Skip to content

Commit

Permalink
Remove unneeded Doxygen directive
Browse files Browse the repository at this point in the history
  • Loading branch information
noloader committed Jan 19, 2018
1 parent 24a9466 commit befd043
Show file tree
Hide file tree
Showing 105 changed files with 0 additions and 568 deletions.
5 changes: 0 additions & 5 deletions 3way.h
Expand Up @@ -12,19 +12,16 @@

NAMESPACE_BEGIN(CryptoPP)

/// \class ThreeWay_Info
/// \brief ThreeWay block cipher information
struct ThreeWay_Info : public FixedBlockSize<12>, public FixedKeyLength<12>, public VariableRounds<11>
{
CRYPTOPP_STATIC_CONSTEXPR const char* StaticAlgorithmName() {return "3-Way";}
};

/// \class ThreeWay
/// \brief ThreeWay block cipher
/// \sa <a href="http://www.cryptopp.com/wiki/3-Way">3-Way</a>
class ThreeWay : public ThreeWay_Info, public BlockCipherDocumentation
{
/// \class Base
/// \brief Class specific implementation and overrides used to operate the cipher.
/// \details Implementations and overrides in \p Base apply to both \p ENCRYPTION and \p DECRYPTION directions
class CRYPTOPP_NO_VTABLE Base : public BlockCipherImpl<ThreeWay_Info>
Expand All @@ -37,7 +34,6 @@ class ThreeWay : public ThreeWay_Info, public BlockCipherDocumentation
FixedSizeSecBlock<word32, 3> m_k;
};

/// \class Enc
/// \brief Class specific methods used to operate the cipher in the forward direction.
/// \details Implementations and overrides in \p Enc apply to \p ENCRYPTION.
class CRYPTOPP_NO_VTABLE Enc : public Base
Expand All @@ -46,7 +42,6 @@ class ThreeWay : public ThreeWay_Info, public BlockCipherDocumentation
void ProcessAndXorBlock(const byte *inBlock, const byte *xorBlock, byte *outBlock) const;
};

/// \class Dec
/// \brief Class specific methods used to operate the cipher in the reverse direction.
/// \details Implementations and overrides in \p Dec apply to \p DECRYPTION.
class CRYPTOPP_NO_VTABLE Dec : public Base
Expand Down
1 change: 0 additions & 1 deletion aes.h
Expand Up @@ -14,7 +14,6 @@

NAMESPACE_BEGIN(CryptoPP)

/// \class AES
/// \brief AES block cipher (Rijndael)
/// \details AES is a typdef for Rijndael classes. All key sizes are supported.
/// The library only provides Rijndael with 128-bit blocks, and not 192-bit or 256-bit blocks
Expand Down
7 changes: 0 additions & 7 deletions algparam.h
Expand Up @@ -26,7 +26,6 @@

NAMESPACE_BEGIN(CryptoPP)

/// \class ConstByteArrayParameter
/// \brief Used to pass byte array input as part of a NameValuePairs object
class ConstByteArrayParameter
{
Expand Down Expand Up @@ -101,7 +100,6 @@ class ConstByteArrayParameter
SecByteBlock m_block;
};

/// \class ByteArrayParameter
/// \brief Used to pass byte array input as part of a NameValuePairs object
class ByteArrayParameter
{
Expand Down Expand Up @@ -129,7 +127,6 @@ class ByteArrayParameter
size_t m_size;
};

/// \class CombinedNameValuePairs
/// \brief Combines two sets of NameValuePairs
/// \details CombinedNameValuePairs allows you to provide two sets of of NameValuePairs.
/// If a name is not found in the first set, then the second set is searched for the
Expand Down Expand Up @@ -308,12 +305,10 @@ CRYPTOPP_DLL bool AssignIntToInteger(const std::type_info &valueType, void *pInt

CRYPTOPP_DLL const std::type_info & CRYPTOPP_API IntegerTypeId();

/// \class AlgorithmParametersBase
/// \brief Base class for AlgorithmParameters
class CRYPTOPP_DLL AlgorithmParametersBase
{
public:
/// \class ParameterNotUsed
/// \brief Exception thrown when an AlgorithmParameter is unused
class ParameterNotUsed : public Exception
{
Expand Down Expand Up @@ -370,7 +365,6 @@ class CRYPTOPP_DLL AlgorithmParametersBase
member_ptr<AlgorithmParametersBase> m_next;
};

/// \class AlgorithmParametersTemplate
/// \brief Template base class for AlgorithmParameters
/// \tparam T the class or type
template <class T>
Expand Down Expand Up @@ -423,7 +417,6 @@ CRYPTOPP_DLL_TEMPLATE_CLASS AlgorithmParametersTemplate<bool>;
CRYPTOPP_DLL_TEMPLATE_CLASS AlgorithmParametersTemplate<int>;
CRYPTOPP_DLL_TEMPLATE_CLASS AlgorithmParametersTemplate<ConstByteArrayParameter>;

/// \class AlgorithmParameters
/// \brief An object that implements NameValuePairs
/// \note A NameValuePairs object containing an arbitrary number of name value pairs may be constructed by
/// repeatedly using operator() on the object returned by MakeParameters, for example:
Expand Down
4 changes: 0 additions & 4 deletions arc4.h
Expand Up @@ -15,7 +15,6 @@ NAMESPACE_BEGIN(CryptoPP)

namespace Weak1 {

/// \class ARC4_Base
/// \brief ARC4 base class
/// \details Implementations and overrides in \p Base apply to both \p ENCRYPTION and \p DECRYPTION directions
/// \since Crypto++ 1.0
Expand Down Expand Up @@ -46,13 +45,11 @@ class CRYPTOPP_NO_VTABLE ARC4_Base : public VariableKeyLength<16, 1, 256>, publi
byte m_x, m_y;
};

/// \class ARC4
/// \brief Alleged RC4
/// \sa <a href="http://www.cryptopp.com/wiki/RC4">Alleged RC4</a>
/// \since Crypto++ 1.0
DOCUMENTED_TYPEDEF(SymmetricCipherFinal<ARC4_Base>, ARC4)

/// \class MARC4_Base
/// \brief MARC4 base class
/// \details Implementations and overrides in \p Base apply to both \p ENCRYPTION and \p DECRYPTION directions
/// \details MARC4 discards the first 256 bytes of keystream, which may be weaker than the rest
Expand All @@ -68,7 +65,6 @@ class CRYPTOPP_NO_VTABLE MARC4_Base : public ARC4_Base
unsigned int GetDefaultDiscardBytes() const {return 256;}
};

/// \class MARC4
/// \brief Modified Alleged RC4
/// \sa <a href="http://www.cryptopp.com/wiki/RC4">Alleged RC4</a>
/// \since Crypto++ 1.0
Expand Down
2 changes: 0 additions & 2 deletions aria.h
Expand Up @@ -19,15 +19,13 @@

NAMESPACE_BEGIN(CryptoPP)

/// \class ARIA_Info
/// \brief ARIA block cipher information
/// \since Crypto++ 6.0
struct ARIA_Info : public FixedBlockSize<16>, public VariableKeyLength<16, 16, 32, 8>
{
CRYPTOPP_STATIC_CONSTEXPR const char* StaticAlgorithmName() {return "ARIA";}
};

/// \class ARIA
/// \brief ARIA block cipher
/// \details The Crypto++ ARIA implementation is based on the 32-bit implementation by Aaram Yun
/// from the National Security Research Institute, KOREA. Aaram Yun's implementation is based on
Expand Down
1 change: 0 additions & 1 deletion authenc.h
Expand Up @@ -25,7 +25,6 @@

NAMESPACE_BEGIN(CryptoPP)

/// \class AuthenticatedSymmetricCipherBase
/// \brief Base class for authenticated encryption modes of operation
/// \details AuthenticatedSymmetricCipherBase() serves as a base implementation for one direction
/// (encryption or decryption) of a stream cipher or block cipher mode with authentication.
Expand Down
4 changes: 0 additions & 4 deletions base32.h
Expand Up @@ -12,7 +12,6 @@

NAMESPACE_BEGIN(CryptoPP)

/// \class Base32Encoder
/// \brief Base32 encodes data using DUDE encoding
/// \details Converts data to base32 using DUDE encoding. The default code is based on <A HREF="http://www.ietf.org/proceedings/51/I-D/draft-ietf-idn-dude-02.txt">Differential Unicode Domain Encoding (DUDE) (draft-ietf-idn-dude-02.txt)</A>.
/// \sa Base32Encoder, Base32Decoder, Base32HexEncoder and Base32HexDecoder
Expand Down Expand Up @@ -57,7 +56,6 @@ class Base32Encoder : public SimpleProxyFilter
void IsolatedInitialize(const NameValuePairs &parameters);
};

/// \class Base32Decoder
/// \brief Base32 decodes data using DUDE encoding
/// \details Converts data from base32 using DUDE encoding. The default code is based on <A HREF="http://www.ietf.org/proceedings/51/I-D/draft-ietf-idn-dude-02.txt">Differential Unicode Domain Encoding (DUDE) (draft-ietf-idn-dude-02.txt)</A>.
/// \sa Base32Encoder, Base32Decoder, Base32HexEncoder and Base32HexDecoder
Expand Down Expand Up @@ -94,7 +92,6 @@ class Base32Decoder : public BaseN_Decoder
static const int * CRYPTOPP_API GetDefaultDecodingLookupArray();
};

/// \class Base32HexEncoder
/// \brief Base32 encodes data using extended hex
/// \details Converts data to base32 using extended hex alphabet. The alphabet is different than Base32Encoder.
/// \sa Base32Encoder, Base32Decoder, Base32HexEncoder and Base32HexDecoder, <A HREF="http://tools.ietf.org/html/rfc4648#page-10">RFC 4648, Base 32 Encoding with Extended Hex Alphabet</A>.
Expand Down Expand Up @@ -130,7 +127,6 @@ class Base32HexEncoder : public SimpleProxyFilter
void IsolatedInitialize(const NameValuePairs &parameters);
};

/// \class Base32HexDecoder
/// \brief Base32 decodes data using extended hex
/// \details Converts data from base32 using extended hex alphabet. The alphabet is different than Base32Decoder.
/// \sa Base32Encoder, Base32Decoder, Base32HexEncoder and Base32HexDecoder, <A HREF="http://tools.ietf.org/html/rfc4648#page-10">RFC 4648, Base 32 Encoding with Extended Hex Alphabet</A>.
Expand Down
4 changes: 0 additions & 4 deletions base64.h
Expand Up @@ -11,7 +11,6 @@

NAMESPACE_BEGIN(CryptoPP)

/// \class Base64Encoder
/// \brief Base64 encodes data using DUDE
/// \details Base64 encodes data per <A HREF="http://tools.ietf.org/html/rfc4648#section-4">RFC 4648, Base 64 Encoding</A>.
class Base64Encoder : public SimpleProxyFilter
Expand Down Expand Up @@ -53,7 +52,6 @@ class Base64Encoder : public SimpleProxyFilter
void IsolatedInitialize(const NameValuePairs &parameters);
};

/// \class Base64Decoder
/// \brief Base64 decodes data using DUDE
/// \details Base64 encodes data per <A HREF="http://tools.ietf.org/html/rfc4648#section-4">RFC 4648, Base 64 Encoding</A>.
class Base64Decoder : public BaseN_Decoder
Expand Down Expand Up @@ -90,7 +88,6 @@ class Base64Decoder : public BaseN_Decoder
static const int * CRYPTOPP_API GetDecodingLookupArray();
};

/// \class Base64URLEncoder
/// \brief Base64 encodes data using a web safe alphabet
/// \details Base64 encodes data per <A HREF="http://tools.ietf.org/html/rfc4648#section-5">RFC 4648, Base 64 Encoding
/// with URL and Filename Safe Alphabet</A>.
Expand Down Expand Up @@ -128,7 +125,6 @@ class Base64URLEncoder : public SimpleProxyFilter
void IsolatedInitialize(const NameValuePairs &parameters);
};

/// \class Base64URLDecoder
/// \brief Base64 decodes data using a web safe alphabet
/// \details Base64 encodes data per <A HREF="http://tools.ietf.org/html/rfc4648#section-5">RFC 4648, Base 64 Encoding
/// with URL and Filename Safe Alphabet</A>.
Expand Down
3 changes: 0 additions & 3 deletions basecode.h
Expand Up @@ -13,7 +13,6 @@

NAMESPACE_BEGIN(CryptoPP)

/// \class BaseN_Encoder
/// \brief Encoder for bases that are a power of 2
class CRYPTOPP_DLL BaseN_Encoder : public Unflushable<Filter>
{
Expand Down Expand Up @@ -53,7 +52,6 @@ class CRYPTOPP_DLL BaseN_Encoder : public Unflushable<Filter>
SecByteBlock m_outBuf;
};

/// \class BaseN_Decoder
/// \brief Decoder for bases that are a power of 2
class CRYPTOPP_DLL BaseN_Decoder : public Unflushable<Filter>
{
Expand Down Expand Up @@ -105,7 +103,6 @@ class CRYPTOPP_DLL BaseN_Decoder : public Unflushable<Filter>
SecByteBlock m_outBuf;
};

/// \class Grouper
/// \brief Filter that breaks input stream into groups of fixed size
class CRYPTOPP_DLL Grouper : public Bufferless<Filter>
{
Expand Down
4 changes: 0 additions & 4 deletions blake2.h
Expand Up @@ -23,7 +23,6 @@

NAMESPACE_BEGIN(CryptoPP)

/// \class BLAKE2_Info
/// \brief BLAKE2 hash information
/// \tparam T_64bit flag indicating 64-bit
/// \since Crypto++ 5.6.4
Expand All @@ -43,7 +42,6 @@ struct BLAKE2_Info : public VariableKeyLength<(T_64bit ? 64 : 32),0,(T_64bit ? 6
CRYPTOPP_STATIC_CONSTEXPR const char* StaticAlgorithmName() {return (T_64bit ? "BLAKE2b" : "BLAKE2s");}
};

/// \class BLAKE2_ParameterBlock
/// \brief BLAKE2 parameter block
/// \tparam T_64bit flag indicating 64-bit
/// \details BLAKE2b uses BLAKE2_ParameterBlock<true>, while BLAKE2s
Expand Down Expand Up @@ -124,7 +122,6 @@ struct CRYPTOPP_NO_VTABLE BLAKE2_ParameterBlock<false>
byte personalization[PERSONALIZATIONSIZE];
};

/// \class BLAKE2_State
/// \brief BLAKE2 state information
/// \tparam W word type
/// \tparam T_64bit flag indicating 64-bit
Expand All @@ -150,7 +147,6 @@ struct CRYPTOPP_NO_VTABLE BLAKE2_State
size_t length;
};

/// \class BLAKE2_Base
/// \brief BLAKE2 hash implementation
/// \tparam W word type
/// \tparam T_64bit flag indicating 64-bit
Expand Down
3 changes: 0 additions & 3 deletions blowfish.h
Expand Up @@ -11,7 +11,6 @@

NAMESPACE_BEGIN(CryptoPP)

/// \class Blowfish_Info
/// \brief Blowfish block cipher information
struct Blowfish_Info : public FixedBlockSize<8>, public VariableKeyLength<16, 4, 56>, public FixedRounds<16>
{
Expand All @@ -20,12 +19,10 @@ struct Blowfish_Info : public FixedBlockSize<8>, public VariableKeyLength<16, 4,

// <a href="http://www.cryptopp.com/wiki/Blowfish">Blowfish</a>

/// \class Blowfish
/// \brief Blowfish block cipher
/// \since Crypto++ 1.0
class Blowfish : public Blowfish_Info, public BlockCipherDocumentation
{
/// \class Base
/// \brief Class specific implementation and overrides used to operate the cipher.
/// \details Implementations and overrides in \p Base apply to both \p ENCRYPTION and \p DECRYPTION directions
class CRYPTOPP_NO_VTABLE Base : public BlockCipherImpl<Blowfish_Info>
Expand Down
2 changes: 0 additions & 2 deletions camellia.h
Expand Up @@ -12,14 +12,12 @@

NAMESPACE_BEGIN(CryptoPP)

/// \class Camellia_Info
/// \brief Camellia block cipher information
struct Camellia_Info : public FixedBlockSize<16>, public VariableKeyLength<16, 16, 32, 8>
{
CRYPTOPP_STATIC_CONSTEXPR const char* StaticAlgorithmName() {return "Camellia";}
};

/// \class Camellia
/// \brief Camellia block cipher
/// \sa <a href="http://www.cryptopp.com/wiki/Camellia">Camellia</a>
class Camellia : public Camellia_Info, public BlockCipherDocumentation
Expand Down
9 changes: 0 additions & 9 deletions cast.h
Expand Up @@ -11,27 +11,23 @@

NAMESPACE_BEGIN(CryptoPP)

/// \class CAST
/// \brief CAST block cipher base
class CAST
{
protected:
static const word32 S[8][256];
};

/// \class CAST128_Info
/// \brief CAST128 block cipher information
struct CAST128_Info : public FixedBlockSize<8>, public VariableKeyLength<16, 5, 16>
{
CRYPTOPP_STATIC_CONSTEXPR const char* StaticAlgorithmName() {return "CAST-128";}
};

/// \class CAST128
/// \brief CAST128 block cipher
/// \sa <a href="http://www.cryptopp.com/wiki/CAST-128">CAST-128</a>
class CAST128 : public CAST128_Info, public BlockCipherDocumentation
{
/// \class Base
/// \brief CAST128 block cipher default operation
class CRYPTOPP_NO_VTABLE Base : public CAST, public BlockCipherImpl<CAST128_Info>
{
Expand All @@ -43,15 +39,13 @@ class CAST128 : public CAST128_Info, public BlockCipherDocumentation
FixedSizeSecBlock<word32, 32> K;
};

/// \class Enc
/// \brief CAST128 block cipher encryption operation
class CRYPTOPP_NO_VTABLE Enc : public Base
{
public:
void ProcessAndXorBlock(const byte *inBlock, const byte *xorBlock, byte *outBlock) const;
};

/// \class Dec
/// \brief CAST128 block cipher decryption operation
class CRYPTOPP_NO_VTABLE Dec : public Base
{
Expand All @@ -64,19 +58,16 @@ class CAST128 : public CAST128_Info, public BlockCipherDocumentation
typedef BlockCipherFinal<DECRYPTION, Dec> Decryption;
};

/// \class CAST256_Info
/// \brief CAST256 block cipher information
struct CAST256_Info : public FixedBlockSize<16>, public VariableKeyLength<16, 16, 32, 4>
{
CRYPTOPP_STATIC_CONSTEXPR const char* StaticAlgorithmName() {return "CAST-256";}
};

/// \class CAST256
/// \brief CAST256 block cipher
/// \sa <a href="http://www.cryptopp.com/wiki/CAST-256">CAST-256</a>
class CAST256 : public CAST256_Info, public BlockCipherDocumentation
{
/// \class Base
/// \brief CAST256 block cipher default operation
class CRYPTOPP_NO_VTABLE Base : public CAST, public BlockCipherImpl<CAST256_Info>
{
Expand Down
3 changes: 0 additions & 3 deletions ccm.h
Expand Up @@ -12,7 +12,6 @@

NAMESPACE_BEGIN(CryptoPP)

/// \class CCM_Base
/// \brief CCM block cipher base implementation
/// \details Base implementation of the AuthenticatedSymmetricCipher interface
/// \since Crypto++ 5.6.0
Expand Down Expand Up @@ -81,7 +80,6 @@ class CRYPTOPP_DLL CRYPTOPP_NO_VTABLE CCM_Base : public AuthenticatedSymmetricCi
CTR_Mode_ExternalCipher::Encryption m_ctr;
};

/// \class CCM_Final
/// \brief CCM block cipher final implementation
/// \tparam T_BlockCipher block cipher
/// \tparam T_DefaultDigestSize default digest size, in bytes
Expand All @@ -102,7 +100,6 @@ class CCM_Final : public CCM_Base
typename T_BlockCipher::Encryption m_cipher;
};

/// \class CCM
/// \brief CCM block cipher mode of operation
/// \tparam T_BlockCipher block cipher
/// \tparam T_DefaultDigestSize default digest size, in bytes
Expand Down

0 comments on commit befd043

Please sign in to comment.