Rename 1.3.0-rc4 to 1.3.0.

PiperOrigin-RevId: 300457785
(cherry picked from commit add5d6d91ee1c51b9379e0af3c3d3db46acc7cd9)
9 files changed
tree: 51ae5e30f8ad81c54781c15ff3862523cc4c1ad8
  1. apps/
  2. cc/
  3. cmake/
  4. docs/
  5. examples/
  6. go/
  7. java/
  8. javascript/
  9. kokoro/
  10. maven/
  11. objc/
  12. proto/
  13. python/
  14. testdata/
  15. third_party/
  16. tools/
  17. .bazelrc
  18. .bazelversion
  19. .gitignore
  20. __init__.py
  21. BUILD.bazel
  22. CMakeLists.txt
  23. go.mod
  24. go.sum
  25. LICENSE
  26. README.md
  27. tink_version.bzl
  28. tink_version.cmake
  29. WORKSPACE
README.md

Tink

A multi-language, cross-platform library that provides cryptographic APIs that are secure, easy to use correctly, and hard(er) to misuse.

UbuntumacOS
Kokoro UbuntuKokoro macOS

Index

  1. Introduction
  2. Getting started
  3. Overview
  4. Current status
  5. Learn more
  6. Contact and mailing list
  7. Maintainers

Introduction

Using crypto in your application shouldn't have to feel like juggling chainsaws in the dark. Tink is a crypto library written by a group of cryptographers and security engineers at Google. It was born out of our extensive experience working with Google's product teams, fixing weaknesses in implementations, and providing simple APIs that can be used safely without needing a crypto background.

Tink provides secure APIs that are easy to use correctly and hard(er) to misuse. It reduces common crypto pitfalls with user-centered design, careful implementation and code reviews, and extensive testing. At Google, Tink is already being used to secure data of many products such as AdMob, Google Pay, Google Assistant, Firebase, the Android Search App, etc.

To get a quick overview of Tink design please take a look at slides from a talk about Tink presented at Real World Crypto 2019.

Getting started

Tink primarily uses Bazel to manage building and testing the project.

The recommended way to get started with Tink is to use Bazelisk. This tool is developed by the Bazel team and makes it easy to ensure usage of a version of Bazel that's compatible with the project.

As a starting point, the hello world examples demonstrate performing simple tasks using Tink in a variety of languages.

Overview

Tink performs cryptographic tasks via so-called primitives, each of which is defined via a corresponding interface that specifies the functionality of the primitive. For example, symmetric key encryption is offered via an AEAD-primitive (Authenticated Encryption with Associated Data), that supports two operations:

  • encrypt(plaintext, associated_data), which encrypts the given plaintext (using associated_data as additional AEAD-input) and returns the resulting ciphertext
  • decrypt(ciphertext, associated_data), which decrypts the given ciphertext (using associated_data as additional AEAD-input) and returns the resulting plaintext

Before implementations of primitives can be used, they must be registered at runtime with Tink, so that Tink “knows” the desired implementations. Here's how you can register all implementations of all primitives in Tink:

    import com.google.crypto.tink.config.TinkConfig;

    TinkConfig.register();

After implementations of primitives have been registered, the basic use of Tink proceeds in three steps:

  1. Load or generate the cryptographic key material (a Keyset in Tink terms).
  2. Use the key material to get an instance of the chosen primitive.
  3. Use that primitive to accomplish the cryptographic task.

Here is how these steps would look like when encrypting or decrypting with an AEAD primitive in Java:

    import com.google.crypto.tink.Aead;
    import com.google.crypto.tink.KeysetHandle;
    import com.google.crypto.tink.aead.AeadKeyTemplates;

    // 1. Generate the key material.
    KeysetHandle keysetHandle = KeysetHandle.generateNew(
        AeadKeyTemplates.AES128_GCM);

    // 2. Get the primitive.
    Aead aead = keysetHandle.getPrimitive(Aead.class);

    // 3. Use the primitive.
    byte[] ciphertext = aead.encrypt(plaintext, associatedData);

Current status

  • Java and Android, C++, Obj-C, and Go are field tested and ready for production. The latest version is 1.3.0, released on 2020-03-11.

  • Tink for Python and JavaScript are in active development.

Learn more

Community-driven ports

Out of the box Tink supports a wide range of languages, but it still doesn‘t support every language. Fortunately, some users like Tink so much that they’ve ported it to their favorite languages! Below you can find notable ports.

WARNING While we usually review these ports, until further notice, we do not maintain them and have no plan to support them in the foreseeable future.

Contact and mailing list

If you want to contribute, please read CONTRIBUTING and send us pull requests. You can also report bugs or file feature requests.

If you'd like to talk to the developers or get notified about major product updates, you may want to subscribe to our mailing list.

Maintainers

Tink is maintained by (A-Z):

  • Haris Andrianakis
  • Daniel Bleichenbacher
  • Tanuj Dhir
  • Thai Duong
  • Thomas Holenstein
  • Charles Lee
  • Quan Nguyen
  • Bartosz Przydatek
  • Enzo Puig
  • Veronika Slívová
  • Paula Vidas
  • Jürg Wullschleger