PBKDF2 (Password-Based Key Derivation Function 2) is designed to replace an earlier standard, PBKDF1, which could only produce derived keys up to 160 bits long. PBKDF2 is a key derivation function that is part of RSA Laboratories' Public-Key Cryptography Standards (PKCS) series, specifically PKCS #5 v2.0.

PBKDF2 applies a pseudorandom function, such as a cipher, cryptographic hash, or HMAC to the input passphrase or password along with a salt value and repeats the process many times to produce a derived key, which can then be used as a cryptographic key in subsequent operations.

Copyright ©2012~2024 Free Code Format | Think Calculator | BeautifyConverter | GetNewIdentity | AllCallers | World Postal Codes