6 stable releases

2.0.1 Oct 30, 2023
2.0.0 May 20, 2022
1.1.0 May 18, 2022
1.0.3 May 28, 2021
1.0.1 Aug 21, 2020

#37 in Authentication

Download history 2083/week @ 2024-01-29 1724/week @ 2024-02-05 1952/week @ 2024-02-12 1588/week @ 2024-02-19 1850/week @ 2024-02-26 2437/week @ 2024-03-04 2184/week @ 2024-03-11 2340/week @ 2024-03-18 2384/week @ 2024-03-25 2065/week @ 2024-04-01 2017/week @ 2024-04-08 2180/week @ 2024-04-15 2673/week @ 2024-04-22 3032/week @ 2024-04-29 3623/week @ 2024-05-06 2924/week @ 2024-05-13

12,488 downloads per month
Used in 14 crates (9 directly)

MIT license

11KB
130 lines

Workflow Status

totp-lite

A simple, correct TOTP library.

Time-based One-time Passwords are a useful way to authenticate a client, since a valid password expires long before it could ever be guessed by an attacker. This library provides an implementation of TOTP that matches its specification RFC6238, along with a simple interface.

Usage

The totp function is likely what you need. It uses the default time step of 30 seconds and produces 8 digits of output:

use std::time::{SystemTime, UNIX_EPOCH};
use totp_lite::{totp, Sha512};

// Negotiated between you and the authenticating service.
let password: &[u8] = b"secret";

// The number of seconds since the Unix Epoch.
let seconds: u64 = SystemTime::now().duration_since(UNIX_EPOCH).unwrap().as_secs();

// Specify the desired Hash algorithm via a type parameter.
// `Sha1` and `Sha256` are also available.
let result: String = totp::<Sha512>(password, seconds);
assert_eq!(8, result.len());

For full control over how the algorithm is configured, consider totp_custom.

Resources

License: MIT

Dependencies

~535KB
~11K SLoC