aboutsummaryrefslogtreecommitdiff
path: root/cc/experimental
diff options
context:
space:
mode:
authorwiktorg <wiktorg@google.com>2022-12-15 05:48:35 -0800
committerCopybara-Service <copybara-worker@google.com>2022-12-15 05:49:41 -0800
commit8e23eede31b7e9d665d7953098ae2687b9d4b156 (patch)
tree283fcd041f09c36e65a73563c8a37373355e1069 /cc/experimental
parent388fe5aa7c9643abc9d796cb86a8a2e7cfb24295 (diff)
downloadtink-8e23eede31b7e9d665d7953098ae2687b9d4b156.tar.gz
Fix "readability-avoid-const-params-in-decls" clang-tidy warnings
PiperOrigin-RevId: 495569495
Diffstat (limited to 'cc/experimental')
-rw-r--r--cc/experimental/pqcrypto/kem/subtle/cecpq2_hkdf_sender_kem_boringssl.h13
1 files changed, 5 insertions, 8 deletions
diff --git a/cc/experimental/pqcrypto/kem/subtle/cecpq2_hkdf_sender_kem_boringssl.h b/cc/experimental/pqcrypto/kem/subtle/cecpq2_hkdf_sender_kem_boringssl.h
index e24e8b8a4..be57c87ce 100644
--- a/cc/experimental/pqcrypto/kem/subtle/cecpq2_hkdf_sender_kem_boringssl.h
+++ b/cc/experimental/pqcrypto/kem/subtle/cecpq2_hkdf_sender_kem_boringssl.h
@@ -89,9 +89,8 @@ class Cecpq2HkdfSenderKemBoringSsl {
// curves is trivial.
static crypto::tink::util::StatusOr<
std::unique_ptr<const Cecpq2HkdfSenderKemBoringSsl>>
- New(EllipticCurveType curve, const absl::string_view ec_pubx,
- const absl::string_view ec_puby,
- const absl::string_view marshalled_hrss_pub);
+ New(EllipticCurveType curve, absl::string_view ec_pubx,
+ absl::string_view ec_puby, absl::string_view marshalled_hrss_pub);
// Generates ephemeral key pairs, computes ECC's shared secret based on
// generated ephemeral key and recipient's public key, generate a random
@@ -114,9 +113,8 @@ class Cecpq2HkdfX25519SenderKemBoringSsl : public Cecpq2HkdfSenderKemBoringSsl {
// must be a big-endian byte array, and recipient's HRSS public key.
static crypto::tink::util::StatusOr<
std::unique_ptr<const Cecpq2HkdfSenderKemBoringSsl>>
- New(EllipticCurveType curve, const absl::string_view pubx,
- const absl::string_view puby,
- const absl::string_view marshalled_hrss_pub);
+ New(EllipticCurveType curve, absl::string_view pubx, absl::string_view puby,
+ absl::string_view marshalled_hrss_pub);
// Generates an ephemeral X25519 key pair, computes the X25519's shared secret
// based on the ephemeral key and recipient's public key, generates a random
@@ -136,8 +134,7 @@ class Cecpq2HkdfX25519SenderKemBoringSsl : public Cecpq2HkdfSenderKemBoringSsl {
// curve is not provided as a parameter here because the curve validation has
// already been made in the New() method defined above.
explicit Cecpq2HkdfX25519SenderKemBoringSsl(
- const absl::string_view peer_ec_pubx,
- const absl::string_view marshalled_hrss_pub);
+ absl::string_view peer_ec_pubx, absl::string_view marshalled_hrss_pub);
// X25519 and HRSS public key containers. We note that the BoringSSL
// implementation of HRSS requires that the HRSS public key is stored in the