SlideShare a Scribd company logo
1 of 28
OTP homework
OTP Overview 
• Like a password, OTP can be used to authenticate the user 
to obtain access to a network. 
• OTP can be used alone or along with a password for 
authentication. Typically, OTP is used for two-factor 
authentication (2FA). 
• For example, in large organizations, VPN access often 
requires the use of user-name, password, and OTP for 
remote user two-factor authentication. 
• Enhanced security is provided when an OTP is used for 
authentication, because a user must enter a different OTP 
each time to be authenticated to and authorized from a 
validation server.
Open AuTHentication (OATH) 
• OATH is an industry-wide collaboration to develop open-reference 
architecture for strong authentication. OATH 
consortium has developed a set of open royalty-free 
algorithms for one-time passwords. 
• Any OATH-compliant client device can interoperate with an 
OTP algorithm-enabled OTP validation server. 
• OATH Website: www.openauthentication.org
OATH Standards-Based OTP Authentication 
- the HMAC-based One-Time Password (HOTP) algorithm to 
generate an OTP using a shared secret and sequence counter; 
- the Time-based One-Time Password (TOTP) algorithm to 
generate an OTP using a shared secret and derived time 
reference; 
- the Challenge-Response-based One-Time Password (OCRA) 
algorithm to generate an OTP using a shared secret and the 
response of a challenge
Initial Goals of the Open Authentication 
• To establish an open reference architecture for strong 
authentication, by leveraging existing open standards 
• To propagate device credentials, strong authentication 
algorithms and authentication software to many network end-points 
• To propagate low-cost, multi-function authentication devices 
(e.g. tokens and smart cards).
High Level Authentication Framework
Authentication Methods 
Smartcard 
Strongest Security 
Hardware Token 
Identification & Strong 
Authentication 
Identification & 
Weak Authentication 
Certificate 
Static 
Password 
Security Level 
Biometics 
Soft Token 
Identification & 
Authentication
Two Factor Credentials Comparison
Five Key Points of Network Security 
Authentication 
Network 
Security 
Authorization 
The base of network security 
Secrecy 
Insure data 
integrity and 
accuracy 
Use some special 
parameters to 
indicate the 
accessing right 
Make only the 
authorized user can 
access the sensitive 
information, thus 
ensuring the 
communication 
security to the great 
extends 
Integrity 
Non-repudiation 
Undeniable to data 
transferring and 
receiving for an 
authenticated user
Five Key Points of Network Security 
If cannot confirm the user identity: 
Failed to make 
proper 
authorization 
Make 
encryption 
ineffective 
Make transaction 
data meaningless 
Network Security is under threat
Shortages of Static Password 
Mostly be guessed without effort 
Usually be used all the time without 
change 
Too difficult to remember all 
passwords in distributed usage 
No.2 
No.3 
No.4 
User input password easily to be 
stolen 
No.1
Two Factor Password Composition 
Username: Feitian 
Password: ftsafe + 555532 
2Factor Password = PIN + Dynamic OTP 
Initialized as 
UTC time 
(Time-based) 
Dynamic OTP: 
change every 
60 seconds 
The full set of two factor password consists of the PIN 
(customer setup in the first usage) and the dynamic 
One-Time password generated each time.
Dynamic OTP Authentication Principle 
+ 
+ 
Customer 
+ 
+ 
Account 
1 
Account 
1 
PIN PIN 
Algorithm 
Timer/Event 
Seed 
Same Account 
Same PIN 
Same OTP 
555532 
Same Algorithm 
Same Seed 
Same Event Counter / Timer 
Authenti-cation 
Server 
Algorithm 
Timer/Event 
Seed
Time/Event Synchronous OTP Principle 
Sequence/Timer 
of the logon user 
Pre-stored 
Seed 
Expected OTP 
Authentication 
server 
Sequence / Timer 
of the generated 
OTP 
Validate Customer Token 
Symmetric 
Algorithm 
Generated OTP 
Symmetric 
Algorithm 
Pre-stored Seed
Challenge/Response OTP Principle 
Pre-stored Challenge 
Symmetric 
Algorithm 
Seed 
Expected OTP 
(Response) 
Authentication 
Server 
Input 
Challenge 
Symmetric 
Algorithm 
Pre-stored Seed 
Generated 
Response 
Validate Customer Token
Comparison of 
three types OTP Technology 
•Simple, Usable, 
Manageable, Less 
occupied network 
resource 
• Less security than 
challenge response 
• Central 
management system, 
needless to 
frequently 
synchronize 
• High security, 
multipurpose 
• Complicate 
operation, much 
occupied network 
resources 
• Adapted to high 
security required 
system 
Time 
Synchronous 
Event 
Synchronous 
Challenge 
Response 
• Simple, Usable, 
Manageable 
• Less security than 
challenge response 
way, having security 
risk in case the token 
is stolen. 
• Need batch 
processing system to 
make batch 
authentication
OTP Authenticator Overview 
OTP C100 
OTP C200 OTP C300 
2006 2007 2008 
OTP C400 OTP C500
OTP C100 Introduction 
Event Synchronous 
Simple to Use 
Enhanced Security 
More Stable Low Cost 
OTP C100 
Each one-time password is generated by applying the OATH 
HOTP cryptographic function to the fixed seed code and a 
sequence number incremented with each button click.
OTP C200 Introduction 
OTP C200 
Time Synchronous 
Simple to Use 
Enhanced Security 
More Stable Low Cost 
Each one-time password is generated by applying the 
OATH TOTP cryptographic function to the fixed seed code 
and current time to UTC epoch.
OTP C300 Introduction 
Challenge-Response 
PIN protected OTP 
OTP C300 
High Functionality 
More Safe 
Each one-time password is generated by applying the 
OATH OCRA cryptographic function to the fixed seed code 
and corresponding response calculation with the external 
challenge.
Security Performance 
Dynamic OTP Generation 
Mechanism 
Take the Open AuTHentication (OATH) 
standard algorithm, including the 
event-synchronous HOTP, time-synchronous 
TOTP, and the 
challenge-response based OCRA etc. 
For example the TOTP is like: 
TOTP = Truncate (HMAC-SHA-1(K, T)) 
Here in the formula, 
• K is the OTP seed secret, and 
• T is the number of time steps between the 
initial counter value T0 and the current UTC 
time 
The Arithmetic Flowchart of dynamic 
OTP generation is showing on the right 
->
Software OTP description 
Soft OTP Token 
The desktop software utility used to 
generate dynamic OTP. 
Current Soft OTP contains HOTP and 
TOTP two types, based on the different 
seed type. 
Soft OTP is specially designed for 
internal testing, but the official release. 
Soft OTP has lower security.
Mobile OTP Description 
Mobile OTP 
Java application running on the mobile 
to generate the dynamic OTP 
Current Mobile OTP adapts to the PDA 
phones with Java support. 
The security of Mobile OTP depends on 
the PDA phones directly, it has lower 
security comparing to the OTP hardware 
token.
SMS OTP Description 
The generated OTP will be 
sent in SMS way to the 
user mobile. 
The system should contain 
dynamic OTP generator and 
device for sending SMS like 
the SMS gateway etc 
No.1 No.2 
No.3 No.4 
All user need is the mobile 
phone to receive the SMS 
with dynamic OTP at a time. 
Suited to be used as the 
auxiliary function of 
hardware OTP token. Not 
for individual use.
Homework 
• HOTP Server 
•TOTP Server 
•OCRA Server 
•HOTP Client (PC) 
•TOTP Client (PC) 
•OCRA Client (PC) 
•HOTP Client (Mobile Device) 
•TOTP Client (Mobile Device) 
•OCRA Client (Mobile Device)

More Related Content

What's hot

Lecture 5 ip security
Lecture 5 ip securityLecture 5 ip security
Lecture 5 ip securityrajakhurram
 
Transport Layer Security (TLS)
Transport Layer Security (TLS)Transport Layer Security (TLS)
Transport Layer Security (TLS)Arun Shukla
 
Lec11 semaphores
Lec11 semaphoresLec11 semaphores
Lec11 semaphoresanandammca
 
An introduction to SSH
An introduction to SSHAn introduction to SSH
An introduction to SSHnussbauml
 
Symmetric encryption and message confidentiality
Symmetric encryption and message confidentialitySymmetric encryption and message confidentiality
Symmetric encryption and message confidentialityCAS
 
Ssh (The Secure Shell)
Ssh (The Secure Shell)Ssh (The Secure Shell)
Ssh (The Secure Shell)Mehedi Farazi
 
MAC PROTOKOLLERİ
MAC PROTOKOLLERİMAC PROTOKOLLERİ
MAC PROTOKOLLERİAkif CIFTCI
 
Intro To Networking
Intro To NetworkingIntro To Networking
Intro To NetworkingPhil Ashman
 
John the ripper & hydra password cracking tool
John the ripper & hydra password cracking toolJohn the ripper & hydra password cracking tool
John the ripper & hydra password cracking toolMd. Raquibul Hoque
 
Conventional Encryption NS2
Conventional Encryption NS2Conventional Encryption NS2
Conventional Encryption NS2koolkampus
 
Linux rt in financial markets
Linux rt in financial marketsLinux rt in financial markets
Linux rt in financial marketsAdrien Mahieux
 
Ethical hacking Chapter 7 - Enumeration - Eric Vanderburg
Ethical hacking   Chapter 7 - Enumeration - Eric VanderburgEthical hacking   Chapter 7 - Enumeration - Eric Vanderburg
Ethical hacking Chapter 7 - Enumeration - Eric VanderburgEric Vanderburg
 
CNIT 123 8: Desktop and Server OS Vulnerabilities
CNIT 123 8: Desktop and Server OS VulnerabilitiesCNIT 123 8: Desktop and Server OS Vulnerabilities
CNIT 123 8: Desktop and Server OS VulnerabilitiesSam Bowne
 
One time password(otp)
One time password(otp)One time password(otp)
One time password(otp)Anjali Agrawal
 
CS6701 CRYPTOGRAPHY AND NETWORK SECURITY
CS6701 CRYPTOGRAPHY AND NETWORK SECURITYCS6701 CRYPTOGRAPHY AND NETWORK SECURITY
CS6701 CRYPTOGRAPHY AND NETWORK SECURITYKathirvel Ayyaswamy
 

What's hot (20)

Secure shell protocol
Secure shell protocolSecure shell protocol
Secure shell protocol
 
Lecture 5 ip security
Lecture 5 ip securityLecture 5 ip security
Lecture 5 ip security
 
SSL And TLS
SSL And TLS SSL And TLS
SSL And TLS
 
Transport Layer Security (TLS)
Transport Layer Security (TLS)Transport Layer Security (TLS)
Transport Layer Security (TLS)
 
Lec11 semaphores
Lec11 semaphoresLec11 semaphores
Lec11 semaphores
 
An introduction to SSH
An introduction to SSHAn introduction to SSH
An introduction to SSH
 
Symmetric encryption and message confidentiality
Symmetric encryption and message confidentialitySymmetric encryption and message confidentiality
Symmetric encryption and message confidentiality
 
IP Security
IP SecurityIP Security
IP Security
 
Ssh (The Secure Shell)
Ssh (The Secure Shell)Ssh (The Secure Shell)
Ssh (The Secure Shell)
 
MAC PROTOKOLLERİ
MAC PROTOKOLLERİMAC PROTOKOLLERİ
MAC PROTOKOLLERİ
 
Intro To Networking
Intro To NetworkingIntro To Networking
Intro To Networking
 
John the ripper & hydra password cracking tool
John the ripper & hydra password cracking toolJohn the ripper & hydra password cracking tool
John the ripper & hydra password cracking tool
 
Conventional Encryption NS2
Conventional Encryption NS2Conventional Encryption NS2
Conventional Encryption NS2
 
Hash Function
Hash Function Hash Function
Hash Function
 
Cryptography
CryptographyCryptography
Cryptography
 
Linux rt in financial markets
Linux rt in financial marketsLinux rt in financial markets
Linux rt in financial markets
 
Ethical hacking Chapter 7 - Enumeration - Eric Vanderburg
Ethical hacking   Chapter 7 - Enumeration - Eric VanderburgEthical hacking   Chapter 7 - Enumeration - Eric Vanderburg
Ethical hacking Chapter 7 - Enumeration - Eric Vanderburg
 
CNIT 123 8: Desktop and Server OS Vulnerabilities
CNIT 123 8: Desktop and Server OS VulnerabilitiesCNIT 123 8: Desktop and Server OS Vulnerabilities
CNIT 123 8: Desktop and Server OS Vulnerabilities
 
One time password(otp)
One time password(otp)One time password(otp)
One time password(otp)
 
CS6701 CRYPTOGRAPHY AND NETWORK SECURITY
CS6701 CRYPTOGRAPHY AND NETWORK SECURITYCS6701 CRYPTOGRAPHY AND NETWORK SECURITY
CS6701 CRYPTOGRAPHY AND NETWORK SECURITY
 

Similar to 10 1 otp all

Two factor authentication.pptx
Two factor authentication.pptxTwo factor authentication.pptx
Two factor authentication.pptxArpithaShoby
 
How to do right cryptography in android part 3 / Gated Authentication reviewed
How to do right cryptography in android part 3 / Gated Authentication reviewedHow to do right cryptography in android part 3 / Gated Authentication reviewed
How to do right cryptography in android part 3 / Gated Authentication reviewedArash Ramez
 
Mobile Authentication - Moving Towards a Passwordless Future
Mobile Authentication - Moving Towards a Passwordless FutureMobile Authentication - Moving Towards a Passwordless Future
Mobile Authentication - Moving Towards a Passwordless FutureForgeRock Identity Tech Talks
 
API Security In Cloud Native Era
API Security In Cloud Native EraAPI Security In Cloud Native Era
API Security In Cloud Native EraWSO2
 
One time password generation using mathematical random function in sphere spa...
One time password generation using mathematical random function in sphere spa...One time password generation using mathematical random function in sphere spa...
One time password generation using mathematical random function in sphere spa...EditorIJAERD
 
2FA OTP Hard Token
2FA OTP Hard Token2FA OTP Hard Token
2FA OTP Hard Token2FA, Inc.
 
HTTP Services & REST API Security
HTTP Services & REST API SecurityHTTP Services & REST API Security
HTTP Services & REST API SecurityTaiseer Joudeh
 
Seminar-Two Factor Authentication
Seminar-Two Factor AuthenticationSeminar-Two Factor Authentication
Seminar-Two Factor AuthenticationDilip Kr. Jangir
 
Federated Identity for IoT with OAuth2
Federated Identity for IoT with OAuth2Federated Identity for IoT with OAuth2
Federated Identity for IoT with OAuth2Paul Fremantle
 
SecureOTP: Total One-Time-Password Solution
SecureOTP: Total One-Time-Password SolutionSecureOTP: Total One-Time-Password Solution
SecureOTP: Total One-Time-Password SolutionRafidah Ariffin
 
An Authentication and Authorization Architecture for a Microservices World
An Authentication and Authorization Architecture for a Microservices WorldAn Authentication and Authorization Architecture for a Microservices World
An Authentication and Authorization Architecture for a Microservices WorldVMware Tanzu
 
Building Highly Secure Cloud-Native Applications on PAS with Ease - Jignesh S...
Building Highly Secure Cloud-Native Applications on PAS with Ease - Jignesh S...Building Highly Secure Cloud-Native Applications on PAS with Ease - Jignesh S...
Building Highly Secure Cloud-Native Applications on PAS with Ease - Jignesh S...VMware Tanzu
 
2013.devcon3 liferay and google authenticator integration rafik_harabi
2013.devcon3 liferay and google authenticator integration rafik_harabi2013.devcon3 liferay and google authenticator integration rafik_harabi
2013.devcon3 liferay and google authenticator integration rafik_harabiRafik HARABI
 
Cartes Asia Dem 2010 V2
Cartes Asia Dem 2010 V2Cartes Asia Dem 2010 V2
Cartes Asia Dem 2010 V2Donald Malloy
 
Two Factor Authentication Using Smartphone Generated One Time Password
Two Factor Authentication Using Smartphone Generated One Time PasswordTwo Factor Authentication Using Smartphone Generated One Time Password
Two Factor Authentication Using Smartphone Generated One Time PasswordIOSR Journals
 
Two factor authentication presentation mcit
Two factor authentication presentation mcitTwo factor authentication presentation mcit
Two factor authentication presentation mcitmmubashirkhan
 

Similar to 10 1 otp all (20)

Two factor authentication.pptx
Two factor authentication.pptxTwo factor authentication.pptx
Two factor authentication.pptx
 
How to do right cryptography in android part 3 / Gated Authentication reviewed
How to do right cryptography in android part 3 / Gated Authentication reviewedHow to do right cryptography in android part 3 / Gated Authentication reviewed
How to do right cryptography in android part 3 / Gated Authentication reviewed
 
Mobile Authentication - Moving Towards a Passwordless Future
Mobile Authentication - Moving Towards a Passwordless FutureMobile Authentication - Moving Towards a Passwordless Future
Mobile Authentication - Moving Towards a Passwordless Future
 
API Security In Cloud Native Era
API Security In Cloud Native EraAPI Security In Cloud Native Era
API Security In Cloud Native Era
 
One time password generation using mathematical random function in sphere spa...
One time password generation using mathematical random function in sphere spa...One time password generation using mathematical random function in sphere spa...
One time password generation using mathematical random function in sphere spa...
 
2FA OTP Hard Token
2FA OTP Hard Token2FA OTP Hard Token
2FA OTP Hard Token
 
HTTP Services & REST API Security
HTTP Services & REST API SecurityHTTP Services & REST API Security
HTTP Services & REST API Security
 
Seminar-Two Factor Authentication
Seminar-Two Factor AuthenticationSeminar-Two Factor Authentication
Seminar-Two Factor Authentication
 
otp crid cards
otp crid cardsotp crid cards
otp crid cards
 
Federated Identity for IoT with OAuth2
Federated Identity for IoT with OAuth2Federated Identity for IoT with OAuth2
Federated Identity for IoT with OAuth2
 
SecureOTP: Total One-Time-Password Solution
SecureOTP: Total One-Time-Password SolutionSecureOTP: Total One-Time-Password Solution
SecureOTP: Total One-Time-Password Solution
 
An Authentication and Authorization Architecture for a Microservices World
An Authentication and Authorization Architecture for a Microservices WorldAn Authentication and Authorization Architecture for a Microservices World
An Authentication and Authorization Architecture for a Microservices World
 
Building Highly Secure Cloud-Native Applications on PAS with Ease - Jignesh S...
Building Highly Secure Cloud-Native Applications on PAS with Ease - Jignesh S...Building Highly Secure Cloud-Native Applications on PAS with Ease - Jignesh S...
Building Highly Secure Cloud-Native Applications on PAS with Ease - Jignesh S...
 
2013.devcon3 liferay and google authenticator integration rafik_harabi
2013.devcon3 liferay and google authenticator integration rafik_harabi2013.devcon3 liferay and google authenticator integration rafik_harabi
2013.devcon3 liferay and google authenticator integration rafik_harabi
 
Cartes Asia Dem 2010 V2
Cartes Asia Dem 2010 V2Cartes Asia Dem 2010 V2
Cartes Asia Dem 2010 V2
 
Two Factor Authentication Using Smartphone Generated One Time Password
Two Factor Authentication Using Smartphone Generated One Time PasswordTwo Factor Authentication Using Smartphone Generated One Time Password
Two Factor Authentication Using Smartphone Generated One Time Password
 
One-Time Password
One-Time PasswordOne-Time Password
One-Time Password
 
Two factor authentication presentation mcit
Two factor authentication presentation mcitTwo factor authentication presentation mcit
Two factor authentication presentation mcit
 
87559489 auth
87559489 auth87559489 auth
87559489 auth
 
Security testing
Security testingSecurity testing
Security testing
 

More from Mohammad Alyan

More from Mohammad Alyan (20)

Blue ocean strategy arabic
Blue ocean strategy arabicBlue ocean strategy arabic
Blue ocean strategy arabic
 
Apple case study
Apple case studyApple case study
Apple case study
 
Introduction to Industry Life Cycles
 Introduction to Industry Life Cycles  Introduction to Industry Life Cycles
Introduction to Industry Life Cycles
 
Crowd funding
Crowd fundingCrowd funding
Crowd funding
 
Coursera
CourseraCoursera
Coursera
 
Course index
Course indexCourse index
Course index
 
التفكير- مصنع للإبداع
التفكير- مصنع للإبداعالتفكير- مصنع للإبداع
التفكير- مصنع للإبداع
 
Cloud computing
Cloud computing Cloud computing
Cloud computing
 
Introduction To ERP
Introduction To ERPIntroduction To ERP
Introduction To ERP
 
Linq introduction
Linq introductionLinq introduction
Linq introduction
 
10 system.security.cryptography
10 system.security.cryptography10 system.security.cryptography
10 system.security.cryptography
 
9 networking
9 networking9 networking
9 networking
 
8 memory managment & pointers
8 memory managment & pointers8 memory managment & pointers
8 memory managment & pointers
 
7 multi threading
7 multi threading7 multi threading
7 multi threading
 
6 ado.net
6 ado.net6 ado.net
6 ado.net
 
5 fifth lesson -xml
5 fifth lesson -xml5 fifth lesson -xml
5 fifth lesson -xml
 
4 fourth lesson-deployment
4 fourth lesson-deployment4 fourth lesson-deployment
4 fourth lesson-deployment
 
3 third lesson-reflection
3 third lesson-reflection3 third lesson-reflection
3 third lesson-reflection
 
2 second lesson- attributes
2 second lesson- attributes2 second lesson- attributes
2 second lesson- attributes
 
1 first lesson -assemblies
1  first lesson -assemblies1  first lesson -assemblies
1 first lesson -assemblies
 

10 1 otp all

  • 2. OTP Overview • Like a password, OTP can be used to authenticate the user to obtain access to a network. • OTP can be used alone or along with a password for authentication. Typically, OTP is used for two-factor authentication (2FA). • For example, in large organizations, VPN access often requires the use of user-name, password, and OTP for remote user two-factor authentication. • Enhanced security is provided when an OTP is used for authentication, because a user must enter a different OTP each time to be authenticated to and authorized from a validation server.
  • 3. Open AuTHentication (OATH) • OATH is an industry-wide collaboration to develop open-reference architecture for strong authentication. OATH consortium has developed a set of open royalty-free algorithms for one-time passwords. • Any OATH-compliant client device can interoperate with an OTP algorithm-enabled OTP validation server. • OATH Website: www.openauthentication.org
  • 4. OATH Standards-Based OTP Authentication - the HMAC-based One-Time Password (HOTP) algorithm to generate an OTP using a shared secret and sequence counter; - the Time-based One-Time Password (TOTP) algorithm to generate an OTP using a shared secret and derived time reference; - the Challenge-Response-based One-Time Password (OCRA) algorithm to generate an OTP using a shared secret and the response of a challenge
  • 5. Initial Goals of the Open Authentication • To establish an open reference architecture for strong authentication, by leveraging existing open standards • To propagate device credentials, strong authentication algorithms and authentication software to many network end-points • To propagate low-cost, multi-function authentication devices (e.g. tokens and smart cards).
  • 7.
  • 8. Authentication Methods Smartcard Strongest Security Hardware Token Identification & Strong Authentication Identification & Weak Authentication Certificate Static Password Security Level Biometics Soft Token Identification & Authentication
  • 10. Five Key Points of Network Security Authentication Network Security Authorization The base of network security Secrecy Insure data integrity and accuracy Use some special parameters to indicate the accessing right Make only the authorized user can access the sensitive information, thus ensuring the communication security to the great extends Integrity Non-repudiation Undeniable to data transferring and receiving for an authenticated user
  • 11. Five Key Points of Network Security If cannot confirm the user identity: Failed to make proper authorization Make encryption ineffective Make transaction data meaningless Network Security is under threat
  • 12.
  • 13. Shortages of Static Password Mostly be guessed without effort Usually be used all the time without change Too difficult to remember all passwords in distributed usage No.2 No.3 No.4 User input password easily to be stolen No.1
  • 14.
  • 15. Two Factor Password Composition Username: Feitian Password: ftsafe + 555532 2Factor Password = PIN + Dynamic OTP Initialized as UTC time (Time-based) Dynamic OTP: change every 60 seconds The full set of two factor password consists of the PIN (customer setup in the first usage) and the dynamic One-Time password generated each time.
  • 16. Dynamic OTP Authentication Principle + + Customer + + Account 1 Account 1 PIN PIN Algorithm Timer/Event Seed Same Account Same PIN Same OTP 555532 Same Algorithm Same Seed Same Event Counter / Timer Authenti-cation Server Algorithm Timer/Event Seed
  • 17. Time/Event Synchronous OTP Principle Sequence/Timer of the logon user Pre-stored Seed Expected OTP Authentication server Sequence / Timer of the generated OTP Validate Customer Token Symmetric Algorithm Generated OTP Symmetric Algorithm Pre-stored Seed
  • 18. Challenge/Response OTP Principle Pre-stored Challenge Symmetric Algorithm Seed Expected OTP (Response) Authentication Server Input Challenge Symmetric Algorithm Pre-stored Seed Generated Response Validate Customer Token
  • 19. Comparison of three types OTP Technology •Simple, Usable, Manageable, Less occupied network resource • Less security than challenge response • Central management system, needless to frequently synchronize • High security, multipurpose • Complicate operation, much occupied network resources • Adapted to high security required system Time Synchronous Event Synchronous Challenge Response • Simple, Usable, Manageable • Less security than challenge response way, having security risk in case the token is stolen. • Need batch processing system to make batch authentication
  • 20. OTP Authenticator Overview OTP C100 OTP C200 OTP C300 2006 2007 2008 OTP C400 OTP C500
  • 21. OTP C100 Introduction Event Synchronous Simple to Use Enhanced Security More Stable Low Cost OTP C100 Each one-time password is generated by applying the OATH HOTP cryptographic function to the fixed seed code and a sequence number incremented with each button click.
  • 22. OTP C200 Introduction OTP C200 Time Synchronous Simple to Use Enhanced Security More Stable Low Cost Each one-time password is generated by applying the OATH TOTP cryptographic function to the fixed seed code and current time to UTC epoch.
  • 23. OTP C300 Introduction Challenge-Response PIN protected OTP OTP C300 High Functionality More Safe Each one-time password is generated by applying the OATH OCRA cryptographic function to the fixed seed code and corresponding response calculation with the external challenge.
  • 24. Security Performance Dynamic OTP Generation Mechanism Take the Open AuTHentication (OATH) standard algorithm, including the event-synchronous HOTP, time-synchronous TOTP, and the challenge-response based OCRA etc. For example the TOTP is like: TOTP = Truncate (HMAC-SHA-1(K, T)) Here in the formula, • K is the OTP seed secret, and • T is the number of time steps between the initial counter value T0 and the current UTC time The Arithmetic Flowchart of dynamic OTP generation is showing on the right ->
  • 25. Software OTP description Soft OTP Token The desktop software utility used to generate dynamic OTP. Current Soft OTP contains HOTP and TOTP two types, based on the different seed type. Soft OTP is specially designed for internal testing, but the official release. Soft OTP has lower security.
  • 26. Mobile OTP Description Mobile OTP Java application running on the mobile to generate the dynamic OTP Current Mobile OTP adapts to the PDA phones with Java support. The security of Mobile OTP depends on the PDA phones directly, it has lower security comparing to the OTP hardware token.
  • 27. SMS OTP Description The generated OTP will be sent in SMS way to the user mobile. The system should contain dynamic OTP generator and device for sending SMS like the SMS gateway etc No.1 No.2 No.3 No.4 All user need is the mobile phone to receive the SMS with dynamic OTP at a time. Suited to be used as the auxiliary function of hardware OTP token. Not for individual use.
  • 28. Homework • HOTP Server •TOTP Server •OCRA Server •HOTP Client (PC) •TOTP Client (PC) •OCRA Client (PC) •HOTP Client (Mobile Device) •TOTP Client (Mobile Device) •OCRA Client (Mobile Device)