From befd04312d8bdf2363921bf5ccb1393f5852a9a3 Mon Sep 17 00:00:00 2001 From: Jeffrey Walton Date: Fri, 19 Jan 2018 14:31:20 -0500 Subject: Remove unneeded Doxygen directive --- pubkey.h | 37 ------------------------------------- 1 file changed, 37 deletions(-) (limited to 'pubkey.h') diff --git a/pubkey.h b/pubkey.h index 4a84b012..f0b02e0b 100644 --- a/pubkey.h +++ b/pubkey.h @@ -60,7 +60,6 @@ NAMESPACE_BEGIN(CryptoPP) -/// \class TrapdoorFunctionBounds /// \brief Provides range for plaintext and ciphertext lengths /// \details A trapdoor function is a function that is easy to compute in one direction, /// but difficult to compute in the opposite direction without special knowledge. @@ -93,7 +92,6 @@ public: virtual Integer MaxImage() const {return --ImageBound();} }; -/// \class RandomizedTrapdoorFunction /// \brief Applies the trapdoor function, using random data if required /// \details ApplyFunction() is the foundation for encrypting a message under a public key. /// Derived classes will override it at some point. @@ -119,7 +117,6 @@ public: virtual bool IsRandomized() const {return true;} }; -/// \class TrapdoorFunction /// \brief Applies the trapdoor function /// \details ApplyFunction() is the foundation for encrypting a message under a public key. /// Derived classes will override it at some point. @@ -149,7 +146,6 @@ public: virtual Integer ApplyFunction(const Integer &x) const =0; }; -/// \class RandomizedTrapdoorFunctionInverse /// \brief Applies the inverse of the trapdoor function, using random data if required /// \details CalculateInverse() is the foundation for decrypting a message under a private key /// in a public key cryptosystem. Derived classes will override it at some point. @@ -174,7 +170,6 @@ public: virtual bool IsRandomized() const {return true;} }; -/// \class TrapdoorFunctionInverse /// \brief Applies the inverse of the trapdoor function /// \details CalculateInverse() is the foundation for decrypting a message under a private key /// in a public key cryptosystem. Derived classes will override it at some point. @@ -209,7 +204,6 @@ public: // ******************************************************** -/// \class PK_EncryptionMessageEncodingMethod /// \brief Message encoding method for public key encryption class CRYPTOPP_NO_VTABLE PK_EncryptionMessageEncodingMethod { @@ -229,7 +223,6 @@ public: // ******************************************************** -/// \class TF_Base /// \brief The base for trapdoor based cryptosystems /// \tparam TFI trapdoor function interface derived class /// \tparam MEI message encoding interface derived class @@ -250,7 +243,6 @@ protected: // ******************************************************** -/// \class PK_FixedLengthCryptoSystemImpl /// \brief Public key trapdoor function default implementation /// \tparam BASE public key cryptosystem with a fixed length template @@ -268,7 +260,6 @@ public: virtual size_t FixedCiphertextLength() const =0; }; -/// \class TF_CryptoSystemBase /// \brief Trapdoor function cryptosystem base class /// \tparam INTFACE public key cryptosystem base interface /// \tparam BASE public key cryptosystem implementation base @@ -288,7 +279,6 @@ protected: size_t PaddedBlockBitLength() const {return SaturatingSubtract(this->GetTrapdoorFunctionBounds().PreimageBound().BitCount(),1U);} }; -/// \class TF_DecryptorBase /// \brief Trapdoor function cryptosystems decryption base class class CRYPTOPP_DLL CRYPTOPP_NO_VTABLE TF_DecryptorBase : public TF_CryptoSystemBase > { @@ -298,7 +288,6 @@ public: DecodingResult Decrypt(RandomNumberGenerator &rng, const byte *ciphertext, size_t ciphertextLength, byte *plaintext, const NameValuePairs ¶meters = g_nullNameValuePairs) const; }; -/// \class TF_EncryptorBase /// \brief Trapdoor function cryptosystems encryption base class class CRYPTOPP_DLL CRYPTOPP_NO_VTABLE TF_EncryptorBase : public TF_CryptoSystemBase > { @@ -313,7 +302,6 @@ public: // Typedef change due to Clang, http://github.com/weidai11/cryptopp/issues/300 typedef std::pair HashIdentifier; -/// \class PK_SignatureMessageEncodingMethod /// \brief Interface for message encoding method for public key signature schemes. /// \details PK_SignatureMessageEncodingMethod provides interfaces for message /// encoding method for public key signature schemes. The methods support both @@ -397,7 +385,6 @@ public: }; }; -/// \class PK_DeterministicSignatureMessageEncodingMethod /// \brief Interface for message encoding method for public key signature schemes. /// \details PK_DeterministicSignatureMessageEncodingMethod provides interfaces /// for message encoding method for public key signature schemes. @@ -409,7 +396,6 @@ public: byte *representative, size_t representativeBitLength) const; }; -/// \class PK_RecoverableSignatureMessageEncodingMethod /// \brief Interface for message encoding method for public key signature schemes. /// \details PK_RecoverableSignatureMessageEncodingMethod provides interfaces /// for message encoding method for public key signature schemes. @@ -421,7 +407,6 @@ public: byte *representative, size_t representativeBitLength) const; }; -/// \class DL_SignatureMessageEncodingMethod_DSA /// \brief Interface for message encoding method for public key signature schemes. /// \details DL_SignatureMessageEncodingMethod_DSA provides interfaces /// for message encoding method for DSA. @@ -434,7 +419,6 @@ public: byte *representative, size_t representativeBitLength) const; }; -/// \class DL_SignatureMessageEncodingMethod_NR /// \brief Interface for message encoding method for public key signature schemes. /// \details DL_SignatureMessageEncodingMethod_NR provides interfaces /// for message encoding method for Nyberg-Rueppel. @@ -448,7 +432,6 @@ public: }; #if 0 -/// \class DL_SignatureMessageEncodingMethod_SM2 /// \brief Interface for message encoding method for public key signature schemes. /// \details DL_SignatureMessageEncodingMethod_SM2 provides interfaces /// for message encoding method for SM2. @@ -462,7 +445,6 @@ public: }; #endif -/// \class PK_MessageAccumulatorBase /// \brief Interface for message encoding method for public key signature schemes. /// \details PK_MessageAccumulatorBase provides interfaces /// for message encoding method. @@ -484,7 +466,6 @@ public: bool m_empty; }; -/// \class PK_MessageAccumulatorImpl /// \brief Interface for message encoding method for public key signature schemes. /// \details PK_MessageAccumulatorBase provides interfaces /// for message encoding method. @@ -495,7 +476,6 @@ public: HashTransformation & AccessHash() {return this->m_object;} }; -/// \class TF_SignatureSchemeBase /// \brief Trapdoor Function (TF) Signature Scheme base class /// \tparam INTFACE interface /// \tparam BASE base class @@ -527,7 +507,6 @@ protected: virtual size_t GetDigestSize() const =0; }; -/// \class TF_SignerBase /// \brief Trapdoor Function (TF) Signer base class class CRYPTOPP_DLL CRYPTOPP_NO_VTABLE TF_SignerBase : public TF_SignatureSchemeBase > { @@ -538,7 +517,6 @@ public: size_t SignAndRestart(RandomNumberGenerator &rng, PK_MessageAccumulator &messageAccumulator, byte *signature, bool restart=true) const; }; -/// \class TF_VerifierBase /// \brief Trapdoor Function (TF) Verifier base class class CRYPTOPP_DLL CRYPTOPP_NO_VTABLE TF_VerifierBase : public TF_SignatureSchemeBase > { @@ -552,7 +530,6 @@ public: // ******************************************************** -/// \class TF_CryptoSchemeOptions /// \brief Trapdoor Function (TF) scheme options /// \tparam T1 algorithm info class /// \tparam T2 keys class with public and private key @@ -567,7 +544,6 @@ struct TF_CryptoSchemeOptions typedef T3 MessageEncodingMethod; }; -/// \class TF_SignatureSchemeOptions /// \brief Trapdoor Function (TF) signature scheme options /// \tparam T1 algorithm info class /// \tparam T2 keys class with public and private key @@ -579,7 +555,6 @@ struct TF_SignatureSchemeOptions : public TF_CryptoSchemeOptions typedef T4 HashFunction; }; -/// \class TF_ObjectImplBase /// \brief Trapdoor Function (TF) base implementation /// \tparam BASE base class /// \tparam SCHEME_OPTIONS scheme options class @@ -635,7 +610,6 @@ protected: } }; -/// \class TF_ObjectImplExtRef /// \brief Trapdoor Function (TF) signature with external reference /// \tparam BASE base class /// \tparam SCHEME_OPTIONS scheme options class @@ -657,7 +631,6 @@ private: const KEY * m_pKey; }; -/// \class TF_ObjectImpl /// \brief Trapdoor Function (TF) signature scheme options /// \tparam BASE base class /// \tparam SCHEME_OPTIONS scheme options class @@ -678,7 +651,6 @@ private: KeyClass m_trapdoorFunction; }; -/// \class TF_DecryptorImpl /// \brief Trapdoor Function (TF) decryptor options /// \tparam SCHEME_OPTIONS scheme options class template @@ -686,7 +658,6 @@ class TF_DecryptorImpl : public TF_ObjectImpl @@ -694,7 +665,6 @@ class TF_EncryptorImpl : public TF_ObjectImpl @@ -702,7 +672,6 @@ class TF_SignerImpl : public TF_ObjectImpl @@ -712,7 +681,6 @@ class TF_VerifierImpl : public TF_ObjectImpl @@ -1673,7 +1639,6 @@ protected: } }; -/// \class DL_VerifierBase /// \brief Discret Log (DL) Verifier base class /// \tparam T Field element template @@ -2256,7 +2221,6 @@ public: typedef PK_FinalTemplate > Encryptor; }; -/// \class TF_SS /// \brief Trapdoor Function (TF) Signature Scheme /// \tparam STANDARD standard /// \tparam H hash function @@ -2282,7 +2246,6 @@ public: typedef PK_FinalTemplate > Verifier; }; -/// \class DL_SS /// \brief Discrete Log (DL) signature scheme /// \tparam KEYS keys used in the signature scheme /// \tparam SA signature algorithm -- cgit v1.2.1