- fd4226e Merge remote-tracking branch 'origin/upstream' am: 00cdcfa5e1 by Inna Palant · 5 months ago main
- 00cdcfa Merge remote-tracking branch 'origin/upstream' by Inna Palant · 5 months ago
- d6dd2e4 Third-Party Import of: https://github.com/tink-crypto/tink-java by Vaibhav Goyal · 5 months ago upstream
- d31fe3c Initial empty repository by Bill Rassieur · 5 months ago
- a8214b8 Bump tink-java version to 1.16.0 by Tink Team · 7 months ago upstream/v1.16.0
- be4a93a Add X-AES-GCM proto to Tink Go by Moreno Ambrosin · 7 months ago
- 10eb316 Add Wycheproof test vectors to AES-CMAC PRF tests in Java. by Juerg Wullschleger · 8 months ago
- e1959dc Add XAesGcm to AeadConfigurationV0. by Liza Tretyakova · 8 months ago
- e906eb4 Allow `@AccessesPartialKey` to apply to fields and local variables as well by Daniel Woffinden · 8 months ago
- 992e758 Internally deprecate X-AES-GCM inconsistent template naming by Fernando Lobato · 8 months ago
- fdaa503 Add a Test Vector for AesCtrHmac. by Thomas Holenstein · 8 months ago
- 9659b06 Move PRF AES-CMAC test-vectors into its own class. by Juerg Wullschleger · 8 months ago
- d973df3 Merge #48 by osipxd by Osip Fatkullin · 8 months ago
- fc8acd3 Update Gradle to 8.5, based on cl/699313517 since cushon@ is OOO this week. by Tink Team · 8 months ago
- 09514dc Make X-AES-GCM Predefined Parameter naming consistent with the [C2SP](https://github.com/C2SP/C2SP/blob/main/XAES-256-GCM.md) Spec by Fernando Lobato · 8 months ago
- 5aba71e Simplify PrfAesCmacTest. by Juerg Wullschleger · 8 months ago
- ea199db Fix typo `DeterministicAead.java` -> `DeterministicAead.class` in Tink's javadoc. by Thomas Holenstein · 8 months ago
- e0fd1f3 Fix typo `Mac.java` -> `Mac.class` in Tink's javadoc. by Tink Team · 8 months ago
- 2071167 Add `Assume.assumeFalse(tink in FIPS mode)` to SignatureConfigurationV0Test. by Liza Tretyakova · 8 months ago
- 93ce42c SignatureConfigurationV0 for Tink Java. by Liza Tretyakova · 8 months ago
- 93e2e55 AeadConfigurationV0 for Tink Java. by Liza Tretyakova · 8 months ago
- 14ff694 PrfConfigurationV0 for Tink Java. by Liza Tretyakova · 8 months ago
- 5797af9 HybridConfigurationV0 for Tink Java. by Liza Tretyakova · 8 months ago
- 685e813 StreamingAeadConfigurationV0 for Tink Java. by Liza Tretyakova · 8 months ago
- 95e1c60 DeterministicAeadConfigurationV0 for Tink Java. by Liza Tretyakova · 8 months ago
- 5c67785 Use ED25519 test vectors from RFC8032 by Moreno Ambrosin · 8 months ago
- 9cb23b9 Use Conscrypt implementation of X25519 in HPKE, if it is available. by Juerg Wullschleger · 9 months ago
- c2a6476 Clarify documentation of XAES-256-GCM parameters. by Juerg Wullschleger · 9 months ago
- c930998 Automatically generated CL. by Thomas Holenstein · 9 months ago
- 27b7d68 Deprecate KeysetHandle.getPrimitive(Class<P> class). by Liza Tretyakova · 9 months ago
- abe69c0 Fix error in documentation about StreamingAEAD security. by Juerg Wullschleger · 9 months ago
- f11a562 Internal change. by Ioana Nedelcu · 9 months ago
- 2e08dbd Move ML-DSA implementation to Tink public API. by Ioana Nedelcu · 9 months ago
- 3f94819 Change Tink Java examples to use the most recent recommended APIs for `KeysetHandle::getPrimitive`. by Liza Tretyakova · 9 months ago
- 5d142f3 Refactor X25519HpkeKem.java, and mark X25519 immutable. by Juerg Wullschleger · 9 months ago
- b96aa14 Automated rollback of commit 148657be76a4d692e9e9e056a4a20503178660fa. by Thomas Holenstein · 9 months ago
- 148657b Use Conscrypt implementation of X25519 in HPKE, if it is available. by Juerg Wullschleger · 9 months ago
- f1191a6 Rename X25519Jce to X25519Conscrypt, and make it an object. by Juerg Wullschleger · 9 months ago
- acf5ec5 Merge #46 by SageDroid by Fabian · 9 months ago
- 7f54a3f Fix examples in Tink's javadocs to reflect the latest recommended way to use `KeysetHandle::getPrimitive`. by Liza Tretyakova · 9 months ago
- 4e77dfb Let EngineFactory tests only register conscrypt at startup, and not in the tests. by Juerg Wullschleger · 9 months ago
- 55bfacb Make isSupported slightly stricter and fix some test for android. by Juerg Wullschleger · 9 months ago
- 0c0a495 Fetch Conscrypt provider when RSA sign/verify JCE primitives are created. by Juerg Wullschleger · 9 months ago
- 2773e0b Automated rollback of commit c7ad4dba704bacbf04bfea5e81dc382e35057464. by Juerg Wullschleger · 9 months ago
- c7ad4db Use JCE implementation of X25519 in HPKE, if it is available. by Juerg Wullschleger · 9 months ago
- 964cb97 Add an internal X25519Jce class to implement X25519 using JCE. by Juerg Wullschleger · 9 months ago
- 6e771bc Avoid unnecessary computation of x25519 public key in authenticated HPKE. by Juerg Wullschleger · 9 months ago
- e4917fe Update git link to new tink-java repo. by Juerg Wullschleger · 9 months ago
- a53e145 Fix some lint warnings in X25519Test.java. by Juerg Wullschleger · 9 months ago
- c41169f Move creation of private and public key to the same place. by Juerg Wullschleger · 9 months ago
- 9d18b86 Fix test name. by Juerg Wullschleger · 9 months ago
- e66ac94 Minor fixes to `StreamingAeadExample.java` by Moreno Ambrosin · 9 months ago
- 41b90ec Use Android API version 34 in Tink android/helloworld example app. by Juerg Wullschleger · 9 months ago
- 03f77b9 Simplify HpkeKemPrivateKey creation. by Juerg Wullschleger · 9 months ago
- 062dece Simplify HpkeKemPrivateKey. by Juerg Wullschleger · 9 months ago
- 90b9bba Deprecate readNoSecret. by Thomas Holenstein · 9 months ago
- fe0ca36 Deprecate writeNoSecret. by Thomas Holenstein · 10 months ago
- 79f25e1 Deprecate more KeysetHandle APIs. by Thomas Holenstein · 10 months ago
- c078189 Make Ed25519SignJce(final byte[] privateKey) constructor public. by Juerg Wullschleger · 10 months ago
- acc44b7 Add internal Ed25519SignJce. by Juerg Wullschleger · 10 months ago
- 7d6a18b Add test for Ed25519VerifyJce.isSupported. by Juerg Wullschleger · 10 months ago
- 87d712a Add internal Ed25519VerifyJce. by Juerg Wullschleger · 10 months ago
- e8f791c Update Tink examples to use the newest primitive creation APIs. by Liza Tretyakova · 10 months ago
- 17e13b1 Add a test vector for SHA384 for RsaSsaPkcs1. by Thomas Holenstein · 10 months ago
- 15801bd Some clean-ups in Ed25519 tests in Java. by Juerg Wullschleger · 10 months ago
- e75e44c Use LegacyKeysetSerialization instead of CleartextKeysetHandle. by Thomas Holenstein · 10 months ago
- 3856692 Add test for Ed25519Sign.KeyPair.newKeyPairFromSeed. by Juerg Wullschleger · 10 months ago
- 7765bf4 Fix typo. by Juerg Wullschleger · 10 months ago
- 5b02989 Use AndroidKeystore in Hello World example. by Juerg Wullschleger · 10 months ago
- 2d0c2bf Make AndroidKeystore API public. by Juerg Wullschleger · 10 months ago
- c8fcb5c Use a AES-GCM instead of a AES-EAX key in the test vector, which is supported in all languages. by Juerg Wullschleger · 10 months ago
- d5fde0c Reject envelope encryption ciphertexts with large encrypted DEK length. by Juerg Wullschleger · 10 months ago
- c6be856 Register XAesGcmKeyManager in AeadConfig. by Fernando Lobato · 10 months ago
- c0f5911 Update Docker image for Tinkey by Moreno Ambrosin · 10 months ago
- 688fe41 Add comment about uncompressed and compressed points format. by Juerg Wullschleger · 10 months ago
- 5bb9a10 Rename AEAD implementation to AeadImpl. by Juerg Wullschleger · 10 months ago
- 9b83a46 Update documentation of validateSharedSecret. by Juerg Wullschleger · 10 months ago
- 2fd2767 Remove some logging in a test. by Juerg Wullschleger · 11 months ago
- 4e0f0c8 Add tests for validateSharedSecret. by Juerg Wullschleger · 11 months ago
- abbc08a Check the version of the public key, RsaSsaPss, Java. by Thomas Holenstein · 11 months ago
- a4e16e5 Clean up testComputeSharedSecretWithWycheproofTestVectors. by Juerg Wullschleger · 11 months ago
- 01d7522 Add test for computeSharedSecret. by Juerg Wullschleger · 11 months ago
- a8ca624 Check the version of the public key, Ed25519, Java. by Thomas Holenstein · 11 months ago
- 0283491 Check the version of the public key, RsaSsaPkcs1, Java. by Thomas Holenstein · 11 months ago
- 7cb544d Make modSqrt private, and deprecate getY. They are not used outside this class. by Juerg Wullschleger · 11 months ago
- a6bd378 Check the version of the public key, Ecdsa, Golang & Java. by Thomas Holenstein · 11 months ago
- ca72c5c Check the version of the public key in Hpke. Also, add the corresponding cross language tests. by Thomas Holenstein · 11 months ago
- 543d441 Check the version of the public key part, Ecies, Java. by Thomas Holenstein · 11 months ago
- 6a0e302 Move memory allocation before Cipher operations. by Juerg Wullschleger · 11 months ago
- 674438a Change documentation of AndroidKeystore.getAead. by Juerg Wullschleger · 11 months ago
- 1515388 Merge #44 by pkoenig10 by Patrick Koenig · 11 months ago
- 1b8f684 Automated rollback of commit cc994e7a553c963fd6f46a825212ac39a8c0be63. by Juerg Wullschleger · 11 months ago
- 7d2e120 Add back IOException to the constructor. by Juerg Wullschleger · 11 months ago
- 1a012dd Under TSAN, only test one test vector. by Thomas Holenstein · 11 months ago
- cc994e7 Automated rollback of commit 80f4e66afbc788a05632e90d8ca6a34851c86734. by Thomas Holenstein · 11 months ago
- 80f4e66 Use AndroidKeystore in AndroidKeystoreKmsClient. by Juerg Wullschleger · 11 months ago
- bf1b912 Automated Code Change by Kurt Alfred Kluever · 11 months ago
- 2e23134 Automated Code Change by Liza Tretyakova · 11 months ago
- c3da647 Automated Code Change by Kurt Alfred Kluever · 11 months ago
- 28890f6 Automated Code Change by Kurt Alfred Kluever · 11 months ago