Are you about to change or Replace your phones? You can keep your Google Authenticator code safe. Here’s how to transfer them to a new phone or use them simultaneously on two devices.

Move Google Authenticator

Many consumers now consider two-factor authentication (2FA) to be a necessary security measure, but it can also make them feel anxious. Google Authenticator does not move codes automatically when you change or update phones; you must do this yourself. This is similar to how you can use Microsoft Authenticator and swapping between phones

Thankfully, transferring Google Authenticator codes from one phone to another is simple. Google introduced the “Transfer Accounts” feature in 2020. This enables the import and export of authentication codes across different phones. Google added the capability to sync codes across devices more recently, in 2023.

How to Transfer Google Authenticator to a New Phone

Google Authenticator codes can be transferred to a new phone manually or via the sync tool. The sync feature is not end-to-end encrypted as of the time of writing in early May 2023, but Google says it expects to provide E2EE “down the line.” If you plan to use the sync feature, keep that in mind.

Install Google Authenticator on Your New Phone:

  • Next, open the Authenticator app on your primary device (iPhone or Android) and choose “Transfer Accounts” from the hamburger menu to manually transfer your 2FA accounts.
authenticaator google
  • Opt for “Export accounts” and choose the accounts you wish to transfer.
transfer authenticator
  • Select the accounts you want to move, then select “Next.”
move google authenticator
  • You must use your new smartphone to scan the QR code that will be produced as a result of this.
qr scan authenticator
  • On your new device (iPhone or Android), launch the Authenticator software once more, and choose “Transfer Accounts” from the hamburger menu. Now choose “Import Accounts.”
transfer qr authenticator
  • Scan the QR code on the device you originally used. As soon as the accounts are imported, they become immediately accessible in the Authenticator app.
  • Now, you don’t have to do all of this manual transferring if you have the Account Sync option active, which it is by default. All of your 2FA accounts will be linked when you sign in with your Google account in the Authenticator app on a new device. The sync feature can be turned off by touching the profile symbol in the top right and choosing “Use Without an Account.”

How to Use Google Authenticator on Multiple Phones

In an ideal scenario, 2FA enables you to verify your credentials using a device that you always have on you and to which you have exclusive access. This makes it exceedingly difficult for hackers to manipulate the system because there is no simple way for bad guys to obtain a second-factor authorization sent via a local app that is only available in your pocket, unlike receiving codes via SMS, which is not particularly secure.

A secret key is used by Google Authenticator to create a QR code when you add a new website or service. Your Google Authenticator app then receives instructions from that on how to create an infinite number of time-based, one-time passwords.

The secret key is saved locally on your phone when you scan the QR code and close the browser window, so it cannot be generated again.

This is overcome by the sync feature that Google Authenticator received in 2023. Any device that has the Authenticator app installed and is signed in with your Google account will have access to your 2FA accounts and their codes. not just the first gadget. However, there are security issues with this method, much like with receiving codes over SMS. Someone may download the app and obtain the codes if they gain access to your Google account.

You only need to log in with your Google account to enable the sync option in Google Authenticator. Your 2FA accounts will then be accessible whenever you login in.

transfer qr authenticator

It is quite handy to enable 2FA on multiple devices at once using the sync option; nevertheless, you should be aware of the security dangers it entails. As of May 2023, Google Authenticator is also not end-to-end encrypted, raising even more questions about the security of the sync feature.

Steps in Using Google Authenticator on Multiple Phones (Not Recommended for Security)

Using Google Authenticator on multiple phones is possible but not the intended use. Here’s how you can do it:

  1. Install Google Authenticator on Both Phones:
    • Install the Google Authenticator app on both your old and new phones through their respective app stores.
  2. Setting Up Accounts on Both Phones:
    • Manually add the accounts you want to use on both phones by scanning the QR codes or entering the setup keys provided during the two-factor authentication setup.
  3. Synchronize the Time:
    • Ensure that both phones have synchronized time settings. Google Authenticator relies on accurate time to generate codes, so it’s crucial for both devices to have the correct time.
  4. Using the Codes on Either Phone:
    • You can now generate codes for the same accounts on both phones. The codes will be identical on both devices as long as the time remains synchronized.

Always remember to put security first while working with sensitive account data. For increased security and convenience, keep your devices up to date, secure them, and synchronize the time settings. You should also think about using hardware security keys or authenticator apps with cloud backup and sync.

In the end, the objective is to achieve a balance between security and convenience while protecting your digital identity, regardless of whether you decide to move Google Authenticator to a new phone or use it on numerous phones.