用google两步验证对php页面进行动态密码加密

参考以下内容: 
 
加密php页面: http://girlswhogeek.com/tutorials/2006/creating-a-secure-php-login-page 
Google Authentication for PHP: http://www.idontplaydarts.com/wp-content/uploads/2011/07/ga.php_.txt 
Google Authentication 的二维码生成: http://fiddle.jshell.net/russau/ch8PK/show/ 
html5 google authenticator: https://github.com/gbraad/html5-google-authenticator 
 
文件说明: 
 
otpprotected.php 用动态密码加密php页面演示。 
Time-based One-time Password Algorithm/1.html 查看动态密码。生成二维码。 
Time-based One-time Password Algorithm/2.html 查看动态密码。可放在手机里直接用html查看工具打开。 
html5-google-authenticator-master 如题。备用动态密码查看方案,用法自己研究去吧。 
 
未解决问题: 
 
在cookie的时间设置上,有点问题,我也不会改,有经验的可以帮着解决。 
 
注意事项: 
 
此方法加密页面,默认参数下,可以配合google两步验证软件使用。 
 
比较粗糙,只能给个人主页网站折腾玩的。请注意,本人只会google。 
 
版权什么的,请具体参照上述网址的版权说明。

 

<?php
/**
 * This program is free software: you can redistribute it and/or modify
 * it under the terms of the GNU General Public License as published by
 * the Free Software Foundation, either version 3 of the License, or
 * (at your option) any later version.
 *
 * This program is distributed in the hope that it will be useful,
 * but WITHOUT ANY WARRANTY; without even the implied warranty of
 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
 * GNU General Public License for more details.
 *
 * You should have received a copy of the GNU General Public License
 * along with this program.  If not, see <http://www.gnu.org/licenses/>.
 *
 * PHP Google two-factor authentication module.
 *
 * See http://www.idontplaydarts.com/2011/07/google-totp-two-factor-authentication-for-php/
 * for more details
 *
 * @author Phil
 **/

class Google2FA {

    const keyRegeneration   = 30;   // 动态密码更新时间。Interval between key regeneration
    const otpLength     = 6;    // 动态密码长度。默认更新时间30秒,长度6位。可通过手机安装google authenticator查看动态密码。如更改这两项,则需要下载附件中提供的动态密码查看工具。Length of the Token generated

    private static $lut = array(    // Lookup needed for Base32 encoding
        "A" => 0,    "B" => 1,
        "C" => 2,    "D" => 3,
        "E" => 4,    "F" => 5,
        "G" => 6,    "H" => 7,
        "I" => 8,    "J" => 9,
        "K" => 10,   "L" => 11,
        "M" => 12,   "N" => 13,
        "O" => 14,   "P" => 15,
        "Q" => 16,   "R" => 17,
        "S" => 18,   "T" => 19,
        "U" => 20,   "V" => 21,
        "W" => 22,   "X" => 23,
        "Y" => 24,   "Z" => 25,
        "2" => 26,   "3" => 27,
        "4" => 28,   "5" => 29,
        "6" => 30,   "7" => 31
    );

    /**
     * Generates a 16 digit secret key in base32 format
     * @return string
     **/
    public static function generate_secret_key($length = 16) {
        $b32    = "234567QWERTYUIOPASDFGHJKLZXCVBNM";
        $s  = "";

        for ($i = 0; $i < $length; $i++)
            $s .= $b32[rand(0,31)];

        return $s;
    }

    /**
     * Returns the current Unix Timestamp devided by the keyRegeneration
     * period.
     * @return integer
     **/
    public static function get_timestamp() {
        return floor(microtime(true)/self::keyRegeneration);
    }

    /**
     * Decodes a base32 string into a binary string.
     **/
    public static function base32_decode($b32) {

        $b32    = strtoupper($b32);

        if (!preg_match('/^[ABCDEFGHIJKLMNOPQRSTUVWXYZ234567]+$/', $b32, $match))
            throw new Exception('Invalid characters in the base32 string.');

        $l  = strlen($b32);
        $n  = 0;
        $j  = 0;
        $binary = "";

        for ($i = 0; $i < $l; $i++) {

            $n = $n << 5;                 // Move buffer left by 5 to make room
            $n = $n + self::$lut[$b32[$i]];     // Add value into buffer
            $j = $j + 5;                // Keep track of number of bits in buffer

            if ($j >= 8) {
                $j = $j - 8;
                $binary .= chr(($n & (0xFF << $j)) >> $j);
            }
        }

        return $binary;
    }

    /**
     * Takes the secret key and the timestamp and returns the one time
     * password.
     *
     * @param binary $key - Secret key in binary form.
     * @param integer $counter - Timestamp as returned by get_timestamp.
     * @return string
     **/
    public static function oath_hotp($key, $counter)
    {
        if (strlen($key) < 8)
        throw new Exception('Secret key is too short. Must be at least 16 base 32 characters');

        $bin_counter = pack('N*', 0) . pack('N*', $counter);        // Counter must be 64-bit int
        $hash    = hash_hmac ('sha1', $bin_counter, $key, true);

        return str_pad(self::oath_truncate($hash), self::otpLength, '0', STR_PAD_LEFT);
    }

    /**
     * Verifys a user inputted key against the current timestamp. Checks $window
     * keys either side of the timestamp.
     *
     * @param string $b32seed
     * @param string $key - User specified key
     * @param integer $window
     * @param boolean $useTimeStamp
     * @return boolean
     **/
    public static function verify_key($b32seed, $key, $window = 4, $useTimeStamp = true) {

        $timeStamp = self::get_timestamp();

        if ($useTimeStamp !== true) $timeStamp = (int)$useTimeStamp;

        $binarySeed = self::base32_decode($b32seed);

        for ($ts = $timeStamp - $window; $ts <= $timeStamp + $window; $ts++)
            if (self::oath_hotp($binarySeed, $ts) == $key)
                return true;

        return false;

    }

    /**
     * Extracts the OTP from the SHA1 hash.
     * @param binary $hash
     * @return integer
     **/
    public static function oath_truncate($hash)
    {
        $offset = ord($hash[19]) & 0xf;

        return (
            ((ord($hash[$offset+0]) & 0x7f) << 24 ) |
            ((ord($hash[$offset+1]) & 0xff) << 16 ) |
            ((ord($hash[$offset+2]) & 0xff) << 8 ) |
            (ord($hash[$offset+3]) & 0xff)
        ) % pow(10, self::otpLength);
    }



}

$InitalizationKey = "JBSWY3DPEHPK3PXP";                 // 密钥。注意安全。可将下列网址中的XXXXXXXX替换为具体密钥生成二维码。 https://chart.googleapis.com/chart?chs=200x200&chld=M|0&cht=qr&chl=otpauth%3A%2F%2Ftotp%2FBlog%3Fsecret%3DXXXXXXXX

$TimeStamp    = Google2FA::get_timestamp();
$secretkey    = Google2FA::base32_decode($InitalizationKey);    // Decode it into binary
$otp          = Google2FA::oath_hotp($secretkey, $TimeStamp);   // Get current token


//以下加密部分,参照 http://girlswhogeek.com/tutorials/2006/creating-a-secure-php-login-page

$randomwordz = "XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX"; // 随便改一改,因为是动态密码的。这个也没什么用。

if (isset($_COOKIE['MyLoginPage'])) {
   if ($_COOKIE['MyLoginPage'] == md5($otp.$randomwordz)) {
?>

需要加密的内容,放在这里。

<?php
      exit;
   } else {
      setcookie('MyLoginPage', md5($_POST['pass'].$randomwordz),  time() - 3600);
      echo "<p>Refresh the page and try again.</p>";
      exit;
   }
}

if (isset($_GET['p']) && $_GET['p'] == "opt") {
    if ($_POST['pass'] != $otp) {
      echo "<p>Sorry, that password does not match. Use your browser back button to go back and try again.</p>";
      exit;
   } else if ($_POST['pass'] == $otp) {
      setcookie('MyLoginPage', md5($_POST['pass'].$randomwordz),  time()+30); //如果要用这个加密登录页面,最好把cookie有效时间改为60*3或*2,上面的keyRegeneration也要相应改为180或120,动态密码长度最好也改成8位以上。不然你来不及输入登录信息。
      header("Location: $_SERVER[PHP_SELF]");
   } else {
      echo "<p>Sorry, you could not be logged in at this time. Refresh the page and try again.</p>";
   }
}
?>
<?php echo "<!doctype html>"; ?>
<html lang="en-gb">
<head>
  <meta charset="utf-8">
  <title>OTP protected PAGE</title>
  <meta name="author" content="zhuaxiaomao" />
</head>
<body>
<div id="login">
<form action="<?php echo $_SERVER['PHP_SELF']; ?>?p=opt" method="post">
<input type="password" name="pass" id="pass" /> <input type="submit" id="submit" value="Login" />
</form>
</div>
</body>
</html>