hpke_proto

package
v1.7.0 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Aug 10, 2022 License: Apache-2.0 Imports: 4 Imported by: 0

Documentation

Index

Constants

This section is empty.

Variables

View Source
var (
	HpkeKem_name = map[int32]string{
		0: "KEM_UNKNOWN",
		1: "DHKEM_X25519_HKDF_SHA256",
	}
	HpkeKem_value = map[string]int32{
		"KEM_UNKNOWN":              0,
		"DHKEM_X25519_HKDF_SHA256": 1,
	}
)

Enum value maps for HpkeKem.

View Source
var (
	HpkeKdf_name = map[int32]string{
		0: "KDF_UNKNOWN",
		1: "HKDF_SHA256",
	}
	HpkeKdf_value = map[string]int32{
		"KDF_UNKNOWN": 0,
		"HKDF_SHA256": 1,
	}
)

Enum value maps for HpkeKdf.

View Source
var (
	HpkeAead_name = map[int32]string{
		0: "AEAD_UNKNOWN",
		1: "AES_128_GCM",
		2: "AES_256_GCM",
		3: "CHACHA20_POLY1305",
	}
	HpkeAead_value = map[string]int32{
		"AEAD_UNKNOWN":      0,
		"AES_128_GCM":       1,
		"AES_256_GCM":       2,
		"CHACHA20_POLY1305": 3,
	}
)

Enum value maps for HpkeAead.

View Source
var File_third_party_tink_proto_hpke_proto protoreflect.FileDescriptor

Functions

This section is empty.

Types

type HpkeAead

type HpkeAead int32
const (
	HpkeAead_AEAD_UNKNOWN      HpkeAead = 0
	HpkeAead_AES_128_GCM       HpkeAead = 1
	HpkeAead_AES_256_GCM       HpkeAead = 2
	HpkeAead_CHACHA20_POLY1305 HpkeAead = 3
)

func (HpkeAead) Descriptor

func (HpkeAead) Descriptor() protoreflect.EnumDescriptor

func (HpkeAead) Enum

func (x HpkeAead) Enum() *HpkeAead

func (HpkeAead) EnumDescriptor deprecated

func (HpkeAead) EnumDescriptor() ([]byte, []int)

Deprecated: Use HpkeAead.Descriptor instead.

func (HpkeAead) Number

func (x HpkeAead) Number() protoreflect.EnumNumber

func (HpkeAead) String

func (x HpkeAead) String() string

func (HpkeAead) Type

type HpkeKdf

type HpkeKdf int32
const (
	HpkeKdf_KDF_UNKNOWN HpkeKdf = 0
	HpkeKdf_HKDF_SHA256 HpkeKdf = 1
)

func (HpkeKdf) Descriptor

func (HpkeKdf) Descriptor() protoreflect.EnumDescriptor

func (HpkeKdf) Enum

func (x HpkeKdf) Enum() *HpkeKdf

func (HpkeKdf) EnumDescriptor deprecated

func (HpkeKdf) EnumDescriptor() ([]byte, []int)

Deprecated: Use HpkeKdf.Descriptor instead.

func (HpkeKdf) Number

func (x HpkeKdf) Number() protoreflect.EnumNumber

func (HpkeKdf) String

func (x HpkeKdf) String() string

func (HpkeKdf) Type

func (HpkeKdf) Type() protoreflect.EnumType

type HpkeKem

type HpkeKem int32
const (
	HpkeKem_KEM_UNKNOWN              HpkeKem = 0
	HpkeKem_DHKEM_X25519_HKDF_SHA256 HpkeKem = 1
)

func (HpkeKem) Descriptor

func (HpkeKem) Descriptor() protoreflect.EnumDescriptor

func (HpkeKem) Enum

func (x HpkeKem) Enum() *HpkeKem

func (HpkeKem) EnumDescriptor deprecated

func (HpkeKem) EnumDescriptor() ([]byte, []int)

Deprecated: Use HpkeKem.Descriptor instead.

func (HpkeKem) Number

func (x HpkeKem) Number() protoreflect.EnumNumber

func (HpkeKem) String

func (x HpkeKem) String() string

func (HpkeKem) Type

func (HpkeKem) Type() protoreflect.EnumType

type HpkeKeyFormat

type HpkeKeyFormat struct {
	Params *HpkeParams `protobuf:"bytes,1,opt,name=params,proto3" json:"params,omitempty"`
	// contains filtered or unexported fields
}

func (*HpkeKeyFormat) Descriptor deprecated

func (*HpkeKeyFormat) Descriptor() ([]byte, []int)

Deprecated: Use HpkeKeyFormat.ProtoReflect.Descriptor instead.

func (*HpkeKeyFormat) GetParams

func (x *HpkeKeyFormat) GetParams() *HpkeParams

func (*HpkeKeyFormat) ProtoMessage

func (*HpkeKeyFormat) ProtoMessage()

func (*HpkeKeyFormat) ProtoReflect

func (x *HpkeKeyFormat) ProtoReflect() protoreflect.Message

func (*HpkeKeyFormat) Reset

func (x *HpkeKeyFormat) Reset()

func (*HpkeKeyFormat) String

func (x *HpkeKeyFormat) String() string

type HpkeParams

type HpkeParams struct {
	Kem  HpkeKem  `protobuf:"varint,1,opt,name=kem,proto3,enum=google.crypto.tink.HpkeKem" json:"kem,omitempty"`
	Kdf  HpkeKdf  `protobuf:"varint,2,opt,name=kdf,proto3,enum=google.crypto.tink.HpkeKdf" json:"kdf,omitempty"`
	Aead HpkeAead `protobuf:"varint,3,opt,name=aead,proto3,enum=google.crypto.tink.HpkeAead" json:"aead,omitempty"`
	// contains filtered or unexported fields
}

func (*HpkeParams) Descriptor deprecated

func (*HpkeParams) Descriptor() ([]byte, []int)

Deprecated: Use HpkeParams.ProtoReflect.Descriptor instead.

func (*HpkeParams) GetAead

func (x *HpkeParams) GetAead() HpkeAead

func (*HpkeParams) GetKdf

func (x *HpkeParams) GetKdf() HpkeKdf

func (*HpkeParams) GetKem

func (x *HpkeParams) GetKem() HpkeKem

func (*HpkeParams) ProtoMessage

func (*HpkeParams) ProtoMessage()

func (*HpkeParams) ProtoReflect

func (x *HpkeParams) ProtoReflect() protoreflect.Message

func (*HpkeParams) Reset

func (x *HpkeParams) Reset()

func (*HpkeParams) String

func (x *HpkeParams) String() string

type HpkePrivateKey

type HpkePrivateKey struct {
	Version   uint32         `protobuf:"varint,1,opt,name=version,proto3" json:"version,omitempty"`
	PublicKey *HpkePublicKey `protobuf:"bytes,2,opt,name=public_key,json=publicKey,proto3" json:"public_key,omitempty"`
	// KEM-encoding of private key (i.e., SerializePrivateKey() ) as described in
	// https://www.rfc-editor.org/rfc/rfc9180.html#name-cryptographic-dependencies.
	PrivateKey []byte `protobuf:"bytes,3,opt,name=private_key,json=privateKey,proto3" json:"private_key,omitempty"`
	// contains filtered or unexported fields
}

func (*HpkePrivateKey) Descriptor deprecated

func (*HpkePrivateKey) Descriptor() ([]byte, []int)

Deprecated: Use HpkePrivateKey.ProtoReflect.Descriptor instead.

func (*HpkePrivateKey) GetPrivateKey

func (x *HpkePrivateKey) GetPrivateKey() []byte

func (*HpkePrivateKey) GetPublicKey

func (x *HpkePrivateKey) GetPublicKey() *HpkePublicKey

func (*HpkePrivateKey) GetVersion

func (x *HpkePrivateKey) GetVersion() uint32

func (*HpkePrivateKey) ProtoMessage

func (*HpkePrivateKey) ProtoMessage()

func (*HpkePrivateKey) ProtoReflect

func (x *HpkePrivateKey) ProtoReflect() protoreflect.Message

func (*HpkePrivateKey) Reset

func (x *HpkePrivateKey) Reset()

func (*HpkePrivateKey) String

func (x *HpkePrivateKey) String() string

type HpkePublicKey

type HpkePublicKey struct {
	Version uint32      `protobuf:"varint,1,opt,name=version,proto3" json:"version,omitempty"`
	Params  *HpkeParams `protobuf:"bytes,2,opt,name=params,proto3" json:"params,omitempty"`
	// KEM-encoding of public key (i.e., SerializePublicKey() ) as described in
	// https://www.rfc-editor.org/rfc/rfc9180.html#name-cryptographic-dependencies.
	PublicKey []byte `protobuf:"bytes,3,opt,name=public_key,json=publicKey,proto3" json:"public_key,omitempty"`
	// contains filtered or unexported fields
}

func (*HpkePublicKey) Descriptor deprecated

func (*HpkePublicKey) Descriptor() ([]byte, []int)

Deprecated: Use HpkePublicKey.ProtoReflect.Descriptor instead.

func (*HpkePublicKey) GetParams

func (x *HpkePublicKey) GetParams() *HpkeParams

func (*HpkePublicKey) GetPublicKey

func (x *HpkePublicKey) GetPublicKey() []byte

func (*HpkePublicKey) GetVersion

func (x *HpkePublicKey) GetVersion() uint32

func (*HpkePublicKey) ProtoMessage

func (*HpkePublicKey) ProtoMessage()

func (*HpkePublicKey) ProtoReflect

func (x *HpkePublicKey) ProtoReflect() protoreflect.Message

func (*HpkePublicKey) Reset

func (x *HpkePublicKey) Reset()

func (*HpkePublicKey) String

func (x *HpkePublicKey) String() string

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL