PBKDF2 Key Derivation Function

This is fork of pbkdf2_dart, as defined in RFC 2898.

Usage

// Create PBKDF2NS instance using the SHA256 hash. The default is to use SHA1
PBKDF2NS gen = PBKDF2NS(hash: sha256);

// Generate a 32 byte key using the given password and salt, with 1000 iterations
List<int> key = gen.generateKey("password", "salt", 1000, 32);

Credits

Thanks you Sunkeun Choi for addding support to 💪🏼null safety💪🏼

Libraries

pbkdf2ns