Skip to content

mgates/rotp

 
 

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

19 Commits
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

ROTP - The Ruby One Time Password Library

A ruby library for generating one time passwords according to RFC 4226 and the HOTP RFC

This is compatible with Google Authenticator apps available for Android and iPhone, and now in use on GMail

Quick overview of using One Time Passwords on your phone

  • OTP's involve a shared secret, stored both on the phone and the server
  • OTP's can be generated on a phone without internet connectivity(AT&T mode)
  • OTP's should always be used as a second factor of authentication(if your phone is lost, you account is still secured with a password)
  • Google Authenticator allows you to store multiple OTP secrets and provision those using a QR Code(no more typing in the secret)

Dependencies

  • OpenSSL

Installation

gem install rotp

Use

Time based OTP's

totp = ROTP::TOTP.new("base32secret3232")
totp.now # => 492039

# OTP verified for current time
totp.verify(492039) # => true
sleep 30
totp.verify(492039) # => false

Counter based OTP's

hotp = ROTP::HOTP.new("base32secretkey3232")
hotp.at(0) # => 260182
hotp.at(1) # => 55283
hotp.at(1401) # => 316439

# OTP verified with a counter
totp.verify(316439, 1401) # => true
totp.verify(316439, 1402) # => false

Generating a Base32 Secret key

ROTP.random_base32 # returns a 16 character base32 secret. Compatible with Google Authenticator

Google Authenticator Compatible

The library works with the Google Authenticator iPhone and Android app, and also includes the ability to generate provisioning URI's for use with the QR Code scanner built into the app.

totp.provisioning_uri # => 'otpauth://totp/alice@google.com?secret=JBSWY3DPEHPK3PXP'
hotp.provisioning_uri # => 'otpauth://hotp/alice@google.com?secret=JBSWY3DPEHPK3PXP&counter=0'

This can then be rendered as a QR Code which can then be scanned and added to the users list of OTP credentials.

Working example

Scan the following barcode with your phone, using Google Authenticator

QR Code for OTP

Now run the following and compare the output

require 'rubygems'
require 'rotp'
totp = ROTP::TOTP.new("JBSWY3DPEHPK3PXP")
p "Current OTP: #{totp.now}"

Changelog

####1.3.0

  • Added support for Ruby 1.9.x
  • Removed dependency on Base32

See also:

PHP port of ROTP by Le Lag - OTPHP

Releases

No releases published

Packages

No packages published

Languages

  • JavaScript 54.6%
  • Ruby 45.4%