summaryrefslogtreecommitdiff
path: root/keccak.h
diff options
context:
space:
mode:
authorJeffrey Walton <noloader@gmail.com>2017-11-29 10:54:33 -0500
committerJeffrey Walton <noloader@gmail.com>2017-11-29 10:54:33 -0500
commit61ec50dabe14c5d4582ac187706ea27645b3562b (patch)
tree18a2eebb7adc8c9556ce132d7081a105fa058d6b /keccak.h
parent16ebfa72bf130c4725e652e4d3688d97d3feb0ee (diff)
downloadcryptopp-git-61ec50dabe14c5d4582ac187706ea27645b3562b.tar.gz
Change Doxygen comment style from //! to ///
Also see https://groups.google.com/forum/#!topic/cryptopp-users/A7-Xt5Knlzw
Diffstat (limited to 'keccak.h')
-rw-r--r--keccak.h96
1 files changed, 48 insertions, 48 deletions
diff --git a/keccak.h b/keccak.h
index e8c1153b..9b111c76 100644
--- a/keccak.h
+++ b/keccak.h
@@ -1,13 +1,13 @@
// keccak.h - originally written and placed in the public domain by Wei Dai
-//! \file keccak.h
-//! \brief Classes for Keccak message digests
-//! \details The Crypto++ Keccak implementation uses F1600 with XOF d=0x01.
-//! FIPS 202 conformance (XOF d=0x06) is available in SHA3 classes.
-//! \details Keccak will likely change in the future to accommodate extensibility of the
-//! round function and the XOF functions.
-//! \sa <a href="http://en.wikipedia.org/wiki/Keccak">Keccak</a>
-//! \since Crypto++ 5.6.4
+/// \file keccak.h
+/// \brief Classes for Keccak message digests
+/// \details The Crypto++ Keccak implementation uses F1600 with XOF d=0x01.
+/// FIPS 202 conformance (XOF d=0x06) is available in SHA3 classes.
+/// \details Keccak will likely change in the future to accommodate extensibility of the
+/// round function and the XOF functions.
+/// \sa <a href="http://en.wikipedia.org/wiki/Keccak">Keccak</a>
+/// \since Crypto++ 5.6.4
#ifndef CRYPTOPP_KECCAK_H
#define CRYPTOPP_KECCAK_H
@@ -17,36 +17,36 @@
NAMESPACE_BEGIN(CryptoPP)
-//! \class Keccak
-//! \brief Keccak message digest base class
-//! \details The Crypto++ Keccak implementation uses F1600 with XOF d=0x01.
-//! FIPS 202 conformance (XOF d=0x06) is available in SHA3 classes.
-//! \details Keccak is the base class for Keccak_224, Keccak_256, Keccak_384 and Keccak_512.
-//! Library users should instantiate a derived class, and only use Keccak
-//! as a base class reference or pointer.
-//! \details Keccak will likely change in the future to accommodate extensibility of the
-//! round function and the XOF functions.
-//! \details Perform the following to specify a different digest size. The class will use F1600,
-//! XOF d=0x01, and a new vaue for <tt>r()</tt> (which will be <tt>200-2*24 = 152</tt>).
-//! <pre> Keccack_192 : public Keccack
-//! {
-//! public:
-//! CRYPTOPP_CONSTANT(DIGESTSIZE = 24)
-//! Keccack_192() : Keccack(DIGESTSIZE) {}
-//! };
-//! </pre>
-//!
-//! \sa SHA3, Keccak_224, Keccak_256, Keccak_384 and Keccak_512.
-//! \since Crypto++ 5.6.4
+/// \class Keccak
+/// \brief Keccak message digest base class
+/// \details The Crypto++ Keccak implementation uses F1600 with XOF d=0x01.
+/// FIPS 202 conformance (XOF d=0x06) is available in SHA3 classes.
+/// \details Keccak is the base class for Keccak_224, Keccak_256, Keccak_384 and Keccak_512.
+/// Library users should instantiate a derived class, and only use Keccak
+/// as a base class reference or pointer.
+/// \details Keccak will likely change in the future to accommodate extensibility of the
+/// round function and the XOF functions.
+/// \details Perform the following to specify a different digest size. The class will use F1600,
+/// XOF d=0x01, and a new vaue for <tt>r()</tt> (which will be <tt>200-2*24 = 152</tt>).
+/// <pre> Keccack_192 : public Keccack
+/// {
+/// public:
+/// CRYPTOPP_CONSTANT(DIGESTSIZE = 24)
+/// Keccack_192() : Keccack(DIGESTSIZE) {}
+/// };
+/// </pre>
+///
+/// \sa SHA3, Keccak_224, Keccak_256, Keccak_384 and Keccak_512.
+/// \since Crypto++ 5.6.4
class Keccak : public HashTransformation
{
public:
- //! \brief Construct a Keccak
- //! \param digestSize the digest size, in bytes
- //! \details Keccak is the base class for Keccak_224, Keccak_256, Keccak_384 and Keccak_512.
- //! Library users should instantiate a derived class, and only use Keccak
- //! as a base class reference or pointer.
- //! \since Crypto++ 5.6.4
+ /// \brief Construct a Keccak
+ /// \param digestSize the digest size, in bytes
+ /// \details Keccak is the base class for Keccak_224, Keccak_256, Keccak_384 and Keccak_512.
+ /// Library users should instantiate a derived class, and only use Keccak
+ /// as a base class reference or pointer.
+ /// \since Crypto++ 5.6.4
Keccak(unsigned int digestSize) : m_digestSize(digestSize) {Restart();}
unsigned int DigestSize() const {return m_digestSize;}
std::string AlgorithmName() const {return "Keccak-" + IntToString(m_digestSize*8);}
@@ -66,10 +66,10 @@ protected:
unsigned int m_digestSize, m_counter;
};
-//! \class Keccak_224
-//! \tparam T_DigestSize controls the digest size as a template parameter instead of a per-class constant
-//! \brief Keccak-X message digest, template for more fine-grained typedefs
-//! \since Crypto++ 6.0.0
+/// \class Keccak_224
+/// \tparam T_DigestSize controls the digest size as a template parameter instead of a per-class constant
+/// \brief Keccak-X message digest, template for more fine-grained typedefs
+/// \since Crypto++ 6.0.0
template<unsigned int T_DigestSize>
class Keccak_Final : public Keccak
{
@@ -77,7 +77,7 @@ public:
CRYPTOPP_CONSTANT(DIGESTSIZE = T_DigestSize)
CRYPTOPP_CONSTANT(BLOCKSIZE = 200 - 2 * DIGESTSIZE)
- //! \brief Construct a Keccak-X message digest
+ /// \brief Construct a Keccak-X message digest
Keccak_Final() : Keccak(DIGESTSIZE) {}
static std::string StaticAlgorithmName() { return "Keccak-" + IntToString(DIGESTSIZE * 8); }
unsigned int BlockSize() const { return BLOCKSIZE; }
@@ -86,20 +86,20 @@ private:
CRYPTOPP_COMPILE_ASSERT(BLOCKSIZE > (int)T_DigestSize); // this is a general expectation by HMAC
};
-//! \brief Keccak-224 message digest
-//! \since Crypto++ 5.6.4
+/// \brief Keccak-224 message digest
+/// \since Crypto++ 5.6.4
typedef Keccak_Final<28> Keccak_224;
-//! \brief Keccak-256 message digest
-//! \since Crypto++ 5.6.4
+/// \brief Keccak-256 message digest
+/// \since Crypto++ 5.6.4
typedef Keccak_Final<32> Keccak_256;
-//! \brief Keccak-384 message digest
-//! \since Crypto++ 5.6.4
+/// \brief Keccak-384 message digest
+/// \since Crypto++ 5.6.4
typedef Keccak_Final<48> Keccak_384;
-//! \brief Keccak-512 message digest
-//! \since Crypto++ 5.6.4
+/// \brief Keccak-512 message digest
+/// \since Crypto++ 5.6.4
typedef Keccak_Final<64> Keccak_512;
NAMESPACE_END