@hackage phkdf0.0.0.0

Toolkit for self-documenting password hash and key derivation functions.

Inspired by PBKDF2, HKDF, and TupleHash. Uses HMAC-SHA256 as a primitive. This is primarily intended to be a highly reliable reference implementation for the underlying PHKDF primitives. It also aspires to be production ready-ish. The main limitation is that it implemented without mutation, meaning that potentially sensitive secrets persist in memory longer than necessary.