How to Install and Uninstall python3-spake2 Package on Ubuntu 21.10 (Impish Indri)

Last updated: May 15,2024

1. Install "python3-spake2" package

This tutorial shows how to install python3-spake2 on Ubuntu 21.10 (Impish Indri)

$ sudo apt update $ sudo apt install python3-spake2

2. Uninstall "python3-spake2" package

This guide covers the steps necessary to uninstall python3-spake2 on Ubuntu 21.10 (Impish Indri):

$ sudo apt remove python3-spake2 $ sudo apt autoclean && sudo apt autoremove

3. Information about the python3-spake2 package on Ubuntu 21.10 (Impish Indri)

Package: python3-spake2
Architecture: all
Version: 0.8-2
Priority: optional
Section: universe/python
Source: python-spake2
Origin: Ubuntu
Maintainer: Ubuntu Developers
Original-Maintainer: Antoine Beaupré
Bugs: https://bugs.launchpad.net/ubuntu/+filebug
Installed-Size: 144
Depends: python3-hkdf, python3:any
Filename: pool/universe/p/python-spake2/python3-spake2_0.8-2_all.deb
Size: 31740
MD5sum: f0be1ae88e7e4dd8d2470e900e65c84d
SHA1: f5aaf57fbbd3ab87233fb8ab15854c812897343e
SHA256: f74b0f65b01e09bb26b45bd73a511d3615a4c5a42fbe5f067d488933f697f9ce
SHA512: 3ebbf4adf0e67a863854252ad95b4cb483873636841437427c16d750898ca975e6566e635d0d183ffb98941b3e947e713ad441851dd91c93c0a7e206ccb7a5bd
Homepage: https://github.com/warner/python-spake2
Description-en: SPAKE2 password-authenticated key exchange (pure python)
This library implements the SPAKE2 password-authenticated key
exchange ("PAKE") algorithm. This allows two parties, who share a
weak password, to safely derive a strong shared secret (and therefore
build an encrypted+authenticated channel).
.
A passive attacker who eavesdrops on the connection learns no
information about the password or the generated secret. An active
attacker (man-in-the-middle) gets exactly one guess at the password,
and unless they get it right, they learn no information about the
password or the generated secret. Each execution of the protocol
enables one guess. The use of a weak password is made safer by the
rate-limiting of guesses: no off-line dictionary attack is available
to the network-level attacker, and the protocol does not depend upon
having previously-established confidentiality of the network (unlike
e.g. sending a plaintext password over TLS).
.
The protocol requires the exchange of one pair of messages, so only
one round trip is necessary to establish the session key. If
key-confirmation is necessary, that will require a second round
trip.
Description-md5: 023576bf642de014e8dbfa8f789f2929