Google TOTP Two-factor Authentication(两次验证密码) for PHP

谷歌在今年年初公布的2因子认证(2FA)的G-邮件提供了一个为Android,iPhone和黑莓的应用程序名为Google的Authenticator生成一个时间登录令牌。 这篇文章将展示如何实现谷歌2FA Web应用程序,以防止被盗的凭据。

谷歌验证器是基于RFC 4226 -基于时间的一次性密码(TOTP)这是使用16位基32( RFC 4648 )编码的种子值初始化。 TOTP使用的初始种子可以进入谷歌通过使用QR码相机或通过键盘的Authenticator。 谷歌还提供了一个PAM模块,允许用户集成的sshd 2FA。

可以写一个模块,以支持在任何语言的Google TOTP – 写PHP库唯一需要注意的是缺乏一个RFC 4648兼容的基地32解码功能。 32基本功能是需要解码的初始种子。 这可能是最棘手的部分实施谷歌的2FA。 可以使用以下功能:

<?php
function base32_decode($b32) {
  $lut = array("A" => 0,       "B" => 1,
               "C" => 2,       "D" => 3,
               "E" => 4,       "F" => 5,
               "G" => 6,       "H" => 7,
               "I" => 8,       "J" => 9,
               "K" => 10,      "L" => 11,
               "M" => 12,      "N" => 13,
               "O" => 14,      "P" => 15,
               "Q" => 16,      "R" => 17,
               "S" => 18,      "T" => 19,
               "U" => 20,      "V" => 21,
               "W" => 22,      "X" => 23,
               "Y" => 24,      "Z" => 25,
               "2" => 26,      "3" => 27,
               "4" => 28,      "5" => 29,
               "6" => 30,      "7" => 31
  );

  $b32    = strtoupper($b32);
  $l      = strlen($b32);
  $n      = 0;
  $j      = 0;
  $binary = "";

  for ($i = 0; $i < $l; $i++) {

       $n = $n << 5;
       $n = $n + $lut[$b32[$i]];
       $j = $j + 5;

       if ($j >= 8) {
           $j = $j - 8;
           $binary .= chr(($n & (0xFF << $j)) >> $j);
       }
  }

  return $binary;
}
?>

这个二进制的数据值将被用来生成一个时间标记,以及当前的Unix时间戳在一个SHA1哈希。除以30,口令每30秒改变的Unix时间戳记(基于计数器的当然就是一次换一个啦)。

<?php
function get_timestamp() {
   return floor(microtime(true)/30);
}
?>

但是不能只是直入SHA1功能从get_timestamp传递的数量,首先需要的时间戳记将减少到8个字节的二进制字符串,由于数据包不支持64位的整数,我们用两个32位无符号整数,以弥补二进制形式。

<?php
$binary_timestamp = pack('N*', 0) . pack('N*', $timestamp);
?>

一旦你有二进制的seed和你有二进制时间戳传递到他们的“hash_mhac”功能。这给你一个20字节的SHA1字符串。

<?php
$hash = hash_hmac ('sha1', $binary_timestamp, $binary_key, true);
?>

进行哈希处理根据RFC4226获得一次性密码。

<?php
$offset = ord($hash[19]) & 0xf;

$OTP = (
   ((ord($hash[$offset+0]) & 0x7f) << 24 ) |
    ((ord($hash[$offset+1]) & 0xff) << 16 ) |
    ((ord($hash[$offset+2]) & 0xff) << 8 ) |
    (ord($hash[$offset+3]) & 0xff)
   ) % pow(10, 6);

?>

现在TOTP应该包含您的一次性密码。但是仍然有些小问题,如果你想使用这个应用程序,可能有以下的小问题:

您的客户端和服务器的时钟可能不同步 – 这可能意味着,当你来检查您的令牌生成的用户,它会失败。这是你可以规定,客户端和服务器的时钟必须是在完美的同步,或者你需要创建一个函数,检查对那些令牌+ / – 当前服务器时间2分钟。这将允许您的客户端和服务器出长达2分钟,但显然增加了机会,使攻击者能够正确猜测一个时间令牌。

如果没有次数上限,用户可以在猜测令牌,它可能会以蛮力一次性令牌。

如果seed太小了,攻击者可以拦截一些令牌,它可能会蛮力的种子值,允许攻击者产生新的一次性令牌。出于这个原因,谷歌执行最低的16个字符或80位的种子长度。

如果令牌没有标记为无效,因为它已被用于尽快截获令牌的攻击者可能能够快速重新获得。

Google Authenticator: Seed value ‘PEHMPSDNLXIOG65U’

在这里有一个PHP类,实现谷歌TOTP。针对蛮力攻击其失踪的保护,但其他功能齐全。

<?php
<?
/**
 * This program is free software: you can redistribute it and/or modify
 * it under the terms of the GNU General Public License as published by
 * the Free Software Foundation, either version 3 of the License, or
 * (at your option) any later version.
 *
 * This program is distributed in the hope that it will be useful,
 * but WITHOUT ANY WARRANTY; without even the implied warranty of
 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
 * GNU General Public License for more details.
 *
 * You should have received a copy of the GNU General Public License
 * along with this program.  If not, see <http://www.gnu.org/licenses/>.
 *
 * PHP Google two-factor authentication module.
 *
 * See http://www.idontplaydarts.com/2011/07/google-totp-two-factor-authentication-for-php/
 * for more details
 *
 * @author Phil
 **/

class Google2FA {

	const keyRegeneration 	= 30;	// Interval between key regeneration
	const otpLength		= 6;	// Length of the Token generated

	private static $lut = array(	// Lookup needed for Base32 encoding
		"A" => 0,	"B" => 1,
		"C" => 2,	"D" => 3,
		"E" => 4,	"F" => 5,
		"G" => 6,	"H" => 7,
		"I" => 8,	"J" => 9,
		"K" => 10,	"L" => 11,
		"M" => 12,	"N" => 13,
		"O" => 14,	"P" => 15,
		"Q" => 16,	"R" => 17,
		"S" => 18,	"T" => 19,
		"U" => 20,	"V" => 21,
		"W" => 22,	"X" => 23,
		"Y" => 24,	"Z" => 25,
		"2" => 26,	"3" => 27,
		"4" => 28,	"5" => 29,
		"6" => 30,	"7" => 31
	);

	/**
	 * Generates a 16 digit secret key in base32 format
	 * @return string
	 **/
	public static function generate_secret_key($length = 16) {
		$b32 	= "234567QWERTYUIOPASDFGHJKLZXCVBNM";
		$s 	= "";

		for ($i = 0; $i < $length; $i++)
			$s .= $b32[rand(0,31)];

		return $s;
	}

	/**
	 * Returns the current Unix Timestamp devided by the keyRegeneration
	 * period.
	 * @return integer
	 **/
	public static function get_timestamp() {
		return floor(microtime(true)/self::keyRegeneration);
	}

	/**
	 * Decodes a base32 string into a binary string.
	 **/
	public static function base32_decode($b32) {

		$b32 	= strtoupper($b32);

		if (!preg_match('/^[ABCDEFGHIJKLMNOPQRSTUVWXYZ234567]+$/', $b32, $match))
			throw new Exception('Invalid characters in the base32 string.');

		$l 	= strlen($b32);
		$n	= 0;
		$j	= 0;
		$binary = "";

		for ($i = 0; $i < $l; $i++) {

			$n = $n << 5; 				// Move buffer left by 5 to make room
			$n = $n + self::$lut[$b32[$i]]; 	// Add value into buffer
			$j = $j + 5;				// Keep track of number of bits in buffer

			if ($j >= 8) {
				$j = $j - 8;
				$binary .= chr(($n & (0xFF << $j)) >> $j);
			}
		}

		return $binary;
	}

	/**
	 * Takes the secret key and the timestamp and returns the one time
	 * password.
	 *
	 * @param binary $key - Secret key in binary form.
	 * @param integer $counter - Timestamp as returned by get_timestamp.
	 * @return string
	 **/
	public static function oath_hotp($key, $counter)
	{
	    if (strlen($key) < 8)
		throw new Exception('Secret key is too short. Must be at least 16 base 32 characters');

	    $bin_counter = pack('N*', 0) . pack('N*', $counter);		// Counter must be 64-bit int
	    $hash 	 = hash_hmac ('sha1', $bin_counter, $key, true);

	    return str_pad(self::oath_truncate($hash), self::otpLength, '0', STR_PAD_LEFT);
	}

	/**
	 * Verifys a user inputted key against the current timestamp. Checks $window
	 * keys either side of the timestamp.
	 *
	 * @param string $b32seed
	 * @param string $key - User specified key
	 * @param integer $window
	 * @param boolean $useTimeStamp
	 * @return boolean
	 **/
	public static function verify_key($b32seed, $key, $window = 4, $useTimeStamp = true) {

		$timeStamp = self::get_timestamp();

		if ($useTimeStamp !== true) $timeStamp = (int)$useTimeStamp;

		$binarySeed = self::base32_decode($b32seed);

		for ($ts = $timeStamp - $window; $ts <= $timeStamp + $window; $ts++)
			if (self::oath_hotp($binarySeed, $ts) == $key)
				return true;

		return false;

	}

	/**
	 * Extracts the OTP from the SHA1 hash.
	 * @param binary $hash
	 * @return integer
	 **/
	public static function oath_truncate($hash)
	{
	    $offset = ord($hash[19]) & 0xf;

	    return (
	        ((ord($hash[$offset+0]) & 0x7f) << 24 ) |
	        ((ord($hash[$offset+1]) & 0xff) << 16 ) |
	        ((ord($hash[$offset+2]) & 0xff) << 8 ) |
	        (ord($hash[$offset+3]) & 0xff)
	    ) % pow(10, self::otpLength);
	}



}

$InitalizationKey = "PEHMPSDNLXIOG65U";					// Set the inital key

$TimeStamp	  = Google2FA::get_timestamp();
$secretkey 	  = Google2FA::base32_decode($InitalizationKey);	// Decode it into binary
$otp       	  = Google2FA::oath_hotp($secretkey, $TimeStamp);	// Get current token

echo("Init key: $InitalizationKey\n");
echo("Timestamp: $TimeStamp\n");
echo("One time password: $otp\n");

// Use this to verify a key as it allows for some time drift.

$result = Google2FA::verify_key($InitalizationKey, "123456");

var_dump($result);
?>

你可以检查其工作由安装谷歌的Authenticator应用QR码和扫描的权利 – 由应用程序生成的代码应匹配类生成的代码。

这个function Google2FA::verify_key 应该用来验证用户一次令牌,因为它允许客户端时钟漂移2分钟服务器时间两侧。