Google Has Been Testing A Secure QR Code Log-In Process

Google has completed a test that allowed smartphone users to log into their Google accounts by scanning a Quick Response code

Google has finished its secretive testing of a new authentication feature that allows users to log into their Google accounts by scanning Quick Response [QR] codes via the Apple iPhone or Android-based handsets.

The feature allowed users to log into their Google accounts securely from devices that are not their own through the “Open Sesame” destination (now modified) which showed a QR code for a special URL generated by the company.

User Verification

Users could then fire up their QR reader app – such as the Google Goggles visual search application, QR Reader for iPhone, or Barcode Scanner for Android – by scanning the QR code on their phone and typing in their Google account username and password. The scan prompted users to access their Gmail account or iGoogle home page, launching it automatically on the desktop’s browser, according to PCWorld, which discovered the test via Google+ user/programmer Walter Chang.

The process is similar to the two-step verification process Google introduced last February to let users sign into Google with their password and a short code from their smartphone or tablet.

After several media outlets reported this feature, Google took it down and posted this message on the Open Sesame link:

“Hi there – thanks for your interest in our phone-based login experiment,” wrote Dirk Balfanz of Google’s security team, who also mentioned it on his Google+ page. “While we have concluded this particular experiment, we constantly experiment with new and more secure authentication mechanisms. Stay tuned for something even better!”

Such a remote log-in capability should be a boon for users who like to access their Google accounts from computers other than theirs, such as those located in an Internet café. While fun, users can be targeted by keyloggers looking to capture account credentials they type into the public computer for malicious ends.

Getting a unique identifier for impromptu browsing from the smartphone is a much safer way to access a public computer a user might otherwise not feel comfortable using.

QR Uptake

QR code use, overall, is spotty at best. A comScore study on mobile QR and barcode scanning conducted in June 2011 found that 14 million mobile users in the US, or 6.2 percent of the total mobile audience, scanned a QR or bar code on their mobile device, such as a smartphone or tablet.

Those who scanned a QR or bar code were more likely to be male and skewed toward ages of 18 to 34. Marketers in particular are looking to use barcode scanning for users, enticing them with coupons they may redeem by scanning QR codes in stores.

Google has tested QR codes to help consumers learn more about restaurants and other local businesses.