summaryrefslogtreecommitdiff
path: root/86/9cd5daf48f92db40ad39eb48a8fc1c9c418346
blob: 1b26b42e15165248495401d5b40e8f056731e59a (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
Received: from sog-mx-4.v43.ch3.sourceforge.com ([172.29.43.194]
	helo=mx.sourceforge.net)
	by sfs-ml-3.v29.ch3.sourceforge.com with esmtp (Exim 4.76)
	(envelope-from <marek@palatinus.cz>) id 1VcjDA-0005qi-4s
	for bitcoin-development@lists.sourceforge.net;
	Sat, 02 Nov 2013 21:58:28 +0000
X-ACL-Warn: 
Received: from mail-ve0-f181.google.com ([209.85.128.181])
	by sog-mx-4.v43.ch3.sourceforge.com with esmtps (TLSv1:RC4-SHA:128)
	(Exim 4.76) id 1VcjD8-0006xv-QG
	for bitcoin-development@lists.sourceforge.net;
	Sat, 02 Nov 2013 21:58:28 +0000
Received: by mail-ve0-f181.google.com with SMTP id jz11so573441veb.12
	for <bitcoin-development@lists.sourceforge.net>;
	Sat, 02 Nov 2013 14:58:21 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
	d=1e100.net; s=20130820;
	h=x-gm-message-state:mime-version:sender:in-reply-to:references:from
	:date:message-id:subject:to:cc:content-type;
	bh=WJsuWp8VeSMJo1W8VnVdVsXcOriBjutIWyRtn/1RU9E=;
	b=KM9+fTJEMVQxcDF33Oa6V34rLopa/zlaPqMbbHMAybuM3eQH7o8ysuBaelaOXG21OC
	353AEHUz3pRJIowbJ6xRbx0UyFN753By7e0cFL5P3PfJmRiSP2lP1/oMWYpauLtP7D+f
	JV/hJBPbvYS4CIhUgBIlnUi0vw6Ie1VD0bTLpA17EbDgEvlx/+MwHkWB1/Cgs1HB5/2B
	rVIGm6tqUbEqJ7UhfcJl7wKmWXOjQ+cCuTojPZdENWRE/A3orbohoVcnCVPLC33Il9NS
	ea/TeREmgLQ+sfHZT5eT6lO8ws04i8HfcWIrilBR8SuehPT5amilfwMnin3q65w9Yi4H
	yEhg==
X-Gm-Message-State: ALoCoQkpQ9VfLlYNPuhlqZRiSimIJfpjiFu4Atgs1Ig0QDfMnzUX2uODsbDCeN5nj5J5z2BKeUqD
X-Received: by 10.58.217.130 with SMTP id oy2mr806441vec.24.1383429501126;
	Sat, 02 Nov 2013 14:58:21 -0700 (PDT)
MIME-Version: 1.0
Sender: marek@palatinus.cz
Received: by 10.59.1.2 with HTTP; Sat, 2 Nov 2013 14:57:50 -0700 (PDT)
In-Reply-To: <20131102050144.5850@gmx.com>
References: <20131102050144.5850@gmx.com>
From: slush <slush@centrum.cz>
Date: Sat, 2 Nov 2013 22:57:50 +0100
X-Google-Sender-Auth: gx2dM9KCKPuwJKM5HK4VWeqeCEI
Message-ID: <CAJna-HgUT2u+nhdz3e8mT99R+TR6o1FFQ4c8KBz_vpc_oSOzSQ@mail.gmail.com>
To: bitcoingrant@gmx.com
Content-Type: multipart/alternative; boundary=047d7bdc051efca53804ea38c776
X-Spam-Score: 1.0 (+)
X-Spam-Report: Spam Filtering performed by mx.sourceforge.net.
	See http://spamassassin.org/tag/ for more details.
	0.0 URIBL_BLOCKED ADMINISTRATOR NOTICE: The query to URIBL was blocked.
	See
	http://wiki.apache.org/spamassassin/DnsBlocklists#dnsbl-block
	for more information. [URIs: gmx.com]
	0.0 FREEMAIL_FROM Sender email is commonly abused enduser mail provider
	(slush[at]centrum.cz)
	1.0 HTML_MESSAGE           BODY: HTML included in message
X-Headers-End: 1VcjD8-0006xv-QG
Cc: "bitcoin-development@lists.sourceforge.net"
	<bitcoin-development@lists.sourceforge.net>
Subject: Re: [Bitcoin-development] Message Signing based authentication
X-BeenThere: bitcoin-development@lists.sourceforge.net
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: <bitcoin-development.lists.sourceforge.net>
List-Unsubscribe: <https://lists.sourceforge.net/lists/listinfo/bitcoin-development>,
	<mailto:bitcoin-development-request@lists.sourceforge.net?subject=unsubscribe>
List-Archive: <http://sourceforge.net/mailarchive/forum.php?forum_name=bitcoin-development>
List-Post: <mailto:bitcoin-development@lists.sourceforge.net>
List-Help: <mailto:bitcoin-development-request@lists.sourceforge.net?subject=help>
List-Subscribe: <https://lists.sourceforge.net/lists/listinfo/bitcoin-development>,
	<mailto:bitcoin-development-request@lists.sourceforge.net?subject=subscribe>
X-List-Received-Date: Sat, 02 Nov 2013 21:58:28 -0000

--047d7bdc051efca53804ea38c776
Content-Type: text/plain; charset=ISO-8859-1

Glad to see that there are more and more people wanting to replace
passwords with digital signatures.

Although such method has been already used on other websites like Eligius
or bitcoin-otc, I dont think theres any standard way to doing so yet.

Two comments to your proposal:

A) message-to-be-signed need to be carefully composed to be both structured
and human readable. It should contain at least:
Desired username/identity handler
Server identifier (url)
Timestamp to prevent replay attack
Server challenge

Then the user can see what he's signing, instead of signing some binary
blob which can contain some evil data.

B)
Same structured data should be a part of html page in some header tag,
ideally signed by server certificate to confirm that the request is valid.
Then the login request can be processed by machine automatically, without a
need of copy&paste by a user.

Slush


On Sat, Nov 2, 2013 at 6:01 AM, <bitcoingrant@gmx.com> wrote:

> Passwords are inefficient by design: frequently we hear news from Sony,
> Square Enix, Adobe, and various others about passwords being compromised,
> databases being copied and stolen. This story remains true in the Bitcoin
> space. In light of the recent Bitcointalk forum breach echoes an increasing
> need for passwords to become a thing of the past.
>
>
>
> In celebration of the 5 year anniversary of the Bitcoin whitepaper, we are
> delighted to introduce the Message Signing based authentication method.
>
>
>
> In brief, the authentication work as follows:
>
>
>
> Server provides a token for the client to sign.
>
> client passes the signed message and the bitcoin address back to the
> server.
>
> server validates the message and honors the alias (optional) and bitcoin
> address as identification.
>
>
>
> http://forums.bitcoingrant.org/
>
>
>
> Above is a proof of concept forum that utilize this authentication method.
> Following Kerckhoffs's principle, this forum only stores the signed message
> and bitcoin address the users provide the first time they use the site,
> both are public information. In addition, there is no database, everything
> is simply an RSS feed. For the sake of usability we have included a redis
> for the sessions, at the cost of additional exposure to potential risks:
> users no longer need to sign a token every time they wish to post.
>
>
>
> All source code will be available on github in the next few days.
>
>
>
> We welcome any feedback or suggestions.
>
>
>
>
>
> ------------------------------------------------------------------------------
> Android is increasing in popularity, but the open development platform that
> developers love is also attractive to malware creators. Download this white
> paper to learn more about secure code signing practices that can help keep
> Android apps secure.
> http://pubads.g.doubleclick.net/gampad/clk?id=65839951&iu=/4140/ostg.clktrk
> _______________________________________________
> Bitcoin-development mailing list
> Bitcoin-development@lists.sourceforge.net
> https://lists.sourceforge.net/lists/listinfo/bitcoin-development
>
>

--047d7bdc051efca53804ea38c776
Content-Type: text/html; charset=ISO-8859-1
Content-Transfer-Encoding: quoted-printable

<div dir=3D"ltr"><p style=3D"font-family:arial,sans-serif;font-size:12.7272=
72033691406px">Glad to see that there are more and more people wanting to r=
eplace passwords with digital signatures.<br></p><p style=3D"font-family:ar=
ial,sans-serif;font-size:12.727272033691406px">

Although such method has been already used on other websites like Eligius o=
r bitcoin-otc, I dont think theres any standard way to doing so yet.</p><p =
style=3D"font-family:arial,sans-serif;font-size:12.727272033691406px">Two c=
omments to your proposal:</p>

<p style=3D"font-family:arial,sans-serif;font-size:12.727272033691406px">A)=
 message-to-be-signed need to be carefully composed to be both structured a=
nd human readable. It should contain at least:<br>Desired username/identity=
 handler<br>

Server identifier (url)<br>Timestamp to prevent replay attack<br>Server cha=
llenge</p><p style=3D"font-family:arial,sans-serif;font-size:12.72727203369=
1406px">Then the user can see what he&#39;s signing, instead of signing som=
e binary blob which can contain some evil data.</p>

<p style=3D"font-family:arial,sans-serif;font-size:12.727272033691406px">B)=
<br>Same structured data should be a part of html page in some header tag, =
ideally signed by server certificate to confirm that the request is valid. =
Then the login request can be processed by machine automatically, without a=
 need of copy&amp;paste by a user.</p>

<p style=3D"font-family:arial,sans-serif;font-size:12.727272033691406px">Sl=
ush<br></p></div><div class=3D"gmail_extra"><br><br><div class=3D"gmail_quo=
te">On Sat, Nov 2, 2013 at 6:01 AM,  <span dir=3D"ltr">&lt;<a href=3D"mailt=
o:bitcoingrant@gmx.com" target=3D"_blank">bitcoingrant@gmx.com</a>&gt;</spa=
n> wrote:<br>

<blockquote class=3D"gmail_quote" style=3D"margin:0 0 0 .8ex;border-left:1p=
x #ccc solid;padding-left:1ex"><span style=3D"font-family:Verdana"><span st=
yle=3D"font-size:12px"><p dir=3D"ltr" style=3D"line-height:1.15;margin-top:=
0pt;margin-bottom:0pt">

<span style=3D"vertical-align:baseline;font-variant:normal;font-style:norma=
l;font-size:12px;white-space:pre-wrap;background-color:transparent;text-dec=
oration:none;font-family:Verdana;font-weight:normal">Passwords are ineffici=
ent by design: frequently we hear news from Sony, Square Enix, Adobe, and v=
arious others about passwords being compromised, databases being copied and=
 stolen. This story remains true in the Bitcoin space. In light of the rece=
nt Bitcointalk forum breach echoes an increasing need for passwords to beco=
me a thing of the past.</span></p>

<p style=3D"margin:0px;padding:0px">=A0</p><p dir=3D"ltr" style=3D"line-hei=
ght:1.15;margin-top:0pt;margin-bottom:0pt"><span style=3D"vertical-align:ba=
seline;font-variant:normal;font-style:normal;font-size:12px;white-space:pre=
-wrap;background-color:transparent;text-decoration:none;font-family:Verdana=
;font-weight:normal">In celebration of the 5 year anniversary of the Bitcoi=
n whitepaper, we are delighted to introduce the Message Signing based authe=
ntication method.</span></p>

<p style=3D"margin:0px;padding:0px">=A0</p><p dir=3D"ltr" style=3D"line-hei=
ght:1.15;margin-top:0pt;margin-bottom:0pt"><span style=3D"vertical-align:ba=
seline;font-variant:normal;font-style:normal;font-size:12px;white-space:pre=
-wrap;background-color:transparent;text-decoration:none;font-family:Verdana=
;font-weight:normal">In brief, the authentication work as follows:</span></=
p>

<p style=3D"margin:0px;padding:0px">=A0</p><p dir=3D"ltr" style=3D"line-hei=
ght:1.15;margin-top:0pt;margin-bottom:0pt"><span style=3D"vertical-align:ba=
seline;font-variant:normal;font-style:normal;font-size:12px;white-space:pre=
-wrap;background-color:transparent;text-decoration:none;font-family:Verdana=
;font-weight:normal">Server provides a token for the client to sign.</span>=
</p>

<p dir=3D"ltr" style=3D"line-height:1.15;margin-top:0pt;margin-bottom:0pt">=
<span style=3D"vertical-align:baseline;font-variant:normal;font-style:norma=
l;font-size:12px;white-space:pre-wrap;background-color:transparent;text-dec=
oration:none;font-family:Verdana;font-weight:normal">client passes the sign=
ed message and the bitcoin address back to the server.</span></p>

<p dir=3D"ltr" style=3D"line-height:1.15;margin-top:0pt;margin-bottom:0pt">=
<span style=3D"vertical-align:baseline;font-variant:normal;font-style:norma=
l;font-size:12px;white-space:pre-wrap;background-color:transparent;text-dec=
oration:none;font-family:Verdana;font-weight:normal">server validates the m=
essage and honors the alias (optional) and bitcoin address as identificatio=
n.</span></p>

<p style=3D"margin:0px;padding:0px">=A0</p><p dir=3D"ltr" style=3D"line-hei=
ght:1.15;margin-top:0pt;margin-bottom:0pt"><span style=3D"vertical-align:ba=
seline;font-variant:normal;font-style:normal;font-size:12px;white-space:pre=
-wrap;background-color:transparent;text-decoration:none;font-family:Verdana=
;font-weight:normal"><a href=3D"http://forums.bitcoingrant.org/" target=3D"=
_blank">http://forums.bitcoingrant.org/</a></span></p>

<p style=3D"margin:0px;padding:0px">=A0</p><p dir=3D"ltr" style=3D"line-hei=
ght:1.15;margin-top:0pt;margin-bottom:0pt"><span style=3D"vertical-align:ba=
seline;font-variant:normal;font-style:normal;font-size:12px;white-space:pre=
-wrap;background-color:transparent;text-decoration:none;font-family:Verdana=
;font-weight:normal">Above is a proof of concept forum that utilize this au=
thentication method. Following Kerckhoffs&#39;s principle, this forum only =
stores the signed message and bitcoin address the users provide the first t=
ime they use the site, both are public information. In addition, there is n=
o database, everything is simply an RSS feed. For the sake of usability we =
have included a redis for the sessions, at the cost of additional exposure =
to potential risks: users no longer need to sign a token every time they wi=
sh to post.</span></p>

<p style=3D"margin:0px;padding:0px">=A0</p><p dir=3D"ltr" style=3D"line-hei=
ght:1.15;margin-top:0pt;margin-bottom:0pt"><span style=3D"vertical-align:ba=
seline;font-variant:normal;font-style:normal;font-size:12px;white-space:pre=
-wrap;background-color:transparent;text-decoration:none;font-family:Verdana=
;font-weight:normal">All source code will be available on github in the nex=
t few days. </span></p>

<p style=3D"margin:0px;padding:0px">=A0</p><p dir=3D"ltr" style=3D"line-hei=
ght:1.15;margin-top:0pt;margin-bottom:0pt"><span style=3D"vertical-align:ba=
seline;font-variant:normal;font-style:normal;font-size:12px;white-space:pre=
-wrap;background-color:transparent;text-decoration:none;font-family:Verdana=
;font-weight:normal">We welcome any feedback or suggestions.</span></p>

<p style=3D"margin:0px;padding:0px"><br>=A0</p></span></span>
<br>-----------------------------------------------------------------------=
-------<br>
Android is increasing in popularity, but the open development platform that=
<br>
developers love is also attractive to malware creators. Download this white=
<br>
paper to learn more about secure code signing practices that can help keep<=
br>
Android apps secure.<br>
<a href=3D"http://pubads.g.doubleclick.net/gampad/clk?id=3D65839951&amp;iu=
=3D/4140/ostg.clktrk" target=3D"_blank">http://pubads.g.doubleclick.net/gam=
pad/clk?id=3D65839951&amp;iu=3D/4140/ostg.clktrk</a><br>___________________=
____________________________<br>


Bitcoin-development mailing list<br>
<a href=3D"mailto:Bitcoin-development@lists.sourceforge.net">Bitcoin-develo=
pment@lists.sourceforge.net</a><br>
<a href=3D"https://lists.sourceforge.net/lists/listinfo/bitcoin-development=
" target=3D"_blank">https://lists.sourceforge.net/lists/listinfo/bitcoin-de=
velopment</a><br>
<br></blockquote></div><br></div>

--047d7bdc051efca53804ea38c776--