One Password Download Mac



(Redirected from HMAC-based One-time Password Algorithm)

HMAC-based One-time Password (HOTP) is a one-time password (OTP) algorithm based on hash-based message authentication codes (HMAC). It is a cornerstone of the Initiative for Open Authentication (OATH).

Now, you can unlock the full potential of curated apps on both Mac and iPhone. Get Setapp for $9.99/mo and add iOS device for $2.49/mo to expand favorite software to mobile. Hands-off savings, 2X Setapp. Download the Bluestacks 4 emulator and install the.exe file on your computer. Once installed sign-in with your Google account on Bluestacks 4; Next up open Playstore and search “Amino” Download Amino and install the application on the desktop. For Amino login PC, use your email address or other login credentials. Since Mac OS X 10.4, Apple allows system administrators to change one admin password from another admin account. IT pros welcome this because it allows them to easily help less experienced users without having to resort to using more time-consuming Mac password reset methods.

HOTP was published as an informational IETFRFC 4226 in December 2005, documenting the algorithm along with a Java implementation. Since then, the algorithm has been adopted by many companies worldwide (see below). The HOTP algorithm is a freely available open standard.

  1. Password Manager SafeInCloud. Password Manager SafeInCloud was originally developed in 2012 and is constantly adding new features and improving on an ongoing basis. More than 1 000 000 people are using Password Manager SafeInCloud.
  2. ForkLift – Mac-only WinSCP alternative. A ForkLift is a Mac-only application. It is one of the best file managers for the Mac that connects to SFTP servers, and even manage mobile devices on Bluetooth.

Algorithm[edit]

The HOTP algorithm provides a method of authentication by symmetric generation of human-readable passwords, or values, each used for only one authentication attempt. The one-time property leads directly from the single use of each counter value.

Parties intending to use HOTP must establish some parameters; typically these are specified by the authenticator, and either accepted or not by the authenticated:

  • A cryptographic hash method, H (default is SHA-1)
  • A secret key, K, which is an arbitrary byte string, and must remain private
  • A counter, C, which counts the number of iterations
  • A HOTP value length, d (6–10, default is 6, and 6–8 is recommended)

Both parties compute the HOTP value derived from the secret key K and the counter C. Then the authenticator checks its locally-generated value against the value supplied by the authenticated.

The authenticator and the authenticated increment the counter, C, independently of each other, where the latter may increase ahead of the former, thus a resynchronisation protocol is wise. RFC4226 doesn't actually require any such, but does make a recommendation. This simply has the authenticator repeatedly try verification ahead of their counter through a window of size, s. The authenticator's counter continues forward of the value at which verification succeeds, and requires no actions by the authenticated.

The recommendation is made that persistent throttling of HOTP value verification take place, to address their relatively small size and thus vulnerability to brute force attacks. It is suggested that verification be locked out after a small number of failed attempts, or that each failed attempt attracts an additional (linearly-increasing) delay.

6-digit codes are commonly provided by proprietary hardware tokens from a number of vendors informing the default value of d. Truncation extracts 31 bits or log10(231){textstyle log _{10}left(2^{31}right)} ≈ 9.3 decimal digits, meaning, at most, d can be 10, with the 10th digit providing less extra variation, taking values of 0, 1, and 2 (i.e., 0.3 digits).

After verification, the authenticator can authenticate itself simply by generating the next HOTP value, returning it, and then the authenticated can generate their own HOTP value to verify it. Note that counters are guaranteed to be synchronised at this point in the process.

The HOTP value is the human-readable design output, a d-digit decimal number (without omission of leading 0s):

HOTP value = HOTP(K, C) mod 10d

That is, the value is the d least significant base-10 digits of HOTP.

HOTP is a truncation of the hash-based message authentication code (HMAC) of the counter, C (under the key, K, and hash function, H).

HOTP(K, C) = truncate(HMACH(K, C))

Truncation first takes the 4 least significant bits of the MAC and uses them as a byte offset, i.

truncate(MAC) = extract31(MAC, MAC[(19 × 8) + 4:(19 × 8) + 7] × 8)

That index i is used to select 31 bits from MAC, starting at bit i * 8 + 1.

extract31(MAC, i) = MAC[i × 8 + 1:i × 8 + (4 × 8) − 1]

31 bits is a single bit short of a 4-byte word. Thus, the value can be placed inside such a word without using the sign bit (the most significant bit). This is done to definitely avoid doing modular arithmetic on negative numbers, as this has many differing definitions and implementations.[1]

Tokens[edit]

One

One Password Download Mac High Sierra

Both hardware and software tokens are available from various vendors, for some of them see references below. Hardware tokens implementing OATH HOTP tend to be significantly cheaper than their competitors based on proprietary algorithms.[2] As of 2010, OATH HOTP hardware tokens can be purchased for a marginal price.[3] Some products can be used for strong passwords as well as OATH HOTP.[4]

Software tokens are available for (nearly) all major mobile/smartphone platforms (J2ME,[5]Android,[6]iPhone,[7]BlackBerry,[8]Maemo,[9]macOS,[10] and Windows Mobile[8]).

Reception[edit]

Although the reception from some of the computer press has been negative during 2004 and 2005,[11][12][13] after IETF adopted HOTP as RFC 4226 in December 2005, various vendors started to produce HOTP compatible tokens and/or whole authentication solutions.

Mac

According to a paper on strong authentication (entitled 'Road Map: Replacing Passwords with OTP Authentication') published by Burton Group (a division of Gartner, Inc.) in 2010, 'Gartner's expectation is that the hardware OTP form factor will continue to enjoy modest growth while smartphone OTPs will grow and become the default hardware platform over time.'[2]

See also[edit]

References[edit]

  1. ^Frank, Hoornaert; David, Naccache; Mihir, Bellare; Ohad, Ranen. 'HOTP: An HMAC-Based One-Time Password Algorithm'. tools.ietf.org.
  2. ^ abDiodati, Mark (2010). 'Road Map: Replacing Passwords with OTP Authentication'. Burton Group.
  3. ^'Security Authentication Tokens — Entrust'. Entrust. 2011.
  4. ^'Password sCrib Tokens — Smart Crib'. Smart Crib. 2013. Archived from the original on 2013-03-20.
  5. ^'DS3 Launches OathToken Midlet Application'. Data Security Systems Solutions. 2006-02-24. Archived from the original on 29 December 2013.
  6. ^'StrongAuth'. 2010. Archived from the original on 2010-05-18.
  7. ^Cobbs, Archie L. (2010). 'OATH Token'. Archie L. Cobbs.
  8. ^ ab'ActivIdentity Soft Tokens'. ActivIdentity. 2010. Archived from the original on 2010-09-17.
  9. ^Whitbeck, Sean (2011). 'OTP Generator for N900'. Sean Whitbeck.
  10. ^'SecuriToken'. Feel Good Software. 2011. Archived from the original on 2012-04-25.
  11. ^Kearns, Dave (2004-12-06). 'Digging deeper into OATH doesn't look so good'. Network World.
  12. ^Willoughby, Mark (2005-03-21). 'No agreement on Oath authentication'. Computerworld.
  13. ^Kaliski, Burt (2005-05-19). 'Algorithm agility and OATH'. Computerworld.

External links[edit]

1password 6 Download Mac

Retrieved from 'https://en.wikipedia.org/w/index.php?title=HMAC-based_One-Time_Password&oldid=994793790'