slowhashing
Slowhashing refers to cryptographic techniques that deliberately increase the time, memory, and computational resources required to compute a hash of a password or other secret. The goal is to resist offline brute-force and dictionary attacks by making each guess expensive, so that attackers cannot test large numbers of guesses quickly.
Implementations typically use memory-hard or time-costly algorithms, with tunable parameters such as iteration count, memory usage,
Common slowhashing algorithms include Argon2 (with variants Argon2i, Argon2d, Argon2id), scrypt, bcrypt, and PBKDF2. Argon2 and
Applications are primarily in password storage and key derivation for encrypted data or systems. When used
See also: memory-hard function, password hashing, key derivation function, Argon2, scrypt, bcrypt, PBKDF2.