summaryrefslogtreecommitdiff
path: root/keccak.h
diff options
context:
space:
mode:
authorDevJPM <jean-pierre.muench@web.de>2016-09-20 11:31:52 +0200
committerDevJPM <jean-pierre.muench@web.de>2016-09-20 11:31:52 +0200
commita9c901b90b89066dbdf0d5e62da1f7a12ed1c89e (patch)
treedd8c0ed62fb807c66da79efad4476395df5ebc88 /keccak.h
parentccd59710a3f1d06bc165de5e276f9280fa8a1dc9 (diff)
downloadcryptopp-git-a9c901b90b89066dbdf0d5e62da1f7a12ed1c89e.tar.gz
fixed some overly aggressive replaces in the docs
Diffstat (limited to 'keccak.h')
-rw-r--r--keccak.h4
1 files changed, 2 insertions, 2 deletions
diff --git a/keccak.h b/keccak.h
index 05d6fc3a..3dbd6237 100644
--- a/keccak.h
+++ b/keccak.h
@@ -3,7 +3,7 @@
//! \file keccak.h
//! \brief Classes for Keccak message digests
//! \details The Crypto++ Keccak implementation uses F1600 with XOF d=0x01.
-//! FIPS 202 conformance (XOF d=0x06) is available in Keccak classes.
+//! FIPS 202 conformance (XOF d=0x06) is available in SHA3 classes.
//! \details Keccak will likely change in the future to accomodate extensibility of the
//! round function and the XOF functions.
//! \sa <a href="http://en.wikipedia.org/wiki/Keccak">Keccak</a>
@@ -36,7 +36,7 @@ NAMESPACE_BEGIN(CryptoPP)
//! };
//! </pre>
//!
-//! \sa SHA3, SHA3_224, SHA3_256, SHA3_384 and SHA3_512.
+//! \sa SHA3, Keccak_224, Keccak_256, Keccak_384 and Keccak_512.
//! \since Crypto++ 5.6.4
class Keccak : public HashTransformation
{