summaryrefslogtreecommitdiff
path: root/sha3.h
diff options
context:
space:
mode:
authorJeffrey Walton <noloader@gmail.com>2017-11-29 10:54:33 -0500
committerJeffrey Walton <noloader@gmail.com>2017-11-29 10:54:33 -0500
commit61ec50dabe14c5d4582ac187706ea27645b3562b (patch)
tree18a2eebb7adc8c9556ce132d7081a105fa058d6b /sha3.h
parent16ebfa72bf130c4725e652e4d3688d97d3feb0ee (diff)
downloadcryptopp-git-61ec50dabe14c5d4582ac187706ea27645b3562b.tar.gz
Change Doxygen comment style from //! to ///
Also see https://groups.google.com/forum/#!topic/cryptopp-users/A7-Xt5Knlzw
Diffstat (limited to 'sha3.h')
-rw-r--r--sha3.h68
1 files changed, 34 insertions, 34 deletions
diff --git a/sha3.h b/sha3.h
index 3240f591..86fe9758 100644
--- a/sha3.h
+++ b/sha3.h
@@ -1,12 +1,12 @@
// sha3.h - originally written and placed in the public domain by Wei Dai
-//! \file sha3.h
-//! \brief Classes for SHA3 message digests
-//! \details The Crypto++ implementation conforms to the FIPS 202 version of SHA3 using F1600 with XOF d=0x06.
-//! Previous behavior (XOF d=0x01) is available in Keccak classes.
-//! \sa <a href="http://en.wikipedia.org/wiki/SHA-3">SHA-3</a>,
-//! <A HREF="http://csrc.nist.gov/groups/ST/hash/sha-3/fips202_standard_2015.html">SHA-3 STANDARD (FIPS 202)</A>.
-//! \since Crypto++ 5.6.2
+/// \file sha3.h
+/// \brief Classes for SHA3 message digests
+/// \details The Crypto++ implementation conforms to the FIPS 202 version of SHA3 using F1600 with XOF d=0x06.
+/// Previous behavior (XOF d=0x01) is available in Keccak classes.
+/// \sa <a href="http://en.wikipedia.org/wiki/SHA-3">SHA-3</a>,
+/// <A HREF="http://csrc.nist.gov/groups/ST/hash/sha-3/fips202_standard_2015.html">SHA-3 STANDARD (FIPS 202)</A>.
+/// \since Crypto++ 5.6.2
#ifndef CRYPTOPP_SHA3_H
#define CRYPTOPP_SHA3_H
@@ -16,23 +16,23 @@
NAMESPACE_BEGIN(CryptoPP)
-//! \class SHA3
-//! \brief SHA3 message digest base class
-//! \details The Crypto++ implementation conforms to FIPS 202 version of SHA3 using F1600 with XOF d=0x06.
-//! Previous behavior (XOF d=0x01) is available in Keccak classes.
-//! \details SHA3 is the base class for SHA3_224, SHA3_256, SHA3_384 and SHA3_512.
-//! Library users should instantiate a derived class, and only use SHA3
-//! as a base class reference or pointer.
-//! \sa Keccak, SHA3_224, SHA3_256, SHA3_384 and SHA3_512.
-//! \since Crypto++ 5.6.2
+/// \class SHA3
+/// \brief SHA3 message digest base class
+/// \details The Crypto++ implementation conforms to FIPS 202 version of SHA3 using F1600 with XOF d=0x06.
+/// Previous behavior (XOF d=0x01) is available in Keccak classes.
+/// \details SHA3 is the base class for SHA3_224, SHA3_256, SHA3_384 and SHA3_512.
+/// Library users should instantiate a derived class, and only use SHA3
+/// as a base class reference or pointer.
+/// \sa Keccak, SHA3_224, SHA3_256, SHA3_384 and SHA3_512.
+/// \since Crypto++ 5.6.2
class SHA3 : public HashTransformation
{
public:
- //! \brief Construct a SHA3
- //! \param digestSize the digest size, in bytes
- //! \details SHA3 is the base class for SHA3_224, SHA3_256, SHA3_384 and SHA3_512.
- //! Library users should instantiate a derived class, and only use SHA3
- //! as a base class reference or pointer.
+ /// \brief Construct a SHA3
+ /// \param digestSize the digest size, in bytes
+ /// \details SHA3 is the base class for SHA3_224, SHA3_256, SHA3_384 and SHA3_512.
+ /// Library users should instantiate a derived class, and only use SHA3
+ /// as a base class reference or pointer.
SHA3(unsigned int digestSize) : m_digestSize(digestSize) {Restart();}
unsigned int DigestSize() const {return m_digestSize;}
std::string AlgorithmName() const {return "SHA3-" + IntToString(m_digestSize*8);}
@@ -51,10 +51,10 @@ protected:
unsigned int m_digestSize, m_counter;
};
-//! \class SHA3_224
-//! \brief SHA3 message digest template
-//! \tparam T_DigestSize the size of the digest, in bytes
-//! \since Crypto++ 5.6.2
+/// \class SHA3_224
+/// \brief SHA3 message digest template
+/// \tparam T_DigestSize the size of the digest, in bytes
+/// \since Crypto++ 5.6.2
template<unsigned int T_DigestSize>
class SHA3_Final : public SHA3
{
@@ -62,7 +62,7 @@ public:
CRYPTOPP_CONSTANT(DIGESTSIZE = T_DigestSize)
CRYPTOPP_CONSTANT(BLOCKSIZE = 200 - 2 * DIGESTSIZE)
- //! \brief Construct a SHA3-X message digest
+ /// \brief Construct a SHA3-X message digest
SHA3_Final() : SHA3(DIGESTSIZE) {}
static std::string StaticAlgorithmName() { return "SHA3-" + IntToString(DIGESTSIZE * 8); }
unsigned int BlockSize() const { return BLOCKSIZE; }
@@ -73,29 +73,29 @@ private:
#endif
};
-//! \brief SHA3-224 message digest
-//! \since Crypto++ 5.6.2
+/// \brief SHA3-224 message digest
+/// \since Crypto++ 5.6.2
// typedef SHA3_Final<28> SHA3_224;
class SHA3_224 : public SHA3_Final<28>
{
};
-//! \brief SHA3-256 message digest
-//! \since Crypto++ 5.6.2
+/// \brief SHA3-256 message digest
+/// \since Crypto++ 5.6.2
// typedef SHA3_Final<32> SHA3_256;
class SHA3_256 : public SHA3_Final<32>
{
};
-//! \brief SHA3-384 message digest
-//! \since Crypto++ 5.6.2
+/// \brief SHA3-384 message digest
+/// \since Crypto++ 5.6.2
// typedef SHA3_Final<48> SHA3_384;
class SHA3_384 : public SHA3_Final<48>
{
};
-//! \brief SHA3-512 message digest
-//! \since Crypto++ 5.6.2
+/// \brief SHA3-512 message digest
+/// \since Crypto++ 5.6.2
// typedef SHA3_Final<64> SHA3_512;
class SHA3_512 : public SHA3_Final<64>
{