#password-hashing #string-format #password #crypt #phc #mcf #pbkdf

no-std password-hash

Traits which describe the functionality of password hashing algorithms, as well as a no_std-friendly implementation of the PHC string format (a well-defined subset of the Modular Crypt Format a.k.a. MCF)

17 releases

0.6.0-pre.0 Feb 9, 2024
0.5.0 Mar 4, 2023
0.5.0-pre.1 Feb 27, 2023
0.4.2 Jun 28, 2022
0.0.0 Aug 18, 2020

#1025 in Authentication

Download history 324874/week @ 2024-03-31 325472/week @ 2024-04-07 336759/week @ 2024-04-14 329736/week @ 2024-04-21 310362/week @ 2024-04-28 302851/week @ 2024-05-05 332523/week @ 2024-05-12 325381/week @ 2024-05-19 263831/week @ 2024-05-26 266207/week @ 2024-06-02 258379/week @ 2024-06-09 251650/week @ 2024-06-16 254210/week @ 2024-06-23 233590/week @ 2024-06-30 239243/week @ 2024-07-07 221689/week @ 2024-07-14

964,572 downloads per month
Used in 727 crates (21 directly)

MIT/Apache

81KB
1.5K SLoC

RustCrypto: Password Hashing Traits

crate Docs Build Status Apache2/MIT licensed Rust Version Project Chat

Traits which describe the functionality of password hashing algorithms.

Documentation

About

Provides a no_std-friendly implementation of the Password Hashing Competition (PHC) string format specification (a well-defined subset of the Modular Crypt Format a.k.a. MCF) which works in conjunction with the traits this crate defines.

Supported Crates

See RustCrypto/password-hashes for algorithm implementations which use this crate for interoperability:

  • argon2 - Argon2 memory hard key derivation function
  • pbkdf2 - Password-Based Key Derivation Function v2
  • scrypt - scrypt key derivation function

Minimum Supported Rust Version

Rust 1.60 or higher.

Minimum supported Rust version may be changed in the future, but it will be accompanied by a minor version bump.

SemVer Policy

  • All on-by-default features of this library are covered by SemVer
  • MSRV is considered exempt from SemVer as noted above

License

Licensed under either of:

at your option.

Contribution

Unless you explicitly state otherwise, any contribution intentionally submitted for inclusion in the work by you, as defined in the Apache-2.0 license, shall be dual licensed as above, without any additional terms or conditions.

Dependencies

~135–265KB