python-spake2 0.8-1 source package in Ubuntu

Changelog

python-spake2 (0.8-1) unstable; urgency=medium

  * take over maintainership of orphaned package (Closes: #833947)
  * add Vcs headers pointing at salsa
  * update standards version, no change
  * new upstream release
  * verify upstream tarball's OpenPGP signatures

 -- Antoine Beaupré <email address hidden>  Tue, 06 Mar 2018 13:10:17 -0500

Upload details

Uploaded by:
anarcat
Uploaded to:
Sid
Original maintainer:
anarcat
Architectures:
all
Section:
misc
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Builds

Cosmic: [FULLYBUILT] amd64

Downloads

File Size SHA-256 Checksum
python-spake2_0.8-1.dsc 1.9 KiB 7796b943f6c21f2fc7c2d9e40f321c85e175a659bc0e15f5426aa80838701d09
python-spake2_0.8.orig.tar.gz 56.7 KiB c17a614b29ee4126206e22181f70a406c618d3c6c62ca6d6779bce95e9c926f4
python-spake2_0.8.orig.tar.gz.asc 858 bytes 1e390ded9ebd552becbe3613adaa893033ca07f3499d304716b02e7dfbcfc565
python-spake2_0.8-1.debian.tar.xz 5.5 KiB 900e21423a948dcce72d0161dfdefac053d4bcca735f0d21cedfd118ac2050d9

Available diffs

No changes file available.

Binary packages built by this source

python-spake2: No summary available for python-spake2 in ubuntu focal.

No description available for python-spake2 in ubuntu focal.

python3-spake2: SPAKE2 password-authenticated key exchange (pure python)

 This library implements the SPAKE2 password-authenticated key
 exchange ("PAKE") algorithm. This allows two parties, who share a
 weak password, to safely derive a strong shared secret (and therefore
 build an encrypted+authenticated channel).
 .
 A passive attacker who eavesdrops on the connection learns no
 information about the password or the generated secret. An active
 attacker (man-in-the-middle) gets exactly one guess at the password,
 and unless they get it right, they learn no information about the
 password or the generated secret. Each execution of the protocol
 enables one guess. The use of a weak password is made safer by the
 rate-limiting of guesses: no off-line dictionary attack is available
 to the network-level attacker, and the protocol does not depend upon
 having previously-established confidentiality of the network (unlike
 e.g. sending a plaintext password over TLS).
 .
 The protocol requires the exchange of one pair of messages, so only
 one round trip is necessary to establish the session key. If
 key-confirmation is necessary, that will require a second round
 trip.