Result for 27123BC3C4B487227402B46A1B338186DB97A61E

Query result

Key Value
FileName./usr/share/doc/python3-spake2/copyright
FileSize1482
MD521B59D9A63B544EB289908986E383479
RDS:package_id263763
SHA-127123BC3C4B487227402B46A1B338186DB97A61E
SHA-25674826C0F62D4701FF8D911D2F8EF50D919A7AD488CE024392EC14F2F2D12C1F3
SSDEEP24:gttO5mHzTyITvykOBruPJH/H0ymS3gt8xLHc1hMK9QH0sUv4kOk4/+/U3oq4sFig:tmTLqkOB0Jvlm6Er5QH0s5ANU3oWFig
TLSHT1A631C96FB6C403662DDB13D0567ABCC9B33B7159B56F4A84506DE38C172A16CC2FB054
insert-timestamp1654978845.163922
sourcemodern.db
hashlookup:parent-total2
hashlookup:trust60

Network graph view

Parents (Total: 2)

The searched file hash is included in 2 parent files which include package known and seen by metalookup. A sample is included below:

Key Value
FileSize31700
MD54E83AF46C85499619635837690D1ADF7
PackageDescriptionSPAKE2 password-authenticated key exchange (pure python) This library implements the SPAKE2 password-authenticated key exchange ("PAKE") algorithm. This allows two parties, who share a weak password, to safely derive a strong shared secret (and therefore build an encrypted+authenticated channel). . A passive attacker who eavesdrops on the connection learns no information about the password or the generated secret. An active attacker (man-in-the-middle) gets exactly one guess at the password, and unless they get it right, they learn no information about the password or the generated secret. Each execution of the protocol enables one guess. The use of a weak password is made safer by the rate-limiting of guesses: no off-line dictionary attack is available to the network-level attacker, and the protocol does not depend upon having previously-established confidentiality of the network (unlike e.g. sending a plaintext password over TLS). . The protocol requires the exchange of one pair of messages, so only one round trip is necessary to establish the session key. If key-confirmation is necessary, that will require a second round trip.
PackageMaintainerAntoine Beaupré <anarcat@debian.org>
PackageNamepython3-spake2
PackageSectionpython
PackageVersion0.8-2
SHA-1003B23F381A22FB1AF99CEF70B59123AE1024E5B
SHA-256920350BB2E538035B997F8DE8D48FD79A81ED2055F765BDD283331257BDE0FC3
Key Value
FileSize31740
MD5F0BE1AE88E7E4DD8D2470E900E65C84D
PackageDescriptionSPAKE2 password-authenticated key exchange (pure python) This library implements the SPAKE2 password-authenticated key exchange ("PAKE") algorithm. This allows two parties, who share a weak password, to safely derive a strong shared secret (and therefore build an encrypted+authenticated channel). . A passive attacker who eavesdrops on the connection learns no information about the password or the generated secret. An active attacker (man-in-the-middle) gets exactly one guess at the password, and unless they get it right, they learn no information about the password or the generated secret. Each execution of the protocol enables one guess. The use of a weak password is made safer by the rate-limiting of guesses: no off-line dictionary attack is available to the network-level attacker, and the protocol does not depend upon having previously-established confidentiality of the network (unlike e.g. sending a plaintext password over TLS). . The protocol requires the exchange of one pair of messages, so only one round trip is necessary to establish the session key. If key-confirmation is necessary, that will require a second round trip.
PackageMaintainerUbuntu Developers <ubuntu-devel-discuss@lists.ubuntu.com>
PackageNamepython3-spake2
PackageSectionpython
PackageVersion0.8-2
SHA-1F5AAF57FBBD3AB87233FB8AB15854C812897343E
SHA-256F74B0F65B01E09BB26B45BD73A511D3615A4C5A42FBE5F067D488933F697F9CE