python-pbkdf2 1.3 Password-based key derivation

This module implements the password-based key derivation function, PBKDF2, specified in RSA PKCS#5 v2.0.

PKCS#5 v2.0 Password-Based Key Derivation is a key derivation function which is part of the RSA Public Key Cryptography Standards series. The provided implementation takes a password or a passphrase and a salt value (and optionally a iteration count, a digest module, and a MAC module) and provides a file-like object from which an arbitrarly-sized key can be read.