Re: [TLS] one time passwords from private keys

Henrik Nordström <henrik@henriknordstrom.net> Fri, 14 May 2010 09:24 UTC

Return-Path: <henrik@henriknordstrom.net>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 73C7A3A6AA8 for <tls@core3.amsl.com>; Fri, 14 May 2010 02:24:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.712
X-Spam-Level:
X-Spam-Status: No, score=-2.712 tagged_above=-999 required=5 tests=[AWL=-6.529, BAYES_40=-0.185, FH_HOST_EQ_D_D_D_D=0.765, FH_HOST_EQ_D_D_D_DB=0.888, HOST_EQ_STATIC=1.172, MIME_8BIT_HEADER=0.3, RCVD_IN_SORBS_DUL=0.877]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dM-tr-RaLx14 for <tls@core3.amsl.com>; Fri, 14 May 2010 02:24:32 -0700 (PDT)
Received: from vps1.henriknordstrom.net (vps1.henriknordstrom.net [IPv6:2a02:750:7::d0a]) by core3.amsl.com (Postfix) with ESMTP id 491893A6ABC for <tls@ietf.org>; Fri, 14 May 2010 02:22:50 -0700 (PDT)
Received: from henriknordstrom.net (183.159.216.81.static.tb.siw.siwnet.net [81.216.159.183]) by vps1.henriknordstrom.net (8.14.2/8.14.2/Debian-2build1) with ESMTP id o4E9fS06017981; Fri, 14 May 2010 09:41:28 GMT
Received: from [127.0.0.1] (localhost [127.0.0.1]) by henriknordstrom.net (8.12.11.20060308/8.12.8) with ESMTP id o4E9MVs6008843; Fri, 14 May 2010 11:22:31 +0200
From: Henrik Nordström <henrik@henriknordstrom.net>
To: Story Henry <henry.story@bblfish.net>
In-Reply-To: <BE3A063A-34C7-47B4-886E-F8FB369159E3@bblfish.net>
References: <BE3A063A-34C7-47B4-886E-F8FB369159E3@bblfish.net>
Content-Type: text/plain; charset="UTF-8"
Date: Fri, 14 May 2010 11:22:31 +0200
Message-Id: <1273828951.7134.46.camel@localhost.localdomain>
Mime-Version: 1.0
X-Mailer: Evolution 2.26.3 (2.26.3-1.fc11)
Content-Transfer-Encoding: 8bit
X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-3.0 (vps1.henriknordstrom.net [195.20.207.177]); Fri, 14 May 2010 09:41:29 +0000 (UTC)
X-Mailman-Approved-At: Fri, 14 May 2010 12:18:38 -0700
Cc: Semantic Web <semantic-web@w3.org>, tls@ietf.org, Working Group HTTP <ietf-http-wg@w3.org>
Subject: Re: [TLS] one time passwords from private keys
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 14 May 2010 09:24:34 -0000

sön 2010-02-28 klockan 15:51 +0100 skrev Story Henry:
> Hello,
> 
>    I am looking around to see if anyone knows an algorithm to allow one to produce a one time password [1] from the private key part of an asymmetric key pair. 

Any of the publik key crypto methods + a challenge from the server can
produce this by simply encrypting the challenge using the private key,
and is explained well in the paper you quoted.

There need to be a challenge sent by the server as it's only this the
server can use to verify the one-time aspect.

Regards
Henrik