summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
-rw-r--r--algebra.h2
-rw-r--r--algparam.h24
-rw-r--r--argnames.h24
-rw-r--r--asn.h2
-rw-r--r--cryptlib.h6
-rw-r--r--dh.h3
-rw-r--r--eccrypto.h16
-rw-r--r--filters.h5
-rw-r--r--gf2n.h2
-rw-r--r--gfpcrypt.h2
-rw-r--r--integer.h6
-rw-r--r--kalyna.h1
-rw-r--r--keccak.h9
-rw-r--r--luc.h3
-rw-r--r--misc.h7
-rw-r--r--modes.h2
-rw-r--r--pssr.h4
-rw-r--r--pubkey.h4
-rw-r--r--secblock.h8
-rw-r--r--seckey.h2
-rw-r--r--sha3.h9
-rw-r--r--simple.h2
-rw-r--r--strciphr.h3
-rw-r--r--threefish.h1
24 files changed, 73 insertions, 74 deletions
diff --git a/algebra.h b/algebra.h
index 20c26934..f1d846b4 100644
--- a/algebra.h
+++ b/algebra.h
@@ -244,7 +244,7 @@ private:
//! \brief Base and exponent
//! \tparam T base class or type
-//! \tparam T exponent class or type
+//! \tparam E exponent class or type
template <class T, class E = Integer>
struct BaseAndExponent
{
diff --git a/algparam.h b/algparam.h
index 95399615..615915d5 100644
--- a/algparam.h
+++ b/algparam.h
@@ -425,12 +425,6 @@ CRYPTOPP_DLL_TEMPLATE_CLASS AlgorithmParametersTemplate<ConstByteArrayParameter>
//! \class AlgorithmParameters
//! \brief An object that implements NameValuePairs
-//! \tparam T the class or type
-//! \param name the name of the object or value to retrieve
-//! \param value reference to a variable that receives the value
-//! \param throwIfNotUsed if true, the object will throw an exception if the value is not accessed
-//! \note throwIfNotUsed is ignored if using a compiler that does not support std::uncaught_exception(),
-//! such as MSVC 7.0 and earlier.
//! \note A NameValuePairs object containing an arbitrary number of name value pairs may be constructed by
//! repeatedly using operator() on the object returned by MakeParameters, for example:
//! <pre>
@@ -439,9 +433,27 @@ CRYPTOPP_DLL_TEMPLATE_CLASS AlgorithmParametersTemplate<ConstByteArrayParameter>
class CRYPTOPP_DLL AlgorithmParameters : public NameValuePairs
{
public:
+ //! \brief Construct a AlgorithmParameters
+ //! \note A NameValuePairs object containing an arbitrary number of name value pairs may be constructed by
+ //! repeatedly using operator() on the object returned by MakeParameters, for example:
+ //! <pre>
+ //! AlgorithmParameters parameters = MakeParameters(name1, value1)(name2, value2)(name3, value3);
+ //! </pre>
AlgorithmParameters();
#ifdef __BORLANDC__
+ //! \brief Construct a AlgorithmParameters
+ //! \tparam T the class or type
+ //! \param name the name of the object or value to retrieve
+ //! \param value reference to a variable that receives the value
+ //! \param throwIfNotUsed if true, the object will throw an exception if the value is not accessed
+ //! \note throwIfNotUsed is ignored if using a compiler that does not support std::uncaught_exception(),
+ //! such as MSVC 7.0 and earlier.
+ //! \note A NameValuePairs object containing an arbitrary number of name value pairs may be constructed by
+ //! repeatedly using operator() on the object returned by MakeParameters, for example:
+ //! <pre>
+ //! AlgorithmParameters parameters = MakeParameters(name1, value1)(name2, value2)(name3, value3);
+ //! </pre>
template <class T>
AlgorithmParameters(const char *name, const T &value, bool throwIfNotUsed=true)
: m_next(new AlgorithmParametersTemplate<T>(name, value, throwIfNotUsed))
diff --git a/argnames.h b/argnames.h
index a6fbb07a..f94d4108 100644
--- a/argnames.h
+++ b/argnames.h
@@ -65,17 +65,17 @@ CRYPTOPP_DEFINE_NAME_STRING(OutputStreamPointer) //!< std::ostream *
CRYPTOPP_DEFINE_NAME_STRING(OutputBinaryMode) //!< bool
CRYPTOPP_DEFINE_NAME_STRING(EncodingParameters) //!< ConstByteArrayParameter
CRYPTOPP_DEFINE_NAME_STRING(KeyDerivationParameters) //!< ConstByteArrayParameter
-CRYPTOPP_DEFINE_NAME_STRING(Separator) //< ConstByteArrayParameter
-CRYPTOPP_DEFINE_NAME_STRING(Terminator) //< ConstByteArrayParameter
-CRYPTOPP_DEFINE_NAME_STRING(Uppercase) //< bool
-CRYPTOPP_DEFINE_NAME_STRING(GroupSize) //< int
-CRYPTOPP_DEFINE_NAME_STRING(Pad) //< bool
-CRYPTOPP_DEFINE_NAME_STRING(PaddingByte) //< byte
-CRYPTOPP_DEFINE_NAME_STRING(Log2Base) //< int
-CRYPTOPP_DEFINE_NAME_STRING(EncodingLookupArray) //< const byte *
-CRYPTOPP_DEFINE_NAME_STRING(DecodingLookupArray) //< const byte *
-CRYPTOPP_DEFINE_NAME_STRING(InsertLineBreaks) //< bool
-CRYPTOPP_DEFINE_NAME_STRING(MaxLineLength) //< int
+CRYPTOPP_DEFINE_NAME_STRING(Separator) //!< ConstByteArrayParameter
+CRYPTOPP_DEFINE_NAME_STRING(Terminator) //!< ConstByteArrayParameter
+CRYPTOPP_DEFINE_NAME_STRING(Uppercase) //!< bool
+CRYPTOPP_DEFINE_NAME_STRING(GroupSize) //!< int
+CRYPTOPP_DEFINE_NAME_STRING(Pad) //!< bool
+CRYPTOPP_DEFINE_NAME_STRING(PaddingByte) //!< byte
+CRYPTOPP_DEFINE_NAME_STRING(Log2Base) //!< int
+CRYPTOPP_DEFINE_NAME_STRING(EncodingLookupArray) //!< const byte *
+CRYPTOPP_DEFINE_NAME_STRING(DecodingLookupArray) //!< const byte *
+CRYPTOPP_DEFINE_NAME_STRING(InsertLineBreaks) //!< bool
+CRYPTOPP_DEFINE_NAME_STRING(MaxLineLength) //!< int
CRYPTOPP_DEFINE_NAME_STRING(DigestSize) //!< int, in bytes
CRYPTOPP_DEFINE_NAME_STRING(L1KeyLength) //!< int, in bytes
CRYPTOPP_DEFINE_NAME_STRING(TableSize) //!< int, in bytes
@@ -87,7 +87,7 @@ CRYPTOPP_DEFINE_NAME_STRING(PersonalizationSize) //!< int, in bytes
CRYPTOPP_DEFINE_NAME_STRING(Salt) //!< ConstByteArrayParameter
CRYPTOPP_DEFINE_NAME_STRING(Tweak) //!< ConstByteArrayParameter
CRYPTOPP_DEFINE_NAME_STRING(SaltSize) //!< int, in bytes
-CRYPTOPP_DEFINE_NAME_STRING(TreeMode) //< byte
+CRYPTOPP_DEFINE_NAME_STRING(TreeMode) //!< byte
CRYPTOPP_DEFINE_NAME_STRING(FileName) //!< const char *
CRYPTOPP_DEFINE_NAME_STRING(FileTime) //!< int
CRYPTOPP_DEFINE_NAME_STRING(Comment) //!< const char *
diff --git a/asn.h b/asn.h
index c3d852ed..673b8042 100644
--- a/asn.h
+++ b/asn.h
@@ -218,7 +218,7 @@ public:
//! \brief Construct an EncodedObjectFilter
//! \param attachment a BufferedTrasformation to attach to this object
- //! \param nObjects
+ //! \param nObjects the number of objects
//! \param flags bitwise OR of EncodedObjectFilter::Flag
EncodedObjectFilter(BufferedTransformation *attachment = NULLPTR, unsigned int nObjects = 1, word32 flags = 0);
diff --git a/cryptlib.h b/cryptlib.h
index b855784d..7817f3bb 100644
--- a/cryptlib.h
+++ b/cryptlib.h
@@ -800,11 +800,11 @@ public:
BT_InBlockIsCounter=1,
//! \brief should not modify block pointers
BT_DontIncrementInOutPointers=2,
- //! \brief
+ //! \brief Xor inputs before transformation
BT_XorInput=4,
//! \brief perform the transformation in reverse
BT_ReverseDirection=8,
- //! \brief
+ //! \brief Allow parallel transformations
BT_AllowParallel=16};
//! \brief Encrypt and xor multiple blocks using additional flags
@@ -1157,7 +1157,6 @@ public:
//! \sa NeedsPrespecifiedDataLengths()
void SpecifyDataLengths(lword headerLength, lword messageLength, lword footerLength=0);
//! \brief Encrypts and calculates a MAC in one call
- //! \return true if the authenticated encryption succeeded, false otherwise
//! \details EncryptAndAuthenticate() encrypts and generates the MAC in one call. The function will truncate MAC if
//! <tt>macSize < TagSize()</tt>.
virtual void EncryptAndAuthenticate(byte *ciphertext, byte *mac, size_t macSize, const byte *iv, int ivLength, const byte *header, size_t headerLength, const byte *message, size_t messageLength);
@@ -1736,7 +1735,6 @@ public:
//! \brief Transfer all bytes from this object to another BufferedTransformation
//! \param target the destination BufferedTransformation
//! \param channel the channel on which the transfer should occur
- //! \return the number of bytes that remain in the current transfer block (i.e., bytes not transferred)
//! \details TransferMessagesTo2() removes messages from this object and moves them to the destination.
//! Internally TransferAllTo() calls TransferAllTo2().
void TransferAllTo(BufferedTransformation &target, const std::string &channel=DEFAULT_CHANNEL)
diff --git a/dh.h b/dh.h
index a71897a6..3d3dba12 100644
--- a/dh.h
+++ b/dh.h
@@ -15,10 +15,11 @@ NAMESPACE_BEGIN(CryptoPP)
//! \class DH_Domain
//! \brief Diffie-Hellman domain
//! \tparam GROUP_PARAMETERS group parameters
-//! \tparam COFACTOR_OPTION \ref CofactorMultiplicationOption "cofactor multiplication option"
+//! \tparam COFACTOR_OPTION cofactor multiplication option
//! \details A Diffie-Hellman domain is a set of parameters that must be shared
//! by two parties in a key agreement protocol, along with the algorithms
//! for generating key pairs and deriving agreed values.
+//! \details For COFACTOR_OPTION, see CofactorMultiplicationOption.
//! \sa DL_SimpleKeyAgreementDomainBase
//! \since Crypto++ 1.0
template <class GROUP_PARAMETERS, class COFACTOR_OPTION = typename GROUP_PARAMETERS::DefaultCofactorOption>
diff --git a/eccrypto.h b/eccrypto.h
index a4bf3e75..1952e081 100644
--- a/eccrypto.h
+++ b/eccrypto.h
@@ -261,8 +261,8 @@ public:
//! \class ECDH
//! \brief Elliptic Curve Diffie-Hellman
//! \tparam EC elliptic curve field
-//! \tparam COFACTOR_OPTION \ref CofactorMultiplicationOption "cofactor multiplication option"
-//! \sa <a href="http://www.weidai.com/scan-mirror/ka.html#ECDH">Elliptic Curve Diffie-Hellman, AKA ECDH</a>
+//! \tparam COFACTOR_OPTION cofactor multiplication option
+//! \sa CofactorMultiplicationOption, <a href="http://www.weidai.com/scan-mirror/ka.html#ECDH">Elliptic Curve Diffie-Hellman, AKA ECDH</a>
template <class EC, class COFACTOR_OPTION = typename DL_GroupParameters_EC<EC>::DefaultCofactorOption>
struct ECDH
{
@@ -272,8 +272,8 @@ struct ECDH
//! \class ECMQV
//! \brief Elliptic Curve Menezes-Qu-Vanstone
//! \tparam EC elliptic curve field
-//! \tparam COFACTOR_OPTION \ref CofactorMultiplicationOption "cofactor multiplication option"
-/// \sa <a href="http://www.weidai.com/scan-mirror/ka.html#ECMQV">Elliptic Curve Menezes-Qu-Vanstone, AKA ECMQV</a>
+//! \tparam COFACTOR_OPTION cofactor multiplication option
+/// \sa CofactorMultiplicationOption, <a href="http://www.weidai.com/scan-mirror/ka.html#ECMQV">Elliptic Curve Menezes-Qu-Vanstone, AKA ECMQV</a>
template <class EC, class COFACTOR_OPTION = typename DL_GroupParameters_EC<EC>::DefaultCofactorOption>
struct ECMQV
{
@@ -283,9 +283,10 @@ struct ECMQV
//! \class ECHMQV
//! \brief Hashed Elliptic Curve Menezes-Qu-Vanstone
//! \tparam EC elliptic curve field
-//! \tparam COFACTOR_OPTION \ref CofactorMultiplicationOption "cofactor multiplication option"
+//! \tparam COFACTOR_OPTION cofactor multiplication option
//! \details This implementation follows Hugo Krawczyk's <a href="http://eprint.iacr.org/2005/176">HMQV: A High-Performance
//! Secure Diffie-Hellman Protocol</a>. Note: this implements HMQV only. HMQV-C with Key Confirmation is not provided.
+//! \sa CofactorMultiplicationOption
template <class EC, class COFACTOR_OPTION = typename DL_GroupParameters_EC<EC>::DefaultCofactorOption, class HASH = SHA256>
struct ECHMQV
{
@@ -300,10 +301,11 @@ typedef ECHMQV< ECP, DL_GroupParameters_EC< ECP >::DefaultCofactorOption, SHA512
//! \class ECFHMQV
//! \brief Fully Hashed Elliptic Curve Menezes-Qu-Vanstone
//! \tparam EC elliptic curve field
-//! \tparam COFACTOR_OPTION \ref CofactorMultiplicationOption "cofactor multiplication option"
+//! \tparam COFACTOR_OPTION cofactor multiplication option
//! \details This implementation follows Augustin P. Sarr and Philippe Elbaz–Vincent, and Jean–Claude Bajard's
//! <a href="http://eprint.iacr.org/2009/408">A Secure and Efficient Authenticated Diffie-Hellman Protocol</a>.
//! Note: this is FHMQV, Protocol 5, from page 11; and not FHMQV-C.
+//! \sa CofactorMultiplicationOption
template <class EC, class COFACTOR_OPTION = typename DL_GroupParameters_EC<EC>::DefaultCofactorOption, class HASH = SHA256>
struct ECFHMQV
{
@@ -596,7 +598,7 @@ struct ECGDSA : public DL_SS<
//! \class ECIES
//! \brief Elliptic Curve Integrated Encryption Scheme
-//! \tparam COFACTOR_OPTION \ref CofactorMultiplicationOption "cofactor multiplication option"
+//! \tparam COFACTOR_OPTION cofactor multiplication option
//! \tparam HASH HashTransformation derived class used for key drivation and MAC computation
//! \tparam DHAES_MODE flag indicating if the MAC includes additional context parameters such as <em>u·V</em>, <em>v·U</em> and label
//! \tparam LABEL_OCTETS flag indicating if the label size is specified in octets or bits
diff --git a/filters.h b/filters.h
index f12be70d..52180608 100644
--- a/filters.h
+++ b/filters.h
@@ -847,7 +847,7 @@ public:
//! \brief Construct a Redirector
//! \param target the destination BufferedTransformation
- //! \param behavior \ref Behavior "flags" specifying signal propagation
+ //! \param behavior Behavior "flags" specifying signal propagation
Redirector(BufferedTransformation &target, Behavior behavior=PASS_EVERYTHING)
: m_target(&target), m_behavior(behavior) {}
@@ -1055,7 +1055,7 @@ public:
//! \class StringSinkTemplate
//! \brief Append input to a string object
//! \tparam T std::basic_string<char> type
-//! \details \ref StringSinkTemplate "StringSink" is a StringSinkTemplate typedef
+//! \details StringSinkTemplate is a StringSinkTemplate typedef
//! \since Crypto++ 5.0
template <class T>
class StringSinkTemplate : public Bufferless<Sink>
@@ -1347,7 +1347,6 @@ public:
virtual ~SourceTemplate() {}
//! \brief Construct a SourceTemplate
- //! \tparam T the class or type
//! \param attachment an attached transformation
SourceTemplate<T>(BufferedTransformation *attachment)
: Source(attachment) {}
diff --git a/gf2n.h b/gf2n.h
index 032876a1..381a9ba8 100644
--- a/gf2n.h
+++ b/gf2n.h
@@ -60,7 +60,7 @@ public:
{Decode(encodedPoly, byteCount);}
//! \brief Create a uniformly distributed random polynomial
- //! \brief Create a random polynomial uniformly distributed over all polynomials with degree less than bitcount
+ //! \details Create a random polynomial uniformly distributed over all polynomials with degree less than bitcount
PolynomialMod2(RandomNumberGenerator &rng, size_t bitcount)
{Randomize(rng, bitcount);}
diff --git a/gfpcrypt.h b/gfpcrypt.h
index 5addf8ed..ae05b482 100644
--- a/gfpcrypt.h
+++ b/gfpcrypt.h
@@ -908,7 +908,7 @@ public:
//! \class DLIES
//! \brief Discrete Log Integrated Encryption Scheme
-//! \tparam COFACTOR_OPTION \ref CofactorMultiplicationOption "cofactor multiplication option"
+//! \tparam COFACTOR_OPTION cofactor multiplication option
//! \tparam HASH HashTransformation derived class used for key drivation and MAC computation
//! \tparam DHAES_MODE flag indicating if the MAC includes addition context parameters such as the label
//! \tparam LABEL_OCTETS flag indicating if the label size is specified in octets or bits
diff --git a/integer.h b/integer.h
index 41700447..3f8bb9c5 100644
--- a/integer.h
+++ b/integer.h
@@ -531,7 +531,7 @@ public:
//! the integer should be converted to a 2's compliment representation before performing
//! the operation.
//! \since Crypto++ 6.0
- Integer And(const Integer&) const;
+ Integer And(const Integer& t) const;
//! \brief Bitwise OR
//! \param t the other Integer
@@ -544,7 +544,7 @@ public:
//! the integer should be converted to a 2's compliment representation before performing
//! the operation.
//! \since Crypto++ 6.0
- Integer Or(const Integer&) const;
+ Integer Or(const Integer& t) const;
//! \brief Bitwise XOR
//! \param t the other Integer
@@ -557,7 +557,7 @@ public:
//! the integer should be converted to a 2's compliment representation before performing
//! the operation.
//! \since Crypto++ 6.0
- Integer Xor(const Integer&) const;
+ Integer Xor(const Integer& t) const;
//! \brief Right-shift
Integer operator>>(size_t n) const {return Integer(*this)>>=n;}
diff --git a/kalyna.h b/kalyna.h
index 047685ef..36fc6d08 100644
--- a/kalyna.h
+++ b/kalyna.h
@@ -61,7 +61,6 @@ struct Kalyna_Info : public VariableBlockSize<16, 16, 64>
}
//! \brief Validates the blocksize for Kalyna.
- //! \param keylength the key length of the cipher
//! \param blocksize the candidate blocksize
//! \param alg an Algorithm object used if the blocksize is invalid
//! \throws InvalidBlockSize if the blocksize is invalid
diff --git a/keccak.h b/keccak.h
index 649e1e55..e8c1153b 100644
--- a/keccak.h
+++ b/keccak.h
@@ -67,7 +67,7 @@ protected:
};
//! \class Keccak_224
-//! \tparam DigestSize controls the digest size as a template parameter instead of a per-class constant
+//! \tparam T_DigestSize controls the digest size as a template parameter instead of a per-class constant
//! \brief Keccak-X message digest, template for more fine-grained typedefs
//! \since Crypto++ 6.0.0
template<unsigned int T_DigestSize>
@@ -86,19 +86,18 @@ private:
CRYPTOPP_COMPILE_ASSERT(BLOCKSIZE > (int)T_DigestSize); // this is a general expectation by HMAC
};
-//! \class Keccak_224
//! \brief Keccak-224 message digest
//! \since Crypto++ 5.6.4
typedef Keccak_Final<28> Keccak_224;
-//! \class Keccak_256
+
//! \brief Keccak-256 message digest
//! \since Crypto++ 5.6.4
typedef Keccak_Final<32> Keccak_256;
-//! \class Keccak_384
+
//! \brief Keccak-384 message digest
//! \since Crypto++ 5.6.4
typedef Keccak_Final<48> Keccak_384;
-//! \class Keccak_512
+
//! \brief Keccak-512 message digest
//! \since Crypto++ 5.6.4
typedef Keccak_Final<64> Keccak_512;
diff --git a/luc.h b/luc.h
index 7b31edfe..adea781f 100644
--- a/luc.h
+++ b/luc.h
@@ -294,10 +294,11 @@ struct DL_CryptoKeys_LUC
//! \class LUC-IES
//! \brief LUC Integrated Encryption Scheme
-//! \tparam COFACTOR_OPTION \ref CofactorMultiplicationOption "cofactor multiplication option"
+//! \tparam COFACTOR_OPTION cofactor multiplication option
//! \tparam HASH HashTransformation derived class used for key drivation and MAC computation
//! \tparam DHAES_MODE flag indicating if the MAC includes additional context parameters such as <em>u·V</em>, <em>v·U</em> and label
//! \tparam LABEL_OCTETS flag indicating if the label size is specified in octets or bits
+//! \sa CofactorMultiplicationOption
//! \since Crypto++ 4.0, Crypto++ 5.7 for Bouncy Castle and Botan compatibility
template <class HASH = SHA1, class COFACTOR_OPTION = NoCofactorMultiplication, bool DHAES_MODE = true, bool LABEL_OCTETS = false>
struct LUC_IES
diff --git a/misc.h b/misc.h
index 76893d16..7e8c4ff1 100644
--- a/misc.h
+++ b/misc.h
@@ -226,7 +226,7 @@ class CRYPTOPP_NO_VTABLE ThreeBases : public BASE1, public BASE2, public BASE3
#endif // CRYPTOPP_DOXYGEN_PROCESSING
//! \class ObjectHolder
-//! \tparam the class or type
+//! \tparam T class or type
//! \brief Uses encapsulation to hide an object in derived classes
//! \details The object T is declared as protected.
template <class T>
@@ -1769,7 +1769,6 @@ inline byte ByteReverse(byte value)
}
//! \brief Reverses bytes in a 16-bit value
-//! \brief Performs an endian reversal
//! \param value the 16-bit value to reverse
//! \details ByteReverse calls bswap if available. Otherwise the function performs a 8-bit rotate on the word16
inline word16 ByteReverse(word16 value)
@@ -1787,7 +1786,6 @@ inline word16 ByteReverse(word16 value)
}
//! \brief Reverses bytes in a 32-bit value
-//! \brief Performs an endian reversal
//! \param value the 32-bit value to reverse
//! \details ByteReverse calls bswap if available. Otherwise the function uses a combination of rotates on the word32
inline word32 ByteReverse(word32 value)
@@ -1815,7 +1813,6 @@ inline word32 ByteReverse(word32 value)
}
//! \brief Reverses bytes in a 64-bit value
-//! \brief Performs an endian reversal
//! \param value the 64-bit value to reverse
//! \details ByteReverse calls bswap if available. Otherwise the function uses a combination of rotates on the word64
inline word64 ByteReverse(word64 value)
@@ -2437,7 +2434,6 @@ template<> struct SafeShifter<false>
}
};
-//! \class SafeRightShift
//! \brief Safely right shift values when undefined behavior could occur
//! \tparam bits the number of bit positions to shift the value
//! \tparam T class or type
@@ -2452,7 +2448,6 @@ inline T SafeRightShift(T value)
return SafeShifter<(bits>=(8*sizeof(T)))>::RightShift(value, bits);
}
-//! \class SafeLeftShift
//! \brief Safely left shift values when undefined behavior could occur
//! \tparam bits the number of bit positions to shift the value
//! \tparam T class or type
diff --git a/modes.h b/modes.h
index 05be7b52..10782e77 100644
--- a/modes.h
+++ b/modes.h
@@ -323,7 +323,7 @@ public:
//! \class CipherModeFinalTemplate_ExternalCipher
//! \tparam BASE CipherModeFinalTemplate_CipherHolder base class
-//! \details
+//! \details Base class for external mode cipher combinations
template <class BASE>
class CipherModeFinalTemplate_ExternalCipher : public BASE
{
diff --git a/pssr.h b/pssr.h
index a66667c9..c7b2031a 100644
--- a/pssr.h
+++ b/pssr.h
@@ -49,11 +49,11 @@ private:
template <bool USE_HASH_ID> class PSSR_MEM_BaseWithHashId;
//! \brief PSSR Message Encoding Method with Hash Identifier
-//! \tparam true flag indicating HashId is used
+//! \details If USE_HASH_ID is true, then EMSA2HashIdLookup<PSSR_MEM_Base> is used for the base class
template<> class PSSR_MEM_BaseWithHashId<true> : public EMSA2HashIdLookup<PSSR_MEM_Base> {};
//! \brief PSSR Message Encoding Method without Hash Identifier
-//! \tparam false flag indicating HashId is not used
+//! \details If USE_HASH_ID is false, then PSSR_MEM_Base is used for the base class
template<> class PSSR_MEM_BaseWithHashId<false> : public PSSR_MEM_Base {};
//! \brief PSSR Message Encoding Method
diff --git a/pubkey.h b/pubkey.h
index 888ad3e6..b6dd75a2 100644
--- a/pubkey.h
+++ b/pubkey.h
@@ -1346,7 +1346,7 @@ protected:
//! \brief Discrete Log (DL) signature scheme base implementation
//! \tparam INTFACE PK_Signer or PK_Verifier derived class
-//! \tparam DL_Base key base used in the scheme
+//! \tparam KEY_INTFACE DL_Base key base used in the scheme
//! \details DL_SignatureSchemeBase provides common functions for signers and verifiers.
//! DL_Base<DL_PrivateKey> is used for signers, and DL_Base<DL_PublicKey> is used for verifiers.
template <class INTFACE, class KEY_INTFACE>
@@ -1405,7 +1405,7 @@ protected:
};
//! \brief Discrete Log (DL) signature scheme signer base implementation
-//! \tparam T
+//! \tparam T class or type
template <class T>
class CRYPTOPP_NO_VTABLE DL_SignerBase : public DL_SignatureSchemeBase<PK_Signer, DL_PrivateKey<T> >
{
diff --git a/secblock.h b/secblock.h
index 8f5aa71a..1a57c5cb 100644
--- a/secblock.h
+++ b/secblock.h
@@ -137,7 +137,7 @@ typename A::pointer StandardReallocate(A& alloc, T *oldPtr, typename A::size_typ
//! \class AllocatorWithCleanup
//! \brief Allocates a block of memory with cleanup
//! \tparam T class or type
-//! \tparam T_Align16 boolean that determines whether allocations should be aligned on 16-byte boundaries
+//! \tparam T_Align16 boolean that determines whether allocations should be aligned on a 16-byte boundary
//! \details If T_Align16 is true, then AllocatorWithCleanup calls AlignedAllocate()
//! for memory allocations. If T_Align16 is false, then AllocatorWithCleanup() calls
//! UnalignedAllocate() for memory allocations.
@@ -243,8 +243,6 @@ public:
}
//! \brief Template class memeber Rebind
- //! \tparam T allocated class or type
- //! \tparam T_Align16 boolean that determines whether allocations should be aligned on 16-byte boundaries
//! \tparam U bound class or type
//! \details Rebind allows a container class to allocate a different type of object
//! to store elements. For example, a std::list will allocate std::list_node to
@@ -313,7 +311,7 @@ public:
//! \brief Static secure memory block with cleanup
//! \tparam T class or type
//! \tparam S fixed-size of the stack-based memory block, in elements
-//! \tparam A AllocatorBase derived class for allocation and cleanup
+//! \tparam T_Align16 boolean that determines whether allocations should be aligned on a 16-byte boundary
//! \details FixedSizeAllocatorWithCleanup provides a fixed-size, stack-
//! based allocation at compile time. The class can grow its memory
//! block at runtime if a suitable allocator is available. If size
@@ -840,7 +838,7 @@ public:
//! \brief Fixed size stack-based SecBlock with 16-byte alignment
//! \tparam T class or type
//! \tparam S fixed-size of the stack-based memory block, in elements
-//! \tparam A AllocatorBase derived class for allocation and cleanup
+//! \tparam T_Align16 boolean that determines whether allocations should be aligned on a 16-byte boundary
template <class T, unsigned int S, bool T_Align16 = true>
class FixedSizeAlignedSecBlock : public FixedSizeSecBlock<T, S, FixedSizeAllocatorWithCleanup<T, S, NullAllocator<T>, T_Align16> >
{
diff --git a/seckey.h b/seckey.h
index 76d73605..1b1512b3 100644
--- a/seckey.h
+++ b/seckey.h
@@ -546,8 +546,8 @@ class MessageAuthenticationCodeImpl : public AlgorithmImpl<SimpleKeyingInterface
//! \class MessageAuthenticationCodeFinal
//! \brief Provides class member functions to key a message authentication code
-//! \tparam DIR a CipherDir
//! \tparam BASE a BlockCipherImpl derived class
+//! \details A default implementation for MessageAuthenticationCode
template <class BASE>
class MessageAuthenticationCodeFinal : public ClonableImpl<MessageAuthenticationCodeFinal<BASE>, MessageAuthenticationCodeImpl<BASE> >
{
diff --git a/sha3.h b/sha3.h
index e551767f..86dfeed6 100644
--- a/sha3.h
+++ b/sha3.h
@@ -52,7 +52,7 @@ protected:
};
//! \class SHA3_224
-//! \tparam DigestSize controls the digest size as a template parameter instead of a per-class constant
+//! \tparam T_DigestSize controls the digest size as a template parameter instead of a per-class constant
//! \brief SHA3-X message digest, template for more fine-grained typedefs
//! \since Crypto++ 6.0.0
template<unsigned int T_DigestSize>
@@ -71,19 +71,18 @@ private:
CRYPTOPP_COMPILE_ASSERT(BLOCKSIZE > (int)T_DigestSize); // this is a general expectation by HMAC
};
-//! \class SHA3_224
//! \brief SHA3-224 message digest
//! \since Crypto++ 5.6.2
typedef SHA3_Final<28> SHA3_224;
-//! \class SHA3_256
+
//! \brief SHA3-256 message digest
//! \since Crypto++ 5.6.2
typedef SHA3_Final<32> SHA3_256;
-//! \class SHA3_384
+
//! \brief SHA3-384 message digest
//! \since Crypto++ 5.6.2
typedef SHA3_Final<48> SHA3_384;
-//! \class SHA3_512
+
//! \brief SHA3-512 message digest
//! \since Crypto++ 5.6.2
typedef SHA3_Final<64> SHA3_512;
diff --git a/simple.h b/simple.h
index 8be4d422..fec7824e 100644
--- a/simple.h
+++ b/simple.h
@@ -303,7 +303,6 @@ private:
//! \class Store
//! \brief Acts as a Source for pre-existing, static data
-//! \tparam T BufferedTransformation that only contains pre-existing data as "output"
class CRYPTOPP_DLL CRYPTOPP_NO_VTABLE Store : public AutoSignaling<InputRejecting<BufferedTransformation> >
{
public:
@@ -347,7 +346,6 @@ public:
//! \class BitBucket
//! \brief Acts as an input discarding Filter or Sink
-//! \tparam T the class or type
//! \details The BitBucket discards all input and returns 0 to the caller
//! to indicate all data was processed.
class CRYPTOPP_DLL BitBucket : public Bufferless<Sink>
diff --git a/strciphr.h b/strciphr.h
index ff7cca67..10082907 100644
--- a/strciphr.h
+++ b/strciphr.h
@@ -170,7 +170,6 @@ struct CRYPTOPP_DLL CRYPTOPP_NO_VTABLE AdditiveCipherAbstractPolicy
virtual bool CipherIsRandomAccess() const =0;
//! \brief Seeks to a random position in the stream
- //! \returns iterationCount
//! \sa CipherIsRandomAccess()
virtual void SeekToIteration(lword iterationCount)
{CRYPTOPP_UNUSED(iterationCount); CRYPTOPP_ASSERT(!CipherIsRandomAccess()); throw NotImplemented("StreamTransformation: this object doesn't support random access");}
@@ -425,7 +424,7 @@ struct CRYPTOPP_NO_VTABLE CFB_CipherConcretePolicy : public BASE
//! \brief Perform one iteration in the forward direction
void TransformRegister() {this->Iterate(NULLPTR, NULLPTR, ENCRYPTION, 1);}
- //! \brief
+ //! \brief Provides alternate access to a feedback register
//! \tparam B enumeration indicating endianness
//! \details RegisterOutput() provides alternate access to the feedback register. The
//! enumeration B is BigEndian or LittleEndian. Repeatedly applying operator()
diff --git a/threefish.h b/threefish.h
index 087e52a0..5294a273 100644
--- a/threefish.h
+++ b/threefish.h
@@ -17,7 +17,6 @@ NAMESPACE_BEGIN(CryptoPP)
//! \class Threefish_Info
//! \brief Threefish block cipher information
-//! \tparam SIZE block and key size, in bytes
//! \note Crypto++ provides a byte oriented implementation
//! \since Crypto++ 6.0
struct Threefish_Info : public VariableBlockSize<32, 32, 128>