These 27 commits are when the Protocol Buffers files have changed:
Commit: | 027b4cd | |
---|---|---|
Author: | Guillaume Endignoux | |
Committer: | Copybara-Service |
Add ML-DSA proto file options for Java and Go. PiperOrigin-RevId: 731723399 Change-Id: I9c11ba0e4bacba1d9ba0f6e26aff425cc3a51cd3
The documentation is generated from this commit.
Commit: | 3664d95 | |
---|---|---|
Author: | William Conner | |
Committer: | Copybara-Service |
Add SLH-DSA proto file options for Java and Go. PiperOrigin-RevId: 722664025 Change-Id: Ie5b902ba15789f0d7bf28622156968e01c59da36
Commit: | f799e49 | |
---|---|---|
Author: | Ioana Nedelcu | |
Committer: | Copybara-Service |
Internal change. PiperOrigin-RevId: 719232527 Change-Id: I2c2e3befc8ffdb30b3fb585b23b42a0355a57575
Commit: | be4a93a | |
---|---|---|
Author: | Moreno Ambrosin | |
Committer: | Copybara-Service |
Add X-AES-GCM proto to Tink Go PiperOrigin-RevId: 706789066 Change-Id: I4e758ed164f5ca6a686e64db4e5144d7c10e248d
Commit: | f11a562 | |
---|---|---|
Author: | Ioana Nedelcu | |
Committer: | Copybara-Service |
Internal change. PiperOrigin-RevId: 693123259 Change-Id: I8ffb27bbce668bba87ed6fe8e78f2bb1dbbb3ae6
Commit: | 2e08dbd | |
---|---|---|
Author: | Ioana Nedelcu | |
Committer: | Copybara-Service |
Move ML-DSA implementation to Tink public API. PiperOrigin-RevId: 691821140 Change-Id: I5e95a6f4b459b8511fed4a57bfaf7cc34fb8f63f
Commit: | 63f59c3 | |
---|---|---|
Author: | Tink Team | |
Committer: | Copybara-Service |
Internal change PiperOrigin-RevId: 669037425 Change-Id: I1a8774078127a23091759bdbdb27b8e472bf56ae
Commit: | 69beb2e | |
---|---|---|
Author: | Fernando Lobato | |
Committer: | Copybara-Service |
X-AES-GCM proto files PiperOrigin-RevId: 668074997 Change-Id: I50679cdcb5ed0ead7068e85b353410a386c2849b
Commit: | 934e5be | |
---|---|---|
Author: | Charles Lee | |
Committer: | Copybara-Service |
Remove ctype annotations. PiperOrigin-RevId: 663639121 Change-Id: I24cc3a3ba0cc032446517608be2ccc68e031ba40
Commit: | 2d94755 | |
---|---|---|
Author: | Juerg Wullschleger | |
Committer: | Copybara-Service |
Fix type URL in comment. PiperOrigin-RevId: 633523032 Change-Id: I3c0445a90ee4dcf1aa0b5d69822bb47f767bee85
Commit: | 40b5ddc | |
---|---|---|
Author: | Wiktor Garbacz | |
Committer: | Copybara-Service |
Use `ctype = STRING_PIECE` on all `key_value`s PiperOrigin-RevId: 633521257 Change-Id: Ia399ece495b462c68ac60595866e3120c60cbb10
Commit: | 3a1e5a2 | |
---|---|---|
Author: | Thomas Holenstein | |
Committer: | Copybara-Service |
Mark aes eax proto as STRING_PIECE. AFAIK this does nothing open source. See https://github.com/protocolbuffers/protobuf/blob/main/src/google/protobuf/descriptor.proto PiperOrigin-RevId: 630048902 Change-Id: Ic3dc98e29293051f4a3592866ef8e197e23697e9
Commit: | b21b824 | |
---|---|---|
Author: | Moreno Ambrosin | |
Committer: | Copybara-Service |
Fix `go_package` field in `aes_*` proto definitions PiperOrigin-RevId: 623614807 Change-Id: I4d811b799a656eeea4682d57b31bec1733418b3b
Commit: | ff2e7eb | |
---|---|---|
Author: | Juerg Wullschleger | |
Committer: | Copybara-Service |
Update golang github link for protos. PiperOrigin-RevId: 616834349 Change-Id: Ie5832d66bd635299317c3317c6ddc77d30c2f241
Commit: | 6baebd3 | |
---|---|---|
Author: | Juerg Wullschleger | |
Committer: | Copybara-Service |
Rewrite comment in tink.proto. PiperOrigin-RevId: 592182495 Change-Id: I8ee22140db68fcddd6d79f1608265f7edd58da0b
Commit: | 60111b3 | |
---|---|---|
Author: | Thomas Holenstein | |
Committer: | Copybara-Service |
Add tests for behavior of Tink under changing OutputPrefixType in the aead_dem key_template. PiperOrigin-RevId: 592148069 Change-Id: I1ebf458c613c9540a493362a5874c9b39388d5cf
Commit: | 4da736e | |
---|---|---|
Author: | Juerg Wullschleger | |
Committer: | Copybara-Service |
Remove cached DEK key protos. These are now unused. PiperOrigin-RevId: 556805140 Change-Id: I54344c0da3590ff5f88c5aa6d9dc2908ec7e7f65
Commit: | 502a67a | |
---|---|---|
Author: | Juerg Wullschleger | |
Committer: | Copybara-Service |
Document how Tink handles associatedData='' in AES SIV. AES SIV allows the user to import a list of associated datas, but Tink only uses a single associated data in its interface. When the user inputs an empty associated data byte sequence, Tink will handle this as a list of one empty byte sequence, and not as an empty list. PiperOrigin-RevId: 527491521 Change-Id: I4f130a25240e30f4cc7cede7a8b952eef31aa0c9
Commit: | 34b572f | |
---|---|---|
Author: | Juerg Wullschleger | |
Committer: | Copybara-Service |
Update go proto path in Tink proto definitions. Do the same as pull request # 669 for all the other protos. PiperOrigin-RevId: 509216831 Change-Id: I799b86b9ab421c36f183e0b9a0ee58adc10048fa
Commit: | 48316b1 | |
---|---|---|
Author: | Tim Ruffles | |
Committer: | Copybara-Service |
fix go proto module path (Pull request #669) PiperOrigin-RevId: 508400324 Change-Id: I86e9ac76bcf0d09dc5a8246ca3e5076bb8d0b90c
Commit: | 4df1801 | |
---|---|---|
Author: | Charles Lee | |
Committer: | Copybara-Service |
Clarify documentation about default HKDF salt value. PiperOrigin-RevId: 507991558 Change-Id: I4213cf33cf5986b517be1ffa082f5d42a77590cc
Commit: | f09d182 | |
---|---|---|
Author: | Juerg Wullschleger | |
Committer: | Copybara-Service |
Add version field to ECDSA key format proto and validate it in key derivation. Note that key derivation for ECDSA is currently only supported in C++. PiperOrigin-RevId: 499410971 Change-Id: Ia5c04d7b33453ef7ab42a7530e0fbeab74e8afbe
Commit: | 8fcc679 | |
---|---|---|
Author: | Tink Team | |
Committer: | Copybara-Service |
Fix linting issue in tink ed25519 proto (message indented 4 spaces instead of 2). PiperOrigin-RevId: 488685146 Change-Id: I87b3d4d93285ff32fdc77d08a79a15dce749df12
Commit: | 68208c4 | |
---|---|---|
Author: | Juerg Wullschleger | |
Committer: | Copybara-Service |
Rewrite comment about key version. PiperOrigin-RevId: 463353675 Change-Id: Iba66e2c6957aa080ca3ee1d24cecc4be5f433669
Commit: | d0b6469 | |
---|---|---|
Author: | Fernando Lobato | |
Committer: | Copybara-Service |
Add additional KEM, KDF options to HPKE Params. Adds the parameters required to support DHKEM over the NIST(P-256, P-384, P-521) curves. This includes additional HKDF function (HKDF-SHA-384, HKDF-SHA-512) PiperOrigin-RevId: 457452302 Change-Id: I0b8ba493b247937def22d783b050a9bc79cd22e8
Commit: | 31d28b6 | |
---|---|---|
Author: | Thomas Holenstein | |
Committer: | Copybara-Service |
Add an internal class "ProtoKeyFormatSerializationTester" for testing serialization implementations. With this user, can first create a tester, and then simply check the implementation by calling tester.testParseAndSerialize(format, protoFormat, outputPrefixType); to check if the given format serializes to the given protoFormat with the outputPrefixType. PiperOrigin-RevId: 456487967 Change-Id: I2c824740b1752316dd4668d5392b6249ee1b1c61
Commit: | 94f258d | |
---|---|---|
Author: | Thomas Holenstein | |
Committer: | Moreno Ambrosin |
Internal change COPYBARA_INTEGRATE_REVIEW=https://github.com/google/tink/pull/563 from yoavamit:master 4912787b7611705e0307482f27fb1ef9b49651a3 PiperOrigin-RevId: 450438135 Change-Id: I782c9518cabee96d56bbd4b9b6c30352cb5008b0