aboutsummaryrefslogtreecommitdiff
path: root/cc/daead
AgeCommit message (Collapse)Author
2023-06-27Register AES-SIV proto serialization.wconner
PiperOrigin-RevId: 543762957
2023-06-21Add AES-SIV proto serialization.wconner
PiperOrigin-RevId: 542273923
2023-06-15Add AES-SIV C++ key type.wconner
PiperOrigin-RevId: 540560055
2023-06-14Add AES-SIV C++ parameters type.wconner
PiperOrigin-RevId: 540260338
2023-06-12Add interfaces for Deterministic AEAD parameters and key types.wconner
PiperOrigin-RevId: 539771788
2023-03-13Remove deprecated config.hambrosin
PiperOrigin-RevId: 516143220
2023-03-07Delete config APIs marked for removal.ambrosin
PiperOrigin-RevId: 514690513
2022-12-29Mark several config APIs for removal in Tink 2.tholenst
PiperOrigin-RevId: 498387395
2022-12-16Use `= default` for trivial ctor/dtors.wiktorg
PiperOrigin-RevId: 495844595
2022-12-16Remove unused `using` declarationswiktorg
PiperOrigin-RevId: 495839092
2022-08-15Auto-generated fix for C++ includes.juerg
PiperOrigin-RevId: 467646289
2022-06-22Remove .status() usages when matching IsOk() with a StatusOr object.kste
Since the IsOk() matcher can handle StatusOr now, we don't need to call .status() anymore. NOKEYCHECK NOKEYCHECK=True PiperOrigin-RevId: 456467311
2022-06-14Add monitoring to deterministic AEAD wrapper.kste
If a MonitoringClientFactory is registered, then we create the DeterministicAeadWrapper with the corresponding MonitoringClients to report events from the EncryptDeterministically and DecryptDeterministically APIs. PiperOrigin-RevId: 454808935
2022-06-02Add a method to create an always failing deterministic AEAD.kste
This allows to create deterministic AEAD objects which will return an error on any API call, which can for instance be used for testing correct failure behavior. PiperOrigin-RevId: 452483150
2022-05-17Rename additional data to associated data in (d)aead wrappers.juerg
At the same time, fix some lint warnings. PiperOrigin-RevId: 449217723
2022-03-23Update documenting comment to use more up-to-date APIs of StatusOr.lizatretyakova
PiperOrigin-RevId: 436713491
2022-03-21Change crypto::tink::util::StatusOr::ValueOrDie() to value() in /tink/cc. ↵lizatretyakova
Part of Tink migration to absl::Status{,Or}. PiperOrigin-RevId: 436171413
2022-03-21Change crypto::tink::util::StatusOr::ValueOrDie() to value() in /tink/cc. ↵lizatretyakova
Part of Tink migration to absl::Status{,Or}. PiperOrigin-RevId: 436169510
2022-02-08Fix lint errors in includes.juerg
PiperOrigin-RevId: 427162077
2022-01-10Automatically apply some clang-tidy fixestholenst
PiperOrigin-RevId: 420688543
2021-12-13Refactor bazel build file.ambrosin
PiperOrigin-RevId: 416015156
2021-11-11Refactor CMake files in cc/daead.ambrosin
PiperOrigin-RevId: 409132415
2021-11-08Replace the deprecated crypto::tink::util::error::INVALID_ARGUMENT usages ↵lizatretyakova
with its absl version absl::StatusCode::kInvalidArgument in tink/cc/{,daead}. This CL is a part of Tink migration to using absl::Status{,Or} and absl::StatusCode. PiperOrigin-RevId: 408296075
2021-11-01Replace the deprecated crypto::tink::util::error::INTERNAL usages with its ↵lizatretyakova
absl version absl::StatusCode::kInternal in third_party/tink/cc. This CL is a part of Tink migration to using absl::Status{,Or} and absl::StatusCode. PiperOrigin-RevId: 406805638
2021-10-29Replace the deprecated crypto::tink::util::error::NOT_FOUND usages with its ↵lizatretyakova
absl version absl::StatusCode::kNotFound. This CL is a part of Tink migration to using absl::Status{,Or} and absl::StatusCode. PiperOrigin-RevId: 406332913
2021-10-25Replace the deprecated crypto::tink::util::Status::error_message() method ↵lizatretyakova
with its absl-compatible version crypto::tink::util::Status::message(). This CL is a part of Tink migration to using absl::Status{,Or}. PiperOrigin-RevId: 405387586
2021-10-21Move the `EnsureNonNull` utility to a new function `EnsureStringNonNull` in ↵ambrosin
`internal/util`. This allows to remove the dependency on `subtle_util_boringssl` from several targets; migrating all the instances to the new utility function. `SubtleUtilBorinsSsl::EnsureNonNull` is now deprecated. PiperOrigin-RevId: 404799843
2021-10-12Replace the deprecated crypto::tink::util::error::INTERNAL usages with its ↵lizatretyakova
absl version absl::StatusCode::kInternal. This CL is a part of Tink migration to using absl::Status{,Or} and absl::StatusCode. PiperOrigin-RevId: 402576941
2021-09-28Replace the third batch of the deprecated ↵lizatretyakova
crypto::tink::util::Status::error_code() calls with calls to an absl-compatible crypto::tink::util::Status::code(). PiperOrigin-RevId: 399387336
2021-09-23Replace the first batch of the deprecated ↵lizatretyakova
crypto::tink::util::Status::error_code() calls with calls to an absl-compatible crypto::tink::util::Status::code(). PiperOrigin-RevId: 398467200
2021-09-22Replace the deprecated crypto::tink::util::Status::OK object with a call to ↵lizatretyakova
an absl-friendly getter crypto::tink::util::OkStatus(). PiperOrigin-RevId: 398242794
2021-04-16Refactor tink fips into an internal and public part.kste
Create a new fips_util target which captures all internal functions used for implementing the FIPS checks and puts it in the internal namespace. The tink_fips.h now only provides functions which are part of the public API. PiperOrigin-RevId: 368843791
2021-04-09Add missing copyright statements. These were missing due to internal ↵tholenst
miscommunication. PiperOrigin-RevId: 367585827
2021-04-06Add FipsStatus() method to KeyTypeManagers for AEAD, DAEAD, MAC, Prf and ↵kste
Streaming AEAD. Each key manager indicates now whether it can be registered in FIPS mode. This allows to enforce in the registry that non-FIPS key manager can not be register at runtime. PiperOrigin-RevId: 366970350
2021-03-23Add DeriveKey function to AES-SIV and XCHACHA20-Poly1305 primitives in C++.rafaelmisoczki
PiperOrigin-RevId: 364571290
2021-03-15Changes to the visibility of some targets as required by the CECPQ2 ↵rafaelmisoczki
implementation. PiperOrigin-RevId: 362990394
2020-11-24Rename the "TransformingPrimitiveWrapper<P,Q>" to "PrimitiveWrapper<P,Q>" ↵tholenst
and remove PrimitiveWrapper<P>. This is, strictly speaking, incompatible with previously releases. However, the incompatibility will only manifest itself if a user uses their own primitive, which I don't expect to be the case. Furthermore, the fix is very easy (see e.g. the change in AeadWrapper). Hence, in the spirit of not having much technical debt, I suggest to be backwards incompatible. Note that the registry still will only accept PrimitiveWrapper<P,P> objects. We will allow registering PrimitiveWrapper<P,Q> objects later. PiperOrigin-RevId: 344053514
2020-10-12Migrate GetOutputPrefix to use as input a KeyInfo instead of two elements ↵tholenst
from KeyInfo. PiperOrigin-RevId: 336613763
2020-10-09Migrate PrimitiveSet::AddPrimitive to take a KeyInfo instead of a Key.tholenst
PiperOrigin-RevId: 336271198
2020-10-07Change get_output_prefix(key) to GetOutputPrefix(key_id, output_prefix_type).tholenst
We change the arguments, and get closer to the Google C++ style guide by renaming. PiperOrigin-RevId: 335847935
2020-09-10Support parsing an AES_SIV key as the Data Encapsulation mechanism for ↵mshavit
hybrid encryption. PiperOrigin-RevId: 331014645
2020-09-10Change get_primitives interface to use absl::string_view instead of const ↵kste
string&. PiperOrigin-RevId: 330931843
2020-08-27Support parsing an AES_SIV key as the Data Encapsulation mechanism for ↵Tink Team
hybrid encryption. PiperOrigin-RevId: 328741424
2020-08-26Support parsing an AES_SIV key as the Data Encapsulation mechanism for ↵mshavit
hybrid encryption. PiperOrigin-RevId: 328549479
2020-08-12Add WORKSPACE to build the BoringSSL FIPS module in Bazel.kste
This adds a new target which can compile BoringSSL with the FIPS module according to the security policy outlined in the certification and make it available to Tink. Tests for the behavior of the FIPS only mode are marked with fips tag in the build file. PiperOrigin-RevId: 326217217
2020-08-06Create a wrapper class around Aead and Determinsitic Aead primitives.mshavit
This class will be used to add AES_SIV as a DataEncapsulationMechanism in Ecies. PiperOrigin-RevId: 325208195
2020-07-09Use correct status check in test for deterministic AEAD when using FIPS only ↵kste
mode. PiperOrigin-RevId: 320350919
2020-07-08Restrict DAEAD registry when using FIPS only mode.kste
When using FIPS only mode, this change will not register any DAEAD primitives anymore as they have no FIPS validation. PiperOrigin-RevId: 320171002
2020-03-26Include What You Use fixeswiktorg
PiperOrigin-RevId: 303065985
2020-03-04Update folder structure for C++ Tink.kste
PiperOrigin-RevId: 298842730