Fabcoin Core  0.16.2
P2P Digital Currency
Public Member Functions | Protected Member Functions | Protected Attributes | List of all members
SHA3 Class Reference

SHA3 message digest base class. More...

#include <sha3.h>

Inheritance diagram for SHA3:
[legend]
Collaboration diagram for SHA3:
[legend]

Public Member Functions

 SHA3 (unsigned int digestSize)
 Construct a SHA3. More...
 
unsigned int DigestSize () const
 Provides the digest size of the hash. More...
 
std::string AlgorithmName () const
 Provides the name of this algorithm. More...
 
CRYPTOPP_STATIC_CONSTEXPR const char * StaticAlgorithmName ()
 
unsigned int OptimalDataAlignment () const
 Provides input and output data alignment for optimal performance. More...
 
void Update (const byte *input, size_t length)
 Updates a hash with additional input. More...
 
void Restart ()
 Restart the hash. More...
 
void TruncatedFinal (byte *hash, size_t size)
 Computes the hash of the current message. More...
 
- Public Member Functions inherited from HashTransformation
virtual ~HashTransformation ()
 
HashTransformationRef ()
 Provides a reference to this object. More...
 
virtual byteCreateUpdateSpace (size_t &size)
 Request space which can be written into by the caller. More...
 
virtual void Final (byte *digest)
 Computes the hash of the current message. More...
 
unsigned int TagSize () const
 Provides the tag size of the hash. More...
 
virtual unsigned int BlockSize () const
 Provides the block size of the compression function. More...
 
virtual unsigned int OptimalBlockSize () const
 Provides the input block size most efficient for this hash. More...
 
virtual void CalculateDigest (byte *digest, const byte *input, size_t length)
 Updates the hash with additional input and computes the hash of the current message. More...
 
virtual bool Verify (const byte *digest)
 Verifies the hash of the current message. More...
 
virtual bool VerifyDigest (const byte *digest, const byte *input, size_t length)
 Updates the hash with additional input and verifies the hash of the current message. More...
 
virtual void CalculateTruncatedDigest (byte *digest, size_t digestSize, const byte *input, size_t length)
 Updates the hash with additional input and computes the hash of the current message. More...
 
virtual bool TruncatedVerify (const byte *digest, size_t digestLength)
 Verifies the hash of the current message. More...
 
virtual bool VerifyTruncatedDigest (const byte *digest, size_t digestLength, const byte *input, size_t length)
 Updates the hash with additional input and verifies the hash of the current message. More...
 
- Public Member Functions inherited from Algorithm
virtual ~Algorithm ()
 
 Algorithm (bool checkSelfTestStatus=true)
 Interface for all crypto algorithms. More...
 
- Public Member Functions inherited from Clonable
virtual ~Clonable ()
 
virtual ClonableClone () const
 Copies this object. More...
 

Protected Member Functions

unsigned int r () const
 
- Protected Member Functions inherited from HashTransformation
void ThrowIfInvalidTruncatedSize (size_t size) const
 Validates a truncated digest size. More...
 

Protected Attributes

FixedSizeSecBlock< word64, 25 > m_state
 
unsigned int m_digestSize
 
unsigned int m_counter
 

Detailed Description

SHA3 message digest base class.

The Crypto++ implementation conforms to FIPS 202 version of SHA3 using F1600 with XOF d=0x06. Previous behavior (XOF d=0x01) is available in Keccak classes.

SHA3 is the base class for SHA3_224, SHA3_256, SHA3_384 and SHA3_512. Library users should instantiate a derived class, and only use SHA3 as a base class reference or pointer.

See also
Keccak, SHA3_224, SHA3_256, SHA3_384 and SHA3_512.
Since
Crypto++ 5.6.2

Definition at line 28 of file sha3.h.

Constructor & Destructor Documentation

SHA3::SHA3 ( unsigned int  digestSize)
inline

Construct a SHA3.

Parameters
digestSizethe digest size, in bytes

SHA3 is the base class for SHA3_224, SHA3_256, SHA3_384 and SHA3_512. Library users should instantiate a derived class, and only use SHA3 as a base class reference or pointer.

Definition at line 36 of file sha3.h.

Member Function Documentation

std::string SHA3::AlgorithmName ( ) const
inlinevirtual

Provides the name of this algorithm.

Returns
the standard algorithm name

The standard algorithm name can be a name like AES or AES/GCM. Some algorithms do not have standard names yet. For example, there is no standard algorithm name for Shoup's ECIES.

Note
AlgorithmName is not universally implemented yet

Reimplemented from Algorithm.

Definition at line 38 of file sha3.h.

Here is the call graph for this function:

unsigned int SHA3::DigestSize ( ) const
inlinevirtual

Provides the digest size of the hash.

Returns
the digest size of the hash.

Implements HashTransformation.

Definition at line 37 of file sha3.h.

unsigned int SHA3::OptimalDataAlignment ( ) const
inlinevirtual

Provides input and output data alignment for optimal performance.

Returns
the input data alignment that provides optimal performance

Reimplemented from HashTransformation.

Definition at line 40 of file sha3.h.

unsigned int SHA3::r ( ) const
inlineprotected

Definition at line 48 of file sha3.h.

Here is the caller graph for this function:

void SHA3::Restart ( )
virtual

Restart the hash.

Discards the current state, and restart for a new message

Reimplemented from HashTransformation.

Definition at line 273 of file sha3.cpp.

Here is the call graph for this function:

Here is the caller graph for this function:

CRYPTOPP_STATIC_CONSTEXPR const char* SHA3::StaticAlgorithmName ( )
inline

Definition at line 39 of file sha3.h.

void SHA3::TruncatedFinal ( byte digest,
size_t  digestSize 
)
virtual

Computes the hash of the current message.

Parameters
digesta pointer to the buffer to receive the hash
digestSizethe size of the truncated digest, in bytes

TruncatedFinal() call Final() and then copies digestSize bytes to digest. The hash is restarted the hash for the next message.

Implements HashTransformation.

Definition at line 279 of file sha3.cpp.

Here is the call graph for this function:

void SHA3::Update ( const byte input,
size_t  length 
)
virtual

Updates a hash with additional input.

Parameters
inputthe additional input as a buffer
lengththe size of the buffer, in bytes

Implements HashTransformation.

Definition at line 252 of file sha3.cpp.

Here is the call graph for this function:

Member Data Documentation

unsigned int SHA3::m_counter
protected

Definition at line 51 of file sha3.h.

unsigned int SHA3::m_digestSize
protected

Definition at line 51 of file sha3.h.

FixedSizeSecBlock<word64, 25> SHA3::m_state
protected

Definition at line 50 of file sha3.h.


The documentation for this class was generated from the following files: