hashing.tools
0 bytes
Output
Check Hash
0 bytes

PBKDF2 stands for Password-Based Key Derivation Function 2, it is a key derivation function designed to reduce the efficacy of brute force attacks using a controllable difficulty parameter. PBKDF2 uses a pseudorandom function, such as HMAC, and reapplies it to the input data over a series of iterations. A salt can also be included to reduce the efficacy of table based attacks. The final result is the derived key.

The specific pseudorandom function used in PBKDF2 is usually a HMAC code based on a specific cryptographic hash. Most commonly, HMAC-SHA-256 is used. This tool supports a wide variety of hashes to be used as the underlying hash for the pseudorandom values generated through HMAC.

Details about the specification can be found in RFC 8018 https://datatracker.ietf.org/doc/rfc8018/.

This online tool allows you to use the PBKDF2 Key Derivation Function.