From 6e1e59fec22f42637223219f49ef538873920f03 Mon Sep 17 00:00:00 2001 From: Tink Team Date: Wed, 28 Aug 2024 17:40:12 +0000 Subject: [PATCH] tink-android-HEAD-SNAPSHOT Javadoc auto-pushed to gh-pages --- .../HEAD-SNAPSHOT/allclasses-frame.html | 16 + .../HEAD-SNAPSHOT/allclasses-noframe.html | 16 + .../com/google/crypto/tink/Aead.html | 2 +- .../com/google/crypto/tink/aead/AeadKey.html | 2 +- .../crypto/tink/aead/AeadParameters.html | 2 +- .../tink/aead/PredefinedAeadParameters.html | 34 +- .../google/crypto/tink/aead/XAesGcmKey.html | 379 +++++++++ .../crypto/tink/aead/XAesGcmKeyManager.html | 242 ++++++ .../tink/aead/XAesGcmParameters.Variant.html | 311 +++++++ .../crypto/tink/aead/XAesGcmParameters.html | 382 +++++++++ .../tink/aead/XChaCha20Poly1305Key.html | 4 +- .../crypto/tink/aead/class-use/AeadKey.html | 6 + .../tink/aead/class-use/AeadParameters.html | 6 + .../tink/aead/class-use/XAesGcmKey.html | 187 +++++ .../aead/class-use/XAesGcmKeyManager.html | 123 +++ .../class-use/XAesGcmParameters.Variant.html | 200 +++++ .../aead/class-use/XAesGcmParameters.html | 204 +++++ .../crypto/tink/aead/internal/Poly1305.html | 4 +- .../crypto/tink/aead/internal/XAesGcm.html | 325 ++++++++ .../internal/XAesGcmProtoSerialization.html | 278 +++++++ .../aead/internal/XChaCha20Poly1305Jce.html | 4 +- .../tink/aead/internal/class-use/XAesGcm.html | 123 +++ .../class-use/XAesGcmProtoSerialization.html | 123 +++ .../tink/aead/internal/package-frame.html | 2 + .../tink/aead/internal/package-summary.html | 12 + .../tink/aead/internal/package-tree.html | 2 + .../crypto/tink/aead/package-frame.html | 4 + .../crypto/tink/aead/package-summary.html | 24 + .../google/crypto/tink/aead/package-tree.html | 4 + .../google/crypto/tink/aead/package-use.html | 24 +- .../tink/class-use/AccessesPartialKey.html | 10 + .../google/crypto/tink/class-use/Aead.html | 10 + .../com/google/crypto/tink/class-use/Key.html | 24 +- .../crypto/tink/class-use/Parameters.html | 6 + .../MutableSerializationRegistry.html | 14 +- .../SerializationRegistry.Builder.html | 6 +- .../com/google/crypto/tink/proto/Tink.html | 4 +- .../com/google/crypto/tink/proto/XAesGcm.html | 236 ++++++ .../crypto/tink/proto/XAesGcmKey.Builder.html | 519 ++++++++++++ .../google/crypto/tink/proto/XAesGcmKey.html | 777 ++++++++++++++++++ .../tink/proto/XAesGcmKeyFormat.Builder.html | 451 ++++++++++ .../crypto/tink/proto/XAesGcmKeyFormat.html | 733 +++++++++++++++++ .../tink/proto/XAesGcmKeyFormatOrBuilder.html | 283 +++++++ .../tink/proto/XAesGcmKeyOrBuilder.html | 303 +++++++ .../tink/proto/XAesGcmParams.Builder.html | 358 ++++++++ .../crypto/tink/proto/XAesGcmParams.html | 677 +++++++++++++++ .../tink/proto/XAesGcmParamsOrBuilder.html | 248 ++++++ .../crypto/tink/proto/Xchacha20Poly1305.html | 4 +- .../crypto/tink/proto/class-use/XAesGcm.html | 123 +++ .../proto/class-use/XAesGcmKey.Builder.html | 215 +++++ .../tink/proto/class-use/XAesGcmKey.html | 243 ++++++ .../class-use/XAesGcmKeyFormat.Builder.html | 203 +++++ .../proto/class-use/XAesGcmKeyFormat.html | 243 ++++++ .../class-use/XAesGcmKeyFormatOrBuilder.html | 171 ++++ .../proto/class-use/XAesGcmKeyOrBuilder.html | 173 ++++ .../class-use/XAesGcmParams.Builder.html | 202 +++++ .../tink/proto/class-use/XAesGcmParams.html | 303 +++++++ .../class-use/XAesGcmParamsOrBuilder.html | 171 ++++ .../crypto/tink/proto/package-frame.html | 10 + .../crypto/tink/proto/package-summary.html | 64 +- .../crypto/tink/proto/package-tree.html | 10 + .../google/crypto/tink/proto/package-use.html | 51 +- .../crypto/tink/util/class-use/Bytes.html | 20 +- .../tink/util/class-use/SecretBytes.html | 28 +- .../HEAD-SNAPSHOT/constant-values.html | 78 ++ .../tink-android/HEAD-SNAPSHOT/index-all.html | 399 +++++++++ .../HEAD-SNAPSHOT/overview-tree.html | 16 + 67 files changed, 10373 insertions(+), 58 deletions(-) create mode 100644 javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/aead/XAesGcmKey.html create mode 100644 javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/aead/XAesGcmKeyManager.html create mode 100644 javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/aead/XAesGcmParameters.Variant.html create mode 100644 javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/aead/XAesGcmParameters.html create mode 100644 javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/aead/class-use/XAesGcmKey.html create mode 100644 javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/aead/class-use/XAesGcmKeyManager.html create mode 100644 javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/aead/class-use/XAesGcmParameters.Variant.html create mode 100644 javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/aead/class-use/XAesGcmParameters.html create mode 100644 javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/aead/internal/XAesGcm.html create mode 100644 javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/aead/internal/XAesGcmProtoSerialization.html create mode 100644 javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/aead/internal/class-use/XAesGcm.html create mode 100644 javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/aead/internal/class-use/XAesGcmProtoSerialization.html create mode 100644 javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/proto/XAesGcm.html create mode 100644 javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/proto/XAesGcmKey.Builder.html create mode 100644 javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/proto/XAesGcmKey.html create mode 100644 javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/proto/XAesGcmKeyFormat.Builder.html create mode 100644 javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/proto/XAesGcmKeyFormat.html create mode 100644 javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/proto/XAesGcmKeyFormatOrBuilder.html create mode 100644 javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/proto/XAesGcmKeyOrBuilder.html create mode 100644 javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/proto/XAesGcmParams.Builder.html create mode 100644 javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/proto/XAesGcmParams.html create mode 100644 javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/proto/XAesGcmParamsOrBuilder.html create mode 100644 javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/proto/class-use/XAesGcm.html create mode 100644 javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/proto/class-use/XAesGcmKey.Builder.html create mode 100644 javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/proto/class-use/XAesGcmKey.html create mode 100644 javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/proto/class-use/XAesGcmKeyFormat.Builder.html create mode 100644 javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/proto/class-use/XAesGcmKeyFormat.html create mode 100644 javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/proto/class-use/XAesGcmKeyFormatOrBuilder.html create mode 100644 javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/proto/class-use/XAesGcmKeyOrBuilder.html create mode 100644 javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/proto/class-use/XAesGcmParams.Builder.html create mode 100644 javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/proto/class-use/XAesGcmParams.html create mode 100644 javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/proto/class-use/XAesGcmParamsOrBuilder.html diff --git a/javadoc/tink-android/HEAD-SNAPSHOT/allclasses-frame.html b/javadoc/tink-android/HEAD-SNAPSHOT/allclasses-frame.html index 37c28bb79..d9310d983 100644 --- a/javadoc/tink-android/HEAD-SNAPSHOT/allclasses-frame.html +++ b/javadoc/tink-android/HEAD-SNAPSHOT/allclasses-frame.html @@ -852,6 +852,22 @@

All Classes

  • VerifiedJwt
  • Version
  • X25519
  • +
  • XAesGcm
  • +
  • XAesGcm
  • +
  • XAesGcmKey
  • +
  • XAesGcmKey
  • +
  • XAesGcmKey.Builder
  • +
  • XAesGcmKeyFormat
  • +
  • XAesGcmKeyFormat.Builder
  • +
  • XAesGcmKeyFormatOrBuilder
  • +
  • XAesGcmKeyManager
  • +
  • XAesGcmKeyOrBuilder
  • +
  • XAesGcmParameters
  • +
  • XAesGcmParameters.Variant
  • +
  • XAesGcmParams
  • +
  • XAesGcmParams.Builder
  • +
  • XAesGcmParamsOrBuilder
  • +
  • XAesGcmProtoSerialization
  • Xchacha20Poly1305
  • XChaCha20Poly1305
  • XChaCha20Poly1305Jce
  • diff --git a/javadoc/tink-android/HEAD-SNAPSHOT/allclasses-noframe.html b/javadoc/tink-android/HEAD-SNAPSHOT/allclasses-noframe.html index 146579f31..2a22f3f23 100644 --- a/javadoc/tink-android/HEAD-SNAPSHOT/allclasses-noframe.html +++ b/javadoc/tink-android/HEAD-SNAPSHOT/allclasses-noframe.html @@ -852,6 +852,22 @@

    All Classes

  • VerifiedJwt
  • Version
  • X25519
  • +
  • XAesGcm
  • +
  • XAesGcm
  • +
  • XAesGcmKey
  • +
  • XAesGcmKey
  • +
  • XAesGcmKey.Builder
  • +
  • XAesGcmKeyFormat
  • +
  • XAesGcmKeyFormat.Builder
  • +
  • XAesGcmKeyFormatOrBuilder
  • +
  • XAesGcmKeyManager
  • +
  • XAesGcmKeyOrBuilder
  • +
  • XAesGcmParameters
  • +
  • XAesGcmParameters.Variant
  • +
  • XAesGcmParams
  • +
  • XAesGcmParams.Builder
  • +
  • XAesGcmParamsOrBuilder
  • +
  • XAesGcmProtoSerialization
  • Xchacha20Poly1305
  • XChaCha20Poly1305
  • XChaCha20Poly1305Jce
  • diff --git a/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/Aead.html b/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/Aead.html index 184f000c6..ba974f51a 100644 --- a/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/Aead.html +++ b/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/Aead.html @@ -100,7 +100,7 @@

    Interface Aead

  • All Known Implementing Classes:
    -
    AesEaxJce, AesGcmJce, AesGcmSiv, AndroidKeystoreAesGcm, ChaCha20Poly1305, ChaCha20Poly1305Jce, EncryptThenAuthenticate, KmsEnvelopeAead, LegacyFullAead, XChaCha20Poly1305, XChaCha20Poly1305Jce
    +
    AesEaxJce, AesGcmJce, AesGcmSiv, AndroidKeystoreAesGcm, ChaCha20Poly1305, ChaCha20Poly1305Jce, EncryptThenAuthenticate, KmsEnvelopeAead, LegacyFullAead, XAesGcm, XChaCha20Poly1305, XChaCha20Poly1305Jce


    diff --git a/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/aead/AeadKey.html b/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/aead/AeadKey.html index 26bfeef8d..5e86a8cfe 100644 --- a/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/aead/AeadKey.html +++ b/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/aead/AeadKey.html @@ -113,7 +113,7 @@

    Class AeadKey

  • Direct Known Subclasses:
    -
    AesCtrHmacAeadKey, AesEaxKey, AesGcmKey, AesGcmSivKey, ChaCha20Poly1305Key, LegacyKmsAeadKey, LegacyKmsEnvelopeAeadKey, XChaCha20Poly1305Key
    +
    AesCtrHmacAeadKey, AesEaxKey, AesGcmKey, AesGcmSivKey, ChaCha20Poly1305Key, LegacyKmsAeadKey, LegacyKmsEnvelopeAeadKey, XAesGcmKey, XChaCha20Poly1305Key


    diff --git a/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/aead/AeadParameters.html b/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/aead/AeadParameters.html index 25ea757aa..2fab09c16 100644 --- a/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/aead/AeadParameters.html +++ b/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/aead/AeadParameters.html @@ -107,7 +107,7 @@

    Class AeadParameters

  • Direct Known Subclasses:
    -
    AesCtrHmacAeadParameters, AesEaxParameters, AesGcmParameters, AesGcmSivParameters, ChaCha20Poly1305Parameters, LegacyKmsAeadParameters, LegacyKmsEnvelopeAeadParameters, XChaCha20Poly1305Parameters
    +
    AesCtrHmacAeadParameters, AesEaxParameters, AesGcmParameters, AesGcmSivParameters, ChaCha20Poly1305Parameters, LegacyKmsAeadParameters, LegacyKmsEnvelopeAeadParameters, XAesGcmParameters, XChaCha20Poly1305Parameters


    diff --git a/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/aead/PredefinedAeadParameters.html b/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/aead/PredefinedAeadParameters.html index 0198e2085..d07cff6bb 100644 --- a/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/aead/PredefinedAeadParameters.html +++ b/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/aead/PredefinedAeadParameters.html @@ -43,7 +43,7 @@
  • com.google.crypto.tink.aead.PredefinedAeadParameters
  • +
  • com.google.crypto.tink.aead.XAesGcmKeyManager
  • +
  • com.google.crypto.tink.aead.XAesGcmParameters.Variant
  • com.google.crypto.tink.aead.XChaCha20Poly1305KeyManager
  • com.google.crypto.tink.aead.XChaCha20Poly1305Parameters.Variant
  • diff --git a/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/aead/package-use.html b/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/aead/package-use.html index 71c2071b3..e069df881 100644 --- a/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/aead/package-use.html +++ b/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/aead/package-use.html @@ -280,17 +280,32 @@

    Uses of Pa +XAesGcmKey +
    Represents an X-AES-GCM key used for computing AEAD.
    + + + +XAesGcmParameters +
    Describes the parameters of an XAesGcmKey
    + + + +XAesGcmParameters.Variant +
    Describes how the prefix is computed.
    + + + XChaCha20Poly1305Key
    Represents the Aead XChaCha20-Poly1305 proposed in the RFC draft at https://datatracker.ietf.org/doc/html/draft-arciszewski-xchacha-03.
    - + XChaCha20Poly1305Parameters
    Describes the parameters of an XChaChaPoly1305Key.
    - + XChaCha20Poly1305Parameters.Variant
    Describes how the prefix is computed.
    @@ -313,6 +328,11 @@

    Uses of Pa +XAesGcmKey +
    Represents an X-AES-GCM key used for computing AEAD.
    + + + XChaCha20Poly1305Key
    Represents the Aead XChaCha20-Poly1305 proposed in the RFC draft at https://datatracker.ietf.org/doc/html/draft-arciszewski-xchacha-03.
    diff --git a/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/class-use/AccessesPartialKey.html b/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/class-use/AccessesPartialKey.html index 5b96cbafd..c6ab21028 100644 --- a/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/class-use/AccessesPartialKey.html +++ b/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/class-use/AccessesPartialKey.html @@ -221,6 +221,12 @@

    Uses of class  +XAesGcmProtoSerialization +
    Methods to serialize and parse XAesGcmKey objects and XAesGcmParameters objects
    + + + +class  XChaCha20Poly1305ProtoSerialization
    Methods to serialize and parse XChaCha20Poly1305Key objects and XChaCha20Poly1305Parameters objects
    @@ -244,6 +250,10 @@

    Uses of static Aead +XAesGcm.create(XAesGcmKey key)  + + +static Aead XChaCha20Poly1305Jce.create(XChaCha20Poly1305Key key)  diff --git a/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/class-use/Aead.html b/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/class-use/Aead.html index 1a20c069e..bbbeb0861 100644 --- a/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/class-use/Aead.html +++ b/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/class-use/Aead.html @@ -349,6 +349,12 @@

    Uses of class  +XAesGcm +
    This primitive implements XAesGcm.
    + + + +class  XChaCha20Poly1305Jce
    ChaCha20Poly1305Jce implements an AEAD for ChaCha20Poly1305, as described in RFC 8439, section 2.8.
    @@ -380,6 +386,10 @@

    Uses of static Aead +XAesGcm.create(XAesGcmKey key)  + + +static Aead XChaCha20Poly1305Jce.create(XChaCha20Poly1305Key key)  diff --git a/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/class-use/Key.html b/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/class-use/Key.html index 6211dfae9..9eb05caff 100644 --- a/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/class-use/Key.html +++ b/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/class-use/Key.html @@ -241,6 +241,12 @@

    Uses of class  +XAesGcmKey +
    Represents an X-AES-GCM key used for computing AEAD.
    + + + +class  XChaCha20Poly1305Key
    Represents the Aead XChaCha20-Poly1305 proposed in the RFC draft at https://datatracker.ietf.org/doc/html/draft-arciszewski-xchacha-03.
    @@ -257,34 +263,38 @@

    Uses of boolean -LegacyKmsEnvelopeAeadKey.equalsKey(Key o)  +XAesGcmKey.equalsKey(Key o)  boolean -LegacyKmsAeadKey.equalsKey(Key o)  +LegacyKmsEnvelopeAeadKey.equalsKey(Key o)  boolean -XChaCha20Poly1305Key.equalsKey(Key o)  +LegacyKmsAeadKey.equalsKey(Key o)  boolean -ChaCha20Poly1305Key.equalsKey(Key o)  +XChaCha20Poly1305Key.equalsKey(Key o)  boolean -AesGcmSivKey.equalsKey(Key o)  +ChaCha20Poly1305Key.equalsKey(Key o)  boolean -AesEaxKey.equalsKey(Key o)  +AesGcmSivKey.equalsKey(Key o)  boolean -AesGcmKey.equalsKey(Key o)  +AesEaxKey.equalsKey(Key o)  boolean +AesGcmKey.equalsKey(Key o)  + + +boolean AesCtrHmacAeadKey.equalsKey(Key o)  diff --git a/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/class-use/Parameters.html b/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/class-use/Parameters.html index 800505f6d..9e520874b 100644 --- a/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/class-use/Parameters.html +++ b/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/class-use/Parameters.html @@ -254,6 +254,12 @@

    Uses of class  +XAesGcmParameters +
    Describes the parameters of an XAesGcmKey
    + + + +class  XChaCha20Poly1305Parameters
    Describes the parameters of an XChaChaPoly1305Key.
    diff --git a/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/internal/class-use/MutableSerializationRegistry.html b/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/internal/class-use/MutableSerializationRegistry.html index ce3ca4e19..d6bcf91f5 100644 --- a/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/internal/class-use/MutableSerializationRegistry.html +++ b/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/internal/class-use/MutableSerializationRegistry.html @@ -157,26 +157,30 @@

    Uses of static void -XChaCha20Poly1305ProtoSerialization.register(MutableSerializationRegistry registry)  +XAesGcmProtoSerialization.register(MutableSerializationRegistry registry)  static void -ChaCha20Poly1305ProtoSerialization.register(MutableSerializationRegistry registry)  +XChaCha20Poly1305ProtoSerialization.register(MutableSerializationRegistry registry)  static void -AesGcmSivProtoSerialization.register(MutableSerializationRegistry registry)  +ChaCha20Poly1305ProtoSerialization.register(MutableSerializationRegistry registry)  static void -AesGcmProtoSerialization.register(MutableSerializationRegistry registry)  +AesGcmSivProtoSerialization.register(MutableSerializationRegistry registry)  static void -AesEaxProtoSerialization.register(MutableSerializationRegistry registry)  +AesGcmProtoSerialization.register(MutableSerializationRegistry registry)  static void +AesEaxProtoSerialization.register(MutableSerializationRegistry registry)  + + +static void AesCtrHmacAeadProtoSerialization.register(MutableSerializationRegistry registry)  diff --git a/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/internal/class-use/SerializationRegistry.Builder.html b/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/internal/class-use/SerializationRegistry.Builder.html index 6b14da303..ed5d07ab2 100644 --- a/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/internal/class-use/SerializationRegistry.Builder.html +++ b/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/internal/class-use/SerializationRegistry.Builder.html @@ -107,10 +107,14 @@

    Uses of static void -XChaCha20Poly1305ProtoSerialization.register(SerializationRegistry.Builder registryBuilder)  +XAesGcmProtoSerialization.register(SerializationRegistry.Builder registryBuilder)  static void +XChaCha20Poly1305ProtoSerialization.register(SerializationRegistry.Builder registryBuilder)  + + +static void AesGcmProtoSerialization.register(SerializationRegistry.Builder registryBuilder)  diff --git a/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/proto/Tink.html b/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/proto/Tink.html index 1ccba31aa..b446ab065 100644 --- a/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/proto/Tink.html +++ b/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/proto/Tink.html @@ -49,7 +49,7 @@