Re: [TLS] one time passwords from private keys

Story Henry <henry.story@bblfish.net> Sun, 28 February 2010 16:58 UTC

Return-Path: <hjs@bblfish.net>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id E5A7A3A8AD4 for <tls@core3.amsl.com>; Sun, 28 Feb 2010 08:58:20 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.36
X-Spam-Level:
X-Spam-Status: No, score=-2.36 tagged_above=-999 required=5 tests=[AWL=0.240, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vj3dKYKQnW-U for <tls@core3.amsl.com>; Sun, 28 Feb 2010 08:58:20 -0800 (PST)
Received: from bblfish.net (rust.entic.net [199.89.53.222]) by core3.amsl.com (Postfix) with ESMTP id 3C62F3A8588 for <tls@ietf.org>; Sun, 28 Feb 2010 08:58:20 -0800 (PST)
Received: from alagny-551-1-59-244.w86-218.abo.wanadoo.fr ([86.218.2.244] helo=bblfish.home) by bblfish.net with esmtpsa (TLSv1:AES128-SHA:128) (Exim 4.68) (envelope-from <hjs@bblfish.net>) id 1NlmTD-00050h-I8; Sun, 28 Feb 2010 08:58:19 -0800
Mime-Version: 1.0 (Apple Message framework v1077)
Content-Type: text/plain; charset="us-ascii"
From: Story Henry <henry.story@bblfish.net>
In-Reply-To: <1b587cab1002280801g1eefd37aq19c58457834aa567@mail.gmail.com>
Date: Sun, 28 Feb 2010 17:58:11 +0100
Content-Transfer-Encoding: quoted-printable
Message-Id: <05EB46EE-D6DF-4532-AE0E-36EC4445EEA9@bblfish.net>
References: <F0763843-BDC8-4E32-A3AE-2AE19BFC012F@bblfish.net> <1b587cab1002280709v68fafk1d34faf9029e3eb9@mail.gmail.com> <1b587cab1002280801g1eefd37aq19c58457834aa567@mail.gmail.com>
To: Ben Laurie <benl@google.com>
X-Mailer: Apple Mail (2.1077)
Sender: hjs@bblfish.net
Cc: tls@ietf.org
Subject: Re: [TLS] one time passwords from private keys
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 28 Feb 2010 16:58:21 -0000

On 28 Feb 2010, at 17:01, Ben Laurie wrote:
>> One way of doing what you want is a Schnorr signature. One nice property of
>> a Schnorr signature is that the private key can easily be derived from a
>> password, or could just be a random blob. I'm doing some work in this area,
>> so feel free to contact me offlist if you're interested.
> 
> Also, of course, if you have an RSA keypair you could just sign the nonce
> with it :-)

Yes, but I think that would make for a string that would be too long for a human being to type into a password field. Such a string should not be more than 5 to 6 characters long.

 So one could use cut and paste on some devices, but until recently that did not work for the iphone for example.

  The best would be of course if phone browsers and others supported TLS, as it did in Fennec
   http://blogs.sun.com/bblfish/entry/foaf_ssl_in_mozilla_s

  And it would be even better if web browsers improved their UI so that one could see what certificate one was logged in with at some web site
   http://blogs.sun.com/bblfish/entry/identity_in_the_browser_firefox
  Because that would allow one to log out using TLS too.

  But to help people who are stuck in bad browser land, we are trying to work on this solution, which won't be any worse than username/passwords - in fact it should be more secure, whilst hopefully giving one one username/passowrd function for all sites.

Henry