapids Public Schools
Egusd Lunch Menu
Scott Surratt Salary
HP PARTSURFER - spare part search portal
How Much Is An Alignment At Costco
Bursar.okstate.edu
Fedex Walgreens Pickup Times
Att U Verse Outage Map
P3P Orthrus With Dodge Slash
Newcardapply Com 21961
Timothy Kremchek Net Worth
Boggle BrainBusters: Find 7 States | BOOMER Magazine
Dr. John Mathews Jr., MD – Fairfax, VA | Internal Medicine on Doximity
Rochester Ny Missed Connections
Toth Boer Goats
Pepsi Collaboration
Kornerstone Funeral Tulia
Top 25 E-Commerce Companies Using FedEx
Emily Browning Fansite
Weather In Allentown-Bethlehem-Easton Metropolitan Area 10 Days
Pathfinder Wrath Of The Righteous Tiefling Traitor
Trending mods at Kenshi Nexus
Europa Universalis 4: Army Composition Guide
Nurses May Be Entitled to Overtime Despite Yearly Salary
Shiftselect Carolinas
Verilife Williamsport Reviews
How Did Natalie Earnheart Lose Weight
Ranking 134 college football teams after Week 1, from Georgia to Temple
Latest Posts
Article information

Author: Domingo Moore

Last Updated:

Views: 5816

Rating: 4.2 / 5 (73 voted)

Reviews: 88% of readers found this page helpful

Author information

Name: Domingo Moore

Birthday: 1997-05-20

Address: 6485 Kohler Route, Antonioton, VT 77375-0299

Phone: +3213869077934

Job: Sales Analyst

Hobby: Kayaking, Roller skating, Cabaret, Rugby, Homebrewing, Creative writing, amateur radio

Introduction: My name is Domingo Moore, I am a attractive, gorgeous, funny, jolly, spotless, nice, fantastic person who loves writing and wants to share my knowledge and understanding with you.