summaryrefslogtreecommitdiff
path: root/salsa.h
diff options
context:
space:
mode:
authorJeffrey Walton <noloader@gmail.com>2017-11-29 10:54:33 -0500
committerJeffrey Walton <noloader@gmail.com>2017-11-29 10:54:33 -0500
commit61ec50dabe14c5d4582ac187706ea27645b3562b (patch)
tree18a2eebb7adc8c9556ce132d7081a105fa058d6b /salsa.h
parent16ebfa72bf130c4725e652e4d3688d97d3feb0ee (diff)
downloadcryptopp-git-61ec50dabe14c5d4582ac187706ea27645b3562b.tar.gz
Change Doxygen comment style from //! to ///
Also see https://groups.google.com/forum/#!topic/cryptopp-users/A7-Xt5Knlzw
Diffstat (limited to 'salsa.h')
-rw-r--r--salsa.h36
1 files changed, 18 insertions, 18 deletions
diff --git a/salsa.h b/salsa.h
index b7b6aa06..db3c469a 100644
--- a/salsa.h
+++ b/salsa.h
@@ -1,7 +1,7 @@
// salsa.h - originally written and placed in the public domain by Wei Dai
-//! \file salsa.h
-//! \brief Classes for Salsa and Salsa20 stream ciphers
+/// \file salsa.h
+/// \brief Classes for Salsa and Salsa20 stream ciphers
#ifndef CRYPTOPP_SALSA_H
#define CRYPTOPP_SALSA_H
@@ -16,15 +16,15 @@
NAMESPACE_BEGIN(CryptoPP)
-//! \class Salsa20_Info
-//! \brief Salsa20 stream cipher information
+/// \class Salsa20_Info
+/// \brief Salsa20 stream cipher information
struct Salsa20_Info : public VariableKeyLength<32, 16, 32, 16, SimpleKeyingInterface::UNIQUE_IV, 8>
{
static std::string StaticAlgorithmName() {return "Salsa20";}
};
-//! \class Salsa20_Policy
-//! \brief Salsa20 stream cipher operation
+/// \class Salsa20_Policy
+/// \brief Salsa20 stream cipher operation
class CRYPTOPP_NO_VTABLE Salsa20_Policy : public AdditiveCipherConcretePolicy<word32, 16>
{
protected:
@@ -42,25 +42,25 @@ protected:
int m_rounds;
};
-//! \class Salsa20
-//! \brief Salsa20 stream cipher
-//! \details Salsa20 provides a variable number of rounds: 8, 12 or 20. The default number of rounds is 20.
-//! \sa <a href="http://www.cryptolounge.org/wiki/XSalsa20">XSalsa20</a>
+/// \class Salsa20
+/// \brief Salsa20 stream cipher
+/// \details Salsa20 provides a variable number of rounds: 8, 12 or 20. The default number of rounds is 20.
+/// \sa <a href="http://www.cryptolounge.org/wiki/XSalsa20">XSalsa20</a>
struct Salsa20 : public Salsa20_Info, public SymmetricCipherDocumentation
{
typedef SymmetricCipherFinal<ConcretePolicyHolder<Salsa20_Policy, AdditiveCipherTemplate<> >, Salsa20_Info> Encryption;
typedef Encryption Decryption;
};
-//! \class XSalsa20_Info
-//! \brief XSalsa20 stream cipher information
+/// \class XSalsa20_Info
+/// \brief XSalsa20 stream cipher information
struct XSalsa20_Info : public FixedKeyLength<32, SimpleKeyingInterface::UNIQUE_IV, 24>
{
static std::string StaticAlgorithmName() {return "XSalsa20";}
};
-//! \class XSalsa20_Policy
-//! \brief XSalsa20 stream cipher operation
+/// \class XSalsa20_Policy
+/// \brief XSalsa20 stream cipher operation
class CRYPTOPP_NO_VTABLE XSalsa20_Policy : public Salsa20_Policy
{
public:
@@ -71,10 +71,10 @@ protected:
FixedSizeSecBlock<word32, 8> m_key;
};
-//! \class XSalsa20
-//! \brief XSalsa20 stream cipher
-//! \details XSalsa20 provides a variable number of rounds: 8, 12 or 20. The default number of rounds is 20.
-//! \sa <a href="http://www.cryptolounge.org/wiki/XSalsa20">XSalsa20</a>
+/// \class XSalsa20
+/// \brief XSalsa20 stream cipher
+/// \details XSalsa20 provides a variable number of rounds: 8, 12 or 20. The default number of rounds is 20.
+/// \sa <a href="http://www.cryptolounge.org/wiki/XSalsa20">XSalsa20</a>
struct XSalsa20 : public XSalsa20_Info, public SymmetricCipherDocumentation
{
typedef SymmetricCipherFinal<ConcretePolicyHolder<XSalsa20_Policy, AdditiveCipherTemplate<> >, XSalsa20_Info> Encryption;