aboutsummaryrefslogtreecommitdiff
path: root/cc
AgeCommit message (Expand)Author
2023-08-11Use reader/writer locks to reduce contention for key parsing and serialization.Tink Team
2023-08-08Register Ed25519 proto serialization.wconner
2023-08-07Add Ed25519 private key proto parsers and serializers.wconner
2023-08-04Add config-dependent KeysetHandle::GetPublicKeysetHandle. #tinkApiChangecinlin
2023-08-04Add Ed25519 public key proto parsers and serializers.wconner
2023-08-03Add Ed25519 parameters proto parser and serializer.wconner
2023-08-01Add Ed25519 private key type.wconner
2023-08-01Add Ed25519 public key type.wconner
2023-07-27Add Ed25519 parameters type.wconner
2023-07-25Stop returning unnecessary status from secret key accessors.wconner
2023-07-25Update output prefix comments for C++ key types.wconner
2023-07-25Add interfaces for hybrid parameters and key types.wconner
2023-07-25Add JWK set conversion to JWT example in C++.juerg
2023-07-24Add interfaces for signature parameters and key types.wconner
2023-07-20Use a copy of testdata/gcp/credential_bad.json for testdata/gcp/credential.jsonambrosin
2023-07-13Delete extra variable assignment in Fips1402Test.cinlin
2023-07-13Move KeyGen/ConfigGlobalRegistry to public API. #tinkApiChangecinlin
2023-07-13Extend C++ config tests.cinlin
2023-07-12Use KeysetHandle::GenerateNew in FIPS 140.2 config tests.cinlin
2023-07-12Split jwt_signature_cli example into jwt_sign and jwt_verify.juerg
2023-07-12Make kms_envelope_aead a public Bazel targetambrosin
2023-07-11Define crypto::tink::KeyGenConfigV0(). #tinkApiChangecinlin
2023-07-11Update DAEAD C++ example tag to match other languages'.cinlin
2023-07-11Add deterministic AEAD to C++ examples directory.cinlin
2023-07-10Register AES-GCM proto serialization.wconner
2023-07-10Remove unused testonly target fake_kms_client_pybindambrosin
2023-07-07Fix hybrid/internal build files.cinlin
2023-07-07Define crypto::tink::ConfigV0(). #tinkApiChangecinlin
2023-07-06Remove unused visibility specsambrosin
2023-07-04Add test that shows that the Aead object returned by KmsEnvelopeAead::New is ...juerg
2023-06-30Add CallWithCoreDumpProtectionwiktorg
2023-06-28Define Configuration in global registry mode.cinlin
2023-06-28Use `absl::AnyInvocable` for the KeysetWrapper primitive getter.cinlin
2023-06-28Rename to ConfigurationImpl::IsInGlobalRegistryMode.cinlin
2023-06-28util/SecretData code cleanupwiktorg
2023-06-28Restrict KMS envelope AEAD to only use Tink AEAD key types as DEK.juerg
2023-06-27Register AES-SIV proto serialization.wconner
2023-06-27Accept global registry configs in GetPrimitive.cinlin
2023-06-23Define KeyGenConfiguration in global registry mode.cinlin
2023-06-23Implement KeysetHandle::GenerateNew with configs. #tinkApiChangecinlin
2023-06-23Add StreamingAeadKeyTemplates Aes128CtrHmacSha256Segment1MB andTink Team
2023-06-22Define getter for config.global_registry_mode_.cinlin
2023-06-22Define Configuration in global registry mode.cinlin
2023-06-22Return StatusOr from ConfigurationImpl::Get functions.cinlin
2023-06-22Rename Register to Add in *ConfigurationImpl.cinlin
2023-06-21Correct KeyGenConfigFips140_2 typo.cinlin
2023-06-21Remove unnecessary import from internal/.cinlin
2023-06-21Add IsEmpty to KeysetWrapperStore.cinlin
2023-06-21Add AES-SIV proto serialization.wconner
2023-06-21Internal Code ChangeTink Team