aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
-rw-r--r--java_src/src/main/java/com/google/crypto/tink/hybrid/HpkeProtoSerialization.java2
-rw-r--r--java_src/src/main/java/com/google/crypto/tink/hybrid/internal/BUILD.bazel2
-rw-r--r--java_src/src/main/java/com/google/crypto/tink/hybrid/internal/HpkePrivateKeyManager.java2
3 files changed, 5 insertions, 1 deletions
diff --git a/java_src/src/main/java/com/google/crypto/tink/hybrid/HpkeProtoSerialization.java b/java_src/src/main/java/com/google/crypto/tink/hybrid/HpkeProtoSerialization.java
index 34a997866..1da9075fa 100644
--- a/java_src/src/main/java/com/google/crypto/tink/hybrid/HpkeProtoSerialization.java
+++ b/java_src/src/main/java/com/google/crypto/tink/hybrid/HpkeProtoSerialization.java
@@ -53,7 +53,7 @@ import javax.annotation.Nullable;
*/
@AccessesPartialKey
@SuppressWarnings("UnnecessarilyFullyQualified") // Fully specifying proto types is more readable
-final class HpkeProtoSerialization {
+public final class HpkeProtoSerialization {
private static final int VERSION = 0;
private static final String PRIVATE_TYPE_URL =
"type.googleapis.com/google.crypto.tink.HpkePrivateKey";
diff --git a/java_src/src/main/java/com/google/crypto/tink/hybrid/internal/BUILD.bazel b/java_src/src/main/java/com/google/crypto/tink/hybrid/internal/BUILD.bazel
index 880a3c611..144bceced 100644
--- a/java_src/src/main/java/com/google/crypto/tink/hybrid/internal/BUILD.bazel
+++ b/java_src/src/main/java/com/google/crypto/tink/hybrid/internal/BUILD.bazel
@@ -165,6 +165,7 @@ java_library(
"//src/main/java/com/google/crypto/tink:hybrid_decrypt",
"//src/main/java/com/google/crypto/tink:key_template",
"//src/main/java/com/google/crypto/tink:registry",
+ "//src/main/java/com/google/crypto/tink/hybrid:hpke_proto_serialization",
"//src/main/java/com/google/crypto/tink/internal:big_integer_encoding",
"//src/main/java/com/google/crypto/tink/internal:key_type_manager",
"//src/main/java/com/google/crypto/tink/internal:primitive_factory",
@@ -418,6 +419,7 @@ android_library(
"//src/main/java/com/google/crypto/tink:hybrid_decrypt-android",
"//src/main/java/com/google/crypto/tink:key_template-android",
"//src/main/java/com/google/crypto/tink:registry-android",
+ "//src/main/java/com/google/crypto/tink/hybrid:hpke_proto_serialization-android",
"//src/main/java/com/google/crypto/tink/internal:big_integer_encoding-android",
"//src/main/java/com/google/crypto/tink/internal:key_type_manager-android",
"//src/main/java/com/google/crypto/tink/internal:primitive_factory-android",
diff --git a/java_src/src/main/java/com/google/crypto/tink/hybrid/internal/HpkePrivateKeyManager.java b/java_src/src/main/java/com/google/crypto/tink/hybrid/internal/HpkePrivateKeyManager.java
index 60aae5677..0ddc19754 100644
--- a/java_src/src/main/java/com/google/crypto/tink/hybrid/internal/HpkePrivateKeyManager.java
+++ b/java_src/src/main/java/com/google/crypto/tink/hybrid/internal/HpkePrivateKeyManager.java
@@ -19,6 +19,7 @@ package com.google.crypto.tink.hybrid.internal;
import com.google.crypto.tink.HybridDecrypt;
import com.google.crypto.tink.KeyTemplate;
import com.google.crypto.tink.Registry;
+import com.google.crypto.tink.hybrid.HpkeProtoSerialization;
import com.google.crypto.tink.internal.BigIntegerEncoding;
import com.google.crypto.tink.internal.KeyTypeManager;
import com.google.crypto.tink.internal.PrimitiveFactory;
@@ -71,6 +72,7 @@ public final class HpkePrivateKeyManager
public static void registerPair(boolean newKeyAllowed) throws GeneralSecurityException {
Registry.registerAsymmetricKeyManagers(
new HpkePrivateKeyManager(), new HpkePublicKeyManager(), newKeyAllowed);
+ HpkeProtoSerialization.register();
}
@Override