Crypto++ 8.7
Free C++ class library of cryptographic schemes
List of all members
TTMAC Class Reference

Two-Track-MAC message authentication code. More...

#include <ttmac.h>

+ Inheritance diagram for TTMAC:

Additional Inherited Members

- Public Types inherited from IteratedHash< word32, LittleEndian, 64, MessageAuthenticationCode >
typedef LittleEndian ByteOrderClass
 
typedef word32 HashWordType
 
- Public Types inherited from IteratedHashBase< word32, MessageAuthenticationCode >
typedef word32 HashWordType
 
- Public Types inherited from SimpleKeyingInterface
enum  IV_Requirement {
  UNIQUE_IV = 0 , RANDOM_IV , UNPREDICTABLE_RANDOM_IV , INTERNALLY_GENERATED_IV ,
  NOT_RESYNCHRONIZABLE
}
 Secure IVs requirements as enumerated values. More...
 
- Public Member Functions inherited from MessageAuthenticationCodeFinal< TTMAC_Base >
 MessageAuthenticationCodeFinal ()
 Construct a default MessageAuthenticationCodeFinal. More...
 
 MessageAuthenticationCodeFinal (const byte *key)
 Construct a BlockCipherFinal. More...
 
 MessageAuthenticationCodeFinal (const byte *key, size_t length)
 Construct a BlockCipherFinal. More...
 
- Public Member Functions inherited from ClonableImpl< MessageAuthenticationCodeFinal< TTMAC_Base >, MessageAuthenticationCodeImpl< TTMAC_Base > >
ClonableClone () const
 Create a copy of this object. More...
 
- Public Member Functions inherited from AlgorithmImpl< SimpleKeyingInterfaceImpl< TTMAC_Base, TTMAC_Base >, TTMAC_Base >
std::string AlgorithmName () const
 The algorithm name. More...
 
- Public Member Functions inherited from SimpleKeyingInterfaceImpl< TTMAC_Base, TTMAC_Base >
size_t MinKeyLength () const
 The minimum key length used by the algorithm. More...
 
size_t MaxKeyLength () const
 The maximum key length used by the algorithm. More...
 
size_t DefaultKeyLength () const
 The default key length used by the algorithm. More...
 
size_t GetValidKeyLength (size_t keylength) const
 Provides a valid key length for the algorithm. More...
 
SimpleKeyingInterface::IV_Requirement IVRequirement () const
 The default IV requirements for the algorithm. More...
 
unsigned int IVSize () const
 The initialization vector length for the algorithm. More...
 
- Public Member Functions inherited from TTMAC_Base
unsigned int DigestSize () const
 Provides the digest size of the hash. More...
 
void UncheckedSetKey (const byte *userKey, unsigned int keylength, const NameValuePairs &params)
 Sets the key for this object without performing parameter validation. More...
 
void TruncatedFinal (byte *mac, size_t size)
 Computes the hash of the current message. More...
 
- Public Member Functions inherited from IteratedHash< word32, LittleEndian, 64, MessageAuthenticationCode >
unsigned int BlockSize () const
 Provides the block size of the hash. More...
 
ByteOrder GetByteOrder () const
 Provides the byte order of the hash. More...
 
void CorrectEndianess (HashWordType *out, const HashWordType *in, size_t byteCount)
 Adjusts the byte ordering of the hash. More...
 
- Public Member Functions inherited from IteratedHashBase< word32, MessageAuthenticationCode >
 IteratedHashBase ()
 Construct an IteratedHashBase. More...
 
unsigned int OptimalBlockSize () const
 Provides the input block size most efficient for this cipher. More...
 
unsigned int OptimalDataAlignment () const
 Provides input and output data alignment for optimal performance. More...
 
void Update (const byte *input, size_t length)
 Updates a hash with additional input. More...
 
byteCreateUpdateSpace (size_t &size)
 Requests space which can be written into by the caller. More...
 
void Restart ()
 Restart the hash. More...
 
void TruncatedFinal (byte *digest, size_t digestSize)
 Computes the hash of the current message. More...
 
virtual std::string AlgorithmProvider () const
 Retrieve the provider of this algorithm. More...
 
- Public Member Functions inherited from SimpleKeyingInterface
virtual size_t MinKeyLength () const =0
 Returns smallest valid key length. More...
 
virtual size_t MaxKeyLength () const =0
 Returns largest valid key length. More...
 
virtual size_t DefaultKeyLength () const =0
 Returns default key length. More...
 
virtual size_t GetValidKeyLength (size_t keylength) const =0
 Returns a valid key length for the algorithm. More...
 
virtual bool IsValidKeyLength (size_t keylength) const
 Returns whether keylength is a valid key length. More...
 
virtual void SetKey (const byte *key, size_t length, const NameValuePairs &params=g_nullNameValuePairs)
 Sets or reset the key of this object. More...
 
void SetKeyWithRounds (const byte *key, size_t length, int rounds)
 Sets or reset the key of this object. More...
 
void SetKeyWithIV (const byte *key, size_t length, const byte *iv, size_t ivLength)
 Sets or reset the key of this object. More...
 
void SetKeyWithIV (const byte *key, size_t length, const byte *iv)
 Sets or reset the key of this object. More...
 
virtual IV_Requirement IVRequirement () const =0
 Minimal requirement for secure IVs. More...
 
bool IsResynchronizable () const
 Determines if the object can be resynchronized. More...
 
bool CanUseRandomIVs () const
 Determines if the object can use random IVs. More...
 
bool CanUsePredictableIVs () const
 Determines if the object can use random but possibly predictable IVs. More...
 
bool CanUseStructuredIVs () const
 Determines if the object can use structured IVs. More...
 
virtual unsigned int IVSize () const
 Returns length of the IV accepted by this object. More...
 
unsigned int DefaultIVLength () const
 Provides the default size of an IV. More...
 
virtual unsigned int MinIVLength () const
 Provides the minimum size of an IV. More...
 
virtual unsigned int MaxIVLength () const
 Provides the maximum size of an IV. More...
 
virtual void Resynchronize (const byte *iv, int ivLength=-1)
 Resynchronize with an IV. More...
 
virtual void GetNextIV (RandomNumberGenerator &rng, byte *iv)
 Retrieves a secure IV for the next message. More...
 
- Public Member Functions inherited from HashTransformation
HashTransformationRef ()
 Provides a reference to this object. More...
 
virtual void Update (const byte *input, size_t length)=0
 Updates a hash with additional input. More...
 
virtual byteCreateUpdateSpace (size_t &size)
 Request space which can be written into by the caller. More...
 
virtual void Final (byte *digest)
 Computes the hash of the current message. More...
 
virtual void Restart ()
 Restart the hash. More...
 
virtual unsigned int DigestSize () const =0
 Provides the digest size of the hash. More...
 
unsigned int TagSize () const
 Provides the tag size of the hash. More...
 
virtual unsigned int BlockSize () const
 Provides the block size of the compression function. More...
 
virtual unsigned int OptimalBlockSize () const
 Provides the input block size most efficient for this hash. More...
 
virtual unsigned int OptimalDataAlignment () const
 Provides input and output data alignment for optimal performance. More...
 
virtual void CalculateDigest (byte *digest, const byte *input, size_t length)
 Updates the hash with additional input and computes the hash of the current message. More...
 
virtual bool Verify (const byte *digest)
 Verifies the hash of the current message. More...
 
virtual bool VerifyDigest (const byte *digest, const byte *input, size_t length)
 Updates the hash with additional input and verifies the hash of the current message. More...
 
virtual void TruncatedFinal (byte *digest, size_t digestSize)=0
 Computes the hash of the current message. More...
 
virtual void CalculateTruncatedDigest (byte *digest, size_t digestSize, const byte *input, size_t length)
 Updates the hash with additional input and computes the hash of the current message. More...
 
virtual bool TruncatedVerify (const byte *digest, size_t digestLength)
 Verifies the hash of the current message. More...
 
virtual bool VerifyTruncatedDigest (const byte *digest, size_t digestLength, const byte *input, size_t length)
 Updates the hash with additional input and verifies the hash of the current message. More...
 
- Public Member Functions inherited from Algorithm
 Algorithm (bool checkSelfTestStatus=true)
 Interface for all crypto algorithms. More...
 
virtual std::string AlgorithmName () const
 Provides the name of this algorithm. More...
 
virtual std::string AlgorithmProvider () const
 Retrieve the provider of this algorithm. More...
 
virtual ClonableClone () const
 Copies this object. More...
 
- Static Public Member Functions inherited from AlgorithmImpl< SimpleKeyingInterfaceImpl< TTMAC_Base, TTMAC_Base >, TTMAC_Base >
static std::string StaticAlgorithmName ()
 The algorithm name. More...
 
- Static Public Member Functions inherited from TTMAC_Base
static std::string StaticAlgorithmName ()
 
- Static Public Member Functions inherited from FixedKeyLength< 20 >
static size_t StaticGetValidKeyLength (size_t keylength)
 The default key length for the algorithm provided by a static function. More...
 
- Static Public Attributes inherited from TTMAC_Base
static const int DIGESTSIZE =20
 
- Static Public Attributes inherited from FixedKeyLength< 20 >
static const int KEYLENGTH
 The default key length used by the algorithm provided as a constant. More...
 
static const int MIN_KEYLENGTH
 The minimum key length used by the algorithm provided as a constant. More...
 
static const int MAX_KEYLENGTH
 The maximum key length used by the algorithm provided as a constant. More...
 
static const int DEFAULT_KEYLENGTH
 The default key length used by the algorithm provided as a constant. More...
 
static const int IV_REQUIREMENT
 The default IV requirements for the algorithm provided as a constant. More...
 
static const int IV_LENGTH
 The default IV length used by the algorithm provided as a constant. More...
 
- Static Public Attributes inherited from IteratedHash< word32, LittleEndian, 64, MessageAuthenticationCode >
static const int BLOCKSIZE
 

Detailed Description

Two-Track-MAC message authentication code.

Template Parameters
THashTransformation class

160-bit MAC with 160-bit key

See also
MessageAuthenticationCode(), Two-Track-MAC

Definition at line 40 of file ttmac.h.


The documentation for this class was generated from the following file: