summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
-rw-r--r--Doxyfile2
-rw-r--r--adv-simd.h2
-rw-r--r--cham.h8
-rw-r--r--config.h2
-rw-r--r--cryptlib.h2
-rw-r--r--hight.h5
-rw-r--r--lea.h4
-rw-r--r--scrypt.h2
-rw-r--r--simeck.h15
9 files changed, 23 insertions, 19 deletions
diff --git a/Doxyfile b/Doxyfile
index 2978816a..afc05177 100644
--- a/Doxyfile
+++ b/Doxyfile
@@ -41,7 +41,7 @@ PROJECT_NAME = Crypto++
# could be handy for archiving the generated documentation or if some version
# control system is used.
-PROJECT_NUMBER = 7.1
+PROJECT_NUMBER = 7.0
# Using the PROJECT_BRIEF tag one can provide an optional one line description
# for a project that appears at the top of each page and should give viewer a
diff --git a/adv-simd.h b/adv-simd.h
index b99369c7..ab45c061 100644
--- a/adv-simd.h
+++ b/adv-simd.h
@@ -855,7 +855,7 @@ NAMESPACE_BEGIN(CryptoPP)
/// \brief AdvancedProcessBlocks for 1 and 2 blocks
/// \tparam F1 function to process 1 64-bit block
-/// \tparam F4 function to process 2 64-bit blocks
+/// \tparam F2 function to process 2 64-bit blocks
/// \tparam W word type of the subkey table
/// \details AdvancedProcessBlocks64_2x1_SSE processes 2 and 1 SSE SIMD words
/// at a time.
diff --git a/cham.h b/cham.h
index b32c6cb8..4b9dfe8a 100644
--- a/cham.h
+++ b/cham.h
@@ -46,8 +46,8 @@ struct CHAM128_Info : public FixedBlockSize<16>, public VariableKeyLength<16,16,
/// \brief CHAM 64-bit block cipher
/// \details CHAM64 provides 64-bit block size. The valid key size is 128-bit.
/// \note Crypto++ provides a byte oriented implementation
-/// \sa CHAM128, <a href="http://www.cryptopp.com/wiki/CHAM">CHAM</a>, <a href=
-/// "https://pdfs.semanticscholar.org/2f57/61b5c2614cffd58a09cc83c375a2b32a2ed3.pdf">
+/// \sa CHAM128, <a href="http://www.cryptopp.com/wiki/CHAM">CHAM</a>,
+/// <a href="https://pdfs.semanticscholar.org/2f57/61b5c2614cffd58a09cc83c375a2b32a2ed3.pdf">
/// CHAM: A Family of Lightweight Block Ciphers for Resource-Constrained Devices</a>
/// \since Crypto++ 7.1
class CRYPTOPP_NO_VTABLE CHAM64 : public CHAM64_Info, public BlockCipherDocumentation
@@ -104,8 +104,8 @@ typedef CHAM64::Decryption CHAM64Decryption;
/// \brief CHAM 128-bit block cipher
/// \details CHAM128 provides 128-bit block size. The valid key size is 128-bit and 256-bit.
/// \note Crypto++ provides a byte oriented implementation
-/// \sa CHAM64, <a href="http://www.cryptopp.com/wiki/CHAM">CHAM</a>, <a href=
-/// "https://pdfs.semanticscholar.org/2f57/61b5c2614cffd58a09cc83c375a2b32a2ed3.pdf">
+/// \sa CHAM64, <a href="http://www.cryptopp.com/wiki/CHAM">CHAM</a>,
+/// <a href="https://pdfs.semanticscholar.org/2f57/61b5c2614cffd58a09cc83c375a2b32a2ed3.pdf">
/// CHAM: A Family of Lightweight Block Ciphers for Resource-Constrained Devices</a>
/// \since Crypto++ 7.1
class CRYPTOPP_NO_VTABLE CHAM128 : public CHAM128_Info, public BlockCipherDocumentation
diff --git a/config.h b/config.h
index 394a2bcc..7b78be46 100644
--- a/config.h
+++ b/config.h
@@ -85,7 +85,7 @@
// the version of the library the headers came from. It is not
// necessarily the version of the library built as a shared object if
// versions are inadvertently mixed and matched.
-#define CRYPTOPP_VERSION 710
+#define CRYPTOPP_VERSION 700
// Define this if you want to set a prefix for TestData/ and TestVectors/
// Be mindful of the trailing slash since its simple concatenation.
diff --git a/cryptlib.h b/cryptlib.h
index a332dc79..0e5fa317 100644
--- a/cryptlib.h
+++ b/cryptlib.h
@@ -3,7 +3,7 @@
/// \file cryptlib.h
/// \brief Abstract base classes that provide a uniform interface to this library.
-/*! \mainpage Crypto++ Library 7.1 API Reference
+/*! \mainpage Crypto++ Library 7.0 API Reference
<dl>
<dt>Abstract Base Classes<dd>
cryptlib.h
diff --git a/hight.h b/hight.h
index 2377638c..6af94e3e 100644
--- a/hight.h
+++ b/hight.h
@@ -32,8 +32,9 @@ struct HIGHT_Info : public FixedBlockSize<8>, public FixedKeyLength<16>
/// \brief HIGHT 64-bit block cipher
/// \details HIGHT provides 64-bit block size. The valid key size is 128-bits.
/// \note Crypto++ provides a byte oriented implementation
-/// \sa <a href="http://www.cryptopp.com/wiki/HIGHT">HIGHT</a>, <a href=
-/// "https://seed.kisa.or.kr/">Korea Internet &amp; Security Agency</a> website
+/// \sa <a href="http://www.cryptopp.com/wiki/HIGHT">HIGHT</a>,
+/// <a href="https://seed.kisa.or.kr/">Korea Internet &amp; Security
+/// Agency</a> website
/// \since Crypto++ 7.1
class CRYPTOPP_NO_VTABLE HIGHT : public HIGHT_Info, public BlockCipherDocumentation
{
diff --git a/lea.h b/lea.h
index d8d95700..45de50f2 100644
--- a/lea.h
+++ b/lea.h
@@ -35,8 +35,8 @@ struct LEA_Info : public FixedBlockSize<16>, public VariableKeyLength<16,16,32,8
/// \brief LEA 128-bit block cipher
/// \details LEA provides 128-bit block size. The valid key size is 128-bits, 192-bits and 256-bits.
/// \note Crypto++ provides a byte oriented implementation
-/// \sa <a href="http://www.cryptopp.com/wiki/LEA">LEA</a>, <a href=
-/// "https://seed.kisa.or.kr/html/egovframework/iwt/ds/ko/ref/LEA%20A%20128-Bit%20Block%20Cipher%20for%20Fast%20Encryption%20on%20Common%20Processors-English.pdf">
+/// \sa <a href="http://www.cryptopp.com/wiki/LEA">LEA</a>,
+/// <a href="https://seed.kisa.or.kr/html/egovframework/iwt/ds/ko/ref/LEA%20A%20128-Bit%20Block%20Cipher%20for%20Fast%20Encryption%20on%20Common%20Processors-English.pdf">
/// LEA: A 128-Bit Block Cipher for Fast Encryption on Common Processors</a>
/// \since Crypto++ 7.1
class CRYPTOPP_NO_VTABLE LEA : public LEA_Info, public BlockCipherDocumentation
diff --git a/scrypt.h b/scrypt.h
index 4d4dfcd9..fa35e65e 100644
--- a/scrypt.h
+++ b/scrypt.h
@@ -25,7 +25,7 @@ NAMESPACE_BEGIN(CryptoPP)
/// example, the library is limited to a derived key length of <tt>SIZE_MAX</tt>,
/// and not <tt>(2^32 - 1) * 32</tt>.
/// \sa <A HREF="https://www.tarsnap.com/scrypt/scrypt.pdf">Stronger Key Derivation via
-/// Sequential Memory-Hard Functions</a>,
+/// Sequential Memory-Hard Functions</A>,
/// <A HREF="https://www.tarsnap.com/scrypt.html">The scrypt key derivation function</A>
/// and <A HREF="https://tools.ietf.org/html/rfc7914">RFC 7914, The scrypt Password-Based
/// Key Derivation Function</A>
diff --git a/simeck.h b/simeck.h
index 95945528..d3feb452 100644
--- a/simeck.h
+++ b/simeck.h
@@ -4,6 +4,9 @@
/// \file simeck.h
/// \brief Classes for the SIMECK block cipher
+/// \sa <a href="http://www.cryptopp.com/wiki/SIMECK">SIMECK</a>,
+/// <a href="https://eprint.iacr.org/2015/612.pdf">The Simeck
+/// Family of Lightweight Block Ciphers</a>
/// \since Crypto++ 7.1
#ifndef CRYPTOPP_SIMECK_H
@@ -45,9 +48,9 @@ struct SIMECK64_Info : public FixedBlockSize<8>, public FixedKeyLength<16>, publ
/// \brief SIMECK 32-bit block cipher
/// \details SIMECK32 provides 32-bit block size. The valid key size is 64-bit.
/// \note Crypto++ provides a byte oriented implementation
-/// \sa SIMECK64, <a href="http://www.cryptopp.com/wiki/SIMECK">SIMECK</a>, <a href=
-/// "https://eprint.iacr.org/2015/612.pdf">The Simeck Family of Lightweight Block
-/// Ciphers</a>
+/// \sa SIMECK64, <a href="http://www.cryptopp.com/wiki/SIMECK">SIMECK</a>,
+/// <a href="https://eprint.iacr.org/2015/612.pdf">The Simeck Family of
+/// Lightweight Block Ciphers</a>
/// \since Crypto++ 7.1
class CRYPTOPP_NO_VTABLE SIMECK32 : public SIMECK32_Info, public BlockCipherDocumentation
{
@@ -94,9 +97,9 @@ typedef SIMECK32::Decryption SIMECK32Decryption;
/// \brief SIMECK 64-bit block cipher
/// \details SIMECK64 provides 64-bit block size. The valid key size is 128-bit.
/// \note Crypto++ provides a byte oriented implementation
-/// \sa SIMECK32, <a href="http://www.cryptopp.com/wiki/SIMECK">SIMECK</a>, <a href=
-/// "https://eprint.iacr.org/2015/612.pdf">The Simeck Family of Lightweight Block
-/// Ciphers</a>
+/// \sa SIMECK32, <a href="http://www.cryptopp.com/wiki/SIMECK">SIMECK</a>,
+/// <a href= "https://eprint.iacr.org/2015/612.pdf">The Simeck Family of
+/// Lightweight Block Ciphers</a>
/// \since Crypto++ 7.1
class CRYPTOPP_NO_VTABLE SIMECK64 : public SIMECK64_Info, public BlockCipherDocumentation
{