summaryrefslogtreecommitdiff
path: root/chachapoly.h
diff options
context:
space:
mode:
authorJeffrey Walton <noloader@gmail.com>2020-12-20 22:41:35 -0500
committerJeffrey Walton <noloader@gmail.com>2020-12-20 22:41:35 -0500
commitb5b4620840dfe8a263ec0f30843dd9cdaa74eff6 (patch)
tree0d3a7157c0c74a6d89954ac2517547a31f2f194b /chachapoly.h
parentb5693a6e2b8e2a891aa321dc880ea29b9e08be17 (diff)
downloadcryptopp-git-b5b4620840dfe8a263ec0f30843dd9cdaa74eff6.tar.gz
Update documentation
Diffstat (limited to 'chachapoly.h')
-rw-r--r--chachapoly.h22
1 files changed, 11 insertions, 11 deletions
diff --git a/chachapoly.h b/chachapoly.h
index 6084f96c..e29c81ce 100644
--- a/chachapoly.h
+++ b/chachapoly.h
@@ -5,7 +5,7 @@
/// \brief ChaCha20/Poly1305-TLS AEAD scheme
/// \details ChaCha20Poly1305 is an authenticated encryption scheme that combines
/// ChaCha20TLS and Poly1305TLS. The scheme is defined in RFC 8439, section 2.8,
-/// AEAD_CHACHA20_POLY1305 construction, and uses the IETF versions of ChaCha
+/// AEAD_CHACHA20_POLY1305 construction, and uses the IETF versions of ChaCha20
/// and Poly1305.
/// \sa <A HREF="http://tools.ietf.org/html/rfc8439">RFC 8439, ChaCha20 and Poly1305
/// for IETF Protocols</A>.
@@ -23,7 +23,7 @@ NAMESPACE_BEGIN(CryptoPP)
////////////////////////////// IETF ChaChaTLS //////////////////////////////
-/// \brief ChaCha20Poly1305 cipher base implementation
+/// \brief IETF ChaCha20Poly1305 cipher base implementation
/// \details Base implementation of the AuthenticatedSymmetricCipher interface
/// \since Crypto++ 8.1
class ChaCha20Poly1305_Base : public AuthenticatedSymmetricCipherBase
@@ -120,11 +120,11 @@ private:
SecByteBlock m_userKey;
};
-/// \brief ChaCha20Poly1305 cipher final implementation
+/// \brief IETF ChaCha20Poly1305 cipher final implementation
/// \tparam T_IsEncryption flag indicating cipher direction
/// \details ChaCha20Poly1305 is an authenticated encryption scheme that combines
/// ChaCha20TLS and Poly1305TLS. The scheme is defined in RFC 8439, section 2.8,
-/// AEAD_CHACHA20_POLY1305 construction, and uses the IETF versions of ChaCha
+/// AEAD_CHACHA20_POLY1305 construction, and uses the IETF versions of ChaCha20
/// and Poly1305.
/// \sa <A HREF="http://tools.ietf.org/html/rfc8439">RFC 8439, ChaCha20 and Poly1305
/// for IETF Protocols</A>.
@@ -153,10 +153,10 @@ private:
Poly1305TLS m_mac;
};
-/// \brief ChaCha20/Poly1305-TLS AEAD scheme
+/// \brief IETF ChaCha20/Poly1305 AEAD scheme
/// \details ChaCha20Poly1305 is an authenticated encryption scheme that combines
/// ChaCha20TLS and Poly1305TLS. The scheme is defined in RFC 8439, section 2.8,
-/// AEAD_CHACHA20_POLY1305 construction, and uses the IETF versions of ChaCha
+/// AEAD_CHACHA20_POLY1305 construction, and uses the IETF versions of ChaCha20
/// and Poly1305.
/// \sa <A HREF="http://tools.ietf.org/html/rfc8439">RFC 8439, ChaCha20 and Poly1305
/// for IETF Protocols</A>.
@@ -171,7 +171,7 @@ struct ChaCha20Poly1305 : public AuthenticatedSymmetricCipherDocumentation
////////////////////////////// IETF XChaCha20 draft //////////////////////////////
-/// \brief XChaCha20Poly1305 cipher base implementation
+/// \brief IETF XChaCha20Poly1305 cipher base implementation
/// \details Base implementation of the AuthenticatedSymmetricCipher interface
/// \since Crypto++ 8.1
class XChaCha20Poly1305_Base : public AuthenticatedSymmetricCipherBase
@@ -268,11 +268,11 @@ private:
SecByteBlock m_userKey;
};
-/// \brief XChaCha20Poly1305 cipher final implementation
+/// \brief IETF XChaCha20Poly1305 cipher final implementation
/// \tparam T_IsEncryption flag indicating cipher direction
/// \details XChaCha20Poly1305 is an authenticated encryption scheme that combines
/// XChaCha20 and Poly1305-TLS. The scheme is defined in RFC 8439, section 2.8,
-/// AEAD_CHACHA20_POLY1305 construction, and uses the IETF versions of ChaCha
+/// AEAD_CHACHA20_POLY1305 construction, and uses the IETF versions of ChaCha20
/// and Poly1305.
/// \sa <A HREF="http://tools.ietf.org/html/rfc8439">RFC 8439, ChaCha20 and Poly1305
/// for IETF Protocols</A>.
@@ -301,10 +301,10 @@ private:
Poly1305TLS m_mac;
};
-/// \brief XChaCha20/Poly1305-TLS AEAD scheme
+/// \brief IETF XChaCha20/Poly1305 AEAD scheme
/// \details XChaCha20Poly1305 is an authenticated encryption scheme that combines
/// XChaCha20 and Poly1305-TLS. The scheme is defined in RFC 8439, section 2.8,
-/// AEAD_XCHACHA20_POLY1305 construction, and uses the IETF versions of ChaCha
+/// AEAD_XCHACHA20_POLY1305 construction, and uses the IETF versions of ChaCha20
/// and Poly1305.
/// \sa <A HREF="http://tools.ietf.org/html/rfc8439">RFC 8439, ChaCha20 and Poly1305
/// for IETF Protocols</A>.