aboutsummaryrefslogtreecommitdiff
path: root/java_src/BUILD.bazel
AgeCommit message (Collapse)Author
2023-08-08Add RsaSsaPssParameters class in Java.ioannanedelcu
PiperOrigin-RevId: 554808719
2023-08-04Add EciesPrivateKey class in Javaioannanedelcu
PiperOrigin-RevId: 553782644
2023-07-25Add parsers and serializers for JwtRsaSsaPkcs1 parameters, public key and ↵ioannanedelcu
private key. PiperOrigin-RevId: 550921147
2023-07-21Add JwtRsaSsaPkcs1PrivateKey class in Java.ioannanedelcu
PiperOrigin-RevId: 549884443
2023-07-20Add JwtRsaSsaPkcs1PublicKey class in Java.ioannanedelcu
PiperOrigin-RevId: 549607483
2023-07-19Add JwtRsaSsaPkcs1Parameters class in Java.ioannanedelcu
PiperOrigin-RevId: 549314771
2023-07-19Add a way to create Macs from LegacyProtoKeys.lizatretyakova
PiperOrigin-RevId: 549266939
2023-07-18Move HmacProtoSerialization into internal/. This needs to be accessible from ↵lizatretyakova
a keymanager that is internal. PiperOrigin-RevId: 548968754
2023-07-12Create EciesPublicKey class in Java.ioannanedelcu
PiperOrigin-RevId: 547449244
2023-07-12Delete KeyDerivationkeyTemplates.tholenst
This isn't needed anymore -- we now fully support Parameters. Also, this was never in a release, so I'm sure that it's never used. Note that even if a user uses it, they can just replace KeyTemplate keyDerivationTemplate = KeyDerivationKeyTemplates.createPrfBasedKeyTemplate(a, b); with PrfBasedKeyDerivationParameters.builder() .setPrfParameters((PrfParameters) a.toParameters()) .setDerivedKeyParameters(b.toParameters()) .build(); (Typically, one doesn't need to convert it into a KeyTemplate -- if one does, one can just call KeyTemplate.fromProto()). PiperOrigin-RevId: 547406999
2023-07-07Add Parser and Serializer for EciesParameters.ioannanedelcu
PiperOrigin-RevId: 546265787
2023-07-05Update the build target in the old repo.tholenst
PiperOrigin-RevId: 545653685
2023-07-05Add EciesParameters class in Java.ioannanedelcu
PiperOrigin-RevId: 545623249
2023-07-03Move the PrfBasedKeyDerivationKeyProtoSerialization to Internal.tholenst
This will be called from the keymanager which is internal. Hence it has to be internal. PiperOrigin-RevId: 545244314
2023-06-29Add a parser and serializer for PrfBasedKeyDerivationParameters.tholenst
PiperOrigin-RevId: 544367537
2023-06-27Add PrfBasedKeyDerivationKey.tholenst
PiperOrigin-RevId: 543686885
2023-06-23Add PredefinedSignatureParameters.tholenst
This is similar to cl/524276311 PiperOrigin-RevId: 542847331
2023-06-23Add PrfBasedKeyDerivationParameters.javatholenst
PiperOrigin-RevId: 542829432
2023-06-21Add parsers and serializers for RSA SSA PSS key and parameters objects.ioannanedelcu
PiperOrigin-RevId: 542234117
2023-06-21Add abstract classes for KeyDerivation.tholenst
PiperOrigin-RevId: 542219953
2023-06-19Add RsaSsaPssPrivateKey class in Java.ioannanedelcu
PiperOrigin-RevId: 541612792
2023-06-16Add RsaSsaPssPublicKey class.ioannanedelcu
PiperOrigin-RevId: 540891815
2023-06-14Add RsaSsaPssParameters in Java.ioannanedelcu
Design: go/tink-java-rsassa-pss-key-type PiperOrigin-RevId: 540268607
2023-05-23Introduce RegistryConfiguration, a stepping stone towards migrating current ↵lizatretyakova
users of KeysetHandle::getPrimitive() onto the new Configuration API. This configuration forwards all the calls to the global Registry. Use of this Configuration in new code is discouraged. PiperOrigin-RevId: 534527675
2023-05-22Introduce the InternalConfiguration and InternalConfigurationImpl into Tink. ↵lizatretyakova
This continues the work on Tink evolvability started with the introduction of Configuration. PiperOrigin-RevId: 534205096
2023-05-22Add proto serialization for HPKE parameters.wconner
PiperOrigin-RevId: 534151271
2023-05-12Add generic class for converting to and from proto enums.wconner
PiperOrigin-RevId: 531480166
2023-05-10Move PrfBasedDeriverKeyManager Java to internal/.cinlin
PiperOrigin-RevId: 531035335
2023-05-10Introducing the Configuration interface into Tink Java. This is the first of ↵lizatretyakova
a series of changes implementing our goal of Tink evolvability. PiperOrigin-RevId: 530927550
2023-05-04Open-source Key Derivation Java. #tinkApiChangecinlin
PiperOrigin-RevId: 529535431
2023-05-03Add HPKE private key class to Java library.wconner
PiperOrigin-RevId: 529198920
2023-05-03Add JwtEcdsaProtoSerialization, containing only the Parameters serialization ↵tholenst
for now. Subsequent CLs will contain Public and Private Key serialization. PiperOrigin-RevId: 529086553
2023-05-02Add JwtEcdsaPrivateKeytholenst
PiperOrigin-RevId: 528751120
2023-04-28Add HPKE public key class to Java library.wconner
PiperOrigin-RevId: 527910362
2023-04-27Add JwtEcdsaPublicKey.tholenst
PiperOrigin-RevId: 527530763
2023-04-26Add JwtEcdsaParameters.tholenst
PiperOrigin-RevId: 527208575
2023-04-25Add JwtSignatureParameters and Keys.tholenst
PiperOrigin-RevId: 526951356
2023-04-20Add HPKE parameters class to Java library.wconner
PiperOrigin-RevId: 525861699
2023-04-20Add PredefinedPrfParameters.tholenst
This is similar to cl/524276311 PiperOrigin-RevId: 525761594
2023-04-20Add PredefinedStreamingAeadParameters.tholenst
This is similar to cl/524276311 PiperOrigin-RevId: 525706772
2023-04-19Add PredefinedDeterministicAeadParameters.tholenst
This is similar to cl/524276311 PiperOrigin-RevId: 525429014
2023-04-18Add serialization for RSA SSA PKCS1 keys in Java.juerg
To encode BigIntegers, we use the minimal two's-complement representation in big-endian byte-order. This is the same encoding as is already used when keys are created in Java, but is different from the encoding used in C++, where the minimal encoding is used. Some tests are still missing in this change. They will be added in the next change. PiperOrigin-RevId: 525167535
2023-04-18Add JwtHmacProtoSerialization.tholenst
PiperOrigin-RevId: 525110077
2023-04-18Add PredefinedAeadParameters.tholenst
This is similar to cl/524276311 PiperOrigin-RevId: 525095326
2023-04-14Remove "KeysDownloader" from Android Tink.tholenst
This is not used by Tink, and implies several maven dependencies. These dependencies are not declared in the android package [1], and hence it makes sense to assume that nobody relies on this. [1] https://github.com/tink-crypto/tink-java/blob/00e7579bdd53b99d629c9f9f18b0735c1a6bc304/maven/tink-java-android.pom.xml PiperOrigin-RevId: 524282418
2023-04-14Add "PredefinedMacParameters".tholenst
PiperOrigin-RevId: 524276311
2023-04-12Add RSA SSA PKCS1 Keys in Java.juerg
PiperOrigin-RevId: 523632713
2023-04-11Add JwtHmacMacKey.tholenst
PiperOrigin-RevId: 523381028
2023-04-11Add JwtHmacParameters.tholenst
PiperOrigin-RevId: 523335569
2023-04-07Add interfaces for hybrid parameters and key types.wconner
PiperOrigin-RevId: 522584169