tpm2-totp

Attest the trustworthiness of a device against a human using time-based one-time passwords (by tpm2-software)

Tpm2-totp Alternatives

Similar projects and alternatives to tpm2-totp

NOTE: The number of mentions on this list indicates mentions on common posts plus user suggested alternatives. Hence, a higher number means a better tpm2-totp alternative or higher similarity.

tpm2-totp reviews and mentions

Posts with mentions or reviews of tpm2-totp. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-10-18.
  • TOTP tokens on my wrist with the smartest dumb watch
    18 projects | news.ycombinator.com | 18 Oct 2022
    You need a TPM 2.0 compatible CPU, but something like this sounds really excellent: https://github.com/tpm2-software/tpm2-totp

    This means your laptop itself would be your hardware device, the TOTP secret would be stored in the TPM and theoretically impossible to steal/copy. Of course this means you will probably want a mobile device (possibly a second laptop also) as a backup.)

  • Can you detect tampering in /boot without SecureBoot on Linux?
    1 project | /r/linux | 6 Jul 2022
  • Authenticated Boot and Disk Encryption on Linux
    8 projects | news.ycombinator.com | 23 Sep 2021
    >But okay, you may extend my attack by saying that you exchange the motherboard between the victim and the attacker laptop, so that you don't need to replicate the chassis.

    Modern computers has tamper detection and if you open them you'll need to type the BIOS password.

    However, replacing the motherboard is going to replace the TPM. This is easily detectable with something like tpm2_totp in the bootchain.

    https://github.com/tpm2-software/tpm2-totp

  • Attest computer secure boot state to phone via time-based OTP and TPM
    1 project | news.ycombinator.com | 6 Aug 2021
  • Does the TPM boost secure boot security?
    1 project | /r/archlinux | 5 Aug 2021
    You could also use TOTP for a kind of remote attestation (e.g., with your phone computing TOTP). In this setup, the CPU sends the timestamp to the TPM, and it returns the TOTP value. So instead of you looking at your phone to give the TOTP to a service provider to prove that you're in possession of your phone, the computer gives you a TOTP value to prove that it's in possession (inside the TPM, sealed to the boot chain hashes) of the TOTP secret, and you use your phone to verify this. A possible weakness (short of a full-blown TPM compromise) would be to send a bunch of forged timestamps to the TPM while your computer is running and store the resulting TOTP values, then tamper with Secure Boot and emit the precomputed TOTP corresponding to the current timestamp whenever you boot up your computer. But this would require running malicious code on your compute while you're logged in with the trusted boot chain.
  • A note from our sponsor - InfluxDB
    www.influxdata.com | 2 May 2024
    Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality. Learn more →

Stats

Basic tpm2-totp repo stats
5
148
0.0
about 1 month ago

Sponsored
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com