hmac_sha512 static method

Uint8List hmac_sha512(
  1. Uint8List password,
  2. Uint8List salt,
  3. int count,
  4. int key_length,
)

Implementation

static Uint8List hmac_sha512(
    Uint8List password, Uint8List salt, int count, int key_length) {
  var hasher = TweetNaClExt.crypto_auth_hmacsha512;
  return _deriveKey(hasher, 64, password, salt, count, key_length);
}