Crypto++  8.8
Free C++ class library of cryptographic schemes
Static Public Member Functions | List of all members
LUC_IES< HASH, COFACTOR_OPTION, DHAES_MODE, LABEL_OCTETS > Struct Template Reference

LUC Integrated Encryption Scheme. More...

+ Inheritance diagram for LUC_IES< HASH, COFACTOR_OPTION, DHAES_MODE, LABEL_OCTETS >:

Static Public Member Functions

static const char * StaticAlgorithmName ()
 

Additional Inherited Members

- Public Types inherited from DL_ES< DL_CryptoKeys_LUC, DL_KeyAgreementAlgorithm_DH< Integer, NoCofactorMultiplication >, DL_KeyDerivationAlgorithm_P1363< Integer, true, P1363_KDF2< SHA1 > >, DL_EncryptionAlgorithm_Xor< HMAC< SHA1 >, true, false >, LUC_IES<> >
typedef PK_FinalTemplate< DL_DecryptorImpl< SchemeOptions > > Decryptor
 implements PK_Decryptor interface
 
typedef PK_FinalTemplate< DL_EncryptorImpl< SchemeOptions > > Encryptor
 implements PK_Encryptor interface
 
- Public Types inherited from DL_CryptoKeys_LUC
typedef DL_GroupParameters_LUC_DefaultSafePrime GroupParameters
 
typedef DL_PublicKey_GFP< GroupParametersPublicKey
 
typedef DL_PrivateKey_GFP< GroupParametersPrivateKey
 

Detailed Description

template<class HASH = SHA1, class COFACTOR_OPTION = NoCofactorMultiplication, bool DHAES_MODE = true, bool LABEL_OCTETS = false>
struct LUC_IES< HASH, COFACTOR_OPTION, DHAES_MODE, LABEL_OCTETS >

LUC Integrated Encryption Scheme.

Template Parameters
COFACTOR_OPTIONcofactor multiplication option
HASHHashTransformation derived class used for key drivation and MAC computation
DHAES_MODEflag indicating if the MAC includes additional context parameters such as u·V, v·U and label
LABEL_OCTETSflag indicating if the label size is specified in octets or bits
See also
CofactorMultiplicationOption
Since
Crypto++ 2.1, Crypto++ 5.7 for Bouncy Castle and Botan compatibility

Definition at line 316 of file luc.h.


The documentation for this struct was generated from the following file: