Re: [TLS] one time passwords from private keys

Ben Laurie <benl@google.com> Sun, 28 February 2010 17:43 UTC

Return-Path: <benl@google.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 7FF8928C16F for <tls@core3.amsl.com>; Sun, 28 Feb 2010 09:43:52 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -105.026
X-Spam-Level:
X-Spam-Status: No, score=-105.026 tagged_above=-999 required=5 tests=[AWL=0.950, BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_MED=-4, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 90D7Wd2ECAVG for <tls@core3.amsl.com>; Sun, 28 Feb 2010 09:43:51 -0800 (PST)
Received: from smtp-out.google.com (smtp-out.google.com [216.239.44.51]) by core3.amsl.com (Postfix) with ESMTP id 93D5528C169 for <tls@ietf.org>; Sun, 28 Feb 2010 09:43:51 -0800 (PST)
Received: from wpaz5.hot.corp.google.com (wpaz5.hot.corp.google.com [172.24.198.69]) by smtp-out.google.com with ESMTP id o1SHhoEK019564 for <tls@ietf.org>; Sun, 28 Feb 2010 09:43:50 -0800
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed/relaxed; d=google.com; s=beta; t=1267379030; bh=BwHvLXlB78wlqQyjabUPtZVk9+8=; h=MIME-Version:In-Reply-To:References:Date:Message-ID:Subject:From: To:Cc:Content-Type; b=a6/w3OmgFndGRUcpgxnLtCn93FxLpMGDrpsLQrbp5iumS4Doq0Gh/QWjkTz4datDJ FdBLMR8aLCiAqwpWgHokw==
DomainKey-Signature: a=rsa-sha1; s=beta; d=google.com; c=nofws; q=dns; h=mime-version:in-reply-to:references:date:message-id:subject:from:to: cc:content-type:x-system-of-record; b=XpT3i5egNC+mY4tNUEf+GHsiYTu2nAQWQgwlilhkOyMIv7ShicPlRB4DdlLXrugy3 RvSheP1dBOIrzvjH9h2pA==
Received: from fxm2 (fxm2.prod.google.com [10.184.13.2]) by wpaz5.hot.corp.google.com with ESMTP id o1SHhnFI032680 for <tls@ietf.org>; Sun, 28 Feb 2010 09:43:49 -0800
Received: by fxm2 with SMTP id 2so2030917fxm.16 for <tls@ietf.org>; Sun, 28 Feb 2010 09:43:48 -0800 (PST)
MIME-Version: 1.0
Received: by 10.239.136.18 with SMTP id f18mr328266hbf.64.1267379028741; Sun, 28 Feb 2010 09:43:48 -0800 (PST)
In-Reply-To: <05EB46EE-D6DF-4532-AE0E-36EC4445EEA9@bblfish.net>
References: <F0763843-BDC8-4E32-A3AE-2AE19BFC012F@bblfish.net> <1b587cab1002280709v68fafk1d34faf9029e3eb9@mail.gmail.com> <1b587cab1002280801g1eefd37aq19c58457834aa567@mail.gmail.com> <05EB46EE-D6DF-4532-AE0E-36EC4445EEA9@bblfish.net>
Date: Sun, 28 Feb 2010 17:43:48 +0000
Message-ID: <1b587cab1002280943m206ffdbbrcd044dbd0c348502@mail.gmail.com>
From: Ben Laurie <benl@google.com>
To: Story Henry <henry.story@bblfish.net>
Content-Type: multipart/alternative; boundary="001485f1e440cdd08c0480acac4a"
X-System-Of-Record: true
Cc: tls@ietf.org
Subject: Re: [TLS] one time passwords from private keys
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 28 Feb 2010 17:43:52 -0000

On 28 February 2010 16:58, Story Henry <henry.story@bblfish.net> wrote:

>
> On 28 Feb 2010, at 17:01, Ben Laurie wrote:
> >> One way of doing what you want is a Schnorr signature. One nice property
> of
> >> a Schnorr signature is that the private key can easily be derived from a
> >> password, or could just be a random blob. I'm doing some work in this
> area,
> >> so feel free to contact me offlist if you're interested.
> >
> > Also, of course, if you have an RSA keypair you could just sign the nonce
> > with it :-)
>
> Yes, but I think that would make for a string that would be too long for a
> human being to type into a password field. Such a string should not be more
> than 5 to 6 characters long.
>

You didn't mention that it had to be typable!