pub struct Pbkdf2;Expand description
PBKDF2 key derivation (NIST SP 800-132)
Implementations§
Source§impl Pbkdf2
impl Pbkdf2
Sourcepub fn derive_key_sha256(
password: &[u8],
salt: &[u8],
iterations: u32,
key_length: usize,
) -> DerivedKey
pub fn derive_key_sha256( password: &[u8], salt: &[u8], iterations: u32, key_length: usize, ) -> DerivedKey
Derive key using PBKDF2-HMAC-SHA256
§Arguments
password- Password bytessalt- Salt (should be at least 16 bytes)iterations- Number of iterations (NIST recommends at least 10,000)key_length- Desired key length in bytes
Sourcepub fn derive_key_sha512(
password: &[u8],
salt: &[u8],
iterations: u32,
key_length: usize,
) -> DerivedKey
pub fn derive_key_sha512( password: &[u8], salt: &[u8], iterations: u32, key_length: usize, ) -> DerivedKey
Derive key using PBKDF2-HMAC-SHA512
Auto Trait Implementations§
impl Freeze for Pbkdf2
impl RefUnwindSafe for Pbkdf2
impl Send for Pbkdf2
impl Sync for Pbkdf2
impl Unpin for Pbkdf2
impl UnwindSafe for Pbkdf2
Blanket Implementations§
Source§impl<T> BorrowMut<T> for Twhere
T: ?Sized,
impl<T> BorrowMut<T> for Twhere
T: ?Sized,
Source§fn borrow_mut(&mut self) -> &mut T
fn borrow_mut(&mut self) -> &mut T
Mutably borrows from an owned value. Read more