aboutsummaryrefslogtreecommitdiff
path: root/java_src
AgeCommit message (Expand)Author
2023-05-25Split out parsePublicKeyFromProto from parsePublicKey.tholenst
2023-05-24Add proto serialization for HPKE public keys.wconner
2023-05-23Introduce RegistryConfiguration, a stepping stone towards migrating current u...lizatretyakova
2023-05-22Introduce the InternalConfiguration and InternalConfigurationImpl into Tink. ...lizatretyakova
2023-05-22Add proto serialization for HPKE parameters.wconner
2023-05-22Refactor Ed25519 proto serialization to use enum type proto converter.wconner
2023-05-22Also test TINK prefix in custom key manager.juerg
2023-05-17Delete unused filesambrosin
2023-05-16Add Key Derivation for AesCtrHmac KeyManagerfelobato
2023-05-12Add generic class for converting to and from proto enums.wconner
2023-05-11Add missing build files for Key Derivation Java tests.cinlin
2023-05-11Add a test that implements a custom AEAD key manager and uses it.juerg
2023-05-11Add Java walkthrough example to read an JSON-serialized encrypted keyset.ambrosin
2023-05-10Make RawJwt.getJsonPayload() public.juerg
2023-05-10Move PrfBasedDeriverKeyManager Java to internal/.cinlin
2023-05-10Register HkdfPrf in key derivation Java config for use by PrfBasedDeriver.cinlin
2023-05-10Introducing the Configuration interface into Tink Java. This is the first of ...lizatretyakova
2023-05-09Fix the BUILD file in the CleartextKeysetExample.tholenst
2023-05-08Add serialization for JwtEcdsaPublicKey objects.tholenst
2023-05-05Modernize the StreamingAead example.tholenst
2023-05-05Modernize the "EncryptedKeysetExample"tholenst
2023-05-04Open-source Key Derivation Java. #tinkApiChangecinlin
2023-05-04Modernize CleartextKeysetExampletholenst
2023-05-04Modernize the Hybrid and Signature examples.tholenst
2023-05-04Delete the HelloWorld example.tholenst
2023-05-04Remove erroneous character from AesCtrHmacAeadParameters comment.cinlin
2023-05-03Add HPKE private key class to Java library.wconner
2023-05-03Add JwtEcdsaProtoSerialization, containing only the Parameters serialization ...tholenst
2023-05-03Modernize the Aead, Mac, and DeterministicAead examples.tholenst
2023-05-03Modernize the JWT examples.tholenst
2023-05-03Test translations for AesGcmSivParameters.tholenst
2023-05-03Implement "generateNew(com.google.crypto.tink.proto.KeyTemplate)" using Tinks...tholenst
2023-05-03Deprecate StreamingAeadKeyTemplates.tholenst
2023-05-02Move creation of test cases into a function.tholenst
2023-05-02Add JwtEcdsaPrivateKeytholenst
2023-05-02Call "generateNew(t.toParameters())" for a given KeyTemplate.tholenst
2023-05-02Add more symmetric parameter equivalences to the test.tholenst
2023-04-29Don't use Tink's subtle ENGINE_FACTORY in key conversion tests.juerg
2023-04-28Encode integers as integers in JWT payload.juerg
2023-04-28Extend test that converts Java EC keys into Tink's ECDSA keys.juerg
2023-04-28Add HPKE public key class to Java library.wconner
2023-04-28Move the code generating the ECParametersSpec from JwtEcdsaPublicKey to JwtEc...tholenst
2023-04-28Migrate from XYZKeyTemplates.ABC to PredefinedXYZParameters.ABC, in case the ...tholenst
2023-04-28Add more parameters objects corresponding to the well known key templates.tholenst
2023-04-28Add another parameters object corresponding to KeyTemplates.get(s) to the maptholenst
2023-04-28Be more specific in the JwtEcdsaPublicKey.getParameters return type. This is ...tholenst
2023-04-27Add more translations between "KeyTemplates.get(s)" and the corresponding par...tholenst
2023-04-27Use the same test vector in all base64 JWT output format tests.tholenst
2023-04-27Add JwtEcdsaPublicKey.tholenst
2023-04-27Add refaster templates for DeterministicAead and StreamingAead key templates.tholenst