From 8b14b335300bace0df2fc84ed35f587cd8c8e12d Mon Sep 17 00:00:00 2001 From: Tink Team Date: Thu, 12 Sep 2024 11:35:12 +0000 Subject: [PATCH] tink-android-HEAD-SNAPSHOT Javadoc auto-pushed to gh-pages --- .../crypto/tink/subtle/EllipticCurves.html | 88 ++++---------- .../HEAD-SNAPSHOT/deprecated-list.html | 113 +++++++++--------- .../tink-android/HEAD-SNAPSHOT/index-all.html | 12 +- 3 files changed, 90 insertions(+), 123 deletions(-) diff --git a/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/subtle/EllipticCurves.html b/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/subtle/EllipticCurves.html index 9594b8679..25dc3dca6 100644 --- a/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/subtle/EllipticCurves.html +++ b/javadoc/tink-android/HEAD-SNAPSHOT/com/google/crypto/tink/subtle/EllipticCurves.html @@ -17,8 +17,8 @@ catch(err) { } //--> -var methods = {"i0":9,"i1":9,"i2":9,"i3":9,"i4":9,"i5":9,"i6":9,"i7":9,"i8":9,"i9":9,"i10":9,"i11":9,"i12":9,"i13":9,"i14":9,"i15":9,"i16":9,"i17":9,"i18":9,"i19":9,"i20":9,"i21":9,"i22":9,"i23":9,"i24":9,"i25":9,"i26":9,"i27":9,"i28":9,"i29":9,"i30":9}; -var tabs = {65535:["t0","All Methods"],1:["t1","Static Methods"],8:["t4","Concrete Methods"]}; +var methods = {"i0":9,"i1":9,"i2":9,"i3":9,"i4":9,"i5":9,"i6":9,"i7":9,"i8":9,"i9":9,"i10":9,"i11":9,"i12":9,"i13":9,"i14":9,"i15":9,"i16":9,"i17":9,"i18":9,"i19":9,"i20":9,"i21":41,"i22":9,"i23":9,"i24":9,"i25":9,"i26":9,"i27":9,"i28":9,"i29":9}; +var tabs = {65535:["t0","All Methods"],1:["t1","Static Methods"],8:["t4","Concrete Methods"],32:["t6","Deprecated Methods"]}; var altColor = "altColor"; var rowColor = "rowColor"; var tableTab = "tableTab"; @@ -161,7 +161,7 @@

Nested Class Summary

Method Summary

- + @@ -253,8 +253,8 @@

Method Summary

@@ -306,7 +306,9 @@

Method Summary

@@ -327,13 +329,6 @@

Method Summary

- - - - - + - + - + - + + + + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + diff --git a/javadoc/tink-android/HEAD-SNAPSHOT/index-all.html b/javadoc/tink-android/HEAD-SNAPSHOT/index-all.html index 2156ce198..d665ea7b7 100644 --- a/javadoc/tink-android/HEAD-SNAPSHOT/index-all.html +++ b/javadoc/tink-android/HEAD-SNAPSHOT/index-all.html @@ -6941,8 +6941,8 @@

G

getEcPublicKey(byte[]) - Static method in class com.google.crypto.tink.subtle.EllipticCurves
-
Returns an ECPublicKey from x509PublicKey which is an encoding of a public - key, encoded according to the ASN.1 type SubjectPublicKeyInfo.
+
Returns an ECPublicKey from x509PublicKey which is an encoding of a public key, + encoded according to the ASN.1 type SubjectPublicKeyInfo.
getEcPublicKey(EllipticCurves.CurveType, EllipticCurves.PointFormatType, byte[]) - Static method in class com.google.crypto.tink.subtle.EllipticCurves
@@ -11886,7 +11886,9 @@

G

getY(BigInteger, boolean, EllipticCurve) - Static method in class com.google.crypto.tink.subtle.EllipticCurves
-
Computes the y coordinate of a point on an elliptic curve.
+
Deprecated. +
This shouldn't be used directly, use pointDecode to decompress points.
+
globalInstance() - Static method in class com.google.crypto.tink.internal.KeyManagerRegistry
@@ -15356,10 +15358,6 @@

M

MGF1_HASH_FIELD_NUMBER - Static variable in class com.google.crypto.tink.proto.RsaSsaPssParams
 
-
modSqrt(BigInteger, BigInteger) - Static method in class com.google.crypto.tink.subtle.EllipticCurves
-
-
Computes a square root modulo an odd prime.
-
MODULUS_SIZE_IN_BITS_FIELD_NUMBER - Static variable in class com.google.crypto.tink.proto.JwtRsaSsaPkcs1KeyFormat
 
MODULUS_SIZE_IN_BITS_FIELD_NUMBER - Static variable in class com.google.crypto.tink.proto.JwtRsaSsaPssKeyFormat
All Methods Static Methods Concrete Methods All Methods Static Methods Concrete Methods Deprecated Methods 
Modifier and Type Method and Description
static ECPublicKey getEcPublicKey(byte[] x509PublicKey) -
Returns an ECPublicKey from x509PublicKey which is an encoding of a public - key, encoded according to the ASN.1 type SubjectPublicKeyInfo.
+
Returns an ECPublicKey from x509PublicKey which is an encoding of a public key, + encoded according to the ASN.1 type SubjectPublicKeyInfo.
getY(BigInteger x, boolean lsb, EllipticCurve curve) -
Computes the y coordinate of a point on an elliptic curve.
+
Deprecated.  +
This shouldn't be used directly, use pointDecode to decompress points.
+
isValidDerEncoding(byte[] sig) 
protected static BigIntegermodSqrt(BigInteger x, - BigInteger p) -
Computes a square root modulo an odd prime.
-
static ECPoint pointDecode(EllipticCurve curve, EllipticCurves.PointFormatType format, @@ -341,7 +336,7 @@

Method Summary

Decodes an encoded point on an elliptic curve.
static ECPoint pointDecode(EllipticCurves.CurveType curveType, EllipticCurves.PointFormatType format, @@ -349,7 +344,7 @@

Method Summary

Decodes an encoded point on an elliptic curve.
static byte[] pointEncode(EllipticCurve curve, EllipticCurves.PointFormatType format, @@ -357,7 +352,7 @@

Method Summary

Encodes a point on an elliptic curve.
static byte[] pointEncode(EllipticCurves.CurveType curveType, EllipticCurves.PointFormatType format, @@ -365,7 +360,7 @@

Method Summary

Encodes a point on an elliptic curve.
static void validatePublicKey(ECPublicKey publicKey, ECPrivateKey privateKey) @@ -519,51 +514,22 @@

fieldSizeInBytes

- - - -
    -
  • -

    modSqrt

    -
    protected static BigInteger modSqrt(BigInteger x,
    -                                    BigInteger p)
    -                             throws GeneralSecurityException
    -
    Computes a square root modulo an odd prime. Timing and exceptions can leak information about - the inputs. Therefore this method must only be used to decompress public keys.
    -
    -
    Parameters:
    -
    x - the square
    -
    p - the prime modulus (the behaviour of the method is undefined if p is not prime).
    -
    Returns:
    -
    a value s such that s^2 mod p == x mod p
    -
    Throws:
    -
    GeneralSecurityException - if the square root could not be found.
    -
    -
  • -
  • getY

    -
    public static BigInteger getY(BigInteger x,
    -                              boolean lsb,
    -                              EllipticCurve curve)
    -                       throws GeneralSecurityException
    -
    Computes the y coordinate of a point on an elliptic curve. This method can be used to - decompress elliptic curve points.
    +
    @Deprecated
    +public static BigInteger getY(BigInteger x,
    +                                          boolean lsb,
    +                                          EllipticCurve curve)
    +                                   throws GeneralSecurityException
    +
    Deprecated. This shouldn't be used directly, use pointDecode to decompress points.
    +
    Computes the y coordinate of a point on an elliptic curve.
    -
    Parameters:
    -
    x - the x-coordinate of the point
    -
    lsb - the least significant bit of the y-coordinate of the point.
    -
    curve - this must be an elliptic curve over a prime field using Weierstrass - representation.
    -
    Returns:
    -
    the y coordinate.
    Throws:
    -
    GeneralSecurityException - if there is no point with coordinate x on the curve, or if - curve is not supported.
    +
    GeneralSecurityException
@@ -695,7 +661,7 @@

pointDecode

the curve.
Parameters:
-
curve - the elliptic curve
+
curveType - the elliptic curve
format - the format used to enocde the point
encoded - the encoded point
Returns:
@@ -748,7 +714,7 @@

pointEncode

Encodes a point on an elliptic curve.
Parameters:
-
curve - the elliptic curve
+
curveType - the elliptic curve
format - the format for the encoding
point - the point to encode
Returns:
@@ -814,11 +780,10 @@

getCurveSpec

getEcPublicKey

public static ECPublicKey getEcPublicKey(byte[] x509PublicKey)
                                   throws GeneralSecurityException
-
Returns an ECPublicKey from x509PublicKey which is an encoding of a public - key, encoded according to the ASN.1 type SubjectPublicKeyInfo. +
Returns an ECPublicKey from x509PublicKey which is an encoding of a public key, + encoded according to the ASN.1 type SubjectPublicKeyInfo. - TODO(b/68672497): test that in Java one can always get this representation by using - {@link ECPublicKey#getEncoded), regardless of the provider.
+

TODO(b/68672497): test that in Java one can always get this representation by using Key.getEncoded(), regardless of the provider.

Throws:
GeneralSecurityException
@@ -889,8 +854,7 @@

getEcPrivateKey

Returns an ECPrivateKey from pkcs8PrivateKey which is an encoding of a private key, encoded according to the ASN.1 type SubjectPublicKeyInfo. - TODO(b/68672497): test that in Java one can always get this representation by using - {@link ECPrivateKey#getEncoded), regardless of the provider.
+

TODO(b/68672497): test that in Java one can always get this representation by using Key.getEncoded(), regardless of the provider.

Throws:
GeneralSecurityException
diff --git a/javadoc/tink-android/HEAD-SNAPSHOT/deprecated-list.html b/javadoc/tink-android/HEAD-SNAPSHOT/deprecated-list.html index f0b34c3ce..78ca30fe3 100644 --- a/javadoc/tink-android/HEAD-SNAPSHOT/deprecated-list.html +++ b/javadoc/tink-android/HEAD-SNAPSHOT/deprecated-list.html @@ -564,281 +564,286 @@

Contents

com.google.crypto.tink.subtle.EllipticCurves.getY(BigInteger, boolean, EllipticCurve) +
This shouldn't be used directly, use pointDecode to decompress points.
+
com.google.crypto.tink.mac.MacConfig.init()
com.google.crypto.tink.config.TinkConfig.init()
com.google.crypto.tink.signature.SignatureConfig.init()
com.google.crypto.tink.hybrid.HybridConfig.init()
com.google.crypto.tink.daead.DeterministicAeadConfig.init()
com.google.crypto.tink.aead.AeadConfig.init()
com.google.crypto.tink.streamingaead.StreamingAeadConfig.init()
com.google.crypto.tink.KeyManager.newKey(ByteString)
Use newKeyData(serializedKeyFormat) instead.
com.google.crypto.tink.Registry.newKey(KeyTemplate)
Use newKeyData instead.
com.google.crypto.tink.KeyManager.newKey(MessageLite)
Use newKeyData(serializedKeyFormat) instead.
com.google.crypto.tink.Registry.newKey(String, MessageLite)
Use newKeyData instead.
com.google.crypto.tink.Registry.newKeyData(KeyTemplate)
Use KeysetHandle.generateNew with a Parameters object instead. To convert a proto KeyTemplate to a parameters one can use TinkProtoParametersFormat.parse(t.toByteArray());
com.google.crypto.tink.Registry.newKeyData(KeyTemplate)
Use KeysetHandle.generateNew(keyTemplate.toParameters()) instead and use the Keyset Handle API.
com.google.crypto.tink.NoSecretKeysetHandle.parseFrom(byte[])
com.google.crypto.tink.CleartextKeysetHandle.parseFrom(byte[])
Call TinkProtoKeysetFormat.parseKeyset(serialized, InsecureSecretKeyAccess.get()) which has the same semantics.
com.google.crypto.tink.KeysetHandle.primaryKey()
com.google.crypto.tink.integration.android.AndroidKeysetManager.promote(int)
use setPrimary
com.google.crypto.tink.CleartextKeysetHandle.read(KeysetReader, Map<String, String>)
Instead, use a KeysetHandle.Builder.
com.google.crypto.tink.KeysetHandle.readNoSecret(byte[])
Call {TinkProtoKeysetFormat.parseKeysetWithoutSecret} instead.
com.google.crypto.tink.keyderivation.KeysetDeriverWrapper.register()
Call KeyDerivationConfig.register() instead.
com.google.crypto.tink.Registry.registerKeyManager(String, KeyManager<P>)
com.google.crypto.tink.Registry.registerKeyManager(String, KeyManager<P>, boolean)
com.google.crypto.tink.mac.MacConfig.registerStandardKeyTypes()
com.google.crypto.tink.signature.PublicKeyVerifyConfig.registerStandardKeyTypes()
com.google.crypto.tink.signature.PublicKeySignConfig.registerStandardKeyTypes()
com.google.crypto.tink.hybrid.HybridEncryptConfig.registerStandardKeyTypes()
com.google.crypto.tink.hybrid.HybridDecryptConfig.registerStandardKeyTypes()
com.google.crypto.tink.aead.AeadConfig.registerStandardKeyTypes()
com.google.crypto.tink.KeysetHandle.Builder.removeAt(int)
com.google.crypto.tink.integration.android.AndroidKeysetManager.rotate(KeyTemplate)
Please use AndroidKeysetManager.add(com.google.crypto.tink.proto.KeyTemplate). This method adds a new key and immediately promotes it to primary. However, when you do keyset rotation, you almost never want to make the new key primary, because old binaries don't know the new key yet.
com.google.crypto.tink.jwt.JwkSetConverter.toKeysetHandle(String, KeyAccess)
Use JwkSetConverter.toPublicKeysetHandle(jwkSet) instead.
com.google.crypto.tink.proto.JwtRsaSsaPssAlgorithm.valueOf(int)
com.google.crypto.tink.proto.JwtRsaSsaPkcs1Algorithm.valueOf(int)
com.google.crypto.tink.proto.JwtHmacAlgorithm.valueOf(int)
com.google.crypto.tink.proto.JwtEcdsaAlgorithm.valueOf(int)
com.google.crypto.tink.proto.EcdsaSignatureEncoding.valueOf(int)
com.google.crypto.tink.proto.HpkeKem.valueOf(int)
com.google.crypto.tink.proto.HpkeKdf.valueOf(int)
com.google.crypto.tink.proto.HpkeAead.valueOf(int)
com.google.crypto.tink.proto.HashType.valueOf(int)
com.google.crypto.tink.proto.EllipticCurveType.valueOf(int)
com.google.crypto.tink.proto.EcPointFormat.valueOf(int)
com.google.crypto.tink.proto.OutputPrefixType.valueOf(int)
com.google.crypto.tink.proto.KeyStatusType.valueOf(int)
com.google.crypto.tink.proto.KeyData.KeyMaterialType.valueOf(int)
com.google.crypto.tink.JsonKeysetReader.withBytes(byte[])
Use TinkJsonProtoKeysetFormat.parseKeyset() instead.
com.google.crypto.tink.JsonKeysetWriter.withFile(File)
Method should be inlined.
com.google.crypto.tink.JsonKeysetReader.withFile(File)
Method should be inlined.
com.google.crypto.tink.BinaryKeysetWriter.withFile(File)
Inline the function.
com.google.crypto.tink.BinaryKeysetReader.withFile(File)
Inline the function.
com.google.crypto.tink.JsonKeysetReader.withJsonObject(Object)
Use #withString
com.google.crypto.tink.JsonKeysetWriter.withPath(Path)
Method should be inlined.
com.google.crypto.tink.JsonKeysetReader.withPath(Path)
Method should be inlined.
com.google.crypto.tink.JsonKeysetWriter.withPath(String)
Method should be inlined.
com.google.crypto.tink.JsonKeysetReader.withPath(String)
Method should be inlined.