Something that closely matches this description is a [KDF](http://en.wikipedia.org/wiki/Key_derivation_function), or *key stretching*, e.g. [PKCS#5](http://tools.ietf.org/html/rfc2898) [PBKDF2](http://en.wikipedia.org/wiki/PBKDF2). The intent of such a scheme (in the absence of a more suitable password hashing scheme such as [bcrypt](http://en.wikipedia.org/wiki/Bcrypt)) is to make brute-forcing of a user chosen password (dictionary-based attack) more expensive than a full brute-force attack over the entire input domain.

Although the output of the KDF may not always have more bits than an arbitrary user-chosen password, it is more "opaque", and may be longer that than the minimum password length (though it cannot add entropy, as noted in Jeff Federland's answer).

Hash output size isn't a good indicator of resistance to rainbow-table attacks, [salt is](https://security.stackexchange.com/questions/16686/recompute-rainbow-table-with-salt).