Fabcoin Core  0.16.2
P2P Digital Currency
Public Member Functions | Static Public Member Functions | Protected Member Functions | Static Protected Member Functions | Protected Attributes | List of all members
TTMAC_Base Class Reference

TTMAC message authentication code information. More...

#include <ttmac.h>

Inheritance diagram for TTMAC_Base:
[legend]
Collaboration diagram for TTMAC_Base:
[legend]

Public Member Functions

unsigned int DigestSize () const
 Provides the digest size of the hash. More...
 
void UncheckedSetKey (const byte *userKey, unsigned int keylength, const NameValuePairs &params)
 Sets the key for this object without performing parameter validation. More...
 
void TruncatedFinal (byte *mac, size_t size)
 Computes the hash of the current message. More...
 
- Public Member Functions inherited from FixedKeyLength< 20 >
CRYPTOPP_STATIC_CONSTEXPR size_t CRYPTOPP_API StaticGetValidKeyLength (size_t keylength)
 The default key length used by the algorithm provided as a constant. More...
 
- Public Member Functions inherited from IteratedHash< word32, LittleEndian, 64, MessageAuthenticationCode >
 CRYPTOPP_COMPILE_ASSERT ((T_BlockSize &(T_BlockSize-1))==0)
 
virtual ~IteratedHash ()
 
unsigned int BlockSize () const
 Provides the block size of the hash. More...
 
ByteOrder GetByteOrder () const
 Provides the byte order of the hash. More...
 
void CorrectEndianess (HashWordType *out, const HashWordType *in, size_t byteCount)
 Adjusts the byte ordering of the hash. More...
 
- Public Member Functions inherited from IteratedHashBase< word32, MessageAuthenticationCode >
 IteratedHashBase ()
 Construct an IteratedHashBase. More...
 
unsigned int OptimalBlockSize () const
 Provides the input block size most efficient for this cipher. More...
 
unsigned int OptimalDataAlignment () const
 Provides input and output data alignment for optimal performance. More...
 
void Update (const byte *input, size_t length)
 Updates a hash with additional input. More...
 
byteCreateUpdateSpace (size_t &size)
 Requests space which can be written into by the caller. More...
 
void Restart ()
 Restart the hash. More...
 
void TruncatedFinal (byte *digest, size_t digestSize)
 Computes the hash of the current message. More...
 
- Public Member Functions inherited from SimpleKeyingInterface
virtual ~SimpleKeyingInterface ()
 
virtual size_t MinKeyLength () const =0
 Returns smallest valid key length. More...
 
virtual size_t MaxKeyLength () const =0
 Returns largest valid key length. More...
 
virtual size_t DefaultKeyLength () const =0
 Returns default key length. More...
 
virtual size_t GetValidKeyLength (size_t keylength) const =0
 Returns a valid key length for the algorithm. More...
 
virtual bool IsValidKeyLength (size_t keylength) const
 Returns whether keylength is a valid key length. More...
 
virtual void SetKey (const byte *key, size_t length, const NameValuePairs &params=g_nullNameValuePairs)
 Sets or reset the key of this object. More...
 
void SetKeyWithRounds (const byte *key, size_t length, int rounds)
 Sets or reset the key of this object. More...
 
void SetKeyWithIV (const byte *key, size_t length, const byte *iv, size_t ivLength)
 Sets or reset the key of this object. More...
 
void SetKeyWithIV (const byte *key, size_t length, const byte *iv)
 Sets or reset the key of this object. More...
 
virtual IV_Requirement IVRequirement () const =0
 Minimal requirement for secure IVs. More...
 
bool IsResynchronizable () const
 Determines if the object can be resynchronized. More...
 
bool CanUseRandomIVs () const
 Determines if the object can use random IVs. More...
 
bool CanUsePredictableIVs () const
 Determines if the object can use random but possibly predictable IVs. More...
 
bool CanUseStructuredIVs () const
 Determines if the object can use structured IVs. More...
 
virtual unsigned int IVSize () const
 Returns length of the IV accepted by this object. More...
 
unsigned int DefaultIVLength () const
 Provides the default size of an IV. More...
 
virtual unsigned int MinIVLength () const
 Provides the minimum size of an IV. More...
 
virtual unsigned int MaxIVLength () const
 Provides the maximum size of an IV. More...
 
virtual void Resynchronize (const byte *iv, int ivLength=-1)
 Resynchronize with an IV. More...
 
virtual void GetNextIV (RandomNumberGenerator &rng, byte *iv)
 Retrieves a secure IV for the next message. More...
 
- Public Member Functions inherited from HashTransformation
virtual ~HashTransformation ()
 
HashTransformationRef ()
 Provides a reference to this object. More...
 
virtual void Final (byte *digest)
 Computes the hash of the current message. More...
 
unsigned int TagSize () const
 Provides the tag size of the hash. More...
 
virtual void CalculateDigest (byte *digest, const byte *input, size_t length)
 Updates the hash with additional input and computes the hash of the current message. More...
 
virtual bool Verify (const byte *digest)
 Verifies the hash of the current message. More...
 
virtual bool VerifyDigest (const byte *digest, const byte *input, size_t length)
 Updates the hash with additional input and verifies the hash of the current message. More...
 
virtual void CalculateTruncatedDigest (byte *digest, size_t digestSize, const byte *input, size_t length)
 Updates the hash with additional input and computes the hash of the current message. More...
 
virtual bool TruncatedVerify (const byte *digest, size_t digestLength)
 Verifies the hash of the current message. More...
 
virtual bool VerifyTruncatedDigest (const byte *digest, size_t digestLength, const byte *input, size_t length)
 Updates the hash with additional input and verifies the hash of the current message. More...
 
- Public Member Functions inherited from Algorithm
virtual ~Algorithm ()
 
 Algorithm (bool checkSelfTestStatus=true)
 Interface for all crypto algorithms. More...
 
virtual std::string AlgorithmName () const
 Provides the name of this algorithm. More...
 
- Public Member Functions inherited from Clonable
virtual ~Clonable ()
 
virtual ClonableClone () const
 Copies this object. More...
 

Static Public Member Functions

static std::string StaticAlgorithmName ()
 

Protected Member Functions

void HashEndianCorrectedBlock (const word32 *data)
 
void Init ()
 
word32StateBuf ()
 
- Protected Member Functions inherited from IteratedHash< word32, LittleEndian, 64, MessageAuthenticationCode >
word32DataBuf ()
 
- Protected Member Functions inherited from IteratedHashBase< word32, MessageAuthenticationCode >
word32 GetBitCountHi () const
 
word32 GetBitCountLo () const
 
void PadLastBlock (unsigned int lastBlockSize, byte padFirst=0x80)
 
virtual size_t HashMultipleBlocks (const word32 *input, size_t length)
 
void HashBlock (const HashWordType *input)
 
- Protected Member Functions inherited from MessageAuthenticationCode
const AlgorithmGetAlgorithm () const
 Returns the base class Algorithm. More...
 
- Protected Member Functions inherited from SimpleKeyingInterface
void ThrowIfInvalidKeyLength (size_t length)
 Validates the key length. More...
 
void ThrowIfResynchronizable ()
 Validates the object. More...
 
void ThrowIfInvalidIV (const byte *iv)
 Validates the IV. More...
 
size_t ThrowIfInvalidIVLength (int length)
 Validates the IV length. More...
 
const byteGetIVAndThrowIfInvalid (const NameValuePairs &params, size_t &size)
 Retrieves and validates the IV. More...
 
void AssertValidKeyLength (size_t length) const
 Validates the key length. More...
 
- Protected Member Functions inherited from HashTransformation
void ThrowIfInvalidTruncatedSize (size_t size) const
 Validates a truncated digest size. More...
 

Static Protected Member Functions

static void Transform (word32 *digest, const word32 *X, bool last)
 

Protected Attributes

FixedSizeSecBlock< word32, 10 > m_digest
 
FixedSizeSecBlock< word32, 5 > m_key
 
- Protected Attributes inherited from IteratedHash< word32, LittleEndian, 64, MessageAuthenticationCode >
FixedSizeSecBlock< word32, T_BlockSize/sizeof(word32)> m_data
 

Additional Inherited Members

- Public Types inherited from IteratedHash< word32, LittleEndian, 64, MessageAuthenticationCode >
typedef LittleEndian ByteOrderClass
 
typedef word32 HashWordType
 
- Public Types inherited from IteratedHashBase< word32, MessageAuthenticationCode >
typedef word32 HashWordType
 
- Public Types inherited from SimpleKeyingInterface
enum  IV_Requirement {
  UNIQUE_IV = 0, RANDOM_IV, UNPREDICTABLE_RANDOM_IV, INTERNALLY_GENERATED_IV,
  NOT_RESYNCHRONIZABLE
}
 Secure IVs requirements as enumerated values. More...
 

Detailed Description

TTMAC message authentication code information.

Definition at line 17 of file ttmac.h.

Member Function Documentation

unsigned int TTMAC_Base::DigestSize ( ) const
inlinevirtual

Provides the digest size of the hash.

Returns
the digest size of the hash.

Implements HashTransformation.

Definition at line 23 of file ttmac.h.

void TTMAC_Base::HashEndianCorrectedBlock ( const word32 data)
inlineprotectedvirtual

Implements IteratedHashBase< word32, MessageAuthenticationCode >.

Definition at line 29 of file ttmac.h.

void TTMAC_Base::Init ( )
protectedvirtual

Implements IteratedHashBase< word32, MessageAuthenticationCode >.

Definition at line 19 of file ttmac.cpp.

word32* TTMAC_Base::StateBuf ( )
inlineprotectedvirtual

Implements IteratedHashBase< word32, MessageAuthenticationCode >.

Definition at line 31 of file ttmac.h.

static std::string TTMAC_Base::StaticAlgorithmName ( )
inlinestatic

Definition at line 20 of file ttmac.h.

void TTMAC_Base::Transform ( word32 digest,
const word32 X,
bool  last 
)
staticprotected

Definition at line 98 of file ttmac.cpp.

Here is the caller graph for this function:

void TTMAC_Base::TruncatedFinal ( byte digest,
size_t  digestSize 
)
virtual

Computes the hash of the current message.

Parameters
digesta pointer to the buffer to receive the hash
digestSizethe size of the truncated digest, in bytes

TruncatedFinal() call Final() and then copies digestSize bytes to digest. The hash is restarted the hash for the next message.

Implements HashTransformation.

Definition at line 28 of file ttmac.cpp.

Here is the call graph for this function:

void TTMAC_Base::UncheckedSetKey ( const byte key,
unsigned int  length,
const NameValuePairs params 
)
virtual

Sets the key for this object without performing parameter validation.

Parameters
keya byte buffer used to key the cipher
lengththe length of the byte buffer
paramsadditional parameters passed as NameValuePairs

key must be at least DEFAULT_KEYLENGTH in length.

Implements SimpleKeyingInterface.

Definition at line 9 of file ttmac.cpp.

Here is the call graph for this function:

Member Data Documentation

FixedSizeSecBlock<word32, 10> TTMAC_Base::m_digest
protected

Definition at line 33 of file ttmac.h.

FixedSizeSecBlock<word32, 5> TTMAC_Base::m_key
protected

Definition at line 34 of file ttmac.h.


The documentation for this class was generated from the following files: