PBKDF2

class PBKDF2

Password-Based Key Derivation Function 2

Functions

Link copied to clipboard
open fun hmacSha256(password: Array<Byte>, salt: Array<Byte>, iterations: Int, dkLen: Int): Array<Byte>
Derives a key from a password and a salt using PBKDF2 + Sha256.
Link copied to clipboard
open fun hmacSha512(password: Array<Byte>, salt: Array<Byte>, iterations: Int, dkLen: Int): Array<Byte>
Derives a key from a password and a salt using PBKDF2 + Sha512.