aboutsummaryrefslogtreecommitdiff
path: root/cc/aead
AgeCommit message (Expand)Author
2023-07-12Make kms_envelope_aead a public Bazel targetambrosin
2023-07-10Register AES-GCM proto serialization.wconner
2023-07-04Add test that shows that the Aead object returned by KmsEnvelopeAead::New is ...juerg
2023-06-28Restrict KMS envelope AEAD to only use Tink AEAD key types as DEK.juerg
2023-06-21Internal Code ChangeTink Team
2023-06-20Add KMS envelope AEAD tests with other dek templates.juerg
2023-06-14Clean up AES-GCM key type test assertions.wconner
2023-06-06Add AES-GCM proto serialization.wconner
2023-06-02Add AES-GCM C++ key type.wconner
2023-06-01Add AES-GCM parameters type.wconner
2023-05-12Add AEAD parameters and key types to C++ library.wconner
2023-05-11Add Key Derivation for AesCtrHmac KeyManagerfelobato
2023-05-03Avoid copying EVP_CIPHER_CTX from partial context in CordAesGcmBoringSsl if O...ambrosin
2023-05-03Avoid creating new EVP_CIPHER_CTX as a copy of `context_` in OpenSslOneShotAe...ambrosin
2023-05-03Remove internal classes from ssl_aeadambrosin
2023-04-26Add TESTONLY attribute to CMake tink_cc_library targetsambrosin
2023-04-20Replace direct use of FIPS_mode with an internal util functionambrosin
2023-04-14Use the correct const for SslXchacha20Poly1305OneShotAead tag_size.ambrosin
2023-04-03Internal Code ChangeTink Team
2023-03-27Internal Code ChangeTink Team
2023-03-24Internal Code ChangeTink Team
2023-03-13Skip ssl_aead_large_input_test on windows.tholenst
2023-03-07Delete config APIs marked for removal.ambrosin
2023-02-13Add genrules to copy wycheproof test vectors locally in Tink C++.ambrosin
2023-01-09Some fixes to the KMS envelope AEAD testambrosin
2022-12-29Mark several config APIs for removal in Tink 2.tholenst
2022-12-21Avoid the primitive set in aead_config_test.tholenst
2022-12-16Use `= default` for trivial ctor/dtors.wiktorg
2022-12-16Remove unused `using` declarationswiktorg
2022-08-15Auto-generated fix for C++ includes.juerg
2022-06-22Remove .status() usages when matching IsOk() with a StatusOr object.kste
2022-05-31Clean up comment and namespace for Status.kste
2022-05-31Remove const which prevents copy elision.kste
2022-05-30Add a method to create an always failing AEAD.kste
2022-05-17Rename additional data to associated data in (d)aead wrappers.juerg
2022-05-11Rename additional data to associated data in some c++ files.juerg
2022-05-10Fix includes and build targets in tink/cc/aead.tholenst
2022-05-09Rename additional data to associated data in ssl_aead.juerg
2022-05-09Rename additional data to associated data in cord_aes_gcm_boringssl.juerg
2022-05-06Some reorderings for consistency with google3.tholenst
2022-05-05Fix some proto includes, and build targets.tholenst
2022-04-19Fix C++20 constinit compatibility issues.Tink Team
2022-04-05Add support for monitoring AEAD encrypt/decrypt operationsambrosin
2022-03-23Update documenting comment to use more up-to-date APIs of StatusOr.lizatretyakova
2022-03-22Explicitly `std::move` the returned values if they are of a move-only type. O...lizatretyakova
2022-03-22Fix a mismatch in a variable type and the function return type. The reason is...lizatretyakova
2022-03-21Change crypto::tink::util::StatusOr::ValueOrDie() to value() in /tink/cc. Par...lizatretyakova
2022-03-21Change crypto::tink::util::StatusOr::ValueOrDie() to value() in /tink/cc. Par...lizatretyakova
2022-02-08Fix lint errors in includes.juerg
2022-02-02Add AES GCM 128 RAW key template to C++ and Objective-C.Tink Team