P5-crypt-pbkdf2

Jul 20, 2023

PBKDF2 password hashing algorithm

PBKDF2 is a secure password hashing algorithm that uses the techniques of “key strengthening” to make the complexity of a brute-force attack arbitrarily high. PBKDF2 uses any other cryptographic hash or cipher by convention, usually HMAC-SHA1, but CryptPBKDF2 is fully pluggable, and allows for an arbitrary number of iterations of the hashing function, and a nearly unlimited output hash size up to 2**32 - 1 times the size of the output of the backend hash. The hash is salted, as any password hash should be, and the salt may also be of arbitrary size.

See also RFC2898, PKCS#5 version 2.0 http//tools.ietf.org/html/rfc2898



Checkout these related ports:
  • Zzuf - Transparent application input fuzzer
  • Zlint - X.509 certificate linter
  • Zeronet - Decentralized websites using Bitcoin crypto and BitTorrent network
  • Zenmap - GUI frontend for the Nmap scanning utility
  • Zeek - System for detecting network intruders in real-time
  • Zaproxy - The OWASP zed attack proxy
  • Yubioath-desktop - GUI for displaying OATH codes with a Yubikey
  • Yubikey-personalization-gui - Graphical YubiKey personalization tool
  • Yubikey-manager-qt - Cross-platform application for configuring any YubiKey
  • Yubikey-agent - Seamless ssh-agent for YubiKeys
  • Yubico-piv-tool - Yubico PIV tool
  • Ylva - Command line password manager and file encryption program
  • Ykpers - Library and tool for personalization of Yubico's YubiKey
  • Ykclient - Yubico C client library
  • Yersinia - Layer 2 vulnerability scanner (switches, spanning tree, 802.1q ...)