diff --git a/javadoc/tink-android/HEAD-SNAPSHOT/allclasses-frame.html b/javadoc/tink-android/HEAD-SNAPSHOT/allclasses-frame.html index e8bac1bc1..522f0bd01 100644 --- a/javadoc/tink-android/HEAD-SNAPSHOT/allclasses-frame.html +++ b/javadoc/tink-android/HEAD-SNAPSHOT/allclasses-frame.html @@ -201,6 +201,7 @@

All Classes

  • Common
  • Config
  • Config
  • +
  • Configuration
  • CryptoFormat
  • Curve25519
  • DeterministicAead
  • @@ -263,6 +264,13 @@

    All Classes

  • EciesHkdfRecipientKem
  • EciesHkdfSenderKem
  • EciesHkdfSenderKem.KemKey
  • +
  • EciesParameters
  • +
  • EciesParameters.Builder
  • +
  • EciesParameters.CurveType
  • +
  • EciesParameters.HashType
  • +
  • EciesParameters.PointFormat
  • +
  • EciesParameters.Variant
  • +
  • EciesPublicKey
  • EcPointFormat
  • Ed25519
  • Ed25519
  • @@ -304,6 +312,8 @@

    All Classes

  • EngineWrapper.TSignature
  • Enums
  • Enums.HashType
  • +
  • EnumTypeProtoConverter
  • +
  • EnumTypeProtoConverter.Builder
  • Field25519
  • HashType
  • Hex
  • @@ -365,13 +375,21 @@

    All Classes

  • HpkeKeyFormat
  • HpkeKeyFormat.Builder
  • HpkeKeyFormatOrBuilder
  • +
  • HpkeParameters
  • +
  • HpkeParameters.AeadId
  • +
  • HpkeParameters.Builder
  • +
  • HpkeParameters.KdfId
  • +
  • HpkeParameters.KemId
  • +
  • HpkeParameters.Variant
  • HpkeParams
  • HpkeParams.Builder
  • HpkeParamsOrBuilder
  • +
  • HpkePrivateKey
  • HpkePrivateKey
  • HpkePrivateKey.Builder
  • HpkePrivateKeyManager
  • HpkePrivateKeyOrBuilder
  • +
  • HpkePublicKey
  • HpkePublicKey
  • HpkePublicKey.Builder
  • HpkePublicKeyManager
  • @@ -397,6 +415,7 @@

    All Classes

  • InsecureNonceXChaCha20
  • InsecureNonceXChaCha20Poly1305
  • InsecureSecretKeyAccess
  • +
  • InternalConfiguration
  • InternalKeyHandle
  • JsonKeysetReader
  • JsonKeysetWriter
  • @@ -407,10 +426,17 @@

    All Classes

  • JwtEcdsaKeyFormat
  • JwtEcdsaKeyFormat.Builder
  • JwtEcdsaKeyFormatOrBuilder
  • +
  • JwtEcdsaParameters
  • +
  • JwtEcdsaParameters.Algorithm
  • +
  • JwtEcdsaParameters.Builder
  • +
  • JwtEcdsaParameters.KidStrategy
  • +
  • JwtEcdsaPrivateKey
  • JwtEcdsaPrivateKey
  • JwtEcdsaPrivateKey.Builder
  • JwtEcdsaPrivateKeyOrBuilder
  • +
  • JwtEcdsaPublicKey
  • JwtEcdsaPublicKey
  • +
  • JwtEcdsaPublicKey.Builder
  • JwtEcdsaPublicKey.Builder
  • JwtEcdsaPublicKey.CustomKid
  • JwtEcdsaPublicKey.CustomKid.Builder
  • @@ -475,6 +501,9 @@

    All Classes

  • JwtRsaSsaPssPublicKeyOrBuilder
  • JwtRsaSsaPssSignKeyManager
  • JwtSignatureConfig
  • +
  • JwtSignatureParameters
  • +
  • JwtSignaturePrivateKey
  • +
  • JwtSignaturePublicKey
  • JwtValidator
  • JwtValidator.Builder
  • Key
  • @@ -483,6 +512,9 @@

    All Classes

  • KeyData.Builder
  • KeyData.KeyMaterialType
  • KeyDataOrBuilder
  • +
  • KeyDerivationConfig
  • +
  • KeyDerivationKey
  • +
  • KeyDerivationParameters
  • KeyHandle
  • KeyHandle.KeyStatusType
  • KeyManager
  • @@ -495,6 +527,8 @@

    All Classes

  • Keyset.Key
  • Keyset.Key.Builder
  • Keyset.KeyOrBuilder
  • +
  • KeysetDeriver
  • +
  • KeysetDeriverWrapper
  • KeysetHandle
  • KeysetHandle.Builder
  • KeysetHandle.Builder.Entry
  • @@ -578,8 +612,26 @@

    All Classes

  • PredefinedAeadParameters
  • PredefinedDeterministicAeadParameters
  • PredefinedMacParameters
  • +
  • PredefinedPrfParameters
  • +
  • PredefinedSignatureParameters
  • +
  • PredefinedStreamingAeadParameters
  • Prf
  • PrfAesCmac
  • +
  • PrfBasedDeriver
  • +
  • PrfBasedDeriver
  • +
  • PrfBasedDeriverKey
  • +
  • PrfBasedDeriverKey.Builder
  • +
  • PrfBasedDeriverKeyFormat
  • +
  • PrfBasedDeriverKeyFormat.Builder
  • +
  • PrfBasedDeriverKeyFormatOrBuilder
  • +
  • PrfBasedDeriverKeyManager
  • +
  • PrfBasedDeriverKeyOrBuilder
  • +
  • PrfBasedDeriverParams
  • +
  • PrfBasedDeriverParams.Builder
  • +
  • PrfBasedDeriverParamsOrBuilder
  • +
  • PrfBasedKeyDerivationKey
  • +
  • PrfBasedKeyDerivationParameters
  • +
  • PrfBasedKeyDerivationParameters.Builder
  • PrfConfig
  • PrfHmacJce
  • PrfImpl
  • @@ -612,6 +664,7 @@

    All Classes

  • PublicKeyVerify
  • PublicKeyVerifyConfig
  • PublicKeyVerifyFactory
  • +
  • Random
  • Random
  • RawJwt
  • RawJwt.Builder
  • @@ -619,6 +672,7 @@

    All Classes

  • RegistryConfig
  • RegistryConfig.Builder
  • RegistryConfigOrBuilder
  • +
  • RegistryConfiguration
  • RewindableReadableByteChannel
  • RsaKemHybridDecrypt
  • RsaKemHybridEncrypt
  • @@ -650,14 +704,22 @@

    All Classes

  • RsaSsaPssKeyFormat
  • RsaSsaPssKeyFormat.Builder
  • RsaSsaPssKeyFormatOrBuilder
  • +
  • RsaSsaPssParameters
  • +
  • RsaSsaPssParameters.Builder
  • +
  • RsaSsaPssParameters.HashType
  • +
  • RsaSsaPssParameters.Variant
  • RsaSsaPssParams
  • RsaSsaPssParams.Builder
  • RsaSsaPssParamsOrBuilder
  • RsaSsaPssPrivateKey
  • +
  • RsaSsaPssPrivateKey
  • RsaSsaPssPrivateKey.Builder
  • +
  • RsaSsaPssPrivateKey.Builder
  • RsaSsaPssPrivateKeyOrBuilder
  • RsaSsaPssPublicKey
  • +
  • RsaSsaPssPublicKey
  • RsaSsaPssPublicKey.Builder
  • +
  • RsaSsaPssPublicKey.Builder
  • RsaSsaPssPublicKeyOrBuilder
  • RsaSsaPssSignJce
  • RsaSsaPssSignKeyManager
  • diff --git a/javadoc/tink-android/HEAD-SNAPSHOT/allclasses-noframe.html b/javadoc/tink-android/HEAD-SNAPSHOT/allclasses-noframe.html index 66c93ff8d..a9d94c894 100644 --- a/javadoc/tink-android/HEAD-SNAPSHOT/allclasses-noframe.html +++ b/javadoc/tink-android/HEAD-SNAPSHOT/allclasses-noframe.html @@ -201,6 +201,7 @@

    All Classes

  • Common
  • Config
  • Config
  • +
  • Configuration
  • CryptoFormat
  • Curve25519
  • DeterministicAead
  • @@ -263,6 +264,13 @@

    All Classes

  • EciesHkdfRecipientKem
  • EciesHkdfSenderKem
  • EciesHkdfSenderKem.KemKey
  • +
  • EciesParameters
  • +
  • EciesParameters.Builder
  • +
  • EciesParameters.CurveType
  • +
  • EciesParameters.HashType
  • +
  • EciesParameters.PointFormat
  • +
  • EciesParameters.Variant
  • +
  • EciesPublicKey
  • EcPointFormat
  • Ed25519
  • Ed25519
  • @@ -304,6 +312,8 @@

    All Classes

  • EngineWrapper.TSignature
  • Enums
  • Enums.HashType
  • +
  • EnumTypeProtoConverter
  • +
  • EnumTypeProtoConverter.Builder
  • Field25519
  • HashType
  • Hex
  • @@ -365,13 +375,21 @@

    All Classes

  • HpkeKeyFormat
  • HpkeKeyFormat.Builder
  • HpkeKeyFormatOrBuilder
  • +
  • HpkeParameters
  • +
  • HpkeParameters.AeadId
  • +
  • HpkeParameters.Builder
  • +
  • HpkeParameters.KdfId
  • +
  • HpkeParameters.KemId
  • +
  • HpkeParameters.Variant
  • HpkeParams
  • HpkeParams.Builder
  • HpkeParamsOrBuilder
  • +
  • HpkePrivateKey
  • HpkePrivateKey
  • HpkePrivateKey.Builder
  • HpkePrivateKeyManager
  • HpkePrivateKeyOrBuilder
  • +
  • HpkePublicKey
  • HpkePublicKey
  • HpkePublicKey.Builder
  • HpkePublicKeyManager
  • @@ -397,6 +415,7 @@

    All Classes

  • InsecureNonceXChaCha20
  • InsecureNonceXChaCha20Poly1305
  • InsecureSecretKeyAccess
  • +
  • InternalConfiguration
  • InternalKeyHandle
  • JsonKeysetReader
  • JsonKeysetWriter
  • @@ -407,10 +426,17 @@

    All Classes

  • JwtEcdsaKeyFormat
  • JwtEcdsaKeyFormat.Builder
  • JwtEcdsaKeyFormatOrBuilder
  • +
  • JwtEcdsaParameters
  • +
  • JwtEcdsaParameters.Algorithm
  • +
  • JwtEcdsaParameters.Builder
  • +
  • JwtEcdsaParameters.KidStrategy
  • +
  • JwtEcdsaPrivateKey
  • JwtEcdsaPrivateKey
  • JwtEcdsaPrivateKey.Builder
  • JwtEcdsaPrivateKeyOrBuilder
  • +
  • JwtEcdsaPublicKey
  • JwtEcdsaPublicKey
  • +
  • JwtEcdsaPublicKey.Builder
  • JwtEcdsaPublicKey.Builder
  • JwtEcdsaPublicKey.CustomKid
  • JwtEcdsaPublicKey.CustomKid.Builder
  • @@ -475,6 +501,9 @@

    All Classes

  • JwtRsaSsaPssPublicKeyOrBuilder
  • JwtRsaSsaPssSignKeyManager
  • JwtSignatureConfig
  • +
  • JwtSignatureParameters
  • +
  • JwtSignaturePrivateKey
  • +
  • JwtSignaturePublicKey
  • JwtValidator
  • JwtValidator.Builder
  • Key
  • @@ -483,6 +512,9 @@

    All Classes

  • KeyData.Builder
  • KeyData.KeyMaterialType
  • KeyDataOrBuilder
  • +
  • KeyDerivationConfig
  • +
  • KeyDerivationKey
  • +
  • KeyDerivationParameters
  • KeyHandle
  • KeyHandle.KeyStatusType
  • KeyManager
  • @@ -495,6 +527,8 @@

    All Classes

  • Keyset.Key
  • Keyset.Key.Builder
  • Keyset.KeyOrBuilder
  • +
  • KeysetDeriver
  • +
  • KeysetDeriverWrapper
  • KeysetHandle
  • KeysetHandle.Builder
  • KeysetHandle.Builder.Entry
  • @@ -578,8 +612,26 @@

    All Classes

  • PredefinedAeadParameters
  • PredefinedDeterministicAeadParameters
  • PredefinedMacParameters
  • +
  • PredefinedPrfParameters
  • +
  • PredefinedSignatureParameters
  • +
  • PredefinedStreamingAeadParameters
  • Prf
  • PrfAesCmac
  • +
  • PrfBasedDeriver
  • +
  • PrfBasedDeriver
  • +
  • PrfBasedDeriverKey
  • +
  • PrfBasedDeriverKey.Builder
  • +
  • PrfBasedDeriverKeyFormat
  • +
  • PrfBasedDeriverKeyFormat.Builder
  • +
  • PrfBasedDeriverKeyFormatOrBuilder
  • +
  • PrfBasedDeriverKeyManager
  • +
  • PrfBasedDeriverKeyOrBuilder
  • +
  • PrfBasedDeriverParams
  • +
  • PrfBasedDeriverParams.Builder
  • +
  • PrfBasedDeriverParamsOrBuilder
  • +
  • PrfBasedKeyDerivationKey
  • +
  • PrfBasedKeyDerivationParameters
  • +
  • PrfBasedKeyDerivationParameters.Builder
  • PrfConfig
  • PrfHmacJce
  • PrfImpl
  • @@ -612,6 +664,7 @@

    All Classes

  • PublicKeyVerify
  • PublicKeyVerifyConfig
  • PublicKeyVerifyFactory
  • +
  • Random
  • Random
  • RawJwt
  • RawJwt.Builder
  • @@ -619,6 +672,7 @@

    All Classes

  • RegistryConfig
  • RegistryConfig.Builder
  • RegistryConfigOrBuilder
  • +
  • RegistryConfiguration
  • RewindableReadableByteChannel
  • RsaKemHybridDecrypt
  • RsaKemHybridEncrypt
  • @@ -650,14 +704,22 @@

    All Classes

  • RsaSsaPssKeyFormat
  • RsaSsaPssKeyFormat.Builder
  • RsaSsaPssKeyFormatOrBuilder
  • +
  • RsaSsaPssParameters
  • +
  • RsaSsaPssParameters.Builder
  • +
  • RsaSsaPssParameters.HashType
  • +
  • RsaSsaPssParameters.Variant
  • RsaSsaPssParams
  • RsaSsaPssParams.Builder
  • RsaSsaPssParamsOrBuilder
  • RsaSsaPssPrivateKey
  • +
  • RsaSsaPssPrivateKey
  • RsaSsaPssPrivateKey.Builder
  • +
  • RsaSsaPssPrivateKey.Builder
  • RsaSsaPssPrivateKeyOrBuilder
  • RsaSsaPssPublicKey
  • +
  • RsaSsaPssPublicKey
  • RsaSsaPssPublicKey.Builder
  • +
  • RsaSsaPssPublicKey.Builder
  • RsaSsaPssPublicKeyOrBuilder
  • RsaSsaPssSignJce
  • RsaSsaPssSignKeyManager
  • diff --git a/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/Config.html b/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/Config.html index f6943a981..abac2b532 100644 --- a/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/Config.html +++ b/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/Config.html @@ -49,7 +49,7 @@
    Returns:
    the new generated key
    @@ -267,9 +290,14 @@

    newKey

    @@ -310,11 +336,12 @@

    getKeyType

    @@ -340,9 +367,7 @@

    getPrimitiveClass

    newKeyData

    KeyData newKeyData(com.google.protobuf.ByteString serializedKeyFormat)
                 throws GeneralSecurityException
    -
    Generates a new KeyData according to specification in serializedkeyFormat. - -

    This should be used solely by KeysetManager.

    +
    Generates a new KeyData according to specification in serializedKeyFormat.
    Returns:
    the new generated key
    diff --git a/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/KeyTemplate.html b/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/KeyTemplate.html index 00b230277..2455af448 100644 --- a/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/KeyTemplate.html +++ b/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/KeyTemplate.html @@ -17,8 +17,8 @@ catch(err) { } //--> -var methods = {"i0":9,"i1":10,"i2":10,"i3":10}; -var tabs = {65535:["t0","All Methods"],1:["t1","Static Methods"],2:["t2","Instance Methods"],8:["t4","Concrete Methods"]}; +var methods = {"i0":9,"i1":9,"i2":10,"i3":42,"i4":42,"i5":10}; +var tabs = {65535:["t0","All Methods"],1:["t1","Static Methods"],2:["t2","Instance Methods"],8:["t4","Concrete Methods"],32:["t6","Deprecated Methods"]}; var altColor = "altColor"; var rowColor = "rowColor"; var tableTab = "tableTab"; @@ -146,7 +146,7 @@

    Nested Class Summary

    Method Summary

    - + @@ -158,16 +158,36 @@

    Method Summary

    KeyTemplate.OutputPrefixType outputPrefixType)  + + + + - + - + - + - + + + + +
    All Methods Static Methods Instance Methods Concrete Methods All Methods Static Methods Instance Methods Concrete Methods Deprecated Methods 
    Modifier and Type Method and Description
    static KeyTemplatecreateFrom(Parameters p) 
    KeyTemplate.OutputPrefixType getOutputPrefixType() 
    StringgetTypeUrl() getTypeUrl() +
    Deprecated.  +
    Instead, operate on the Parameters object obtained with toParameters(). If you really need this array, you need to first use + TinkProtoParametersFormat to serialize this parameters object, then parse the result with + the Tink-internal proto class "KeyTemplate".
    +
    +
    byte[]getValue() getValue() +
    Deprecated.  +
    Instead, operate on the Parameters object obtained with toParameters(). If you really need this array, you need to first use + TinkProtoParametersFormat to serialize this parameters object, then parse the result with + the Tink-internal proto class "KeyTemplate".
    +
    +
    ParameterstoParameters() 
    + + + + @@ -217,18 +255,36 @@

    getTypeUrl

    - diff --git a/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/KeysetHandle.html b/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/KeysetHandle.html index a15bfc5a5..e09289cc2 100644 --- a/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/KeysetHandle.html +++ b/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/KeysetHandle.html @@ -17,7 +17,7 @@ catch(err) { } //--> -var methods = {"i0":41,"i1":9,"i2":9,"i3":9,"i4":9,"i5":9,"i6":10,"i7":10,"i8":10,"i9":10,"i10":10,"i11":10,"i12":9,"i13":9,"i14":9,"i15":10,"i16":9,"i17":9,"i18":9,"i19":9,"i20":10,"i21":10,"i22":10,"i23":10,"i24":10}; +var methods = {"i0":41,"i1":10,"i2":9,"i3":9,"i4":9,"i5":9,"i6":9,"i7":10,"i8":42,"i9":10,"i10":10,"i11":10,"i12":10,"i13":10,"i14":9,"i15":9,"i16":9,"i17":42,"i18":9,"i19":9,"i20":9,"i21":9,"i22":10,"i23":10,"i24":10,"i25":10,"i26":10}; var tabs = {65535:["t0","All Methods"],1:["t1","Static Methods"],2:["t2","Instance Methods"],8:["t4","Concrete Methods"],32:["t6","Deprecated Methods"]}; var altColor = "altColor"; var rowColor = "rowColor"; @@ -175,123 +175,140 @@

    Method Summary

    +boolean +equalsKeyset(KeysetHandle other) +
    Returns true if this keyset is equal to other, ignoring monitoring annotations.
    + + + static KeysetHandle.Builder.Entry generateEntryFromParameters(Parameters parameters)
    Creates a new entry with Status "ENABLED" and a new key created from the parameters.
    - + static KeysetHandle.Builder.Entry generateEntryFromParametersName(String namedParameters)
    Creates a new entry with Status "ENABLED" and a new key created from the named parameters.
    - + static KeysetHandle generateNew(KeyTemplate keyTemplate)
    Generates a new KeysetHandle that contains a single fresh key generated according to keyTemplate.
    - + static KeysetHandle generateNew(KeyTemplate keyTemplate)
    Generates a new KeysetHandle that contains a single fresh key generated according to keyTemplate.
    - + static KeysetHandle generateNew(Parameters parameters)
    Generates a new KeysetHandle that contains a single fresh key generated key with the given Parameters object.
    - + KeysetHandle.Entry getAt(int i)
    Returns the entry at index i.
    - + List<KeyHandle> getKeys() -
    Returns the keyset data as a list of KeyHandles.
    +
    Deprecated.  +
    Use "getAt" instead.
    +
    - + KeysetInfo getKeysetInfo()
    Returns the KeysetInfo that doesn't contain actual key material.
    - + KeysetHandle.Entry getPrimary()
    Returns the unique entry where isPrimary() = true and getStatus() = ENABLED.
    - + <P> P getPrimitive(Class<P> targetClassObject)
    Returns a primitive from this keyset, using the global registry to create resources creating the primitive.
    - + +<P> P +getPrimitive(Configuration configuration, + Class<P> targetClassObject) +
    Returns a primitive from this keyset using the provided Configuration to create + resources used in creating the primitive.
    + + + KeysetHandle getPublicKeysetHandle()
    If the managed keyset contains private keys, returns a KeysetHandle of the public keys.
    - + static KeysetHandle.Builder.Entry importKey(Key key)
    Creates a new entry with a fixed key.
    - + static KeysetHandle.Builder newBuilder()
    Creates a new builder.
    - + static KeysetHandle.Builder newBuilder(KeysetHandle handle)
    Creates a new builder, initially containing all entries from handle.
    - + KeyHandle primaryKey() -
    Searches the keyset to find the primary key of this KeysetHandle, and returns the key - wrapped in a KeyHandle.
    +
    Deprecated.  +
    Use getPrimary() instead.
    +
    - + static KeysetHandle read(KeysetReader reader, Aead masterKey)
    Tries to create a KeysetHandle from an encrypted keyset obtained via reader.
    - + static KeysetHandle readNoSecret(byte[] serialized)
    Tries to create a KeysetHandle from a serialized keyset which contains no secret key material.
    - + static KeysetHandle readNoSecret(KeysetReader reader)
    Tries to create a KeysetHandle from a keyset, obtained via reader, which contains no secret key material.
    - + static KeysetHandle readWithAssociatedData(KeysetReader reader, Aead masterKey, @@ -300,32 +317,32 @@

    Method Summary

    using the provided associated data. - + int size()
    Returns the size of this keyset.
    - + String toString()
    Extracts and returns the string representation of the KeysetInfo of the managed keyset.
    - + void write(KeysetWriter keysetWriter, Aead masterKey)
    Serializes, encrypts with masterKey and writes the keyset to outputStream.
    - + void writeNoSecret(KeysetWriter writer)
    Tries to write to writer this keyset which must not contain any secret key material.
    - + void writeWithAssociatedData(KeysetWriter keysetWriter, Aead masterKey, @@ -454,7 +471,12 @@

    getAt

    entries were inserted when the KeysetHandle was built.

    Currently, this may throw "IllegalStateException" in case the status entry of the Key in the - keyset was wrongly set. In the future, Tink will throw at parsing time in this case. + keyset was wrongly set. In this case, we call this KeysetHandle invalid. In the future, Tink + will throw at parsing time in this case, and we will not have invalid KeysetHandles. + +

    If you want to ensure that this does not throw an IllegalStateException, please first + re-parse the KeysetHandle: KeysetHandle guaranteedValid = + KeysetHandle.newBuilder(maybeInvalidHandle).build(); (This would throw a GeneralSecurityException if the maybeInvalidHandle handle is invalid).

    Throws:
    IndexOutOfBoundsException - if i < 0 or i >= size();
    @@ -467,10 +489,12 @@

    getAt

    @@ -510,7 +534,16 @@

    generateNew

    public static final KeysetHandle generateNew(KeyTemplate keyTemplate)
                                           throws GeneralSecurityException
    Generates a new KeysetHandle that contains a single fresh key generated according to - keyTemplate.
    + keyTemplate. + +

    Please do not use this function. Instead, use generateNew(Parameters). + +

    For existing usage, try to use refaster + https://github.com/tink-crypto/tink-java/tree/main/tools/refaster to replace usage + automatically. This will replaces calls KeysetHandle.generateNew(XYZKeyTemplates.ABC); + with KeysetHandle.generateNew(PredefinedXYZParameters.ABC); which is a NO-OP. + +

    If this is not possible, please inline the function in your code.

    Throws:
    GeneralSecurityException - if the key template is invalid.
    @@ -526,7 +559,9 @@

    generateNew

    public static final KeysetHandle generateNew(KeyTemplate keyTemplate)
                                           throws GeneralSecurityException
    Generates a new KeysetHandle that contains a single fresh key generated according to - keyTemplate.
    + keyTemplate. + +

    Please do not use this function. Instead, inline it: replace calls with generateNew(t) with generateNew(t.toParameters()).

    Throws:
    GeneralSecurityException - if the key template is invalid.
    @@ -735,6 +770,23 @@

    toString

    + + + + @@ -754,21 +806,38 @@

    getPrimitive

    -
      + + + + +
        +
      • +

        equalsKeyset

        +
        public boolean equalsKeyset(KeysetHandle other)
        +
        Returns true if this keyset is equal to other, ignoring monitoring annotations. + +

        Note: this may return false even if the keysets represent the same set of functions. For + example, this can happen if the keys store zero-byte padding of a BigInteger, + which are irrelevant to the function computed. Currently, keysets can also be invalid in which + case this will return false.

        +
      • +
    diff --git a/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/KeysetManager.html b/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/KeysetManager.html index 5d8b5bdf4..f0f518af9 100644 --- a/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/KeysetManager.html +++ b/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/KeysetManager.html @@ -17,8 +17,8 @@ catch(err) { } //--> -var methods = {"i0":10,"i1":10,"i2":10,"i3":10,"i4":10,"i5":10,"i6":10,"i7":10,"i8":10,"i9":10,"i10":10,"i11":10,"i12":10,"i13":9,"i14":9}; -var tabs = {65535:["t0","All Methods"],1:["t1","Static Methods"],2:["t2","Instance Methods"],8:["t4","Concrete Methods"]}; +var methods = {"i0":42,"i1":42,"i2":10,"i3":10,"i4":10,"i5":10,"i6":10,"i7":10,"i8":10,"i9":10,"i10":10,"i11":10,"i12":10,"i13":9,"i14":9}; +var tabs = {65535:["t0","All Methods"],1:["t1","Static Methods"],2:["t2","Instance Methods"],8:["t4","Concrete Methods"],32:["t6","Deprecated Methods"]}; var altColor = "altColor"; var rowColor = "rowColor"; var tableTab = "tableTab"; @@ -132,7 +132,7 @@

    Class KeysetManager

    Method Summary

    - + @@ -140,14 +140,18 @@

    Method Summary

    @@ -344,8 +348,10 @@

    add

  • add

    @CanIgnoreReturnValue
    + @Deprecated
     public KeysetManager add(KeyHandle keyHandle)
    -                                        throws GeneralSecurityException
    + throws GeneralSecurityException +
    Deprecated. We recommend to use the KeysetHandle.Builder API.
    Adds the input KeyHandle to the existing keyset. The KeyStatusType and key ID of the KeyHandle are used as-is in the keyset.
    @@ -364,9 +370,11 @@

    add

  • add

    @CanIgnoreReturnValue
    + @Deprecated
     public KeysetManager add(KeyHandle keyHandle,
    -                                               KeyAccess access)
    -                                        throws GeneralSecurityException
    + KeyAccess access) + throws GeneralSecurityException +
    Deprecated. We recommend to use the KeysetHandle.Builder API.
    Adds the input KeyHandle to the existing keyset with OutputPrefixType.TINK.
    Throws:
    diff --git a/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/Parameters.html b/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/Parameters.html index d623fec4f..4b3bbf134 100644 --- a/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/Parameters.html +++ b/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/Parameters.html @@ -108,7 +108,7 @@

    Class Parameters

  • Direct Known Subclasses:
    -
    AeadParameters, DeterministicAeadParameters, HybridParameters, JwtMacParameters, LegacyProtoParameters, MacParameters, PrfParameters, SignatureParameters, StreamingAeadParameters
    +
    AeadParameters, DeterministicAeadParameters, HybridParameters, JwtMacParameters, JwtSignatureParameters, KeyDerivationParameters, LegacyProtoParameters, MacParameters, PrfParameters, SignatureParameters, StreamingAeadParameters


    diff --git a/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/PrimitiveWrapper.html b/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/PrimitiveWrapper.html index b7d8eb64b..c90fe6a22 100644 --- a/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/PrimitiveWrapper.html +++ b/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/PrimitiveWrapper.html @@ -100,7 +100,7 @@

    Interface PrimitiveWrapper&
  • All Known Implementing Classes:
    -
    AeadWrapper, ChunkedMacWrapper, DeterministicAeadWrapper, HybridDecryptWrapper, HybridEncryptWrapper, PrfSetWrapper, PublicKeySignWrapper, StreamingAeadWrapper
    +
    AeadWrapper, ChunkedMacWrapper, DeterministicAeadWrapper, HybridDecryptWrapper, HybridEncryptWrapper, KeysetDeriverWrapper, PrfSetWrapper, PublicKeySignWrapper, StreamingAeadWrapper


    diff --git a/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/PrivateKey.html b/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/PrivateKey.html index 1b13083f7..b59a03bfa 100644 --- a/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/PrivateKey.html +++ b/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/PrivateKey.html @@ -100,7 +100,7 @@

    Interface PrivateKey

  • All Known Implementing Classes:
    -
    EcdsaPrivateKey, Ed25519PrivateKey, HybridPrivateKey, RsaSsaPkcs1PrivateKey, SignaturePrivateKey
    +
    EcdsaPrivateKey, Ed25519PrivateKey, HpkePrivateKey, HybridPrivateKey, JwtEcdsaPrivateKey, JwtSignaturePrivateKey, RsaSsaPkcs1PrivateKey, RsaSsaPssPrivateKey, SignaturePrivateKey


    diff --git a/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/PrivilegedRegistry.html b/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/PrivilegedRegistry.html index cec34dd24..5fa28c7a8 100644 --- a/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/PrivilegedRegistry.html +++ b/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/PrivilegedRegistry.html @@ -17,7 +17,7 @@ catch(err) { } //--> -var methods = {"i0":9,"i1":9}; +var methods = {"i0":9}; var tabs = {65535:["t0","All Methods"],1:["t1","Static Methods"],8:["t4","Concrete Methods"]}; var altColor = "altColor"; var rowColor = "rowColor"; @@ -136,14 +136,8 @@

    Method Summary

  • - - - -
    All Methods Static Methods Instance Methods Concrete Methods All Methods Static Methods Instance Methods Concrete Methods Deprecated Methods 
    Modifier and Type Method and Description
    KeysetManager add(KeyHandle keyHandle) -
    Adds the input KeyHandle to the existing keyset.
    +
    Deprecated.  +
    We recommend to use the KeysetHandle.Builder API.
    +
    KeysetManager add(KeyHandle keyHandle, KeyAccess access) -
    Adds the input KeyHandle to the existing keyset with OutputPrefixType.TINK.
    +
    Deprecated.  +
    We recommend to use the KeysetHandle.Builder API.
    +
    static KeyData deriveKey(KeyTemplate keyTemplate, InputStream randomStream) -
    Method to derive a key, using the given , with the randomness as provided - by the second argument.
    -
    static com.google.protobuf.MessageLiteparseKeyData(KeyData keyData) -
    Returns the key proto in the keyData if a corresponding key type manager was registered.
    +
    Method to derive a key, using the given keyTemplate, with the randomness as provided by + the second argument.
    @@ -171,14 +165,14 @@

    Method Detail

    -
      +
      • deriveKey

        public static KeyData deriveKey(KeyTemplate keyTemplate,
                                         InputStream randomStream)
                                  throws GeneralSecurityException
        -
        Method to derive a key, using the given , with the randomness as provided - by the second argument. +
        Method to derive a key, using the given keyTemplate, with the randomness as provided by + the second argument.

        This method is on purpose not in the public interface. Calling it twice using different key templates and the same randomness can completely destroy any security in a system, so we @@ -191,24 +185,6 @@

        deriveKey

    - - - -
      -
    • -

      parseKeyData

      -
      public static com.google.protobuf.MessageLite parseKeyData(KeyData keyData)
      -                                                    throws GeneralSecurityException,
      -                                                           com.google.protobuf.InvalidProtocolBufferException
      -
      Returns the key proto in the keyData if a corresponding key type manager was registered. - Returns null if the key type was registered with a KeyManager (and not a KeyTypeManager).
      -
      -
      Throws:
      -
      GeneralSecurityException
      -
      com.google.protobuf.InvalidProtocolBufferException
      -
      -
    • -
    diff --git a/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/Registry.html b/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/Registry.html index c0020ec26..6c3fd9563 100644 --- a/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/Registry.html +++ b/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/Registry.html @@ -17,7 +17,7 @@ catch(err) { } //--> -var methods = {"i0":41,"i1":41,"i2":9,"i3":41,"i4":9,"i5":41,"i6":9,"i7":41,"i8":9,"i9":41,"i10":9,"i11":41,"i12":9,"i13":9,"i14":9,"i15":9,"i16":9,"i17":9,"i18":9,"i19":9,"i20":9,"i21":9,"i22":9,"i23":9,"i24":41,"i25":41,"i26":9,"i27":9,"i28":9,"i29":9}; +var methods = {"i0":41,"i1":41,"i2":9,"i3":41,"i4":9,"i5":41,"i6":9,"i7":41,"i8":9,"i9":41,"i10":9,"i11":41,"i12":41,"i13":9,"i14":9,"i15":9,"i16":41,"i17":41,"i18":9,"i19":9,"i20":9,"i21":9,"i22":9,"i23":9,"i24":41,"i25":41,"i26":9,"i27":9,"i28":9,"i29":9}; var tabs = {65535:["t0","All Methods"],1:["t1","Static Methods"],8:["t4","Concrete Methods"],32:["t6","Deprecated Methods"]}; var altColor = "altColor"; var rowColor = "rowColor"; @@ -202,7 +202,9 @@

    Method Summary

    static <P> KeyManager<P> getKeyManager(String typeUrl, - Class<P> primitiveClass)  + Class<P> primitiveClass)
    +
    Returns a KeyManager for the given typeUrl (if found).
    + static <P> P @@ -258,7 +260,7 @@

    Method Summary

    getPrimitive(String typeUrl, com.google.protobuf.MessageLite key)
    Deprecated.  -
    Use getPrimitive(typeUrl, key, P.class) instead.
    +
    Use getPrimitive(typeUrl, serializedKey, P.class) instead.
    @@ -267,7 +269,9 @@

    Method Summary

    getPrimitive(String typeUrl, com.google.protobuf.MessageLite key, Class<P> primitiveClass) -
    Convenience method for creating a new primitive for the key given in key.
    +
    Deprecated.  +
    Use getPrimitive(typeUrl, serializedKey, Primitive.class instead.
    +
    @@ -279,7 +283,9 @@

    Method Summary

    static KeyManager<?> -getUntypedKeyManager(String typeUrl)  +getUntypedKeyManager(String typeUrl) +
    Returns a KeyManager for the given typeUrl (if found).
    + static List<String> @@ -291,14 +297,18 @@

    Method Summary

    static com.google.protobuf.MessageLite newKey(KeyTemplate keyTemplate) -
    Convenience method for generating a new key for the specified keyTemplate.
    +
    Deprecated.  +
    Use newKeyData instead.
    +
    static com.google.protobuf.MessageLite newKey(String typeUrl, com.google.protobuf.MessageLite format) -
    Convenience method for generating a new key for the specified format.
    +
    Deprecated.  +
    Use newKeyData instead.
    +
    @@ -644,9 +654,8 @@

    getKeyManager

    public static <P> KeyManager<P> getKeyManager(String typeUrl,
                                                   Class<P> primitiveClass)
                                            throws GeneralSecurityException
    +
    Returns a KeyManager for the given typeUrl (if found).
    -
    Returns:
    -
    a KeyManager for the given typeUrl (if found).
    Throws:
    GeneralSecurityException
    @@ -660,9 +669,8 @@

    getKeyManager

    getUntypedKeyManager

    public static KeyManager<?> getUntypedKeyManager(String typeUrl)
                                               throws GeneralSecurityException
    +
    Returns a KeyManager for the given typeUrl (if found).
    -
    Returns:
    -
    a KeyManager for the given typeUrl (if found).
    Throws:
    GeneralSecurityException
    @@ -718,8 +726,10 @@

    newKeyData

    • newKey

      -
      public static com.google.protobuf.MessageLite newKey(KeyTemplate keyTemplate)
      -                                              throws GeneralSecurityException
      +
      @Deprecated
      +public static com.google.protobuf.MessageLite newKey(KeyTemplate keyTemplate)
      +                                                          throws GeneralSecurityException
      +
      Deprecated. Use newKeyData instead.
      Convenience method for generating a new key for the specified keyTemplate.

      It looks up a KeyManager identified by keyTemplate.type_url, and calls @@ -738,9 +748,11 @@

      newKey

      • newKey

        -
        public static com.google.protobuf.MessageLite newKey(String typeUrl,
        -                                                     com.google.protobuf.MessageLite format)
        -                                              throws GeneralSecurityException
        +
        @Deprecated
        +public static com.google.protobuf.MessageLite newKey(String typeUrl,
        +                                                                 com.google.protobuf.MessageLite format)
        +                                                          throws GeneralSecurityException
        +
        Deprecated. Use newKeyData instead.
        Convenience method for generating a new key for the specified format.

        It looks up a KeyManager identified by keyTemplate.type_url, and calls @@ -783,7 +795,7 @@

        getPrimitive

        public static <P> P getPrimitive(String typeUrl, com.google.protobuf.MessageLite key) throws GeneralSecurityException -
        Deprecated. Use getPrimitive(typeUrl, key, P.class) instead.
        +
        Deprecated. Use getPrimitive(typeUrl, serializedKey, P.class) instead.
        Convenience method for creating a new primitive for the key given in proto.

        It looks up a KeyManager identified by type_url, and calls KeyManager.getPrimitive(com.google.protobuf.ByteString) with key as the parameter.

        @@ -801,10 +813,12 @@

        getPrimitive

        • getPrimitive

          -
          public static <P> P getPrimitive(String typeUrl,
          -                                 com.google.protobuf.MessageLite key,
          -                                 Class<P> primitiveClass)
          -                          throws GeneralSecurityException
          +
          @Deprecated
          +public static <P> P getPrimitive(String typeUrl,
          +                                             com.google.protobuf.MessageLite key,
          +                                             Class<P> primitiveClass)
          +                                      throws GeneralSecurityException
          +
          Deprecated. Use getPrimitive(typeUrl, serializedKey, Primitive.class instead.
          Convenience method for creating a new primitive for the key given in key.

          It looks up a KeyManager identified by type_url, and calls KeyManager.getPrimitive(com.google.protobuf.ByteString) with key as the parameter.

          diff --git a/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/aead/AesCtrHmacAeadKey.html b/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/aead/AesCtrHmacAeadKey.html index cbfde09f2..8dac9a0e3 100644 --- a/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/aead/AesCtrHmacAeadKey.html +++ b/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/aead/AesCtrHmacAeadKey.html @@ -167,7 +167,7 @@

          Method Summary

          boolean equalsKey(Key o) -
          Returns true if the key is equal to the passed in key.
          +
          Returns true if the key is guaranteed to be equal to other.
          @@ -318,10 +318,15 @@

          getIdRequirementOrNull

          equalsKey

          public boolean equalsKey(Key o)
          Description copied from class: Key
          -
          Returns true if the key is equal to the passed in key. +
          Returns true if the key is guaranteed to be equal to other.

          Implementations are required to do this in constant time. +

          Note: this is allowed to return false even if two keys are guaranteed to represent the same + function, but are represented differently. For example, a key is allowed to internally store + the number of zero-bytes used as padding when a large number is represented as a byte array, + and use this in the comparison. +

          Note: Tink Key objects should typically not override hashCode (because it could risk leaking key material). Hence, they typically also should not override equals.

          diff --git a/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/aead/AesCtrHmacAeadParameters.Builder.html b/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/aead/AesCtrHmacAeadParameters.Builder.html index 0901c7433..aceb3d1fe 100644 --- a/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/aead/AesCtrHmacAeadParameters.Builder.html +++ b/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/aead/AesCtrHmacAeadParameters.Builder.html @@ -17,7 +17,7 @@ catch(err) { } //--> -var methods = {"i0":10,"i1":10,"i2":10,"i3":10,"i4":10,"i5":10}; +var methods = {"i0":10,"i1":10,"i2":10,"i3":10,"i4":10,"i5":10,"i6":10}; var tabs = {65535:["t0","All Methods"],2:["t2","Instance Methods"],8:["t4","Concrete Methods"]}; var altColor = "altColor"; var rowColor = "rowColor"; @@ -155,10 +155,16 @@

          Method Summary

          AesCtrHmacAeadParameters.Builder -setTagSizeBytes(int tagSizeBytes)  +setIvSizeBytes(int ivSizeBytes) +
          IV size must be between 12 and 16 bytes.
          + AesCtrHmacAeadParameters.Builder +setTagSizeBytes(int tagSizeBytes)  + + +AesCtrHmacAeadParameters.Builder setVariant(AesCtrHmacAeadParameters.Variant variant)  @@ -215,6 +221,22 @@

          setHmacKeySizeBytes

        + + + + diff --git a/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/aead/AesCtrHmacAeadParameters.html b/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/aead/AesCtrHmacAeadParameters.html index 3de39cb7e..0d7e4415e 100644 --- a/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/aead/AesCtrHmacAeadParameters.html +++ b/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/aead/AesCtrHmacAeadParameters.html @@ -17,7 +17,7 @@ catch(err) { } //--> -var methods = {"i0":9,"i1":10,"i2":10,"i3":10,"i4":10,"i5":10,"i6":10,"i7":10,"i8":10,"i9":10,"i10":10}; +var methods = {"i0":9,"i1":10,"i2":10,"i3":10,"i4":10,"i5":10,"i6":10,"i7":10,"i8":10,"i9":10,"i10":10,"i11":10}; var tabs = {65535:["t0","All Methods"],1:["t1","Static Methods"],2:["t2","Instance Methods"],8:["t4","Concrete Methods"]}; var altColor = "altColor"; var rowColor = "rowColor"; @@ -120,7 +120,7 @@

        Class AesCtrHmacAeadPar
        public final class AesCtrHmacAeadParameters
         extends AeadParameters
        -
        Describes the parameters of an AesCtrHmacAeadÆ’Key.
        +
        Describes the parameters of an AesCtrHmacAeadKey.

      @@ -202,26 +202,30 @@

      Method Summary

      int -getTagSizeBytes()  +getIvSizeBytes()  +int +getTagSizeBytes()  + + AesCtrHmacAeadParameters.Variant getVariant()
      Returns a variant object.
      - + int hashCode()  - + boolean hasIdRequirement()
      Returns true if a key created with the parameters in this object has to have a certain ID when it is in a keyset.
      - + String toString()  @@ -283,6 +287,15 @@

      getTagSizeBytes

      public int getTagSizeBytes()
    + + + +
      +
    • +

      getIvSizeBytes

      +
      public int getIvSizeBytes()
      +
    • +
    diff --git a/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/aead/AesEaxKey.html b/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/aead/AesEaxKey.html index 550460332..44810ef52 100644 --- a/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/aead/AesEaxKey.html +++ b/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/aead/AesEaxKey.html @@ -172,7 +172,7 @@

    Method Summary

    boolean equalsKey(Key o) -
    Returns true if the key is equal to the passed in key.
    +
    Returns true if the key is guaranteed to be equal to other.
    @@ -307,10 +307,15 @@

    getIdRequirementOrNull

    equalsKey

    public boolean equalsKey(Key o)
    Description copied from class: Key
    -
    Returns true if the key is equal to the passed in key. +
    Returns true if the key is guaranteed to be equal to other.

    Implementations are required to do this in constant time. +

    Note: this is allowed to return false even if two keys are guaranteed to represent the same + function, but are represented differently. For example, a key is allowed to internally store + the number of zero-bytes used as padding when a large number is represented as a byte array, + and use this in the comparison. +

    Note: Tink Key objects should typically not override hashCode (because it could risk leaking key material). Hence, they typically also should not override equals.

    diff --git a/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/aead/AesGcmKey.html b/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/aead/AesGcmKey.html index a4a328dc1..776831d94 100644 --- a/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/aead/AesGcmKey.html +++ b/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/aead/AesGcmKey.html @@ -172,7 +172,7 @@

    Method Summary

    boolean equalsKey(Key o) -
    Returns true if the key is equal to the passed in key.
    +
    Returns true if the key is guaranteed to be equal to other.
    @@ -307,10 +307,15 @@

    getIdRequirementOrNull

    equalsKey

    public boolean equalsKey(Key o)
    Description copied from class: Key
    -
    Returns true if the key is equal to the passed in key. +
    Returns true if the key is guaranteed to be equal to other.

    Implementations are required to do this in constant time. +

    Note: this is allowed to return false even if two keys are guaranteed to represent the same + function, but are represented differently. For example, a key is allowed to internally store + the number of zero-bytes used as padding when a large number is represented as a byte array, + and use this in the comparison. +

    Note: Tink Key objects should typically not override hashCode (because it could risk leaking key material). Hence, they typically also should not override equals.

    diff --git a/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/aead/AesGcmSivKey.html b/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/aead/AesGcmSivKey.html index 46f95435f..cba28af46 100644 --- a/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/aead/AesGcmSivKey.html +++ b/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/aead/AesGcmSivKey.html @@ -172,7 +172,7 @@

    Method Summary

    boolean equalsKey(Key o) -
    Returns true if the key is equal to the passed in key.
    +
    Returns true if the key is guaranteed to be equal to other.
    @@ -307,10 +307,15 @@

    getIdRequirementOrNull

    equalsKey

    public boolean equalsKey(Key o)
    Description copied from class: Key
    -
    Returns true if the key is equal to the passed in key. +
    Returns true if the key is guaranteed to be equal to other.

    Implementations are required to do this in constant time. +

    Note: this is allowed to return false even if two keys are guaranteed to represent the same + function, but are represented differently. For example, a key is allowed to internally store + the number of zero-bytes used as padding when a large number is represented as a byte array, + and use this in the comparison. +

    Note: Tink Key objects should typically not override hashCode (because it could risk leaking key material). Hence, they typically also should not override equals.

    diff --git a/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/aead/ChaCha20Poly1305Key.html b/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/aead/ChaCha20Poly1305Key.html index 8c27388a2..2e990bcea 100644 --- a/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/aead/ChaCha20Poly1305Key.html +++ b/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/aead/ChaCha20Poly1305Key.html @@ -157,7 +157,7 @@

    Method Summary

    boolean equalsKey(Key o) -
    Returns true if the key is equal to the passed in key.
    +
    Returns true if the key is guaranteed to be equal to other.
    @@ -311,10 +311,15 @@

    getIdRequirementOrNull

    equalsKey

    public boolean equalsKey(Key o)
    Description copied from class: Key
    -
    Returns true if the key is equal to the passed in key. +
    Returns true if the key is guaranteed to be equal to other.

    Implementations are required to do this in constant time. +

    Note: this is allowed to return false even if two keys are guaranteed to represent the same + function, but are represented differently. For example, a key is allowed to internally store + the number of zero-bytes used as padding when a large number is represented as a byte array, + and use this in the comparison. +

    Note: Tink Key objects should typically not override hashCode (because it could risk leaking key material). Hence, they typically also should not override equals.

    diff --git a/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/aead/KmsEnvelopeAead.html b/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/aead/KmsEnvelopeAead.html index f14c23dfc..04224b275 100644 --- a/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/aead/KmsEnvelopeAead.html +++ b/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/aead/KmsEnvelopeAead.html @@ -17,8 +17,8 @@ catch(err) { } //--> -var methods = {"i0":10,"i1":10}; -var tabs = {65535:["t0","All Methods"],2:["t2","Instance Methods"],8:["t4","Concrete Methods"]}; +var methods = {"i0":10,"i1":10,"i2":9}; +var tabs = {65535:["t0","All Methods"],1:["t1","Static Methods"],2:["t2","Instance Methods"],8:["t4","Concrete Methods"]}; var altColor = "altColor"; var rowColor = "rowColor"; var tableTab = "tableTab"; @@ -162,7 +162,7 @@

    Constructor Summary

    Method Summary

    - + @@ -181,6 +181,10 @@

    Method Summary

    Encrypts plaintext with associatedData as associated authenticated data.
    + + + +
    All Methods Instance Methods Concrete Methods All Methods Static Methods Instance Methods Concrete Methods 
    Modifier and Type Method and Description
    static booleanisSupportedDekKeyType(String dekKeyTypeUrl) 
    diff --git a/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/class-use/Configuration.html b/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/class-use/Configuration.html new file mode 100644 index 000000000..c4f8c0899 --- /dev/null +++ b/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/class-use/Configuration.html @@ -0,0 +1,197 @@ + + + + + +Uses of Class com.google.crypto.tink.Configuration + + + + + + + + + + +
    +

    Uses of Class
    com.google.crypto.tink.Configuration

    +
    +
    + +
    + + + + + + diff --git a/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/class-use/Key.html b/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/class-use/Key.html index ce7b3fb77..2c38b7446 100644 --- a/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/class-use/Key.html +++ b/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/class-use/Key.html @@ -106,18 +106,22 @@

    Uses of Class   -com.google.crypto.tink.mac +com.google.crypto.tink.keyderivation   -com.google.crypto.tink.prf +com.google.crypto.tink.mac   -com.google.crypto.tink.signature +com.google.crypto.tink.prf   +com.google.crypto.tink.signature +  + + com.google.crypto.tink.streamingaead   @@ -164,7 +168,7 @@

    Uses of abstract boolean Key.equalsKey(Key other) -
    Returns true if the key is equal to the passed in key.
    +
    Returns true if the key is guaranteed to be equal to other.
    @@ -319,11 +323,29 @@

    Uses of class  +EciesPublicKey +
    Represents the encryption function for an ECIES hybrid encryption primitive.
    + + + +class  +HpkePrivateKey +
    Representation of the decryption function for an HPKE hybrid encryption primitive.
    + + + +class  +HpkePublicKey +
    Representation of the encryption function for an HPKE hybrid encryption primitive.
    + + + +class  HybridPrivateKey
    Representation of the decryption function for a hybrid encryption primitive.
    - + class  HybridPublicKey
    Representation of the encryption function for a hybrid encryption primitive.
    @@ -331,6 +353,27 @@

    Uses of +Methods in com.google.crypto.tink.hybrid with parameters of type Key  + +Modifier and Type +Method and Description + + + +boolean +HpkePublicKey.equalsKey(Key o)  + + +boolean +HpkePrivateKey.equalsKey(Key o)  + + +boolean +EciesPublicKey.equalsKey(Key o)  + + +
  • @@ -532,6 +575,18 @@

    Uses of Returns true if we are sure that the other key is the same.

  • + +<P> P +RegistryConfiguration.getPrimitive(Key key, + Class<P> primitiveClass)  + + +abstract <P> P +InternalConfiguration.getPrimitive(Key key, + Class<P> primitiveClass) +
    Given a key and a desired primitive class, creates the required primitive.
    + + @@ -548,6 +603,18 @@

    Uses of class  +JwtEcdsaPrivateKey +
    Represents a key for computing JWT ECDSA signatures (ES256, ES384, ES512).
    + + + +class  +JwtEcdsaPublicKey +
    JwtEcdsaPublicKey represents the public portion of JWT ECDSA keys.
    + + + +class  JwtHmacKey
    Represents a JWT HMAC key to create and verify JWT using HMAC.
    @@ -559,6 +626,18 @@

    Uses of +class  +JwtSignaturePrivateKey +
    Represents a key to compute JWT using asymmetric cryptography (i.e., using the JwtPublicKeySign interface).
    + + + +class  +JwtSignaturePublicKey +
    Represents a key to verify JWT using asymmetric cryptography (i.e., using the JwtPublicKeyVerify interface).
    + + @@ -572,6 +651,53 @@

    Uses of boolean

    + + + + + + + + + +
    JwtHmacKey.equalsKey(Key o) 
    booleanJwtEcdsaPublicKey.equalsKey(Key o) 
    booleanJwtEcdsaPrivateKey.equalsKey(Key o) 
    + +
  • + + +

    Uses of Key in com.google.crypto.tink.keyderivation

    + + + + + + + + + + + + + + + + +
    Subclasses of Key in com.google.crypto.tink.keyderivation 
    Modifier and TypeClass and Description
    class KeyDerivationKey +
    Represents a function to derive a key.
    +
    class PrfBasedKeyDerivationKey +
    Represents a Derivation key which is based on a PRF.
    +
    + + + + + + + + + + +
    Methods in com.google.crypto.tink.keyderivation with parameters of type Key 
    Modifier and TypeMethod and Description
    booleanPrfBasedKeyDerivationKey.equalsKey(Key other) 
  • @@ -670,15 +796,15 @@

    Uses of boolean -HmacPrfKey.equalsKey(Key o)  +HkdfPrfKey.equalsKey(Key o)  boolean -HkdfPrfKey.equalsKey(Key o)  +AesCmacPrfKey.equalsKey(Key o)  boolean -AesCmacPrfKey.equalsKey(Key o)  +HmacPrfKey.equalsKey(Key o)  @@ -732,6 +858,18 @@

    Uses of class  +RsaSsaPssPrivateKey +
    Represents a private key for RSA SSA PSS signatures.
    + + + +class  +RsaSsaPssPublicKey +
    Represents a public key for the RSA SSA PSS signature primitive.
    + + + +class  SignaturePrivateKey
    A SignaturePrivateKey represents a digital signature primitive, which consists of a sign and a verify function.
    @@ -754,6 +892,14 @@

    Uses of boolean +RsaSsaPssPublicKey.equalsKey(Key o)  + + +boolean +RsaSsaPssPrivateKey.equalsKey(Key o)  + + +boolean RsaSsaPkcs1PublicKey.equalsKey(Key o)  diff --git a/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/class-use/KeyManager.html b/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/class-use/KeyManager.html index fb5a545f3..93d9a637f 100644 --- a/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/class-use/KeyManager.html +++ b/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/class-use/KeyManager.html @@ -128,7 +128,9 @@

    Uses of static <P> KeyManager<P> Registry.getKeyManager(String typeUrl, - Class<P> primitiveClass)  + Class<P> primitiveClass) +
    Returns a KeyManager for the given typeUrl (if found).
    + KeyManager<P> @@ -140,7 +142,9 @@

    Uses of static KeyManager<?> -Registry.getUntypedKeyManager(String typeUrl)  +Registry.getUntypedKeyManager(String typeUrl) +
    Returns a KeyManager for the given typeUrl (if found).
    + diff --git a/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/class-use/KeyTemplate.OutputPrefixType.html b/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/class-use/KeyTemplate.OutputPrefixType.html index ea2de2aaf..eb5277b77 100644 --- a/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/class-use/KeyTemplate.OutputPrefixType.html +++ b/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/class-use/KeyTemplate.OutputPrefixType.html @@ -178,6 +178,10 @@

    Uses of static KeyTemplate.OutputPrefixType +KeyTemplateProtoConverter.getOutputPrefixType(KeyTemplate t)  + + +static KeyTemplate.OutputPrefixType KeyTemplateProtoConverter.prefixFromProto(OutputPrefixType outputPrefixType)  diff --git a/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/class-use/KeyTemplate.html b/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/class-use/KeyTemplate.html index eeb5ecb1a..2999cdc28 100644 --- a/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/class-use/KeyTemplate.html +++ b/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/class-use/KeyTemplate.html @@ -157,6 +157,10 @@

    Uses of static KeyTemplate +KeyTemplate.createFrom(Parameters p)  + + +static KeyTemplate KeyTemplates.get(String name)
    Returns a key template that was registered with the Registry as name.
    @@ -448,10 +452,14 @@

    Uses of +static KeyTemplate.OutputPrefixType +KeyTemplateProtoConverter.getOutputPrefixType(KeyTemplate t)  + + static byte[] KeyTemplateProtoConverter.toByteArray(KeyTemplate keyTemplate)  - + static KeyTemplate KeyTemplateProtoConverter.toProto(KeyTemplate keyTemplate)  diff --git a/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/class-use/KeysetHandle.html b/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/class-use/KeysetHandle.html index 2b3bb87f2..2e9422c74 100644 --- a/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/class-use/KeysetHandle.html +++ b/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/class-use/KeysetHandle.html @@ -106,6 +106,14 @@

    Uses   +com.google.crypto.tink.keyderivation +  + + +com.google.crypto.tink.keyderivation.internal +  + + com.google.crypto.tink.mac   @@ -289,50 +297,56 @@

    Uses of +boolean +KeysetHandle.equalsKeyset(KeysetHandle other) +
    Returns true if this keyset is equal to other, ignoring monitoring annotations.
    + + + static Keyset CleartextKeysetHandle.getKeyset(KeysetHandle keysetHandle)  - + static KeysetHandle.Builder KeysetHandle.newBuilder(KeysetHandle handle)
    Creates a new builder, initially containing all entries from handle.
    - + static byte[] TinkProtoKeysetFormat.serializeEncryptedKeyset(KeysetHandle keysetHandle, Aead keysetEncryptionAead, byte[] associatedData)  - + static String TinkJsonProtoKeysetFormat.serializeEncryptedKeyset(KeysetHandle keysetHandle, Aead keysetEncryptionAead, byte[] associatedData)  - + static byte[] TinkProtoKeysetFormat.serializeKeyset(KeysetHandle keysetHandle, SecretKeyAccess access)  - + static String TinkJsonProtoKeysetFormat.serializeKeyset(KeysetHandle keysetHandle, SecretKeyAccess access)  - + static byte[] TinkProtoKeysetFormat.serializeKeysetWithoutSecret(KeysetHandle keysetHandle)  - + static String TinkJsonProtoKeysetFormat.serializeKeysetWithoutSecret(KeysetHandle keysetHandle)  - + static KeysetManager KeysetManager.withKeysetHandle(KeysetHandle val)  - + static void CleartextKeysetHandle.write(KeysetHandle handle, KeysetWriter keysetWriter) @@ -492,6 +506,42 @@

    Uses of +
  • + + +

    Uses of KeysetHandle in com.google.crypto.tink.keyderivation

    + + + + + + + + + + + + +
    Methods in com.google.crypto.tink.keyderivation that return KeysetHandle 
    Modifier and TypeMethod and Description
    KeysetHandleKeysetDeriver.deriveKeyset(byte[] salt) 
    +
  • +
  • + + +

    Uses of KeysetHandle in com.google.crypto.tink.keyderivation.internal

    + + + + + + + + + + + + +
    Methods in com.google.crypto.tink.keyderivation.internal that return KeysetHandle 
    Modifier and TypeMethod and Description
    KeysetHandlePrfBasedDeriver.deriveKeyset(byte[] salt) 
    +
  • diff --git a/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/class-use/KeysetManager.html b/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/class-use/KeysetManager.html index df3b8b264..7dd11aa49 100644 --- a/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/class-use/KeysetManager.html +++ b/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/class-use/KeysetManager.html @@ -104,14 +104,18 @@

    Uses of KeysetManager KeysetManager.add(KeyHandle keyHandle) -
    Adds the input KeyHandle to the existing keyset.
    +
    Deprecated.  +
    We recommend to use the KeysetHandle.Builder API.
    +
    KeysetManager KeysetManager.add(KeyHandle keyHandle, KeyAccess access) -
    Adds the input KeyHandle to the existing keyset with OutputPrefixType.TINK.
    +
    Deprecated.  +
    We recommend to use the KeysetHandle.Builder API.
    +
    diff --git a/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/class-use/KeysetWriter.html b/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/class-use/KeysetWriter.html index 4d15b7146..859fa383d 100644 --- a/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/class-use/KeysetWriter.html +++ b/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/class-use/KeysetWriter.html @@ -228,7 +228,10 @@

    Uses of class  SharedPrefKeysetWriter -
    A KeysetWriter that can write keysets to private shared preferences on Android.
    +
    Deprecated.  +
    We do not expect anyone to use this class. Please file an issue on + github.com/tink-crypto/tink-java/ if you need to replace this.
    +
    diff --git a/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/class-use/Mac.html b/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/class-use/Mac.html index 1f1a024be..338b7a0f3 100644 --- a/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/class-use/Mac.html +++ b/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/class-use/Mac.html @@ -135,6 +135,27 @@

    Uses of +Methods in com.google.crypto.tink.subtle that return Mac  + +Modifier and Type +Method and Description + + + +static Mac +PrfMac.create(AesCmacKey key) +
    Creates an object implementing the Mac interface using an AesCmac underneath.
    + + + +static Mac +PrfMac.create(HmacKey key) +
    Creates an object implementing the Mac interface using an Hmac underneath.
    + + + + diff --git a/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/class-use/Parameters.html b/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/class-use/Parameters.html index 2fd869e3b..3d8c044ee 100644 --- a/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/class-use/Parameters.html +++ b/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/class-use/Parameters.html @@ -106,18 +106,22 @@

    Uses o

    - + - + - + + + + + @@ -154,6 +158,10 @@

    Uses of Parses a byte[] into a parameters object into a byte[] according to Tink's binary format. +

    + + +
    Constructors in com.google.crypto.tink.subtle with parameters of type Mac 
     
    com.google.crypto.tink.maccom.google.crypto.tink.keyderivation  
    com.google.crypto.tink.prfcom.google.crypto.tink.mac  
    com.google.crypto.tink.signaturecom.google.crypto.tink.prf  
    com.google.crypto.tink.signature 
    com.google.crypto.tink.streamingaead  
    ParametersKeyTemplate.toParameters() 
    @@ -164,19 +172,23 @@

    Uses of

    + + + + - + - + @@ -280,12 +292,53 @@

    Uses of

    + + + + + + + +
    static KeyTemplateKeyTemplate.createFrom(Parameters p) 
    static KeysetHandle.Builder.Entry KeysetHandle.generateEntryFromParameters(Parameters parameters)
    Creates a new entry with Status "ENABLED" and a new key created from the parameters.
    static KeysetHandle KeysetHandle.generateNew(Parameters parameters)
    Generates a new KeysetHandle that contains a single fresh key generated key with the given Parameters object.
    static byte[] TinkProtoParametersFormat.serialize(Parameters parameters)
    Serializes a parameters object into a byte[] according to Tink's binary format.
    @@ -205,7 +217,7 @@

    Uses of

    class  AesCtrHmacAeadParameters -
    Describes the parameters of an AesCtrHmacAeadÆ’Key.
    +
    Describes the parameters of an AesCtrHmacAeadKey.
    class EciesParameters +
    Parameters for an ECIES primitive with HKDF and AEAD encryption.
    +
    class HpkeParameters +
    Description of the parameters for an HpkePublicKey or HpkePrivateKey.
    +
    class  HybridParameters
    Represents a description of a HybridPrivateKey and the corresponding HybridPublicKey excluding the randomly chosen key material.
    + + + + + + + + + + + + +
    Methods in com.google.crypto.tink.hybrid that return Parameters 
    Modifier and TypeMethod and Description
    ParametersEciesParameters.getDemParameters() 
    + + + + + + + + + + + + +
    Methods in com.google.crypto.tink.hybrid with parameters of type Parameters 
    Modifier and TypeMethod and Description
    EciesParameters.BuilderEciesParameters.Builder.setDemParameters(Parameters demParameters) +
    Current implementation only accepts NO_PREFIX instances of an AesGcmParameters, + AesCtrHmacAeadParameters, XChaCha20Poly1305Parameters or AesSivParameters.
    +

  • @@ -442,16 +495,88 @@

    Uses of class  +JwtEcdsaParameters +
    Describes the parameters of a JwtEcdsaPrivateKey or a JwtEcdsaPublicKey.
    + + + +class  JwtHmacParameters
    Describes the parameters of a JwtHmacKey.
    - + class  JwtMacParameters
    Represents a description of a JwtMacKey excluding the randomly chosen key material.
    + +class  +JwtSignatureParameters +
    Represents a description of a JwtSignatureKey excluding the randomly chosen key material.
    + + + + +

  • +
  • + + +

    Uses of Parameters in com.google.crypto.tink.keyderivation

    + + + + + + + + + + + + + + + + +
    Subclasses of Parameters in com.google.crypto.tink.keyderivation 
    Modifier and TypeClass and Description
    class KeyDerivationParameters +
    The public part of a KeyDerivationKey.
    +
    class PrfBasedKeyDerivationParameters +
    Represents the parameters needed in a PrfBasedKeyDerivationKey.
    +
    + + + + + + + + + + + + + + + + +
    Methods in com.google.crypto.tink.keyderivation that return Parameters 
    Modifier and TypeMethod and Description
    ParametersPrfBasedKeyDerivationParameters.getDerivedKeyParameters() +
    The parameters of the keys which are in the result keyset when the user calls KeysetDeriver.deriveKeyset().
    +
    abstract ParametersKeyDerivationParameters.getDerivedKeyParameters() 
    + + + + + + + + + + +
    Methods in com.google.crypto.tink.keyderivation with parameters of type Parameters 
    Modifier and TypeMethod and Description
    PrfBasedKeyDerivationParameters.BuilderPrfBasedKeyDerivationParameters.Builder.setDerivedKeyParameters(Parameters derivedKeyParameters) +
    The parameters of the keys which are in the result keyset when the user calls KeysetDeriver.deriveKeyset().
    +
  • @@ -556,6 +681,12 @@

    Uses of class  +RsaSsaPssParameters +
    Describes the parameters of a RsaSsaPssPublicKey and RsaSsaPssPrivateKey.
    + + + +class  SignatureParameters
    Represents a description of a SignaturePrivateKey and the coresponding SignaturePublicKey excluding the randomly chosen key material.
    diff --git a/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/class-use/PrimitiveSet.html b/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/class-use/PrimitiveSet.html index 3a1a560c8..6dc8c3ec8 100644 --- a/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/class-use/PrimitiveSet.html +++ b/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/class-use/PrimitiveSet.html @@ -102,18 +102,22 @@

    Uses   -com.google.crypto.tink.mac +com.google.crypto.tink.keyderivation   -com.google.crypto.tink.prf +com.google.crypto.tink.mac   -com.google.crypto.tink.signature +com.google.crypto.tink.prf   +com.google.crypto.tink.signature +  + + com.google.crypto.tink.streamingaead   @@ -249,6 +253,18 @@

    Uses of MonitoringUtil.getMonitoringKeysetInfo(PrimitiveSet<P> primitiveSet)  +<B,P> P +RegistryConfiguration.wrap(PrimitiveSet<B> primitiveSet, + Class<P> clazz)  + + +abstract <B,P> P +InternalConfiguration.wrap(PrimitiveSet<B> primitiveSet, + Class<P> clazz) +
    Wraps the primitives in the primitive set into the provided class.
    + + + <InputPrimitiveT,WrapperPrimitiveT>
    WrapperPrimitiveT
    PrimitiveRegistry.wrap(PrimitiveSet<InputPrimitiveT> primitives, Class<WrapperPrimitiveT> wrapperClassObject)  @@ -261,6 +277,24 @@

    Uses of +
  • + + +

    Uses of PrimitiveSet in com.google.crypto.tink.keyderivation

    + + + + + + + + + + + + +
    Methods in com.google.crypto.tink.keyderivation with parameters of type PrimitiveSet 
    Modifier and TypeMethod and Description
    KeysetDeriverKeysetDeriverWrapper.wrap(PrimitiveSet<KeysetDeriver> primitiveSet) 
    +
  • diff --git a/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/class-use/PrimitiveWrapper.html b/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/class-use/PrimitiveWrapper.html index 339b1f44d..cfbf0a739 100644 --- a/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/class-use/PrimitiveWrapper.html +++ b/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/class-use/PrimitiveWrapper.html @@ -102,18 +102,22 @@

      -com.google.crypto.tink.mac +com.google.crypto.tink.keyderivation   -com.google.crypto.tink.prf +com.google.crypto.tink.mac   -com.google.crypto.tink.signature +com.google.crypto.tink.prf   +com.google.crypto.tink.signature +  + + com.google.crypto.tink.streamingaead   @@ -246,6 +250,26 @@

    Uses of + + +

    Uses of PrimitiveWrapper in com.google.crypto.tink.keyderivation

    + + + + + + + + + + + + +
    Classes in com.google.crypto.tink.keyderivation that implement PrimitiveWrapper 
    Modifier and TypeClass and Description
    class KeysetDeriverWrapper +
    KeysetDeriverWrapper is the implementation of PrimitiveWrapper for the KeysetDeriver primitive.
    +
    +
  • diff --git a/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/class-use/PrivateKey.html b/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/class-use/PrivateKey.html index fadcb535b..461f06262 100644 --- a/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/class-use/PrivateKey.html +++ b/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/class-use/PrivateKey.html @@ -86,6 +86,10 @@

    Us   +com.google.crypto.tink.jwt +  + + com.google.crypto.tink.signature   @@ -107,6 +111,12 @@

    Uses of class  +HpkePrivateKey +
    Representation of the decryption function for an HPKE hybrid encryption primitive.
    + + + +class  HybridPrivateKey
    Representation of the decryption function for a hybrid encryption primitive.
    @@ -114,6 +124,32 @@

    Uses of

  • +
  • + + +

    Uses of PrivateKey in com.google.crypto.tink.jwt

    + + + + + + + + + + + + + + + + +
    Classes in com.google.crypto.tink.jwt that implement PrivateKey 
    Modifier and TypeClass and Description
    class JwtEcdsaPrivateKey +
    Represents a key for computing JWT ECDSA signatures (ES256, ES384, ES512).
    +
    class JwtSignaturePrivateKey +
    Represents a key to compute JWT using asymmetric cryptography (i.e., using the JwtPublicKeySign interface).
    +
    +
  • @@ -145,6 +181,12 @@

    Uses of class  +RsaSsaPssPrivateKey +
    Represents a private key for RSA SSA PSS signatures.
    + + + +class  SignaturePrivateKey
    A SignaturePrivateKey represents a digital signature primitive, which consists of a sign and a verify function.
    diff --git a/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/config/internal/class-use/TinkFipsUtil.AlgorithmFipsCompatibility.html b/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/config/internal/class-use/TinkFipsUtil.AlgorithmFipsCompatibility.html index 56830c525..37755ca19 100644 --- a/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/config/internal/class-use/TinkFipsUtil.AlgorithmFipsCompatibility.html +++ b/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/config/internal/class-use/TinkFipsUtil.AlgorithmFipsCompatibility.html @@ -316,15 +316,15 @@

    Uses of static TinkFipsUtil.AlgorithmFipsCompatibility -PrfAesCmac.FIPS  +AesGcmJce.FIPS  static TinkFipsUtil.AlgorithmFipsCompatibility -AesGcmJce.FIPS  +AesEaxJce.FIPS  static TinkFipsUtil.AlgorithmFipsCompatibility -AesEaxJce.FIPS  +PrfAesCmac.FIPS  static TinkFipsUtil.AlgorithmFipsCompatibility diff --git a/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/daead/AesSivKey.html b/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/daead/AesSivKey.html index b787365b1..8602757de 100644 --- a/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/daead/AesSivKey.html +++ b/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/daead/AesSivKey.html @@ -173,7 +173,7 @@

    Method Summary

    boolean equalsKey(Key o) -
    Returns true if the key is equal to the passed in key.
    +
    Returns true if the key is guaranteed to be equal to other.
    @@ -300,10 +300,15 @@

    getIdRequirementOrNull

    equalsKey

    public boolean equalsKey(Key o)
    Description copied from class: Key
    -
    Returns true if the key is equal to the passed in key. +
    Returns true if the key is guaranteed to be equal to other.

    Implementations are required to do this in constant time. +

    Note: this is allowed to return false even if two keys are guaranteed to represent the same + function, but are represented differently. For example, a key is allowed to internally store + the number of zero-bytes used as padding when a large number is represented as a byte array, + and use this in the comparison. +

    Note: Tink Key objects should typically not override hashCode (because it could risk leaking key material). Hence, they typically also should not override equals.

    diff --git a/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/daead/DeterministicAeadConfig.html b/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/daead/DeterministicAeadConfig.html index 302701ef3..e1272bcb8 100644 --- a/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/daead/DeterministicAeadConfig.html +++ b/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/daead/DeterministicAeadConfig.html @@ -120,7 +120,7 @@

    Class DeterministicAeadC DeterministicAeadConfig.register(); -

    For more information on how to obtain and use instances of DeterministicAead, see KeysetHandle.getPrimitive(java.lang.Class<P>).

    +

    For more information on how to obtain and use instances of DeterministicAead, see KeysetHandle.getPrimitive(com.google.crypto.tink.Configuration, java.lang.Class<P>).

  • Since:
    1.1.0
    diff --git a/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/daead/DeterministicAeadKeyTemplates.html b/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/daead/DeterministicAeadKeyTemplates.html index 8f10fe0c5..d11604794 100644 --- a/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/daead/DeterministicAeadKeyTemplates.html +++ b/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/daead/DeterministicAeadKeyTemplates.html @@ -17,8 +17,8 @@ catch(err) { } //--> -var methods = {"i0":9}; -var tabs = {65535:["t0","All Methods"],1:["t1","Static Methods"],8:["t4","Concrete Methods"]}; +var methods = {"i0":41}; +var tabs = {65535:["t0","All Methods"],1:["t1","Static Methods"],8:["t4","Concrete Methods"],32:["t6","Deprecated Methods"]}; var altColor = "altColor"; var rowColor = "rowColor"; var tableTab = "tableTab"; @@ -107,8 +107,12 @@

    Class Deterministi

    diff --git a/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/jwt/JwtMacParameters.html b/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/jwt/JwtMacParameters.html index f3456a7a0..435c3cd3d 100644 --- a/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/jwt/JwtMacParameters.html +++ b/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/jwt/JwtMacParameters.html @@ -158,7 +158,7 @@

    Method Summary

    abstract boolean allowKidAbsent() -
    If true, no "kid" header is allowed when verifying a token.
    +
    If true, tokens without "kid" header are allowed when verifying a token.
    @@ -214,7 +214,7 @@

    Method Detail

  • allowKidAbsent

    public abstract boolean allowKidAbsent()
    -
    If true, no "kid" header is allowed when verifying a token.
    +
    If true, tokens without "kid" header are allowed when verifying a token.
  • diff --git a/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/jwt/JwtSignatureConfig.html b/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/jwt/JwtSignatureConfig.html index da039e614..4e350cc4e 100644 --- a/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/jwt/JwtSignatureConfig.html +++ b/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/jwt/JwtSignatureConfig.html @@ -49,7 +49,7 @@