// Copyright 2022 Google LLC // // Licensed under the Apache License, Version 2.0 (the "License"); // you may not use this file except in compliance with the License. // You may obtain a copy of the License at // // http://www.apache.org/licenses/LICENSE-2.0 // // Unless required by applicable law or agreed to in writing, software // distributed under the License is distributed on an "AS IS" BASIS, // WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. // See the License for the specific language governing permissions and // limitations under the License. // //////////////////////////////////////////////////////////////////////////////// #ifndef TINK_MAC_MAC_KEY_H_ #define TINK_MAC_MAC_KEY_H_ #include #include "tink/key.h" #include "tink/mac/mac_parameters.h" #include "tink/util/statusor.h" namespace crypto { namespace tink { // Represents a function to compute/verify a message authentication code (MAC). class MacKey : public Key { public: // Returns the bytes prefixed to every MAC tag generated by this key. // // In order to make key rotation more efficient, Tink allows every MAC key to // have an associated tag output prefix. When verifying a tag, only keys with // a matching prefix have to be tried. // // Note that a priori, the output prefix may not be unique in a keyset // (i.e., different keys in a keyset may have the same prefix or one prefix // may be a prefix of another). To avoid this, built-in Tink keys use the // convention that the prefix is either '0x00' or // '0x01'. virtual absl::string_view GetOutputPrefix() const = 0; const MacParameters& GetParameters() const override = 0; bool operator==(const Key& other) const override = 0; }; } // namespace tink } // namespace crypto #endif // TINK_MAC_MAC_KEY_H_