com/google/crypto/tink/subtle/prf/StreamingPrf.class
StreamingPrf.java package com.google.crypto.tink.subtle.prf public abstract com.google.crypto.tink.subtle.prf.StreamingPrf extends java.lang.Object { public abstract java.io.InputStream computePrf (byte[]) }
com/google/crypto/tink/subtle/prf/PrfImpl.class
PrfImpl.java package com.google.crypto.tink.subtle.prf public com.google.crypto.tink.subtle.prf.PrfImpl extends java.lang.Object implements com.google.crypto.tink.prf.Prf { private final com.google.crypto.tink.subtle.prf.StreamingPrf prfStreamer private void <init> (com.google.crypto.tink.subtle.prf.StreamingPrf) com.google.crypto.tink.subtle.prf.StreamingPrf prfStreamer public static com.google.crypto.tink.subtle.prf.PrfImpl wrap (com.google.crypto.tink.subtle.prf.StreamingPrf) com.google.crypto.tink.subtle.prf.StreamingPrf prfStreamer private static byte[] readBytesFromStream (java.io.InputStream, int) throws java.security.GeneralSecurityException int bytesRead byte[] output int offset java.io.IOException exception java.io.InputStream stream int outputLength public byte[] compute (byte[], int) throws java.security.GeneralSecurityException byte[] input int outputLength java.io.InputStream prfStream }
com/google/crypto/tink/subtle/prf/HkdfStreamingPrf.class
HkdfStreamingPrf.java package com.google.crypto.tink.subtle.prf public com.google.crypto.tink.subtle.prf.HkdfStreamingPrf extends java.lang.Object implements com.google.crypto.tink.subtle.prf.StreamingPrf { private final com.google.crypto.tink.subtle.Enums$HashType hashType private final byte[] ikm private final byte[] salt private static java.lang.String getJavaxHmacName (com.google.crypto.tink.subtle.Enums$HashType) throws java.security.GeneralSecurityException com.google.crypto.tink.subtle.Enums$HashType hashType public void <init> (com.google.crypto.tink.subtle.Enums$HashType, byte[], byte[]) com.google.crypto.tink.subtle.Enums$HashType hashType byte[] ikm byte[] salt public java.io.InputStream computePrf (byte[]) byte[] input static synthetic com.google.crypto.tink.subtle.Enums$HashType access$000 (com.google.crypto.tink.subtle.prf.HkdfStreamingPrf) com.google.crypto.tink.subtle.prf.HkdfStreamingPrf x0 static synthetic java.lang.String access$100 (com.google.crypto.tink.subtle.Enums$HashType) throws java.security.GeneralSecurityException com.google.crypto.tink.subtle.Enums$HashType x0 static synthetic byte[] access$200 (com.google.crypto.tink.subtle.prf.HkdfStreamingPrf) com.google.crypto.tink.subtle.prf.HkdfStreamingPrf x0 static synthetic byte[] access$300 (com.google.crypto.tink.subtle.prf.HkdfStreamingPrf) com.google.crypto.tink.subtle.prf.HkdfStreamingPrf x0 }
com/google/crypto/tink/subtle/prf/HkdfStreamingPrf$HkdfInputStream.class
HkdfStreamingPrf.java package com.google.crypto.tink.subtle.prf com.google.crypto.tink.subtle.prf.HkdfStreamingPrf$HkdfInputStream extends java.io.InputStream { private final byte[] input private javax.crypto.Mac mac private byte[] prk private java.nio.ByteBuffer buffer private int ctr final synthetic com.google.crypto.tink.subtle.prf.HkdfStreamingPrf this$0 public void <init> (com.google.crypto.tink.subtle.prf.HkdfStreamingPrf, byte[]) byte[] input private void initialize () throws java.security.GeneralSecurityException java.io.IOException java.security.GeneralSecurityException e private void updateBuffer () throws java.security.GeneralSecurityException java.io.IOException public int read () throws java.io.IOException byte[] oneByte int ret public int read (byte[]) throws java.io.IOException byte[] dst public int read (byte[], int, int) throws java.io.IOException int toRead java.security.GeneralSecurityException e byte[] b int off int len int totalRead }
com/google/crypto/tink/subtle/prf/HkdfStreamingPrf$1.class
HkdfStreamingPrf.java package com.google.crypto.tink.subtle.prf synthetic com.google.crypto.tink.subtle.prf.HkdfStreamingPrf$1 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$crypto$tink$subtle$Enums$HashType static void <clinit> () }
com/google/crypto/tink/subtle/prf/
com/google/crypto/tink/subtle/XChaCha20Poly1305.class
XChaCha20Poly1305.java package com.google.crypto.tink.subtle public final com.google.crypto.tink.subtle.XChaCha20Poly1305 extends com.google.crypto.tink.subtle.ChaCha20Poly1305Base { public void <init> (byte[]) throws java.security.InvalidKeyException byte[] key com.google.crypto.tink.subtle.ChaCha20Base newChaCha20Instance (byte[], int) throws java.security.InvalidKeyException byte[] key int initialCounter public volatile synthetic byte[] decrypt (byte[], byte[]) throws java.security.GeneralSecurityException public volatile synthetic byte[] encrypt (byte[], byte[]) throws java.security.GeneralSecurityException }
com/google/crypto/tink/subtle/XChaCha20.class
XChaCha20.java package com.google.crypto.tink.subtle com.google.crypto.tink.subtle.XChaCha20 extends com.google.crypto.tink.subtle.ChaCha20Base { void <init> (byte[], int) throws java.security.InvalidKeyException byte[] key int initialCounter int[] createInitialState (int[], int) int[] nonce int counter int[] state int nonceSizeInBytes () static int[] hChaCha20 (int[], int[]) int[] key int[] nonce int[] state }
com/google/crypto/tink/subtle/X25519.class
X25519.java package com.google.crypto.tink.subtle public final com.google.crypto.tink.subtle.X25519 extends java.lang.Object { public void <init> () public static byte[] generatePrivateKey () byte[] privateKey public static byte[] computeSharedSecret (byte[], byte[]) throws java.security.InvalidKeyException byte[] privateKey byte[] peersPublicValue long[] x byte[] e public static byte[] publicFromPrivate (byte[]) throws java.security.InvalidKeyException byte[] privateKey byte[] base }
com/google/crypto/tink/subtle/Validators.class
Validators.java package com.google.crypto.tink.subtle public final com.google.crypto.tink.subtle.Validators extends java.lang.Object { private static final String TYPE_URL_PREFIX private static final int MIN_RSA_MODULUS_SIZE private static final String URI_UNRESERVED_CHARS private static final java.util.regex.Pattern GCP_KMS_CRYPTO_KEY_PATTERN private static final java.util.regex.Pattern GCP_KMS_CRYPTO_KEY_VERSION_PATTERN private void <init> () public static void validateTypeUrl (java.lang.String) throws java.security.GeneralSecurityException String typeUrl public static void validateAesKeySize (int) throws java.security.InvalidAlgorithmParameterException int sizeInBytes public static void validateVersion (int, int) throws java.security.GeneralSecurityException int candidate int maxExpected public static void validateSignatureHash (com.google.crypto.tink.subtle.Enums$HashType) throws java.security.GeneralSecurityException com.google.crypto.tink.subtle.Enums$HashType hash public static void validateRsaModulusSize (int) throws java.security.GeneralSecurityException int modulusSize public static void validateRsaPublicExponent (java.math.BigInteger) throws java.security.GeneralSecurityException java.math.BigInteger publicExponent public static void validateNotExists (java.io.File) throws java.io.IOException java.io.File f public static void validateExists (java.io.File) throws java.io.IOException java.io.File f public static java.lang.String validateKmsKeyUriAndRemovePrefix (java.lang.String, java.lang.String) String expectedPrefix String kmsKeyUri public static void validateCryptoKeyUri (java.lang.String) throws java.security.GeneralSecurityException String kmsKeyUri static void <clinit> () }
com/google/crypto/tink/subtle/Validators$1.class
Validators.java package com.google.crypto.tink.subtle synthetic com.google.crypto.tink.subtle.Validators$1 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$crypto$tink$subtle$Enums$HashType static void <clinit> () }
com/google/crypto/tink/subtle/SubtleUtil.class
SubtleUtil.java package com.google.crypto.tink.subtle public com.google.crypto.tink.subtle.SubtleUtil extends java.lang.Object { public void <init> () public static java.lang.String toEcdsaAlgo (com.google.crypto.tink.subtle.Enums$HashType) throws java.security.GeneralSecurityException com.google.crypto.tink.subtle.Enums$HashType hash public static java.lang.String toRsaSsaPkcs1Algo (com.google.crypto.tink.subtle.Enums$HashType) throws java.security.GeneralSecurityException com.google.crypto.tink.subtle.Enums$HashType hash public static java.lang.String toDigestAlgo (com.google.crypto.tink.subtle.Enums$HashType) throws java.security.GeneralSecurityException com.google.crypto.tink.subtle.Enums$HashType hash public static boolean isAndroid () Exception e public static int androidApiLevel () Class buildVersion ReflectiveOperationException e public static java.math.BigInteger bytes2Integer (byte[]) byte[] bs public static byte[] integer2Bytes (java.math.BigInteger, int) throws java.security.GeneralSecurityException java.math.BigInteger num int intendedLength byte[] b byte[] res public static byte[] mgf1 (byte[], int, com.google.crypto.tink.subtle.Enums$HashType) throws java.security.GeneralSecurityException byte[] c int counter byte[] mgfSeed int maskLen com.google.crypto.tink.subtle.Enums$HashType mgfHash java.security.MessageDigest digest int hLen byte[] t int tPos public static void putAsUnsigedInt (java.nio.ByteBuffer, long) throws java.security.GeneralSecurityException java.nio.ByteBuffer buffer long value }
com/google/crypto/tink/subtle/SubtleUtil$1.class
SubtleUtil.java package com.google.crypto.tink.subtle synthetic com.google.crypto.tink.subtle.SubtleUtil$1 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$crypto$tink$subtle$Enums$HashType static void <clinit> () }
com/google/crypto/tink/subtle/StreamingAeadSeekableDecryptingChannel.class
StreamingAeadSeekableDecryptingChannel.java package com.google.crypto.tink.subtle com.google.crypto.tink.subtle.StreamingAeadSeekableDecryptingChannel extends java.lang.Object implements java.nio.channels.SeekableByteChannel { private static final int PLAINTEXT_SEGMENT_EXTRA_SIZE private final java.nio.channels.SeekableByteChannel ciphertextChannel private final java.nio.ByteBuffer ciphertextSegment private final java.nio.ByteBuffer plaintextSegment private final java.nio.ByteBuffer header private final long ciphertextChannelSize private final int numberOfSegments private final int lastCiphertextSegmentSize private final byte[] aad private final com.google.crypto.tink.subtle.StreamSegmentDecrypter decrypter private long plaintextPosition private long plaintextSize private boolean headerRead private boolean isCurrentSegmentDecrypted private int currentSegmentNr private boolean isopen private final int plaintextSegmentSize private final int ciphertextSegmentSize private final int ciphertextOffset private final int firstSegmentOffset public void <init> (com.google.crypto.tink.subtle.NonceBasedStreamingAead, java.nio.channels.SeekableByteChannel, byte[]) throws java.io.IOException java.security.GeneralSecurityException com.google.crypto.tink.subtle.NonceBasedStreamingAead streamAead java.nio.channels.SeekableByteChannel ciphertext byte[] associatedData int fullSegments int remainder int ciphertextOverhead long overhead public synchronized java.lang.String toString () String ctChannel java.io.IOException ex StringBuilder res String ctChannel public synchronized long position () public synchronized java.nio.channels.SeekableByteChannel position (long) long newPosition private boolean tryReadHeader () throws java.io.IOException java.security.GeneralSecurityException ex private int getSegmentNr (long) long plaintextPosition private boolean tryLoadSegment (int) throws java.io.IOException long ciphertextPosition int segmentSize java.security.GeneralSecurityException ex int segmentNr boolean isLast private boolean reachedEnd () public synchronized int read (java.nio.ByteBuffer, long) throws java.io.IOException java.nio.ByteBuffer dst long start long oldPosition public synchronized int read (java.nio.ByteBuffer) throws java.io.IOException int segmentOffset int sliceSize java.nio.ByteBuffer slice int segmentNr int segmentOffset java.nio.ByteBuffer dst int startPos int read public long size () public synchronized long verifiedSize () throws java.io.IOException public java.nio.channels.SeekableByteChannel truncate (long) throws java.nio.channels.NonWritableChannelException long size public int write (java.nio.ByteBuffer) throws java.nio.channels.NonWritableChannelException java.nio.ByteBuffer src public synchronized void close () throws java.io.IOException public synchronized boolean isOpen () }
com/google/crypto/tink/subtle/StreamingAeadEncryptingStream.class
StreamingAeadEncryptingStream.java package com.google.crypto.tink.subtle com.google.crypto.tink.subtle.StreamingAeadEncryptingStream extends java.io.FilterOutputStream { private com.google.crypto.tink.subtle.StreamSegmentEncrypter encrypter private int plaintextSegmentSize java.nio.ByteBuffer ptBuffer java.nio.ByteBuffer ctBuffer boolean open public void <init> (com.google.crypto.tink.subtle.NonceBasedStreamingAead, java.io.OutputStream, byte[]) throws java.security.GeneralSecurityException java.io.IOException com.google.crypto.tink.subtle.NonceBasedStreamingAead streamAead java.io.OutputStream ciphertextChannel byte[] associatedData java.nio.ByteBuffer header byte[] headerBytes public void write (int) throws java.io.IOException int b public void write (byte[]) throws java.io.IOException byte[] b public synchronized void write (byte[], int, int) throws java.io.IOException java.security.GeneralSecurityException ex int sliceSize java.nio.ByteBuffer slice byte[] pt int offset int length int startPosition int remaining public synchronized void close () throws java.io.IOException java.security.GeneralSecurityException ex }
com/google/crypto/tink/subtle/StreamingAeadEncryptingChannel.class
StreamingAeadEncryptingChannel.java package com.google.crypto.tink.subtle com.google.crypto.tink.subtle.StreamingAeadEncryptingChannel extends java.lang.Object implements java.nio.channels.WritableByteChannel { private java.nio.channels.WritableByteChannel ciphertextChannel private com.google.crypto.tink.subtle.StreamSegmentEncrypter encrypter java.nio.ByteBuffer ptBuffer java.nio.ByteBuffer ctBuffer private int plaintextSegmentSize boolean open public void <init> (com.google.crypto.tink.subtle.NonceBasedStreamingAead, java.nio.channels.WritableByteChannel, byte[]) throws java.security.GeneralSecurityException java.io.IOException com.google.crypto.tink.subtle.NonceBasedStreamingAead streamAead java.nio.channels.WritableByteChannel ciphertextChannel byte[] associatedData public synchronized int write (java.nio.ByteBuffer) throws java.io.IOException java.security.GeneralSecurityException ex int sliceSize java.nio.ByteBuffer slice java.nio.ByteBuffer pt int startPosition public synchronized void close () throws java.io.IOException int n java.security.GeneralSecurityException ex int n public boolean isOpen () }
com/google/crypto/tink/subtle/StreamingAeadDecryptingStream.class
StreamingAeadDecryptingStream.java package com.google.crypto.tink.subtle com.google.crypto.tink.subtle.StreamingAeadDecryptingStream extends java.io.FilterInputStream { private static final int PLAINTEXT_SEGMENT_EXTRA_SIZE private final java.nio.ByteBuffer ciphertextSegment private final java.nio.ByteBuffer plaintextSegment private final int headerLength private boolean headerRead private boolean endOfCiphertext private boolean endOfPlaintext private boolean decryptionErrorOccured private final byte[] aad private int segmentNr private final com.google.crypto.tink.subtle.StreamSegmentDecrypter decrypter private final int ciphertextSegmentSize private final int firstCiphertextSegmentSize public void <init> (com.google.crypto.tink.subtle.NonceBasedStreamingAead, java.io.InputStream, byte[]) throws java.security.GeneralSecurityException java.io.IOException com.google.crypto.tink.subtle.NonceBasedStreamingAead streamAead java.io.InputStream ciphertextStream byte[] associatedData private void readHeader () throws java.io.IOException int read java.security.GeneralSecurityException ex java.nio.ByteBuffer header private void setDecryptionErrorOccured () private void loadSegment () throws java.io.IOException int read java.security.GeneralSecurityException ex byte lastByte public int read () throws java.io.IOException byte[] oneByte int ret public int read (byte[]) throws java.io.IOException byte[] dst public synchronized int read (byte[], int, int) throws java.io.IOException int sliceSize byte[] dst int offset int length int bytesRead public synchronized void close () throws java.io.IOException public synchronized int available () public synchronized void mark (int) int readlimit public boolean markSupported () public long skip (long) throws java.io.IOException int bytesRead long n long maxSkipBufferSize long remaining int size byte[] skipBuffer public synchronized java.lang.String toString () StringBuilder res }
com/google/crypto/tink/subtle/StreamingAeadDecryptingChannel.class
StreamingAeadDecryptingChannel.java package com.google.crypto.tink.subtle com.google.crypto.tink.subtle.StreamingAeadDecryptingChannel extends java.lang.Object implements java.nio.channels.ReadableByteChannel { private static final int PLAINTEXT_SEGMENT_EXTRA_SIZE private java.nio.channels.ReadableByteChannel ciphertextChannel private java.nio.ByteBuffer ciphertextSegment private java.nio.ByteBuffer plaintextSegment private java.nio.ByteBuffer header private boolean headerRead private boolean endOfCiphertext private boolean endOfPlaintext private boolean definedState private byte[] aad private int segmentNr private final com.google.crypto.tink.subtle.StreamSegmentDecrypter decrypter private final int ciphertextSegmentSize private final int firstCiphertextSegmentSize public void <init> (com.google.crypto.tink.subtle.NonceBasedStreamingAead, java.nio.channels.ReadableByteChannel, byte[]) throws java.security.GeneralSecurityException java.io.IOException com.google.crypto.tink.subtle.NonceBasedStreamingAead streamAead java.nio.channels.ReadableByteChannel ciphertextChannel byte[] associatedData private void readSomeCiphertext (java.nio.ByteBuffer) throws java.io.IOException java.nio.ByteBuffer buffer int read private boolean tryReadHeader () throws java.io.IOException java.security.GeneralSecurityException ex private void setUndefinedState () private boolean tryLoadSegment () throws java.io.IOException java.security.GeneralSecurityException ex byte lastByte public synchronized int read (java.nio.ByteBuffer) throws java.io.IOException int sliceSize int sliceSize java.nio.ByteBuffer slice java.nio.ByteBuffer dst int startPosition int bytesRead public synchronized void close () throws java.io.IOException public synchronized boolean isOpen () public synchronized java.lang.String toString () StringBuilder res }
com/google/crypto/tink/subtle/StreamSegmentEncrypter.class
StreamSegmentEncrypter.java package com.google.crypto.tink.subtle public abstract com.google.crypto.tink.subtle.StreamSegmentEncrypter extends java.lang.Object { public abstract java.nio.ByteBuffer getHeader () public abstract void encryptSegment (java.nio.ByteBuffer, boolean, java.nio.ByteBuffer) throws java.security.GeneralSecurityException public abstract void encryptSegment (java.nio.ByteBuffer, java.nio.ByteBuffer, boolean, java.nio.ByteBuffer) throws java.security.GeneralSecurityException }
com/google/crypto/tink/subtle/StreamSegmentDecrypter.class
StreamSegmentDecrypter.java package com.google.crypto.tink.subtle public abstract com.google.crypto.tink.subtle.StreamSegmentDecrypter extends java.lang.Object { public abstract void init (java.nio.ByteBuffer, byte[]) throws java.security.GeneralSecurityException public abstract void decryptSegment (java.nio.ByteBuffer, int, boolean, java.nio.ByteBuffer) throws java.security.GeneralSecurityException }
com/google/crypto/tink/subtle/RsaSsaPssVerifyJce.class
RsaSsaPssVerifyJce.java package com.google.crypto.tink.subtle public final com.google.crypto.tink.subtle.RsaSsaPssVerifyJce extends java.lang.Object implements com.google.crypto.tink.PublicKeyVerify { private final java.security.interfaces.RSAPublicKey publicKey private final com.google.crypto.tink.subtle.Enums$HashType sigHash private final com.google.crypto.tink.subtle.Enums$HashType mgf1Hash private final int saltLength public void <init> (java.security.interfaces.RSAPublicKey, com.google.crypto.tink.subtle.Enums$HashType, com.google.crypto.tink.subtle.Enums$HashType, int) throws java.security.GeneralSecurityException java.security.interfaces.RSAPublicKey pubKey com.google.crypto.tink.subtle.Enums$HashType sigHash com.google.crypto.tink.subtle.Enums$HashType mgf1Hash int saltLength public void verify (byte[], byte[]) throws java.security.GeneralSecurityException byte[] signature byte[] data java.math.BigInteger e java.math.BigInteger n int nLengthInBytes int mLen java.math.BigInteger s java.math.BigInteger m byte[] em private void emsaPssVerify (byte[], byte[], int) throws java.security.GeneralSecurityException int bytePos int bitPos int i int i int bytePos int bitPos int i int i byte[] m byte[] em int emBits java.security.MessageDigest digest byte[] mHash int hLen int emLen byte[] maskedDb byte[] h byte[] dbMask byte[] db byte[] salt byte[] mPrime byte[] hPrime }
com/google/crypto/tink/subtle/RsaSsaPssSignJce.class
RsaSsaPssSignJce.java package com.google.crypto.tink.subtle public final com.google.crypto.tink.subtle.RsaSsaPssSignJce extends java.lang.Object implements com.google.crypto.tink.PublicKeySign { private final java.security.interfaces.RSAPrivateCrtKey privateKey private final java.security.interfaces.RSAPublicKey publicKey private final com.google.crypto.tink.subtle.Enums$HashType sigHash private final com.google.crypto.tink.subtle.Enums$HashType mgf1Hash private final int saltLength private static final String RAW_RSA_ALGORITHM public void <init> (java.security.interfaces.RSAPrivateCrtKey, com.google.crypto.tink.subtle.Enums$HashType, com.google.crypto.tink.subtle.Enums$HashType, int) throws java.security.GeneralSecurityException java.security.interfaces.RSAPrivateCrtKey priv com.google.crypto.tink.subtle.Enums$HashType sigHash com.google.crypto.tink.subtle.Enums$HashType mgf1Hash int saltLength java.security.KeyFactory kf public byte[] sign (byte[]) throws java.security.GeneralSecurityException byte[] data int modBits byte[] em private byte[] rsasp1 (byte[]) throws java.security.GeneralSecurityException byte[] m javax.crypto.Cipher decryptCipher byte[] c javax.crypto.Cipher encryptCipher byte[] m0 private byte[] emsaPssEncode (byte[], int) throws java.security.GeneralSecurityException int i int bytePos int bitPos int i byte[] m int emBits java.security.MessageDigest digest byte[] mHash int hLen int emLen byte[] salt byte[] mPrime byte[] h byte[] db byte[] dbMask byte[] maskedDb byte[] em }
com/google/crypto/tink/subtle/RsaSsaPkcs1VerifyJce.class
RsaSsaPkcs1VerifyJce.java package com.google.crypto.tink.subtle public final com.google.crypto.tink.subtle.RsaSsaPkcs1VerifyJce extends java.lang.Object implements com.google.crypto.tink.PublicKeyVerify { private static final String ASN_PREFIX_SHA256 private static final String ASN_PREFIX_SHA512 private final java.security.interfaces.RSAPublicKey publicKey private final com.google.crypto.tink.subtle.Enums$HashType hash public void <init> (java.security.interfaces.RSAPublicKey, com.google.crypto.tink.subtle.Enums$HashType) throws java.security.GeneralSecurityException java.security.interfaces.RSAPublicKey pubKey com.google.crypto.tink.subtle.Enums$HashType hash public void verify (byte[], byte[]) throws java.security.GeneralSecurityException byte[] signature byte[] data java.math.BigInteger e java.math.BigInteger n int nLengthInBytes java.math.BigInteger s java.math.BigInteger m byte[] em byte[] expectedEm private byte[] emsaPkcs1 (byte[], int, com.google.crypto.tink.subtle.Enums$HashType) throws java.security.GeneralSecurityException int i byte[] m int emLen com.google.crypto.tink.subtle.Enums$HashType hash java.security.MessageDigest digest byte[] h byte[] asnPrefix int tLen byte[] em int offset private byte[] toAsnPrefix (com.google.crypto.tink.subtle.Enums$HashType) throws java.security.GeneralSecurityException com.google.crypto.tink.subtle.Enums$HashType hash }
com/google/crypto/tink/subtle/RsaSsaPkcs1VerifyJce$1.class
RsaSsaPkcs1VerifyJce.java package com.google.crypto.tink.subtle synthetic com.google.crypto.tink.subtle.RsaSsaPkcs1VerifyJce$1 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$crypto$tink$subtle$Enums$HashType static void <clinit> () }
com/google/crypto/tink/subtle/RsaSsaPkcs1SignJce.class
RsaSsaPkcs1SignJce.java package com.google.crypto.tink.subtle public final com.google.crypto.tink.subtle.RsaSsaPkcs1SignJce extends java.lang.Object implements com.google.crypto.tink.PublicKeySign { private final java.security.interfaces.RSAPrivateCrtKey privateKey private final java.security.interfaces.RSAPublicKey publicKey private final String signatureAlgorithm public void <init> (java.security.interfaces.RSAPrivateCrtKey, com.google.crypto.tink.subtle.Enums$HashType) throws java.security.GeneralSecurityException java.security.interfaces.RSAPrivateCrtKey priv com.google.crypto.tink.subtle.Enums$HashType hash java.security.KeyFactory kf public byte[] sign (byte[]) throws java.security.GeneralSecurityException byte[] data java.security.Signature signer byte[] signature java.security.Signature verifier }
com/google/crypto/tink/subtle/RewindableReadableByteChannel.class
RewindableReadableByteChannel.java package com.google.crypto.tink.subtle public final com.google.crypto.tink.subtle.RewindableReadableByteChannel extends java.lang.Object implements java.nio.channels.ReadableByteChannel { final java.nio.channels.ReadableByteChannel baseChannel java.nio.ByteBuffer buffer boolean canRewind boolean directRead public void <init> (java.nio.channels.ReadableByteChannel) java.nio.channels.ReadableByteChannel baseChannel public synchronized void disableRewinding () public synchronized void rewind () throws java.io.IOException private synchronized void setBufferLimit (int) int pos int newBufferCapacity java.nio.ByteBuffer newBuffer int newLimit public synchronized int read (java.nio.ByteBuffer) throws java.io.IOException int baseReadResult int limit java.nio.ByteBuffer dst int bytesToReadCount int bytesFromBufferCount int stillToReadCount int currentReadPos int contentLimit int baseReadResult int bytesCount public synchronized void close () throws java.io.IOException public synchronized boolean isOpen () }
com/google/crypto/tink/subtle/Random.class
Random.java package com.google.crypto.tink.subtle public final com.google.crypto.tink.subtle.Random extends java.lang.Object { private static final ThreadLocal localRandom public void <init> () private static java.security.SecureRandom newDefaultSecureRandom () java.security.SecureRandom retval public static byte[] randBytes (int) int size byte[] rand public static final int randInt (int) int max public static final int randInt () static synthetic java.security.SecureRandom access$000 () static void <clinit> () }
com/google/crypto/tink/subtle/Random$1.class
Random.java package com.google.crypto.tink.subtle com.google.crypto.tink.subtle.Random$1 extends java.lang.ThreadLocal { void <init> () protected java.security.SecureRandom initialValue () protected volatile synthetic java.lang.Object initialValue () }
com/google/crypto/tink/subtle/PrfMac.class
PrfMac.java package com.google.crypto.tink.subtle public com.google.crypto.tink.subtle.PrfMac extends java.lang.Object implements com.google.crypto.tink.Mac { static final int MIN_TAG_SIZE_IN_BYTES private final com.google.crypto.tink.prf.Prf wrappedPrf private final int tagSize public void <init> (com.google.crypto.tink.prf.Prf, int) throws java.security.GeneralSecurityException com.google.crypto.tink.prf.Prf wrappedPrf int tagSize public byte[] computeMac (byte[]) throws java.security.GeneralSecurityException byte[] data public void verifyMac (byte[], byte[]) throws java.security.GeneralSecurityException byte[] mac byte[] data }
com/google/crypto/tink/subtle/PrfHmacJce.class
PrfHmacJce.java package com.google.crypto.tink.subtle public final com.google.crypto.tink.subtle.PrfHmacJce extends java.lang.Object implements com.google.crypto.tink.prf.Prf { static final int MIN_KEY_SIZE_IN_BYTES private final ThreadLocal localMac private final String algorithm private final java.security.Key key private final int maxOutputLength public void <init> (java.lang.String, java.security.Key) throws java.security.GeneralSecurityException String algorithm java.security.Key key public byte[] compute (byte[], int) throws java.security.GeneralSecurityException byte[] data int outputLength public int getMaxOutputLength () static synthetic java.lang.String access$000 (com.google.crypto.tink.subtle.PrfHmacJce) com.google.crypto.tink.subtle.PrfHmacJce x0 static synthetic java.security.Key access$100 (com.google.crypto.tink.subtle.PrfHmacJce) com.google.crypto.tink.subtle.PrfHmacJce x0 }
com/google/crypto/tink/subtle/PrfHmacJce$1.class
PrfHmacJce.java package com.google.crypto.tink.subtle com.google.crypto.tink.subtle.PrfHmacJce$1 extends java.lang.ThreadLocal { final synthetic com.google.crypto.tink.subtle.PrfHmacJce this$0 void <init> (com.google.crypto.tink.subtle.PrfHmacJce) com.google.crypto.tink.subtle.PrfHmacJce this$0 protected javax.crypto.Mac initialValue () javax.crypto.Mac mac java.security.GeneralSecurityException ex protected volatile synthetic java.lang.Object initialValue () }
com/google/crypto/tink/subtle/PrfAesCmac.class
PrfAesCmac.java package com.google.crypto.tink.subtle public final com.google.crypto.tink.subtle.PrfAesCmac extends java.lang.Object implements com.google.crypto.tink.prf.Prf { private final javax.crypto.SecretKey keySpec private byte[] subKey1 private byte[] subKey2 private static javax.crypto.Cipher instance () throws java.security.GeneralSecurityException public void <init> (byte[]) throws java.security.GeneralSecurityException byte[] key public byte[] compute (byte[], int) throws java.security.GeneralSecurityException byte[] mLast byte[] y int i byte[] data int outputLength javax.crypto.Cipher aes int n boolean flag byte[] mLast byte[] x byte[] y byte[] output private void generateSubKeys () throws java.security.GeneralSecurityException javax.crypto.Cipher aes byte[] zeroes byte[] l }
com/google/crypto/tink/subtle/Poly1305.class
Poly1305.java package com.google.crypto.tink.subtle com.google.crypto.tink.subtle.Poly1305 extends java.lang.Object { public static final int MAC_TAG_SIZE_IN_BYTES public static final int MAC_KEY_SIZE_IN_BYTES private void <init> () private static long load32 (byte[], int) byte[] in int idx private static long load26 (byte[], int, int) byte[] in int idx int shift private static void toByteArray (byte[], long, int) int i byte[] output long num int idx private static void copyBlockSize (byte[], byte[], int) byte[] output byte[] in int idx int copyCount static byte[] computeMac (byte[], byte[]) long d0 long d1 long d2 long d3 long d4 long c int i byte[] key byte[] data long h0 long h1 long h2 long h3 long h4 long c long r0 long r1 long r2 long r3 long r4 long s1 long s2 long s3 long s4 byte[] buf long g0 long g1 long g2 long g3 long g4 long mask byte[] mac static void verifyMac (byte[], byte[], byte[]) throws java.security.GeneralSecurityException byte[] key byte[] data byte[] mac }
com/google/crypto/tink/subtle/PemKeyType.class
PemKeyType.java package com.google.crypto.tink.subtle public final enum com.google.crypto.tink.subtle.PemKeyType extends java.lang.Enum { public static final enum com.google.crypto.tink.subtle.PemKeyType RSA_PSS_2048_SHA256 public static final enum com.google.crypto.tink.subtle.PemKeyType RSA_PSS_3072_SHA256 public static final enum com.google.crypto.tink.subtle.PemKeyType RSA_PSS_4096_SHA256 public static final enum com.google.crypto.tink.subtle.PemKeyType RSA_PSS_4096_SHA512 public static final enum com.google.crypto.tink.subtle.PemKeyType RSA_SIGN_PKCS1_2048_SHA256 public static final enum com.google.crypto.tink.subtle.PemKeyType RSA_SIGN_PKCS1_3072_SHA256 public static final enum com.google.crypto.tink.subtle.PemKeyType RSA_SIGN_PKCS1_4096_SHA256 public static final enum com.google.crypto.tink.subtle.PemKeyType RSA_SIGN_PKCS1_4096_SHA512 public static final enum com.google.crypto.tink.subtle.PemKeyType ECDSA_P256_SHA256 public static final enum com.google.crypto.tink.subtle.PemKeyType ECDSA_P384_SHA384 public static final enum com.google.crypto.tink.subtle.PemKeyType ECDSA_P521_SHA512 public final String keyType public final String algorithm public final int keySizeInBits public final com.google.crypto.tink.subtle.Enums$HashType hash private static final String PUBLIC_KEY private static final String PRIVATE_KEY private static final String BEGIN private static final String END private static final String MARKER private static final synthetic com.google.crypto.tink.subtle.PemKeyType[] $VALUES public static com.google.crypto.tink.subtle.PemKeyType[] values () public static com.google.crypto.tink.subtle.PemKeyType valueOf (java.lang.String) String name private void <init> (java.lang.String, int, java.lang.String, java.lang.String, int, com.google.crypto.tink.subtle.Enums$HashType) String keyType String algorithm int keySizeInBits com.google.crypto.tink.subtle.Enums$HashType hash public java.security.Key readKey (java.io.BufferedReader) throws java.io.IOException byte[] key Exception ex java.io.BufferedReader reader String line int index String type String endMarker StringBuilder base64key private java.security.Key getPublicKey (byte[]) throws java.security.GeneralSecurityException byte[] key java.security.KeyFactory keyFactory private java.security.Key getPrivateKey (byte[]) throws java.security.GeneralSecurityException byte[] key java.security.KeyFactory keyFactory private java.security.Key validate (java.security.Key) throws java.security.GeneralSecurityException java.security.interfaces.RSAKey rsaKey int foundKeySizeInBits java.security.interfaces.ECKey ecKey java.security.spec.ECParameterSpec ecParams int foundKeySizeInBits java.security.Key key static void <clinit> () }
com/google/crypto/tink/subtle/NonceBasedStreamingAead.class
NonceBasedStreamingAead.java package com.google.crypto.tink.subtle abstract com.google.crypto.tink.subtle.NonceBasedStreamingAead extends java.lang.Object implements com.google.crypto.tink.StreamingAead { void <init> () public abstract com.google.crypto.tink.subtle.StreamSegmentEncrypter newStreamSegmentEncrypter (byte[]) throws java.security.GeneralSecurityException public abstract com.google.crypto.tink.subtle.StreamSegmentDecrypter newStreamSegmentDecrypter () throws java.security.GeneralSecurityException public abstract int getPlaintextSegmentSize () public abstract int getCiphertextSegmentSize () public abstract int getCiphertextOffset () public abstract int getCiphertextOverhead () public abstract int getHeaderLength () public java.nio.channels.WritableByteChannel newEncryptingChannel (java.nio.channels.WritableByteChannel, byte[]) throws java.security.GeneralSecurityException java.io.IOException java.nio.channels.WritableByteChannel ciphertextChannel byte[] associatedData public java.nio.channels.ReadableByteChannel newDecryptingChannel (java.nio.channels.ReadableByteChannel, byte[]) throws java.security.GeneralSecurityException java.io.IOException java.nio.channels.ReadableByteChannel ciphertextChannel byte[] associatedData public java.nio.channels.SeekableByteChannel newSeekableDecryptingChannel (java.nio.channels.SeekableByteChannel, byte[]) throws java.security.GeneralSecurityException java.io.IOException java.nio.channels.SeekableByteChannel ciphertextSource byte[] associatedData public java.io.OutputStream newEncryptingStream (java.io.OutputStream, byte[]) throws java.security.GeneralSecurityException java.io.IOException java.io.OutputStream ciphertext byte[] associatedData public java.io.InputStream newDecryptingStream (java.io.InputStream, byte[]) throws java.security.GeneralSecurityException java.io.IOException java.io.InputStream ciphertextStream byte[] associatedData }
com/google/crypto/tink/subtle/Kwp.class
Kwp.java package com.google.crypto.tink.subtle public com.google.crypto.tink.subtle.Kwp extends java.lang.Object implements com.google.crypto.tink.KeyWrap { private final javax.crypto.SecretKey aesKey static final int MIN_WRAP_KEY_SIZE static final int MAX_WRAP_KEY_SIZE static final int ROUNDS static final byte[] PREFIX static final synthetic boolean $assertionsDisabled public void <init> (byte[]) throws java.security.GeneralSecurityException byte[] key private int wrappingSize (int) int inputSize int paddingSize private byte[] computeW (byte[], byte[]) throws java.security.GeneralSecurityException int b int length int roundConst int j int i byte[] iv byte[] key byte[] data int blocks javax.crypto.Cipher aes byte[] block private byte[] invertW (byte[]) throws java.security.GeneralSecurityException int b int roundConst int length int j int i byte[] wrapped byte[] data int blocks javax.crypto.Cipher aes byte[] block public byte[] wrap (byte[]) throws java.security.GeneralSecurityException int i byte[] data byte[] iv public byte[] unwrap (byte[]) throws java.security.GeneralSecurityException int i int i int j byte[] data byte[] unwrapped boolean ok int encodedSize static void <clinit> () }
com/google/crypto/tink/subtle/IndCpaCipher.class
IndCpaCipher.java package com.google.crypto.tink.subtle public abstract com.google.crypto.tink.subtle.IndCpaCipher extends java.lang.Object { public abstract byte[] encrypt (byte[]) throws java.security.GeneralSecurityException public abstract byte[] decrypt (byte[]) throws java.security.GeneralSecurityException }
com/google/crypto/tink/subtle/ImmutableByteArray.class
ImmutableByteArray.java package com.google.crypto.tink.subtle public final com.google.crypto.tink.subtle.ImmutableByteArray extends java.lang.Object { private final byte[] data public static com.google.crypto.tink.subtle.ImmutableByteArray of (byte[]) byte[] data public static com.google.crypto.tink.subtle.ImmutableByteArray of (byte[], int, int) byte[] data int start int len public byte[] getBytes () byte[] result public int getLength () private void <init> (byte[], int, int) byte[] buf int start int len }
com/google/crypto/tink/subtle/Hkdf.class
Hkdf.java package com.google.crypto.tink.subtle public final com.google.crypto.tink.subtle.Hkdf extends java.lang.Object { public void <init> () public static byte[] computeHkdf (java.lang.String, byte[], byte[], byte[], int) throws java.security.GeneralSecurityException String macAlgorithm byte[] ikm byte[] salt byte[] info int size javax.crypto.Mac mac byte[] prk byte[] result int ctr int pos byte[] digest public static byte[] computeEciesHkdfSymmetricKey (byte[], byte[], java.lang.String, byte[], byte[], int) throws java.security.GeneralSecurityException byte[] ephemeralPublicKeyBytes byte[] sharedSecret String hmacAlgo byte[] hkdfSalt byte[] hkdfInfo int keySizeInBytes byte[] hkdfInput }
com/google/crypto/tink/subtle/Hex.class
Hex.java package com.google.crypto.tink.subtle public final com.google.crypto.tink.subtle.Hex extends java.lang.Object { public void <init> () public static java.lang.String encode (byte[]) int val byte b byte[] bytes String chars StringBuilder result public static byte[] decode (java.lang.String) int hi int lo int i String hex int size byte[] result }
com/google/crypto/tink/subtle/Field25519.class
Field25519.java package com.google.crypto.tink.subtle final com.google.crypto.tink.subtle.Field25519 extends java.lang.Object { static final int FIELD_LEN static final int LIMB_CNT private static final long TWO_TO_25 private static final long TWO_TO_26 private static final int[] EXPAND_START private static final int[] EXPAND_SHIFT private static final int[] MASK private static final int[] SHIFT void <init> () static void sum (long[], long[], long[]) int i long[] output long[] in1 long[] in2 static void sum (long[], long[]) long[] output long[] in static void sub (long[], long[], long[]) int i long[] output long[] in1 long[] in2 static void sub (long[], long[]) long[] output long[] in static void scalarProduct (long[], long[], long) int i long[] output long[] in long scalar static void product (long[], long[], long[]) long[] out long[] in2 long[] in static void reduce (long[], long[]) long[] tmp long[] input long[] output long[] tmp static void reduceSizeByModularReduction (long[]) long[] output static void reduceCoefficients (long[]) long over int i long[] output long over static void mult (long[], long[], long[]) long[] output long[] in long[] in2 long[] t private static void squareInner (long[], long[]) long[] out long[] in static void square (long[], long[]) long[] output long[] in long[] t static long[] expand (byte[]) int i byte[] input long[] output static byte[] contract (long[]) int carry int i int carry int j int carry int carry int i int j int carry int i int i int i int i long[] inputLimbs long[] input int mask byte[] output static void inverse (long[], long[]) int i int i int i int i int i int i long[] out long[] z long[] z2 long[] z9 long[] z11 long[] z2To5Minus1 long[] z2To10Minus1 long[] z2To20Minus1 long[] z2To50Minus1 long[] z2To100Minus1 long[] t0 long[] t1 private static int eq (int, int) int a int b private static int gte (int, int) int a int b static void <clinit> () }
com/google/crypto/tink/subtle/Enums.class
Enums.java package com.google.crypto.tink.subtle public final com.google.crypto.tink.subtle.Enums extends java.lang.Object { public void <init> () }
com/google/crypto/tink/subtle/Enums$HashType.class
Enums.java package com.google.crypto.tink.subtle public final enum com.google.crypto.tink.subtle.Enums$HashType extends java.lang.Enum { public static final enum com.google.crypto.tink.subtle.Enums$HashType SHA1 public static final enum com.google.crypto.tink.subtle.Enums$HashType SHA256 public static final enum com.google.crypto.tink.subtle.Enums$HashType SHA384 public static final enum com.google.crypto.tink.subtle.Enums$HashType SHA512 private static final synthetic com.google.crypto.tink.subtle.Enums$HashType[] $VALUES public static com.google.crypto.tink.subtle.Enums$HashType[] values () public static com.google.crypto.tink.subtle.Enums$HashType valueOf (java.lang.String) String name private void <init> (java.lang.String, int) static void <clinit> () }
com/google/crypto/tink/subtle/EngineWrapper.class
EngineWrapper.java package com.google.crypto.tink.subtle public abstract com.google.crypto.tink.subtle.EngineWrapper extends java.lang.Object { public abstract java.lang.Object getInstance (java.lang.String, java.security.Provider) throws java.security.GeneralSecurityException }
com/google/crypto/tink/subtle/EngineWrapper$TSignature.class
EngineWrapper.java package com.google.crypto.tink.subtle public com.google.crypto.tink.subtle.EngineWrapper$TSignature extends java.lang.Object implements com.google.crypto.tink.subtle.EngineWrapper { public void <init> () public java.security.Signature getInstance (java.lang.String, java.security.Provider) throws java.security.GeneralSecurityException String algorithm java.security.Provider provider public volatile synthetic java.lang.Object getInstance (java.lang.String, java.security.Provider) throws java.security.GeneralSecurityException }
com/google/crypto/tink/subtle/EngineWrapper$TMessageDigest.class
EngineWrapper.java package com.google.crypto.tink.subtle public com.google.crypto.tink.subtle.EngineWrapper$TMessageDigest extends java.lang.Object implements com.google.crypto.tink.subtle.EngineWrapper { public void <init> () public java.security.MessageDigest getInstance (java.lang.String, java.security.Provider) throws java.security.GeneralSecurityException String algorithm java.security.Provider provider public volatile synthetic java.lang.Object getInstance (java.lang.String, java.security.Provider) throws java.security.GeneralSecurityException }
com/google/crypto/tink/subtle/EngineWrapper$TMac.class
EngineWrapper.java package com.google.crypto.tink.subtle public com.google.crypto.tink.subtle.EngineWrapper$TMac extends java.lang.Object implements com.google.crypto.tink.subtle.EngineWrapper { public void <init> () public javax.crypto.Mac getInstance (java.lang.String, java.security.Provider) throws java.security.GeneralSecurityException String algorithm java.security.Provider provider public volatile synthetic java.lang.Object getInstance (java.lang.String, java.security.Provider) throws java.security.GeneralSecurityException }
com/google/crypto/tink/subtle/EngineWrapper$TKeyPairGenerator.class
EngineWrapper.java package com.google.crypto.tink.subtle public com.google.crypto.tink.subtle.EngineWrapper$TKeyPairGenerator extends java.lang.Object implements com.google.crypto.tink.subtle.EngineWrapper { public void <init> () public java.security.KeyPairGenerator getInstance (java.lang.String, java.security.Provider) throws java.security.GeneralSecurityException String algorithm java.security.Provider provider public volatile synthetic java.lang.Object getInstance (java.lang.String, java.security.Provider) throws java.security.GeneralSecurityException }
com/google/crypto/tink/subtle/EngineWrapper$TKeyFactory.class
EngineWrapper.java package com.google.crypto.tink.subtle public com.google.crypto.tink.subtle.EngineWrapper$TKeyFactory extends java.lang.Object implements com.google.crypto.tink.subtle.EngineWrapper { public void <init> () public java.security.KeyFactory getInstance (java.lang.String, java.security.Provider) throws java.security.GeneralSecurityException String algorithm java.security.Provider provider public volatile synthetic java.lang.Object getInstance (java.lang.String, java.security.Provider) throws java.security.GeneralSecurityException }
com/google/crypto/tink/subtle/EngineWrapper$TKeyAgreement.class
EngineWrapper.java package com.google.crypto.tink.subtle public com.google.crypto.tink.subtle.EngineWrapper$TKeyAgreement extends java.lang.Object implements com.google.crypto.tink.subtle.EngineWrapper { public void <init> () public javax.crypto.KeyAgreement getInstance (java.lang.String, java.security.Provider) throws java.security.GeneralSecurityException String algorithm java.security.Provider provider public volatile synthetic java.lang.Object getInstance (java.lang.String, java.security.Provider) throws java.security.GeneralSecurityException }
com/google/crypto/tink/subtle/EngineWrapper$TCipher.class
EngineWrapper.java package com.google.crypto.tink.subtle public com.google.crypto.tink.subtle.EngineWrapper$TCipher extends java.lang.Object implements com.google.crypto.tink.subtle.EngineWrapper { public void <init> () public javax.crypto.Cipher getInstance (java.lang.String, java.security.Provider) throws java.security.GeneralSecurityException String algorithm java.security.Provider provider public volatile synthetic java.lang.Object getInstance (java.lang.String, java.security.Provider) throws java.security.GeneralSecurityException }
com/google/crypto/tink/subtle/EngineFactory.class
EngineFactory.java package com.google.crypto.tink.subtle public final com.google.crypto.tink.subtle.EngineFactory extends java.lang.Object { private static final java.util.logging.Logger logger private static final java.util.List defaultPolicy private static final boolean DEFAULT_LET_FALLBACK public static final com.google.crypto.tink.subtle.EngineFactory CIPHER public static final com.google.crypto.tink.subtle.EngineFactory MAC public static final com.google.crypto.tink.subtle.EngineFactory SIGNATURE public static final com.google.crypto.tink.subtle.EngineFactory MESSAGE_DIGEST public static final com.google.crypto.tink.subtle.EngineFactory KEY_AGREEMENT public static final com.google.crypto.tink.subtle.EngineFactory KEY_PAIR_GENERATOR public static final com.google.crypto.tink.subtle.EngineFactory KEY_FACTORY private com.google.crypto.tink.subtle.EngineWrapper instanceBuilder private java.util.List policy private boolean letFallback public static final transient com.google.crypto.tink.subtle.EngineFactory getCustomCipherProvider (boolean, java.lang.String[]) boolean letFallbackToDefault String[] providerNames public static final transient com.google.crypto.tink.subtle.EngineFactory getCustomMacProvider (boolean, java.lang.String[]) boolean letFallbackToDefault String[] providerNames public static final transient com.google.crypto.tink.subtle.EngineFactory getCustomSignatureProvider (boolean, java.lang.String[]) boolean letFallbackToDefault String[] providerNames public static final transient com.google.crypto.tink.subtle.EngineFactory getCustomMessageDigestProvider (boolean, java.lang.String[]) boolean letFallbackToDefault String[] providerNames public static final transient com.google.crypto.tink.subtle.EngineFactory getCustomKeyAgreementProvider (boolean, java.lang.String[]) boolean letFallbackToDefault String[] providerNames public static final transient com.google.crypto.tink.subtle.EngineFactory getCustomKeyPairGeneratorProvider (boolean, java.lang.String[]) boolean letFallbackToDefault String[] providerNames public static final transient com.google.crypto.tink.subtle.EngineFactory getCustomKeyFactoryProvider (boolean, java.lang.String[]) boolean letFallbackToDefault String[] providerNames public static transient java.util.List toProviderList (java.lang.String[]) java.security.Provider p String s String[] providerNames java.util.List providers public void <init> (com.google.crypto.tink.subtle.EngineWrapper) com.google.crypto.tink.subtle.EngineWrapper instanceBuilder public void <init> (com.google.crypto.tink.subtle.EngineWrapper, java.util.List) com.google.crypto.tink.subtle.EngineWrapper instanceBuilder java.util.List policy public void <init> (com.google.crypto.tink.subtle.EngineWrapper, java.util.List, boolean) com.google.crypto.tink.subtle.EngineWrapper instanceBuilder java.util.List policy boolean letFallback public java.lang.Object getInstance (java.lang.String) throws java.security.GeneralSecurityException Exception e java.security.Provider provider String algorithm Exception cause static void <clinit> () }
com/google/crypto/tink/subtle/EncryptThenAuthenticate.class
EncryptThenAuthenticate.java package com.google.crypto.tink.subtle public final com.google.crypto.tink.subtle.EncryptThenAuthenticate extends java.lang.Object implements com.google.crypto.tink.Aead { private final com.google.crypto.tink.subtle.IndCpaCipher cipher private final com.google.crypto.tink.Mac mac private final int macLength public void <init> (com.google.crypto.tink.subtle.IndCpaCipher, com.google.crypto.tink.Mac, int) com.google.crypto.tink.subtle.IndCpaCipher cipher com.google.crypto.tink.Mac mac int macLength public static com.google.crypto.tink.Aead newAesCtrHmac (byte[], int, java.lang.String, byte[], int) throws java.security.GeneralSecurityException byte[] aesCtrKey int ivSize String hmacAlgorithm byte[] hmacKey int tagSize com.google.crypto.tink.subtle.IndCpaCipher cipher javax.crypto.spec.SecretKeySpec hmacKeySpec com.google.crypto.tink.Mac hmac public byte[] encrypt (byte[], byte[]) throws java.security.GeneralSecurityException byte[] plaintext byte[] associatedData byte[] ciphertext byte[] aad byte[] aadLengthInBits byte[] macValue public byte[] decrypt (byte[], byte[]) throws java.security.GeneralSecurityException byte[] ciphertext byte[] associatedData byte[] rawCiphertext byte[] macValue byte[] aad byte[] aadLengthInBits }
com/google/crypto/tink/subtle/EllipticCurves.class
EllipticCurves.java package com.google.crypto.tink.subtle public final com.google.crypto.tink.subtle.EllipticCurves extends java.lang.Object { public void <init> () public static java.security.spec.ECParameterSpec getNistP256Params () public static java.security.spec.ECParameterSpec getNistP384Params () public static java.security.spec.ECParameterSpec getNistP521Params () static void checkPointOnCurve (java.security.spec.ECPoint, java.security.spec.EllipticCurve) throws java.security.GeneralSecurityException java.security.spec.ECPoint point java.security.spec.EllipticCurve ec java.math.BigInteger p java.math.BigInteger x java.math.BigInteger y java.math.BigInteger lhs java.math.BigInteger rhs static void checkPublicKey (java.security.interfaces.ECPublicKey) throws java.security.GeneralSecurityException java.security.interfaces.ECPublicKey key public static boolean isNistEcParameterSpec (java.security.spec.ECParameterSpec) java.security.spec.ECParameterSpec spec public static boolean isSameEcParameterSpec (java.security.spec.ECParameterSpec, java.security.spec.ECParameterSpec) java.security.spec.ECParameterSpec one java.security.spec.ECParameterSpec two public static void validatePublicKey (java.security.interfaces.ECPublicKey, java.security.interfaces.ECPrivateKey) throws java.security.GeneralSecurityException java.security.interfaces.ECPublicKey publicKey java.security.interfaces.ECPrivateKey privateKey static void validatePublicKeySpec (java.security.interfaces.ECPublicKey, java.security.interfaces.ECPrivateKey) throws java.security.GeneralSecurityException java.security.spec.ECParameterSpec publicKeySpec java.security.spec.ECParameterSpec privateKeySpec RuntimeException ex java.security.interfaces.ECPublicKey publicKey java.security.interfaces.ECPrivateKey privateKey public static java.math.BigInteger getModulus (java.security.spec.EllipticCurve) throws java.security.GeneralSecurityException java.security.spec.EllipticCurve curve java.security.spec.ECField field static int fieldSizeInBits (java.security.spec.EllipticCurve) throws java.security.GeneralSecurityException java.security.spec.EllipticCurve curve public static int fieldSizeInBytes (java.security.spec.EllipticCurve) throws java.security.GeneralSecurityException java.security.spec.EllipticCurve curve private static java.security.spec.ECParameterSpec getNistCurveSpec (java.lang.String, java.lang.String, java.lang.String, java.lang.String, java.lang.String) String decimalP String decimalN String hexB String hexGX String hexGY java.math.BigInteger p java.math.BigInteger n java.math.BigInteger three java.math.BigInteger a java.math.BigInteger b java.math.BigInteger gx java.math.BigInteger gy int h java.security.spec.ECFieldFp fp java.security.spec.EllipticCurve curveSpec java.security.spec.ECPoint g java.security.spec.ECParameterSpec ecSpec protected static java.math.BigInteger modSqrt (java.math.BigInteger, java.math.BigInteger) throws java.security.GeneralSecurityException java.math.BigInteger q java.math.BigInteger t java.math.BigInteger tmp int bit java.math.BigInteger a java.math.BigInteger d java.math.BigInteger q1 int tries java.math.BigInteger q java.math.BigInteger u java.math.BigInteger v java.math.BigInteger x java.math.BigInteger p java.math.BigInteger squareRoot public static java.math.BigInteger getY (java.math.BigInteger, boolean, java.security.spec.EllipticCurve) throws java.security.GeneralSecurityException java.math.BigInteger x boolean lsb java.security.spec.EllipticCurve curve java.math.BigInteger p java.math.BigInteger a java.math.BigInteger b java.math.BigInteger rhs java.math.BigInteger y private static byte[] toMinimalSignedNumber (byte[]) byte[] bs int start int extraZero byte[] res public static byte[] ecdsaIeee2Der (byte[]) throws java.security.GeneralSecurityException byte[] der byte[] ieee byte[] r byte[] s int offset int length byte[] der public static byte[] ecdsaDer2Ieee (byte[], int) throws java.security.GeneralSecurityException byte[] der int ieeeLength byte[] ieee int length int offset int rLength int extraZero int sLength public static boolean isValidDerEncoding (byte[]) byte[] sig int totalLen int totalLenLen int rLen int sLen public static int encodingSizeInBytes (java.security.spec.EllipticCurve, com.google.crypto.tink.subtle.EllipticCurves$PointFormatType) throws java.security.GeneralSecurityException java.security.spec.EllipticCurve curve com.google.crypto.tink.subtle.EllipticCurves$PointFormatType format int coordinateSize public static java.security.spec.ECPoint ecPointDecode (java.security.spec.EllipticCurve, com.google.crypto.tink.subtle.EllipticCurves$PointFormatType, byte[]) throws java.security.GeneralSecurityException java.security.spec.EllipticCurve curve com.google.crypto.tink.subtle.EllipticCurves$PointFormatType format byte[] encoded public static java.security.spec.ECPoint pointDecode (com.google.crypto.tink.subtle.EllipticCurves$CurveType, com.google.crypto.tink.subtle.EllipticCurves$PointFormatType, byte[]) throws java.security.GeneralSecurityException com.google.crypto.tink.subtle.EllipticCurves$CurveType curveType com.google.crypto.tink.subtle.EllipticCurves$PointFormatType format byte[] encoded public static java.security.spec.ECPoint pointDecode (java.security.spec.EllipticCurve, com.google.crypto.tink.subtle.EllipticCurves$PointFormatType, byte[]) throws java.security.GeneralSecurityException java.math.BigInteger x java.math.BigInteger y java.security.spec.ECPoint point java.math.BigInteger x java.math.BigInteger y java.security.spec.ECPoint point boolean lsb boolean lsb java.math.BigInteger p boolean lsb java.math.BigInteger x java.math.BigInteger y java.security.spec.EllipticCurve curve com.google.crypto.tink.subtle.EllipticCurves$PointFormatType format byte[] encoded int coordinateSize public static byte[] pointEncode (com.google.crypto.tink.subtle.EllipticCurves$CurveType, com.google.crypto.tink.subtle.EllipticCurves$PointFormatType, java.security.spec.ECPoint) throws java.security.GeneralSecurityException com.google.crypto.tink.subtle.EllipticCurves$CurveType curveType com.google.crypto.tink.subtle.EllipticCurves$PointFormatType format java.security.spec.ECPoint point public static byte[] pointEncode (java.security.spec.EllipticCurve, com.google.crypto.tink.subtle.EllipticCurves$PointFormatType, java.security.spec.ECPoint) throws java.security.GeneralSecurityException byte[] encoded byte[] x byte[] y byte[] encoded byte[] x byte[] y byte[] encoded byte[] x java.security.spec.EllipticCurve curve com.google.crypto.tink.subtle.EllipticCurves$PointFormatType format java.security.spec.ECPoint point int coordinateSize public static java.security.spec.ECParameterSpec getCurveSpec (com.google.crypto.tink.subtle.EllipticCurves$CurveType) throws java.security.NoSuchAlgorithmException com.google.crypto.tink.subtle.EllipticCurves$CurveType curve public static java.security.interfaces.ECPublicKey getEcPublicKey (byte[]) throws java.security.GeneralSecurityException byte[] x509PublicKey java.security.KeyFactory kf public static java.security.interfaces.ECPublicKey getEcPublicKey (com.google.crypto.tink.subtle.EllipticCurves$CurveType, com.google.crypto.tink.subtle.EllipticCurves$PointFormatType, byte[]) throws java.security.GeneralSecurityException com.google.crypto.tink.subtle.EllipticCurves$CurveType curve com.google.crypto.tink.subtle.EllipticCurves$PointFormatType pointFormat byte[] publicKey public static java.security.interfaces.ECPublicKey getEcPublicKey (java.security.spec.ECParameterSpec, com.google.crypto.tink.subtle.EllipticCurves$PointFormatType, byte[]) throws java.security.GeneralSecurityException java.security.spec.ECParameterSpec spec com.google.crypto.tink.subtle.EllipticCurves$PointFormatType pointFormat byte[] publicKey java.security.spec.ECPoint point java.security.spec.ECPublicKeySpec pubSpec java.security.KeyFactory kf public static java.security.interfaces.ECPublicKey getEcPublicKey (com.google.crypto.tink.subtle.EllipticCurves$CurveType, byte[], byte[]) throws java.security.GeneralSecurityException com.google.crypto.tink.subtle.EllipticCurves$CurveType curve byte[] x byte[] y java.security.spec.ECParameterSpec ecParams java.math.BigInteger pubX java.math.BigInteger pubY java.security.spec.ECPoint w java.security.spec.ECPublicKeySpec spec java.security.KeyFactory kf public static java.security.interfaces.ECPrivateKey getEcPrivateKey (byte[]) throws java.security.GeneralSecurityException byte[] pkcs8PrivateKey java.security.KeyFactory kf public static java.security.interfaces.ECPrivateKey getEcPrivateKey (com.google.crypto.tink.subtle.EllipticCurves$CurveType, byte[]) throws java.security.GeneralSecurityException com.google.crypto.tink.subtle.EllipticCurves$CurveType curve byte[] keyValue java.security.spec.ECParameterSpec ecParams java.math.BigInteger privValue java.security.spec.ECPrivateKeySpec spec java.security.KeyFactory kf public static java.security.KeyPair generateKeyPair (com.google.crypto.tink.subtle.EllipticCurves$CurveType) throws java.security.GeneralSecurityException com.google.crypto.tink.subtle.EllipticCurves$CurveType curve public static java.security.KeyPair generateKeyPair (java.security.spec.ECParameterSpec) throws java.security.GeneralSecurityException java.security.spec.ECParameterSpec spec java.security.KeyPairGenerator keyGen private static void validateSharedSecret (byte[], java.security.interfaces.ECPrivateKey) throws java.security.GeneralSecurityException byte[] secret java.security.interfaces.ECPrivateKey privateKey java.security.spec.EllipticCurve privateKeyCurve java.math.BigInteger x public static byte[] computeSharedSecret (java.security.interfaces.ECPrivateKey, java.security.interfaces.ECPublicKey) throws java.security.GeneralSecurityException java.security.interfaces.ECPrivateKey myPrivateKey java.security.interfaces.ECPublicKey peerPublicKey public static byte[] computeSharedSecret (java.security.interfaces.ECPrivateKey, java.security.spec.ECPoint) throws java.security.GeneralSecurityException byte[] secret IllegalStateException ex java.security.interfaces.ECPrivateKey myPrivateKey java.security.spec.ECPoint publicPoint java.security.spec.ECParameterSpec privSpec java.security.spec.ECPublicKeySpec publicKeySpec java.security.KeyFactory kf java.security.PublicKey publicKey javax.crypto.KeyAgreement ka }
com/google/crypto/tink/subtle/EllipticCurves$PointFormatType.class
EllipticCurves.java package com.google.crypto.tink.subtle public final enum com.google.crypto.tink.subtle.EllipticCurves$PointFormatType extends java.lang.Enum { public static final enum com.google.crypto.tink.subtle.EllipticCurves$PointFormatType UNCOMPRESSED public static final enum com.google.crypto.tink.subtle.EllipticCurves$PointFormatType COMPRESSED public static final enum com.google.crypto.tink.subtle.EllipticCurves$PointFormatType DO_NOT_USE_CRUNCHY_UNCOMPRESSED private static final synthetic com.google.crypto.tink.subtle.EllipticCurves$PointFormatType[] $VALUES public static com.google.crypto.tink.subtle.EllipticCurves$PointFormatType[] values () public static com.google.crypto.tink.subtle.EllipticCurves$PointFormatType valueOf (java.lang.String) String name private void <init> (java.lang.String, int) static void <clinit> () }
com/google/crypto/tink/subtle/EllipticCurves$EcdsaEncoding.class
EllipticCurves.java package com.google.crypto.tink.subtle public final enum com.google.crypto.tink.subtle.EllipticCurves$EcdsaEncoding extends java.lang.Enum { public static final enum com.google.crypto.tink.subtle.EllipticCurves$EcdsaEncoding IEEE_P1363 public static final enum com.google.crypto.tink.subtle.EllipticCurves$EcdsaEncoding DER private static final synthetic com.google.crypto.tink.subtle.EllipticCurves$EcdsaEncoding[] $VALUES public static com.google.crypto.tink.subtle.EllipticCurves$EcdsaEncoding[] values () public static com.google.crypto.tink.subtle.EllipticCurves$EcdsaEncoding valueOf (java.lang.String) String name private void <init> (java.lang.String, int) static void <clinit> () }
com/google/crypto/tink/subtle/EllipticCurves$CurveType.class
EllipticCurves.java package com.google.crypto.tink.subtle public final enum com.google.crypto.tink.subtle.EllipticCurves$CurveType extends java.lang.Enum { public static final enum com.google.crypto.tink.subtle.EllipticCurves$CurveType NIST_P256 public static final enum com.google.crypto.tink.subtle.EllipticCurves$CurveType NIST_P384 public static final enum com.google.crypto.tink.subtle.EllipticCurves$CurveType NIST_P521 private static final synthetic com.google.crypto.tink.subtle.EllipticCurves$CurveType[] $VALUES public static com.google.crypto.tink.subtle.EllipticCurves$CurveType[] values () public static com.google.crypto.tink.subtle.EllipticCurves$CurveType valueOf (java.lang.String) String name private void <init> (java.lang.String, int) static void <clinit> () }
com/google/crypto/tink/subtle/EllipticCurves$1.class
EllipticCurves.java package com.google.crypto.tink.subtle synthetic com.google.crypto.tink.subtle.EllipticCurves$1 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$crypto$tink$subtle$EllipticCurves$PointFormatType static final synthetic int[] $SwitchMap$com$google$crypto$tink$subtle$EllipticCurves$CurveType static void <clinit> () }
com/google/crypto/tink/subtle/Ed25519Verify.class
Ed25519Verify.java package com.google.crypto.tink.subtle public final com.google.crypto.tink.subtle.Ed25519Verify extends java.lang.Object implements com.google.crypto.tink.PublicKeyVerify { public static final int PUBLIC_KEY_LEN public static final int SIGNATURE_LEN private final com.google.crypto.tink.subtle.ImmutableByteArray publicKey public void <init> (byte[]) byte[] publicKey public void verify (byte[], byte[]) throws java.security.GeneralSecurityException byte[] signature byte[] data }
com/google/crypto/tink/subtle/Ed25519Sign.class
Ed25519Sign.java package com.google.crypto.tink.subtle public final com.google.crypto.tink.subtle.Ed25519Sign extends java.lang.Object implements com.google.crypto.tink.PublicKeySign { public static final int SECRET_KEY_LEN private final byte[] hashedPrivateKey private final byte[] publicKey public void <init> (byte[]) throws java.security.GeneralSecurityException byte[] privateKey public byte[] sign (byte[]) throws java.security.GeneralSecurityException byte[] data }
com/google/crypto/tink/subtle/Ed25519Sign$KeyPair.class
Ed25519Sign.java package com.google.crypto.tink.subtle public final com.google.crypto.tink.subtle.Ed25519Sign$KeyPair extends java.lang.Object { private final byte[] publicKey private final byte[] privateKey private void <init> (byte[], byte[]) byte[] publicKey byte[] privateKey public byte[] getPublicKey () public byte[] getPrivateKey () public static com.google.crypto.tink.subtle.Ed25519Sign$KeyPair newKeyPair () throws java.security.GeneralSecurityException byte[] privateKey byte[] publicKey }
com/google/crypto/tink/subtle/Ed25519Constants.class
Ed25519Constants.java package com.google.crypto.tink.subtle final com.google.crypto.tink.subtle.Ed25519Constants extends java.lang.Object { static final long[] D static final long[] D2 static final long[] SQRTM1 static final com.google.crypto.tink.subtle.Ed25519$CachedXYT[][] B_TABLE static final com.google.crypto.tink.subtle.Ed25519$CachedXYT[] B2 private static final java.math.BigInteger P_BI private static final java.math.BigInteger D_BI private static final java.math.BigInteger D2_BI private static final java.math.BigInteger SQRTM1_BI void <init> () private static java.math.BigInteger recoverX (java.math.BigInteger) java.math.BigInteger y java.math.BigInteger xx java.math.BigInteger x private static com.google.crypto.tink.subtle.Ed25519Constants$Point edwards (com.google.crypto.tink.subtle.Ed25519Constants$Point, com.google.crypto.tink.subtle.Ed25519Constants$Point) com.google.crypto.tink.subtle.Ed25519Constants$Point a com.google.crypto.tink.subtle.Ed25519Constants$Point b com.google.crypto.tink.subtle.Ed25519Constants$Point o java.math.BigInteger xxyy private static byte[] toLittleEndian (java.math.BigInteger) byte t int i java.math.BigInteger n byte[] b byte[] nBytes private static com.google.crypto.tink.subtle.Ed25519$CachedXYT getCachedXYT (com.google.crypto.tink.subtle.Ed25519Constants$Point) com.google.crypto.tink.subtle.Ed25519Constants$Point p static void <clinit> () int j int j com.google.crypto.tink.subtle.Ed25519Constants$Point bij int i int i com.google.crypto.tink.subtle.Ed25519Constants$Point b com.google.crypto.tink.subtle.Ed25519Constants$Point bi com.google.crypto.tink.subtle.Ed25519Constants$Point b2 }
com/google/crypto/tink/subtle/Ed25519Constants$Point.class
Ed25519Constants.java package com.google.crypto.tink.subtle com.google.crypto.tink.subtle.Ed25519Constants$Point extends java.lang.Object { private java.math.BigInteger x private java.math.BigInteger y private void <init> () synthetic void <init> (com.google.crypto.tink.subtle.Ed25519Constants$1) com.google.crypto.tink.subtle.Ed25519Constants$1 x0 static synthetic java.math.BigInteger access$100 (com.google.crypto.tink.subtle.Ed25519Constants$Point) com.google.crypto.tink.subtle.Ed25519Constants$Point x0 static synthetic java.math.BigInteger access$200 (com.google.crypto.tink.subtle.Ed25519Constants$Point) com.google.crypto.tink.subtle.Ed25519Constants$Point x0 static synthetic java.math.BigInteger access$202 (com.google.crypto.tink.subtle.Ed25519Constants$Point, java.math.BigInteger) com.google.crypto.tink.subtle.Ed25519Constants$Point x0 java.math.BigInteger x1 static synthetic java.math.BigInteger access$102 (com.google.crypto.tink.subtle.Ed25519Constants$Point, java.math.BigInteger) com.google.crypto.tink.subtle.Ed25519Constants$Point x0 java.math.BigInteger x1 }
com/google/crypto/tink/subtle/Ed25519Constants$1.class
Ed25519Constants.java package com.google.crypto.tink.subtle synthetic com.google.crypto.tink.subtle.Ed25519Constants$1 extends java.lang.Object { }
com/google/crypto/tink/subtle/Ed25519.class
Ed25519.java package com.google.crypto.tink.subtle final com.google.crypto.tink.subtle.Ed25519 extends java.lang.Object { public static final int SECRET_KEY_LEN public static final int PUBLIC_KEY_LEN public static final int SIGNATURE_LEN private static final com.google.crypto.tink.subtle.Ed25519$CachedXYT CACHED_NEUTRAL private static final com.google.crypto.tink.subtle.Ed25519$PartialXYZT NEUTRAL static final byte[] GROUP_ORDER void <init> () private static void add (com.google.crypto.tink.subtle.Ed25519$PartialXYZT, com.google.crypto.tink.subtle.Ed25519$XYZT, com.google.crypto.tink.subtle.Ed25519$CachedXYT) com.google.crypto.tink.subtle.Ed25519$PartialXYZT partialXYZT com.google.crypto.tink.subtle.Ed25519$XYZT extended com.google.crypto.tink.subtle.Ed25519$CachedXYT cached long[] t private static void sub (com.google.crypto.tink.subtle.Ed25519$PartialXYZT, com.google.crypto.tink.subtle.Ed25519$XYZT, com.google.crypto.tink.subtle.Ed25519$CachedXYT) com.google.crypto.tink.subtle.Ed25519$PartialXYZT partialXYZT com.google.crypto.tink.subtle.Ed25519$XYZT extended com.google.crypto.tink.subtle.Ed25519$CachedXYT cached long[] t private static void doubleXYZ (com.google.crypto.tink.subtle.Ed25519$PartialXYZT, com.google.crypto.tink.subtle.Ed25519$XYZ) com.google.crypto.tink.subtle.Ed25519$PartialXYZT partialXYZT com.google.crypto.tink.subtle.Ed25519$XYZ p long[] t0 private static void doubleXYZT (com.google.crypto.tink.subtle.Ed25519$PartialXYZT, com.google.crypto.tink.subtle.Ed25519$XYZT) com.google.crypto.tink.subtle.Ed25519$PartialXYZT partialXYZT com.google.crypto.tink.subtle.Ed25519$XYZT p private static int eq (int, int) int a int b int r private static void select (com.google.crypto.tink.subtle.Ed25519$CachedXYT, int, byte) com.google.crypto.tink.subtle.Ed25519$CachedXYT t int pos byte b int bnegative int babs long[] yPlusX long[] yMinusX long[] t2d com.google.crypto.tink.subtle.Ed25519$CachedXYT minust private static com.google.crypto.tink.subtle.Ed25519$XYZ scalarMultWithBase (byte[]) int i int i com.google.crypto.tink.subtle.Ed25519$CachedXYT t int i com.google.crypto.tink.subtle.Ed25519$CachedXYT t int i byte[] a byte[] e int carry com.google.crypto.tink.subtle.Ed25519$PartialXYZT ret com.google.crypto.tink.subtle.Ed25519$XYZT xyzt com.google.crypto.tink.subtle.Ed25519$XYZ xyz com.google.crypto.tink.subtle.Ed25519$XYZ result static byte[] scalarMultWithBaseToBytes (byte[]) byte[] a private static byte[] slide (byte[]) int i int k int b int i byte[] a byte[] r private static com.google.crypto.tink.subtle.Ed25519$XYZ doubleScalarMultVarTime (byte[], com.google.crypto.tink.subtle.Ed25519$XYZT, byte[]) int i byte[] a com.google.crypto.tink.subtle.Ed25519$XYZT pointA byte[] b com.google.crypto.tink.subtle.Ed25519$CachedXYZT[] pointAArray com.google.crypto.tink.subtle.Ed25519$PartialXYZT t com.google.crypto.tink.subtle.Ed25519$XYZT doubleA byte[] aSlide byte[] bSlide com.google.crypto.tink.subtle.Ed25519$XYZT u int i private static boolean isNonZeroVarTime (long[]) byte b long[] in long[] inCopy byte[] bytes private static int getLsb (long[]) long[] in private static void neg (long[], long[]) int i long[] out long[] in private static void pow2252m3 (long[], long[]) int i int i int i int i int i int i int i int i int i long[] out long[] in long[] t0 long[] t1 long[] t2 private static long load3 (byte[], int) byte[] in int idx long result private static long load4 (byte[], int) byte[] in int idx long result private static void reduce (byte[]) byte[] s long s0 long s1 long s2 long s3 long s4 long s5 long s6 long s7 long s8 long s9 long s10 long s11 long s12 long s13 long s14 long s15 long s16 long s17 long s18 long s19 long s20 long s21 long s22 long s23 long carry0 long carry1 long carry2 long carry3 long carry4 long carry5 long carry6 long carry7 long carry8 long carry9 long carry10 long carry11 long carry12 long carry13 long carry14 long carry15 long carry16 private static void mulAdd (byte[], byte[], byte[], byte[]) byte[] s byte[] a byte[] b byte[] c long a0 long a1 long a2 long a3 long a4 long a5 long a6 long a7 long a8 long a9 long a10 long a11 long b0 long b1 long b2 long b3 long b4 long b5 long b6 long b7 long b8 long b9 long b10 long b11 long c0 long c1 long c2 long c3 long c4 long c5 long c6 long c7 long c8 long c9 long c10 long c11 long s0 long s1 long s2 long s3 long s4 long s5 long s6 long s7 long s8 long s9 long s10 long s11 long s12 long s13 long s14 long s15 long s16 long s17 long s18 long s19 long s20 long s21 long s22 long s23 long carry0 long carry1 long carry2 long carry3 long carry4 long carry5 long carry6 long carry7 long carry8 long carry9 long carry10 long carry11 long carry12 long carry13 long carry14 long carry15 long carry16 long carry17 long carry18 long carry19 long carry20 long carry21 long carry22 static byte[] getHashedScalar (byte[]) throws java.security.GeneralSecurityException byte[] privateKey java.security.MessageDigest digest byte[] h static byte[] sign (byte[], byte[], byte[]) throws java.security.GeneralSecurityException byte[] message byte[] publicKey byte[] hashedPrivateKey byte[] messageCopy java.security.MessageDigest digest byte[] r byte[] rB byte[] hram byte[] s private static boolean isSmallerThanGroupOrder (byte[]) int a int b int j byte[] s static boolean verify (byte[], byte[], byte[]) throws java.security.GeneralSecurityException int i byte[] message byte[] signature byte[] publicKey byte[] s java.security.MessageDigest digest byte[] h com.google.crypto.tink.subtle.Ed25519$XYZT negPublicKey com.google.crypto.tink.subtle.Ed25519$XYZ xyz byte[] expectedR static synthetic int access$000 (long[]) long[] x0 static synthetic void access$100 (long[], long[]) long[] x0 long[] x1 static synthetic boolean access$200 (long[]) long[] x0 static synthetic void access$300 (long[], long[]) long[] x0 long[] x1 static void <clinit> () }
com/google/crypto/tink/subtle/Ed25519$XYZT.class
Ed25519.java package com.google.crypto.tink.subtle com.google.crypto.tink.subtle.Ed25519$XYZT extends java.lang.Object { final com.google.crypto.tink.subtle.Ed25519$XYZ xyz final long[] t void <init> () void <init> (com.google.crypto.tink.subtle.Ed25519$XYZ, long[]) com.google.crypto.tink.subtle.Ed25519$XYZ xyz long[] t void <init> (com.google.crypto.tink.subtle.Ed25519$PartialXYZT) com.google.crypto.tink.subtle.Ed25519$PartialXYZT partialXYZT private static com.google.crypto.tink.subtle.Ed25519$XYZT fromPartialXYZT (com.google.crypto.tink.subtle.Ed25519$XYZT, com.google.crypto.tink.subtle.Ed25519$PartialXYZT) com.google.crypto.tink.subtle.Ed25519$XYZT out com.google.crypto.tink.subtle.Ed25519$PartialXYZT in private static com.google.crypto.tink.subtle.Ed25519$XYZT fromBytesNegateVarTime (byte[]) throws java.security.GeneralSecurityException byte[] s long[] x long[] y long[] z long[] t long[] u long[] v long[] vxx long[] check long[] v3 static synthetic com.google.crypto.tink.subtle.Ed25519$XYZT access$400 (com.google.crypto.tink.subtle.Ed25519$XYZT, com.google.crypto.tink.subtle.Ed25519$PartialXYZT) com.google.crypto.tink.subtle.Ed25519$XYZT x0 com.google.crypto.tink.subtle.Ed25519$PartialXYZT x1 static synthetic com.google.crypto.tink.subtle.Ed25519$XYZT access$500 (byte[]) throws java.security.GeneralSecurityException byte[] x0 }
com/google/crypto/tink/subtle/Ed25519$XYZ.class
Ed25519.java package com.google.crypto.tink.subtle com.google.crypto.tink.subtle.Ed25519$XYZ extends java.lang.Object { final long[] x final long[] y final long[] z void <init> () void <init> (long[], long[], long[]) long[] x long[] y long[] z void <init> (com.google.crypto.tink.subtle.Ed25519$XYZ) com.google.crypto.tink.subtle.Ed25519$XYZ xyz void <init> (com.google.crypto.tink.subtle.Ed25519$PartialXYZT) com.google.crypto.tink.subtle.Ed25519$PartialXYZT partialXYZT static com.google.crypto.tink.subtle.Ed25519$XYZ fromPartialXYZT (com.google.crypto.tink.subtle.Ed25519$XYZ, com.google.crypto.tink.subtle.Ed25519$PartialXYZT) com.google.crypto.tink.subtle.Ed25519$XYZ out com.google.crypto.tink.subtle.Ed25519$PartialXYZT in byte[] toBytes () long[] recip long[] x long[] y byte[] s boolean isOnCurve () long[] x2 long[] y2 long[] z2 long[] z4 long[] lhs long[] rhs }
com/google/crypto/tink/subtle/Ed25519$PartialXYZT.class
Ed25519.java package com.google.crypto.tink.subtle com.google.crypto.tink.subtle.Ed25519$PartialXYZT extends java.lang.Object { final com.google.crypto.tink.subtle.Ed25519$XYZ xyz final long[] t void <init> () void <init> (com.google.crypto.tink.subtle.Ed25519$XYZ, long[]) com.google.crypto.tink.subtle.Ed25519$XYZ xyz long[] t void <init> (com.google.crypto.tink.subtle.Ed25519$PartialXYZT) com.google.crypto.tink.subtle.Ed25519$PartialXYZT other }
com/google/crypto/tink/subtle/Ed25519$CachedXYZT.class
Ed25519.java package com.google.crypto.tink.subtle com.google.crypto.tink.subtle.Ed25519$CachedXYZT extends com.google.crypto.tink.subtle.Ed25519$CachedXYT { private final long[] z void <init> () void <init> (com.google.crypto.tink.subtle.Ed25519$XYZT) com.google.crypto.tink.subtle.Ed25519$XYZT xyzt void <init> (long[], long[], long[], long[]) long[] yPlusX long[] yMinusX long[] z long[] t2d public void multByZ (long[], long[]) long[] output long[] in }
com/google/crypto/tink/subtle/Ed25519$CachedXYT.class
Ed25519.java package com.google.crypto.tink.subtle com.google.crypto.tink.subtle.Ed25519$CachedXYT extends java.lang.Object { final long[] yPlusX final long[] yMinusX final long[] t2d void <init> () void <init> (long[], long[], long[]) long[] yPlusX long[] yMinusX long[] t2d void <init> (com.google.crypto.tink.subtle.Ed25519$CachedXYT) com.google.crypto.tink.subtle.Ed25519$CachedXYT other void multByZ (long[], long[]) long[] output long[] in void copyConditional (com.google.crypto.tink.subtle.Ed25519$CachedXYT, int) com.google.crypto.tink.subtle.Ed25519$CachedXYT other int icopy }
com/google/crypto/tink/subtle/EciesHkdfSenderKem.class
EciesHkdfSenderKem.java package com.google.crypto.tink.subtle public final com.google.crypto.tink.subtle.EciesHkdfSenderKem extends java.lang.Object { private java.security.interfaces.ECPublicKey recipientPublicKey public void <init> (java.security.interfaces.ECPublicKey) java.security.interfaces.ECPublicKey recipientPublicKey public com.google.crypto.tink.subtle.EciesHkdfSenderKem$KemKey generateKey (java.lang.String, byte[], byte[], int, com.google.crypto.tink.subtle.EllipticCurves$PointFormatType) throws java.security.GeneralSecurityException String hmacAlgo byte[] hkdfSalt byte[] hkdfInfo int keySizeInBytes com.google.crypto.tink.subtle.EllipticCurves$PointFormatType pointFormat java.security.KeyPair ephemeralKeyPair java.security.interfaces.ECPublicKey ephemeralPublicKey java.security.interfaces.ECPrivateKey ephemeralPrivateKey byte[] sharedSecret byte[] kemBytes byte[] symmetricKey }
com/google/crypto/tink/subtle/EciesHkdfSenderKem$KemKey.class
EciesHkdfSenderKem.java package com.google.crypto.tink.subtle public final com.google.crypto.tink.subtle.EciesHkdfSenderKem$KemKey extends java.lang.Object { private final com.google.crypto.tink.subtle.ImmutableByteArray kemBytes private final com.google.crypto.tink.subtle.ImmutableByteArray symmetricKey public void <init> (byte[], byte[]) byte[] kemBytes byte[] symmetricKey public byte[] getKemBytes () public byte[] getSymmetricKey () }
com/google/crypto/tink/subtle/EciesHkdfRecipientKem.class
EciesHkdfRecipientKem.java package com.google.crypto.tink.subtle public final com.google.crypto.tink.subtle.EciesHkdfRecipientKem extends java.lang.Object { private java.security.interfaces.ECPrivateKey recipientPrivateKey public void <init> (java.security.interfaces.ECPrivateKey) java.security.interfaces.ECPrivateKey recipientPrivateKey public byte[] generateKey (byte[], java.lang.String, byte[], byte[], int, com.google.crypto.tink.subtle.EllipticCurves$PointFormatType) throws java.security.GeneralSecurityException byte[] kemBytes String hmacAlgo byte[] hkdfSalt byte[] hkdfInfo int keySizeInBytes com.google.crypto.tink.subtle.EllipticCurves$PointFormatType pointFormat java.security.interfaces.ECPublicKey ephemeralPublicKey byte[] sharedSecret }
com/google/crypto/tink/subtle/EciesAeadHkdfHybridEncrypt.class
EciesAeadHkdfHybridEncrypt.java package com.google.crypto.tink.subtle public final com.google.crypto.tink.subtle.EciesAeadHkdfHybridEncrypt extends java.lang.Object implements com.google.crypto.tink.HybridEncrypt { private static final byte[] EMPTY_AAD private final com.google.crypto.tink.subtle.EciesHkdfSenderKem senderKem private final String hkdfHmacAlgo private final byte[] hkdfSalt private final com.google.crypto.tink.subtle.EllipticCurves$PointFormatType ecPointFormat private final com.google.crypto.tink.subtle.EciesAeadHkdfDemHelper demHelper public void <init> (java.security.interfaces.ECPublicKey, byte[], java.lang.String, com.google.crypto.tink.subtle.EllipticCurves$PointFormatType, com.google.crypto.tink.subtle.EciesAeadHkdfDemHelper) throws java.security.GeneralSecurityException java.security.interfaces.ECPublicKey recipientPublicKey byte[] hkdfSalt String hkdfHmacAlgo com.google.crypto.tink.subtle.EllipticCurves$PointFormatType ecPointFormat com.google.crypto.tink.subtle.EciesAeadHkdfDemHelper demHelper public byte[] encrypt (byte[], byte[]) throws java.security.GeneralSecurityException byte[] plaintext byte[] contextInfo com.google.crypto.tink.subtle.EciesHkdfSenderKem$KemKey kemKey com.google.crypto.tink.Aead aead byte[] ciphertext byte[] header static void <clinit> () }
com/google/crypto/tink/subtle/EciesAeadHkdfHybridDecrypt.class
EciesAeadHkdfHybridDecrypt.java package com.google.crypto.tink.subtle public final com.google.crypto.tink.subtle.EciesAeadHkdfHybridDecrypt extends java.lang.Object implements com.google.crypto.tink.HybridDecrypt { private static final byte[] EMPTY_AAD private final java.security.interfaces.ECPrivateKey recipientPrivateKey private final com.google.crypto.tink.subtle.EciesHkdfRecipientKem recipientKem private final String hkdfHmacAlgo private final byte[] hkdfSalt private final com.google.crypto.tink.subtle.EllipticCurves$PointFormatType ecPointFormat private final com.google.crypto.tink.subtle.EciesAeadHkdfDemHelper demHelper public void <init> (java.security.interfaces.ECPrivateKey, byte[], java.lang.String, com.google.crypto.tink.subtle.EllipticCurves$PointFormatType, com.google.crypto.tink.subtle.EciesAeadHkdfDemHelper) throws java.security.GeneralSecurityException java.security.interfaces.ECPrivateKey recipientPrivateKey byte[] hkdfSalt String hkdfHmacAlgo com.google.crypto.tink.subtle.EllipticCurves$PointFormatType ecPointFormat com.google.crypto.tink.subtle.EciesAeadHkdfDemHelper demHelper public byte[] decrypt (byte[], byte[]) throws java.security.GeneralSecurityException byte[] ciphertext byte[] contextInfo java.security.spec.EllipticCurve curve int headerSize byte[] kemBytes byte[] symmetricKey com.google.crypto.tink.Aead aead static void <clinit> () }
com/google/crypto/tink/subtle/EciesAeadHkdfDemHelper.class
EciesAeadHkdfDemHelper.java package com.google.crypto.tink.subtle public abstract com.google.crypto.tink.subtle.EciesAeadHkdfDemHelper extends java.lang.Object { public abstract int getSymmetricKeySizeInBytes () public abstract com.google.crypto.tink.Aead getAead (byte[]) throws java.security.GeneralSecurityException }
com/google/crypto/tink/subtle/EcdsaVerifyJce.class
EcdsaVerifyJce.java package com.google.crypto.tink.subtle public final com.google.crypto.tink.subtle.EcdsaVerifyJce extends java.lang.Object implements com.google.crypto.tink.PublicKeyVerify { private final java.security.interfaces.ECPublicKey publicKey private final String signatureAlgorithm private final com.google.crypto.tink.subtle.EllipticCurves$EcdsaEncoding encoding public void <init> (java.security.interfaces.ECPublicKey, com.google.crypto.tink.subtle.Enums$HashType, com.google.crypto.tink.subtle.EllipticCurves$EcdsaEncoding) throws java.security.GeneralSecurityException java.security.interfaces.ECPublicKey pubKey com.google.crypto.tink.subtle.Enums$HashType hash com.google.crypto.tink.subtle.EllipticCurves$EcdsaEncoding encoding public void verify (byte[], byte[]) throws java.security.GeneralSecurityException java.security.spec.EllipticCurve curve RuntimeException ex byte[] signature byte[] data byte[] derSignature java.security.Signature verifier boolean verified }
com/google/crypto/tink/subtle/EcdsaSignJce.class
EcdsaSignJce.java package com.google.crypto.tink.subtle public final com.google.crypto.tink.subtle.EcdsaSignJce extends java.lang.Object implements com.google.crypto.tink.PublicKeySign { private final java.security.interfaces.ECPrivateKey privateKey private final String signatureAlgorithm private final com.google.crypto.tink.subtle.EllipticCurves$EcdsaEncoding encoding public void <init> (java.security.interfaces.ECPrivateKey, com.google.crypto.tink.subtle.Enums$HashType, com.google.crypto.tink.subtle.EllipticCurves$EcdsaEncoding) throws java.security.GeneralSecurityException java.security.interfaces.ECPrivateKey priv com.google.crypto.tink.subtle.Enums$HashType hash com.google.crypto.tink.subtle.EllipticCurves$EcdsaEncoding encoding public byte[] sign (byte[]) throws java.security.GeneralSecurityException java.security.spec.EllipticCurve curve byte[] data java.security.Signature signer byte[] signature }
com/google/crypto/tink/subtle/Curve25519.class
Curve25519.java package com.google.crypto.tink.subtle final com.google.crypto.tink.subtle.Curve25519 extends java.lang.Object { static final byte[][] BANNED_PUBLIC_KEYS void <init> () private static void monty (long[], long[], long[], long[], long[], long[], long[], long[], long[]) long[] x2 long[] z2 long[] x3 long[] z3 long[] x long[] z long[] xprime long[] zprime long[] qmqp long[] origx long[] zzz long[] xx long[] zz long[] xxprime long[] zzprime long[] zzzprime long[] xxxprime long[] origxprime static void swapConditional (long[], long[], int) int x int i long[] a long[] b int iswap int swap static void copyConditional (long[], long[], int) int x int i long[] a long[] b int icopy int copy static void curveMult (long[], byte[], byte[]) throws java.security.InvalidKeyException int bit int j int b int i long[] resultx byte[] n byte[] qBytes long[] q long[] nqpqx long[] nqpqz long[] nqx long[] nqz long[] nqpqx2 long[] nqpqz2 long[] nqx2 long[] nqz2 long[] t long[] zmone private static void validatePubKeyAndClearMsb (byte[]) throws java.security.InvalidKeyException int i byte[] pubKey private static boolean isCollinear (long[], long[], long[], long[]) long[] x1 long[] x2 long[] x3 long[] z3 long[] x1multx2 long[] x1addx2 long[] lhs long[] t long[] t2 long[] a static void <clinit> () }
com/google/crypto/tink/subtle/ChaCha20Poly1305Base.class
ChaCha20Poly1305Base.java package com.google.crypto.tink.subtle abstract com.google.crypto.tink.subtle.ChaCha20Poly1305Base extends java.lang.Object implements com.google.crypto.tink.Aead { private final com.google.crypto.tink.subtle.ChaCha20Base chacha20 private final com.google.crypto.tink.subtle.ChaCha20Base macKeyChaCha20 public void <init> (byte[]) throws java.security.InvalidKeyException byte[] key abstract com.google.crypto.tink.subtle.ChaCha20Base newChaCha20Instance (byte[], int) throws java.security.InvalidKeyException public byte[] encrypt (byte[], byte[]) throws java.security.GeneralSecurityException byte[] plaintext byte[] associatedData java.nio.ByteBuffer ciphertext private void encrypt (java.nio.ByteBuffer, byte[], byte[]) throws java.security.GeneralSecurityException java.nio.ByteBuffer output byte[] plaintext byte[] associatedData int firstPosition byte[] nonce byte[] aad byte[] tag public byte[] decrypt (byte[], byte[]) throws java.security.GeneralSecurityException byte[] ciphertext byte[] associatedData private byte[] decrypt (java.nio.ByteBuffer, byte[]) throws java.security.GeneralSecurityException java.security.GeneralSecurityException ex java.nio.ByteBuffer ciphertext byte[] associatedData int firstPosition byte[] tag byte[] nonce byte[] aad private byte[] getMacKey (byte[]) throws java.security.GeneralSecurityException byte[] nonce java.nio.ByteBuffer firstBlock byte[] result private static byte[] macDataRfc8439 (byte[], java.nio.ByteBuffer) byte[] aad java.nio.ByteBuffer ciphertext int aadPaddedLen int ciphertextLen int ciphertextPaddedLen java.nio.ByteBuffer macData }
com/google/crypto/tink/subtle/ChaCha20Poly1305.class
ChaCha20Poly1305.java package com.google.crypto.tink.subtle public final com.google.crypto.tink.subtle.ChaCha20Poly1305 extends com.google.crypto.tink.subtle.ChaCha20Poly1305Base { public void <init> (byte[]) throws java.security.InvalidKeyException byte[] key com.google.crypto.tink.subtle.ChaCha20Base newChaCha20Instance (byte[], int) throws java.security.InvalidKeyException byte[] key int initialCounter public volatile synthetic byte[] decrypt (byte[], byte[]) throws java.security.GeneralSecurityException public volatile synthetic byte[] encrypt (byte[], byte[]) throws java.security.GeneralSecurityException }
com/google/crypto/tink/subtle/ChaCha20Base.class
ChaCha20Base.java package com.google.crypto.tink.subtle abstract com.google.crypto.tink.subtle.ChaCha20Base extends java.lang.Object implements com.google.crypto.tink.subtle.IndCpaCipher { public static final int BLOCK_SIZE_IN_INTS public static final int BLOCK_SIZE_IN_BYTES public static final int KEY_SIZE_IN_INTS public static final int KEY_SIZE_IN_BYTES private static final int[] SIGMA int[] key private final int initialCounter void <init> (byte[], int) throws java.security.InvalidKeyException byte[] key int initialCounter abstract int[] createInitialState (int[], int) abstract int nonceSizeInBytes () public byte[] encrypt (byte[]) throws java.security.GeneralSecurityException byte[] plaintext java.nio.ByteBuffer ciphertext void encrypt (java.nio.ByteBuffer, byte[]) throws java.security.GeneralSecurityException java.nio.ByteBuffer output byte[] plaintext byte[] nonce public byte[] decrypt (byte[]) throws java.security.GeneralSecurityException byte[] ciphertext byte[] decrypt (java.nio.ByteBuffer) throws java.security.GeneralSecurityException java.nio.ByteBuffer ciphertext byte[] nonce java.nio.ByteBuffer plaintext private void process (byte[], java.nio.ByteBuffer, java.nio.ByteBuffer) throws java.security.GeneralSecurityException java.nio.ByteBuffer keyStreamBlock int i byte[] nonce java.nio.ByteBuffer output java.nio.ByteBuffer input int length int numBlocks java.nio.ByteBuffer chacha20Block (byte[], int) int i byte[] nonce int counter int[] state int[] workingState java.nio.ByteBuffer out static void setSigmaAndKey (int[], int[]) int[] state int[] key static void shuffleState (int[]) int i int[] state static void quarterRound (int[], int, int, int, int) int[] x int a int b int c int d static int[] toIntArray (byte[]) byte[] input java.nio.IntBuffer intBuffer int[] ret private static int rotateLeft (int, int) int x int y static void <clinit> () }
com/google/crypto/tink/subtle/ChaCha20.class
ChaCha20.java package com.google.crypto.tink.subtle com.google.crypto.tink.subtle.ChaCha20 extends com.google.crypto.tink.subtle.ChaCha20Base { void <init> (byte[], int) throws java.security.InvalidKeyException byte[] key int initialCounter int[] createInitialState (int[], int) int[] nonce int counter int[] state int nonceSizeInBytes () }
com/google/crypto/tink/subtle/Bytes.class
Bytes.java package com.google.crypto.tink.subtle public final com.google.crypto.tink.subtle.Bytes extends java.lang.Object { public void <init> () public static final boolean equal (byte[], byte[]) int i byte[] x byte[] y int res public static transient byte[] concat (byte[][]) throws java.security.GeneralSecurityException byte[] chunk byte[] chunk byte[][] chunks int length byte[] res int pos public static final byte[] xor (byte[], int, byte[], int, int) int i byte[] x int offsetX byte[] y int offsetY int len byte[] res public static final void xor (java.nio.ByteBuffer, java.nio.ByteBuffer, java.nio.ByteBuffer, int) int i java.nio.ByteBuffer output java.nio.ByteBuffer x java.nio.ByteBuffer y int len public static final byte[] xor (byte[], byte[]) byte[] x byte[] y public static final byte[] xorEnd (byte[], byte[]) int i byte[] a byte[] b int paddingLength byte[] res public static byte[] intToByteArray (int, int) int i int capacity int value byte[] result public static int byteArrayToInt (byte[]) byte[] bytes public static int byteArrayToInt (byte[], int) byte[] bytes int length public static int byteArrayToInt (byte[], int, int) int i byte[] bytes int offset int length int value }
com/google/crypto/tink/subtle/Base64.class
Base64.java package com.google.crypto.tink.subtle public final com.google.crypto.tink.subtle.Base64 extends java.lang.Object { private static final java.nio.charset.Charset UTF_8 public static final int DEFAULT public static final int NO_PADDING public static final int NO_WRAP public static final int CRLF public static final int URL_SAFE public static final int NO_CLOSE static final synthetic boolean $assertionsDisabled public static byte[] decode (java.lang.String) String input public static byte[] urlSafeDecode (java.lang.String) String input public static byte[] decode (java.lang.String, int) String str int flags public static byte[] decode (byte[], int) byte[] input int flags public static byte[] decode (byte[], int, int, int) byte[] input int offset int len int flags com.google.crypto.tink.subtle.Base64$Decoder decoder byte[] temp public static java.lang.String encode (byte[]) byte[] input public static java.lang.String urlSafeEncode (byte[]) byte[] input public static java.lang.String encodeToString (byte[], int) java.io.UnsupportedEncodingException e byte[] input int flags public static java.lang.String encodeToString (byte[], int, int, int) java.io.UnsupportedEncodingException e byte[] input int offset int len int flags public static byte[] encode (byte[], int) byte[] input int flags public static byte[] encode (byte[], int, int, int) byte[] input int offset int len int flags com.google.crypto.tink.subtle.Base64$Encoder encoder int outputLen private void <init> () static void <clinit> () }
com/google/crypto/tink/subtle/Base64$Encoder.class
Base64.java package com.google.crypto.tink.subtle com.google.crypto.tink.subtle.Base64$Encoder extends com.google.crypto.tink.subtle.Base64$Coder { public static final int LINE_GROUPS private static final byte[] ENCODE private static final byte[] ENCODE_WEBSAFE private final byte[] tail int tailLen private int count public final boolean doPadding public final boolean doNewline public final boolean doCr private final byte[] alphabet static final synthetic boolean $assertionsDisabled public void <init> (int, byte[]) int flags byte[] output public int maxOutputSize (int) int len public boolean process (byte[], int, int, boolean) int t int t byte[] input int offset int len boolean finish byte[] alphabet byte[] output int op int count int p int v static void <clinit> () }
com/google/crypto/tink/subtle/Base64$Decoder.class
Base64.java package com.google.crypto.tink.subtle com.google.crypto.tink.subtle.Base64$Decoder extends com.google.crypto.tink.subtle.Base64$Coder { private static final int[] DECODE private static final int[] DECODE_WEBSAFE private static final int SKIP private static final int EQUALS private int state private int value private final int[] alphabet public void <init> (int, byte[]) int flags byte[] output public int maxOutputSize (int) int len public boolean process (byte[], int, int, boolean) int d byte[] input int offset int len boolean finish int p int state int value int op byte[] output int[] alphabet static void <clinit> () }
com/google/crypto/tink/subtle/Base64$Coder.class
Base64.java package com.google.crypto.tink.subtle abstract com.google.crypto.tink.subtle.Base64$Coder extends java.lang.Object { public byte[] output public int op void <init> () public abstract boolean process (byte[], int, int, boolean) public abstract int maxOutputSize (int) }
com/google/crypto/tink/subtle/AesUtil.class
AesUtil.java package com.google.crypto.tink.subtle com.google.crypto.tink.subtle.AesUtil extends java.lang.Object { public static final int BLOCK_SIZE void <init> () static byte[] dbl (byte[]) int i byte[] value byte[] res static byte[] cmacPad (byte[]) byte[] x byte[] result }
com/google/crypto/tink/subtle/AesSiv.class
AesSiv.java package com.google.crypto.tink.subtle public final com.google.crypto.tink.subtle.AesSiv extends java.lang.Object implements com.google.crypto.tink.DeterministicAead { private static final java.util.Collection KEY_SIZES private static final byte[] BLOCK_ZERO private static final byte[] BLOCK_ONE private final com.google.crypto.tink.subtle.PrfAesCmac cmacForS2V private final byte[] aesCtrKey public void <init> (byte[]) throws java.security.GeneralSecurityException byte[] key byte[] k1 private transient byte[] s2v (byte[][]) throws java.security.GeneralSecurityException byte[] currBlock byte[] currBlock int i byte[][] s byte[] result byte[] lastBlock public byte[] encryptDeterministically (byte[], byte[]) throws java.security.GeneralSecurityException byte[] plaintext byte[] associatedData javax.crypto.Cipher aesCtr byte[] computedIv byte[] ivForJavaCrypto byte[] ctrCiphertext public byte[] decryptDeterministically (byte[], byte[]) throws java.security.GeneralSecurityException byte[] ciphertext byte[] associatedData javax.crypto.Cipher aesCtr byte[] expectedIv byte[] ivForJavaCrypto byte[] ctrCiphertext byte[] decryptedPt byte[] computedIv static void <clinit> () }
com/google/crypto/tink/subtle/AesGcmJce.class
AesGcmJce.java package com.google.crypto.tink.subtle public final com.google.crypto.tink.subtle.AesGcmJce extends java.lang.Object implements com.google.crypto.tink.Aead { private static final ThreadLocal localCipher private static final int IV_SIZE_IN_BYTES private static final int TAG_SIZE_IN_BYTES private final javax.crypto.SecretKey keySpec public void <init> (byte[]) throws java.security.GeneralSecurityException byte[] key public byte[] encrypt (byte[], byte[]) throws java.security.GeneralSecurityException int actualTagSize byte[] plaintext byte[] associatedData byte[] ciphertext byte[] iv java.security.spec.AlgorithmParameterSpec params int written public byte[] decrypt (byte[], byte[]) throws java.security.GeneralSecurityException byte[] ciphertext byte[] associatedData java.security.spec.AlgorithmParameterSpec params private static java.security.spec.AlgorithmParameterSpec getParams (byte[]) throws java.security.GeneralSecurityException byte[] iv private static java.security.spec.AlgorithmParameterSpec getParams (byte[], int, int) throws java.security.GeneralSecurityException byte[] buf int offset int len static void <clinit> () }
com/google/crypto/tink/subtle/AesGcmJce$1.class
AesGcmJce.java package com.google.crypto.tink.subtle com.google.crypto.tink.subtle.AesGcmJce$1 extends java.lang.ThreadLocal { void <init> () protected javax.crypto.Cipher initialValue () java.security.GeneralSecurityException ex protected volatile synthetic java.lang.Object initialValue () }
com/google/crypto/tink/subtle/AesGcmHkdfStreaming.class
AesGcmHkdfStreaming.java package com.google.crypto.tink.subtle public final com.google.crypto.tink.subtle.AesGcmHkdfStreaming extends com.google.crypto.tink.subtle.NonceBasedStreamingAead { private static final int NONCE_SIZE_IN_BYTES private static final int NONCE_PREFIX_IN_BYTES private static final int TAG_SIZE_IN_BYTES private final int keySizeInBytes private final int ciphertextSegmentSize private final int plaintextSegmentSize private final int firstSegmentOffset private final String hkdfAlg private final byte[] ikm public void <init> (byte[], java.lang.String, int, int, int) throws java.security.InvalidAlgorithmParameterException byte[] ikm String hkdfAlg int keySizeInBytes int ciphertextSegmentSize int firstSegmentOffset public com.google.crypto.tink.subtle.AesGcmHkdfStreaming$AesGcmHkdfStreamEncrypter newStreamSegmentEncrypter (byte[]) throws java.security.GeneralSecurityException byte[] aad public com.google.crypto.tink.subtle.AesGcmHkdfStreaming$AesGcmHkdfStreamDecrypter newStreamSegmentDecrypter () throws java.security.GeneralSecurityException public int getPlaintextSegmentSize () public int getCiphertextSegmentSize () public int getHeaderLength () public int getCiphertextOffset () public int getCiphertextOverhead () public int getFirstSegmentOffset () public long expectedCiphertextSize (long) long plaintextSize long offset long fullSegments long ciphertextSize long lastSegmentSize private static javax.crypto.Cipher cipherInstance () throws java.security.GeneralSecurityException private byte[] randomSalt () private static javax.crypto.spec.GCMParameterSpec paramsForSegment (byte[], long, boolean) throws java.security.GeneralSecurityException byte[] prefix long segmentNr boolean last java.nio.ByteBuffer nonce private static byte[] randomNonce () private javax.crypto.spec.SecretKeySpec deriveKeySpec (byte[], byte[]) throws java.security.GeneralSecurityException byte[] salt byte[] aad byte[] key public volatile synthetic java.io.InputStream newDecryptingStream (java.io.InputStream, byte[]) throws java.security.GeneralSecurityException java.io.IOException public volatile synthetic java.io.OutputStream newEncryptingStream (java.io.OutputStream, byte[]) throws java.security.GeneralSecurityException java.io.IOException public volatile synthetic java.nio.channels.SeekableByteChannel newSeekableDecryptingChannel (java.nio.channels.SeekableByteChannel, byte[]) throws java.security.GeneralSecurityException java.io.IOException public volatile synthetic java.nio.channels.ReadableByteChannel newDecryptingChannel (java.nio.channels.ReadableByteChannel, byte[]) throws java.security.GeneralSecurityException java.io.IOException public volatile synthetic java.nio.channels.WritableByteChannel newEncryptingChannel (java.nio.channels.WritableByteChannel, byte[]) throws java.security.GeneralSecurityException java.io.IOException public volatile synthetic com.google.crypto.tink.subtle.StreamSegmentDecrypter newStreamSegmentDecrypter () throws java.security.GeneralSecurityException public volatile synthetic com.google.crypto.tink.subtle.StreamSegmentEncrypter newStreamSegmentEncrypter (byte[]) throws java.security.GeneralSecurityException static synthetic javax.crypto.Cipher access$000 () throws java.security.GeneralSecurityException static synthetic byte[] access$100 (com.google.crypto.tink.subtle.AesGcmHkdfStreaming) com.google.crypto.tink.subtle.AesGcmHkdfStreaming x0 static synthetic byte[] access$200 () static synthetic javax.crypto.spec.SecretKeySpec access$300 (com.google.crypto.tink.subtle.AesGcmHkdfStreaming, byte[], byte[]) throws java.security.GeneralSecurityException com.google.crypto.tink.subtle.AesGcmHkdfStreaming x0 byte[] x1 byte[] x2 static synthetic javax.crypto.spec.GCMParameterSpec access$400 (byte[], long, boolean) throws java.security.GeneralSecurityException byte[] x0 long x1 boolean x2 static synthetic int access$500 (com.google.crypto.tink.subtle.AesGcmHkdfStreaming) com.google.crypto.tink.subtle.AesGcmHkdfStreaming x0 }
com/google/crypto/tink/subtle/AesGcmHkdfStreaming$AesGcmHkdfStreamEncrypter.class
AesGcmHkdfStreaming.java package com.google.crypto.tink.subtle com.google.crypto.tink.subtle.AesGcmHkdfStreaming$AesGcmHkdfStreamEncrypter extends java.lang.Object implements com.google.crypto.tink.subtle.StreamSegmentEncrypter { private final javax.crypto.spec.SecretKeySpec keySpec private final javax.crypto.Cipher cipher private final byte[] noncePrefix private final java.nio.ByteBuffer header private long encryptedSegments final synthetic com.google.crypto.tink.subtle.AesGcmHkdfStreaming this$0 public void <init> (com.google.crypto.tink.subtle.AesGcmHkdfStreaming, byte[]) throws java.security.GeneralSecurityException com.google.crypto.tink.subtle.AesGcmHkdfStreaming this$0 byte[] aad byte[] salt public java.nio.ByteBuffer getHeader () public synchronized void encryptSegment (java.nio.ByteBuffer, boolean, java.nio.ByteBuffer) throws java.security.GeneralSecurityException java.nio.ByteBuffer plaintext boolean isLastSegment java.nio.ByteBuffer ciphertext public synchronized void encryptSegment (java.nio.ByteBuffer, java.nio.ByteBuffer, boolean, java.nio.ByteBuffer) throws java.security.GeneralSecurityException java.nio.ByteBuffer part1 java.nio.ByteBuffer part2 boolean isLastSegment java.nio.ByteBuffer ciphertext }
com/google/crypto/tink/subtle/AesGcmHkdfStreaming$AesGcmHkdfStreamDecrypter.class
AesGcmHkdfStreaming.java package com.google.crypto.tink.subtle com.google.crypto.tink.subtle.AesGcmHkdfStreaming$AesGcmHkdfStreamDecrypter extends java.lang.Object implements com.google.crypto.tink.subtle.StreamSegmentDecrypter { private javax.crypto.spec.SecretKeySpec keySpec private javax.crypto.Cipher cipher private byte[] noncePrefix final synthetic com.google.crypto.tink.subtle.AesGcmHkdfStreaming this$0 void <init> (com.google.crypto.tink.subtle.AesGcmHkdfStreaming) com.google.crypto.tink.subtle.AesGcmHkdfStreaming this$0 public synchronized void init (java.nio.ByteBuffer, byte[]) throws java.security.GeneralSecurityException java.nio.ByteBuffer header byte[] aad byte firstByte byte[] salt public synchronized void decryptSegment (java.nio.ByteBuffer, int, boolean, java.nio.ByteBuffer) throws java.security.GeneralSecurityException java.nio.ByteBuffer ciphertext int segmentNr boolean isLastSegment java.nio.ByteBuffer plaintext javax.crypto.spec.GCMParameterSpec params }
com/google/crypto/tink/subtle/AesEaxJce.class
AesEaxJce.java package com.google.crypto.tink.subtle public final com.google.crypto.tink.subtle.AesEaxJce extends java.lang.Object implements com.google.crypto.tink.Aead { private static final ThreadLocal localEcbCipher private static final ThreadLocal localCtrCipher static final int BLOCK_SIZE_IN_BYTES static final int TAG_SIZE_IN_BYTES private final byte[] b private final byte[] p private final javax.crypto.spec.SecretKeySpec keySpec private final int ivSizeInBytes static final synthetic boolean $assertionsDisabled public void <init> (byte[], int) throws java.security.GeneralSecurityException byte[] key int ivSizeInBytes javax.crypto.Cipher ecb byte[] block private static byte[] xor (byte[], byte[]) int i byte[] x byte[] y int len byte[] res private static byte[] multiplyByX (byte[]) int i byte[] block byte[] res private byte[] pad (byte[]) int i byte[] res byte[] data private byte[] omac (javax.crypto.Cipher, int, byte[], int, int) throws javax.crypto.IllegalBlockSizeException javax.crypto.BadPaddingException int i javax.crypto.Cipher ecb int tag byte[] data int offset int length byte[] block int position byte[] padded public byte[] encrypt (byte[], byte[]) throws java.security.GeneralSecurityException int i byte[] plaintext byte[] associatedData byte[] ciphertext byte[] iv javax.crypto.Cipher ecb byte[] n byte[] aad byte[] h javax.crypto.Cipher ctr byte[] t int offset public byte[] decrypt (byte[], byte[]) throws java.security.GeneralSecurityException int i byte[] ciphertext byte[] associatedData int plaintextLength javax.crypto.Cipher ecb byte[] n byte[] aad byte[] h byte[] t byte res int offset javax.crypto.Cipher ctr static void <clinit> () }
com/google/crypto/tink/subtle/AesEaxJce$2.class
AesEaxJce.java package com.google.crypto.tink.subtle com.google.crypto.tink.subtle.AesEaxJce$2 extends java.lang.ThreadLocal { void <init> () protected javax.crypto.Cipher initialValue () java.security.GeneralSecurityException ex protected volatile synthetic java.lang.Object initialValue () }
com/google/crypto/tink/subtle/AesEaxJce$1.class
AesEaxJce.java package com.google.crypto.tink.subtle com.google.crypto.tink.subtle.AesEaxJce$1 extends java.lang.ThreadLocal { void <init> () protected javax.crypto.Cipher initialValue () java.security.GeneralSecurityException ex protected volatile synthetic java.lang.Object initialValue () }
com/google/crypto/tink/subtle/AesCtrJceCipher.class
AesCtrJceCipher.java package com.google.crypto.tink.subtle public final com.google.crypto.tink.subtle.AesCtrJceCipher extends java.lang.Object implements com.google.crypto.tink.subtle.IndCpaCipher { private static final ThreadLocal localCipher private static final String KEY_ALGORITHM private static final String CIPHER_ALGORITHM private static final int MIN_IV_SIZE_IN_BYTES private final javax.crypto.spec.SecretKeySpec keySpec private final int ivSize private final int blockSize public void <init> (byte[], int) throws java.security.GeneralSecurityException byte[] key int ivSize public byte[] encrypt (byte[]) throws java.security.GeneralSecurityException byte[] plaintext byte[] ciphertext byte[] iv public byte[] decrypt (byte[]) throws java.security.GeneralSecurityException byte[] ciphertext byte[] iv byte[] plaintext private void doCtr (byte[], int, int, byte[], int, byte[], boolean) throws java.security.GeneralSecurityException byte[] input int inputOffset int inputLen byte[] output int outputOffset byte[] iv boolean encrypt javax.crypto.Cipher cipher byte[] counter javax.crypto.spec.IvParameterSpec paramSpec int numBytes static void <clinit> () }
com/google/crypto/tink/subtle/AesCtrJceCipher$1.class
AesCtrJceCipher.java package com.google.crypto.tink.subtle com.google.crypto.tink.subtle.AesCtrJceCipher$1 extends java.lang.ThreadLocal { void <init> () protected javax.crypto.Cipher initialValue () java.security.GeneralSecurityException ex protected volatile synthetic java.lang.Object initialValue () }
com/google/crypto/tink/subtle/AesCtrHmacStreaming.class
AesCtrHmacStreaming.java package com.google.crypto.tink.subtle public final com.google.crypto.tink.subtle.AesCtrHmacStreaming extends com.google.crypto.tink.subtle.NonceBasedStreamingAead { private static final int NONCE_SIZE_IN_BYTES private static final int NONCE_PREFIX_IN_BYTES private static final int HMAC_KEY_SIZE_IN_BYTES private final int keySizeInBytes private final String tagAlgo private final int tagSizeInBytes private final int ciphertextSegmentSize private final int plaintextSegmentSize private final int firstSegmentOffset private final String hkdfAlgo private final byte[] ikm public void <init> (byte[], java.lang.String, int, java.lang.String, int, int, int) throws java.security.InvalidAlgorithmParameterException byte[] ikm String hkdfAlgo int keySizeInBytes String tagAlgo int tagSizeInBytes int ciphertextSegmentSize int firstSegmentOffset private static void validateParameters (int, int, java.lang.String, int, int, int) throws java.security.InvalidAlgorithmParameterException int ikmSize int keySizeInBytes String tagAlgo int tagSizeInBytes int ciphertextSegmentSize int firstSegmentOffset int firstPlaintextSegment public com.google.crypto.tink.subtle.AesCtrHmacStreaming$AesCtrHmacStreamEncrypter newStreamSegmentEncrypter (byte[]) throws java.security.GeneralSecurityException byte[] aad public com.google.crypto.tink.subtle.AesCtrHmacStreaming$AesCtrHmacStreamDecrypter newStreamSegmentDecrypter () throws java.security.GeneralSecurityException public int getCiphertextSegmentSize () public int getPlaintextSegmentSize () public int getHeaderLength () public int getCiphertextOffset () public int getCiphertextOverhead () public int getFirstSegmentOffset () public long expectedCiphertextSize (long) long plaintextSize long offset long fullSegments long ciphertextSize long lastSegmentSize private static javax.crypto.Cipher cipherInstance () throws java.security.GeneralSecurityException private javax.crypto.Mac macInstance () throws java.security.GeneralSecurityException private byte[] randomSalt () private byte[] nonceForSegment (byte[], long, boolean) throws java.security.GeneralSecurityException byte[] prefix long segmentNr boolean last java.nio.ByteBuffer nonce private byte[] randomNonce () private byte[] deriveKeyMaterial (byte[], byte[]) throws java.security.GeneralSecurityException byte[] salt byte[] aad int keyMaterialSize private javax.crypto.spec.SecretKeySpec deriveKeySpec (byte[]) throws java.security.GeneralSecurityException byte[] keyMaterial private javax.crypto.spec.SecretKeySpec deriveHmacKeySpec (byte[]) throws java.security.GeneralSecurityException byte[] keyMaterial public volatile synthetic java.io.InputStream newDecryptingStream (java.io.InputStream, byte[]) throws java.security.GeneralSecurityException java.io.IOException public volatile synthetic java.io.OutputStream newEncryptingStream (java.io.OutputStream, byte[]) throws java.security.GeneralSecurityException java.io.IOException public volatile synthetic java.nio.channels.SeekableByteChannel newSeekableDecryptingChannel (java.nio.channels.SeekableByteChannel, byte[]) throws java.security.GeneralSecurityException java.io.IOException public volatile synthetic java.nio.channels.ReadableByteChannel newDecryptingChannel (java.nio.channels.ReadableByteChannel, byte[]) throws java.security.GeneralSecurityException java.io.IOException public volatile synthetic java.nio.channels.WritableByteChannel newEncryptingChannel (java.nio.channels.WritableByteChannel, byte[]) throws java.security.GeneralSecurityException java.io.IOException public volatile synthetic com.google.crypto.tink.subtle.StreamSegmentDecrypter newStreamSegmentDecrypter () throws java.security.GeneralSecurityException public volatile synthetic com.google.crypto.tink.subtle.StreamSegmentEncrypter newStreamSegmentEncrypter (byte[]) throws java.security.GeneralSecurityException static synthetic javax.crypto.Cipher access$000 () throws java.security.GeneralSecurityException static synthetic javax.crypto.Mac access$100 (com.google.crypto.tink.subtle.AesCtrHmacStreaming) throws java.security.GeneralSecurityException com.google.crypto.tink.subtle.AesCtrHmacStreaming x0 static synthetic byte[] access$200 (com.google.crypto.tink.subtle.AesCtrHmacStreaming) com.google.crypto.tink.subtle.AesCtrHmacStreaming x0 static synthetic byte[] access$300 (com.google.crypto.tink.subtle.AesCtrHmacStreaming) com.google.crypto.tink.subtle.AesCtrHmacStreaming x0 static synthetic byte[] access$400 (com.google.crypto.tink.subtle.AesCtrHmacStreaming, byte[], byte[]) throws java.security.GeneralSecurityException com.google.crypto.tink.subtle.AesCtrHmacStreaming x0 byte[] x1 byte[] x2 static synthetic javax.crypto.spec.SecretKeySpec access$500 (com.google.crypto.tink.subtle.AesCtrHmacStreaming, byte[]) throws java.security.GeneralSecurityException com.google.crypto.tink.subtle.AesCtrHmacStreaming x0 byte[] x1 static synthetic javax.crypto.spec.SecretKeySpec access$600 (com.google.crypto.tink.subtle.AesCtrHmacStreaming, byte[]) throws java.security.GeneralSecurityException com.google.crypto.tink.subtle.AesCtrHmacStreaming x0 byte[] x1 static synthetic byte[] access$700 (com.google.crypto.tink.subtle.AesCtrHmacStreaming, byte[], long, boolean) throws java.security.GeneralSecurityException com.google.crypto.tink.subtle.AesCtrHmacStreaming x0 byte[] x1 long x2 boolean x3 static synthetic int access$800 (com.google.crypto.tink.subtle.AesCtrHmacStreaming) com.google.crypto.tink.subtle.AesCtrHmacStreaming x0 static synthetic int access$900 (com.google.crypto.tink.subtle.AesCtrHmacStreaming) com.google.crypto.tink.subtle.AesCtrHmacStreaming x0 }
com/google/crypto/tink/subtle/AesCtrHmacStreaming$AesCtrHmacStreamEncrypter.class
AesCtrHmacStreaming.java package com.google.crypto.tink.subtle com.google.crypto.tink.subtle.AesCtrHmacStreaming$AesCtrHmacStreamEncrypter extends java.lang.Object implements com.google.crypto.tink.subtle.StreamSegmentEncrypter { private final javax.crypto.spec.SecretKeySpec keySpec private final javax.crypto.spec.SecretKeySpec hmacKeySpec private final javax.crypto.Cipher cipher private final javax.crypto.Mac mac private final byte[] noncePrefix private java.nio.ByteBuffer header private long encryptedSegments final synthetic com.google.crypto.tink.subtle.AesCtrHmacStreaming this$0 public void <init> (com.google.crypto.tink.subtle.AesCtrHmacStreaming, byte[]) throws java.security.GeneralSecurityException com.google.crypto.tink.subtle.AesCtrHmacStreaming this$0 byte[] aad byte[] salt byte[] keymaterial public java.nio.ByteBuffer getHeader () public synchronized void encryptSegment (java.nio.ByteBuffer, boolean, java.nio.ByteBuffer) throws java.security.GeneralSecurityException java.nio.ByteBuffer plaintext boolean isLastSegment java.nio.ByteBuffer ciphertext int position byte[] nonce java.nio.ByteBuffer ctCopy byte[] tag public synchronized void encryptSegment (java.nio.ByteBuffer, java.nio.ByteBuffer, boolean, java.nio.ByteBuffer) throws java.security.GeneralSecurityException java.nio.ByteBuffer part1 java.nio.ByteBuffer part2 boolean isLastSegment java.nio.ByteBuffer ciphertext int position byte[] nonce java.nio.ByteBuffer ctCopy byte[] tag }
com/google/crypto/tink/subtle/AesCtrHmacStreaming$AesCtrHmacStreamDecrypter.class
AesCtrHmacStreaming.java package com.google.crypto.tink.subtle com.google.crypto.tink.subtle.AesCtrHmacStreaming$AesCtrHmacStreamDecrypter extends java.lang.Object implements com.google.crypto.tink.subtle.StreamSegmentDecrypter { private javax.crypto.spec.SecretKeySpec keySpec private javax.crypto.spec.SecretKeySpec hmacKeySpec private javax.crypto.Cipher cipher private javax.crypto.Mac mac private byte[] noncePrefix static final synthetic boolean $assertionsDisabled final synthetic com.google.crypto.tink.subtle.AesCtrHmacStreaming this$0 void <init> (com.google.crypto.tink.subtle.AesCtrHmacStreaming) com.google.crypto.tink.subtle.AesCtrHmacStreaming this$0 public synchronized void init (java.nio.ByteBuffer, byte[]) throws java.security.GeneralSecurityException java.nio.ByteBuffer header byte[] aad byte firstByte byte[] salt byte[] keymaterial public synchronized void decryptSegment (java.nio.ByteBuffer, int, boolean, java.nio.ByteBuffer) throws java.security.GeneralSecurityException java.nio.ByteBuffer ciphertext int segmentNr boolean isLastSegment java.nio.ByteBuffer plaintext int position byte[] nonce int ctLength int ptLength int startOfTag java.nio.ByteBuffer ct java.nio.ByteBuffer tagBuffer byte[] tag byte[] expectedTag static void <clinit> () }
com/google/crypto/tink/subtle/
com/google/crypto/tink/streamingaead/StreamingAeadWrapper.class
StreamingAeadWrapper.java package com.google.crypto.tink.streamingaead public com.google.crypto.tink.streamingaead.StreamingAeadWrapper extends java.lang.Object implements com.google.crypto.tink.PrimitiveWrapper { void <init> () public com.google.crypto.tink.StreamingAead wrap (com.google.crypto.tink.PrimitiveSet) throws java.security.GeneralSecurityException com.google.crypto.tink.PrimitiveSet primitives public java.lang.Class getPrimitiveClass () public java.lang.Class getInputPrimitiveClass () public static void register () throws java.security.GeneralSecurityException public volatile synthetic java.lang.Object wrap (com.google.crypto.tink.PrimitiveSet) throws java.security.GeneralSecurityException }
com/google/crypto/tink/streamingaead/StreamingAeadUtil.class
StreamingAeadUtil.java package com.google.crypto.tink.streamingaead com.google.crypto.tink.streamingaead.StreamingAeadUtil extends java.lang.Object { void <init> () public static java.lang.String toHmacAlgo (com.google.crypto.tink.proto.HashType) throws java.security.NoSuchAlgorithmException com.google.crypto.tink.proto.HashType hash }
com/google/crypto/tink/streamingaead/StreamingAeadUtil$1.class
StreamingAeadUtil.java package com.google.crypto.tink.streamingaead synthetic com.google.crypto.tink.streamingaead.StreamingAeadUtil$1 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$crypto$tink$proto$HashType static void <clinit> () }
com/google/crypto/tink/streamingaead/StreamingAeadKeyTemplates.class
StreamingAeadKeyTemplates.java package com.google.crypto.tink.streamingaead public final com.google.crypto.tink.streamingaead.StreamingAeadKeyTemplates extends java.lang.Object { public static final com.google.crypto.tink.proto.KeyTemplate AES128_CTR_HMAC_SHA256_4KB public static final com.google.crypto.tink.proto.KeyTemplate AES256_CTR_HMAC_SHA256_4KB public static final com.google.crypto.tink.proto.KeyTemplate AES128_GCM_HKDF_4KB public static final com.google.crypto.tink.proto.KeyTemplate AES256_GCM_HKDF_4KB public static final com.google.crypto.tink.proto.KeyTemplate AES256_GCM_HKDF_1MB public void <init> () public static com.google.crypto.tink.proto.KeyTemplate createAesCtrHmacStreamingKeyTemplate (int, com.google.crypto.tink.proto.HashType, int, com.google.crypto.tink.proto.HashType, int, int) int mainKeySize com.google.crypto.tink.proto.HashType hkdfHashType int derivedKeySize com.google.crypto.tink.proto.HashType macHashType int tagSize int ciphertextSegmentSize com.google.crypto.tink.proto.HmacParams hmacParams com.google.crypto.tink.proto.AesCtrHmacStreamingParams params com.google.crypto.tink.proto.AesCtrHmacStreamingKeyFormat format public static com.google.crypto.tink.proto.KeyTemplate createAesGcmHkdfStreamingKeyTemplate (int, com.google.crypto.tink.proto.HashType, int, int) int mainKeySize com.google.crypto.tink.proto.HashType hkdfHashType int derivedKeySize int ciphertextSegmentSize com.google.crypto.tink.proto.AesGcmHkdfStreamingParams keyParams com.google.crypto.tink.proto.AesGcmHkdfStreamingKeyFormat format static void <clinit> () }
com/google/crypto/tink/streamingaead/StreamingAeadHelper.class
StreamingAeadHelper.java package com.google.crypto.tink.streamingaead final com.google.crypto.tink.streamingaead.StreamingAeadHelper extends java.lang.Object implements com.google.crypto.tink.StreamingAead { com.google.crypto.tink.PrimitiveSet primitives public void <init> (com.google.crypto.tink.PrimitiveSet) throws java.security.GeneralSecurityException com.google.crypto.tink.PrimitiveSet primitives public java.nio.channels.WritableByteChannel newEncryptingChannel (java.nio.channels.WritableByteChannel, byte[]) throws java.security.GeneralSecurityException java.io.IOException java.nio.channels.WritableByteChannel ciphertextDestination byte[] associatedData public java.nio.channels.ReadableByteChannel newDecryptingChannel (java.nio.channels.ReadableByteChannel, byte[]) throws java.security.GeneralSecurityException java.io.IOException java.nio.channels.ReadableByteChannel ciphertextChannel byte[] associatedData public java.nio.channels.SeekableByteChannel newSeekableDecryptingChannel (java.nio.channels.SeekableByteChannel, byte[]) throws java.security.GeneralSecurityException java.io.IOException java.nio.channels.SeekableByteChannel ciphertextChannel byte[] associatedData public java.io.InputStream newDecryptingStream (java.io.InputStream, byte[]) throws java.security.GeneralSecurityException java.io.IOException java.io.InputStream ciphertextStream byte[] associatedData public java.io.OutputStream newEncryptingStream (java.io.OutputStream, byte[]) throws java.security.GeneralSecurityException java.io.IOException java.io.OutputStream ciphertext byte[] associatedData }
com/google/crypto/tink/streamingaead/StreamingAeadFactory.class
StreamingAeadFactory.java package com.google.crypto.tink.streamingaead public final com.google.crypto.tink.streamingaead.StreamingAeadFactory extends java.lang.Object { public void <init> () public static com.google.crypto.tink.StreamingAead getPrimitive (com.google.crypto.tink.KeysetHandle) throws java.security.GeneralSecurityException com.google.crypto.tink.KeysetHandle keysetHandle public static com.google.crypto.tink.StreamingAead getPrimitive (com.google.crypto.tink.KeysetHandle, com.google.crypto.tink.KeyManager) throws java.security.GeneralSecurityException com.google.crypto.tink.KeysetHandle keysetHandle com.google.crypto.tink.KeyManager keyManager com.google.crypto.tink.PrimitiveSet primitives }
com/google/crypto/tink/streamingaead/StreamingAeadConfig.class
StreamingAeadConfig.java package com.google.crypto.tink.streamingaead public final com.google.crypto.tink.streamingaead.StreamingAeadConfig extends java.lang.Object { public static final String AES_CTR_HMAC_STREAMINGAEAD_TYPE_URL public static final String AES_GCM_HKDF_STREAMINGAEAD_TYPE_URL public static final com.google.crypto.tink.proto.RegistryConfig TINK_1_1_0 public static final com.google.crypto.tink.proto.RegistryConfig LATEST public void <init> () public static void init () throws java.security.GeneralSecurityException public static void register () throws java.security.GeneralSecurityException static void <clinit> () java.security.GeneralSecurityException e }
com/google/crypto/tink/streamingaead/SeekableByteChannelDecrypter.class
SeekableByteChannelDecrypter.java package com.google.crypto.tink.streamingaead final com.google.crypto.tink.streamingaead.SeekableByteChannelDecrypter extends java.lang.Object implements java.nio.channels.SeekableByteChannel { java.nio.channels.SeekableByteChannel attemptingChannel java.nio.channels.SeekableByteChannel matchingChannel java.nio.channels.SeekableByteChannel ciphertextChannel long cachedPosition long startingPosition java.util.Deque remainingPrimitives byte[] associatedData public void <init> (com.google.crypto.tink.PrimitiveSet, java.nio.channels.SeekableByteChannel, byte[]) throws java.io.IOException com.google.crypto.tink.PrimitiveSet$Entry entry com.google.crypto.tink.PrimitiveSet primitives java.nio.channels.SeekableByteChannel ciphertextChannel byte[] associatedData private synchronized java.nio.channels.SeekableByteChannel nextAttemptingChannel () throws java.io.IOException java.nio.channels.SeekableByteChannel decChannel com.google.crypto.tink.StreamingAead streamingAead public synchronized int read (java.nio.ByteBuffer) throws java.io.IOException int retValue java.io.IOException e java.nio.ByteBuffer dst public synchronized java.nio.channels.SeekableByteChannel position (long) throws java.io.IOException long newPosition public synchronized long position () throws java.io.IOException public synchronized long size () throws java.io.IOException public java.nio.channels.SeekableByteChannel truncate (long) throws java.io.IOException long size public int write (java.nio.ByteBuffer) throws java.io.IOException java.nio.ByteBuffer src public synchronized void close () throws java.io.IOException public synchronized boolean isOpen () }
com/google/crypto/tink/streamingaead/ReadableByteChannelDecrypter.class
ReadableByteChannelDecrypter.java package com.google.crypto.tink.streamingaead final com.google.crypto.tink.streamingaead.ReadableByteChannelDecrypter extends java.lang.Object implements java.nio.channels.ReadableByteChannel { java.nio.channels.ReadableByteChannel attemptingChannel java.nio.channels.ReadableByteChannel matchingChannel com.google.crypto.tink.subtle.RewindableReadableByteChannel ciphertextChannel java.util.Deque remainingPrimitives byte[] associatedData public void <init> (com.google.crypto.tink.PrimitiveSet, java.nio.channels.ReadableByteChannel, byte[]) com.google.crypto.tink.PrimitiveSet$Entry entry com.google.crypto.tink.PrimitiveSet primitives java.nio.channels.ReadableByteChannel ciphertextChannel byte[] associatedData private synchronized java.nio.channels.ReadableByteChannel nextAttemptingChannel () throws java.io.IOException java.nio.channels.ReadableByteChannel decChannel java.security.GeneralSecurityException e com.google.crypto.tink.StreamingAead streamingAead public synchronized int read (java.nio.ByteBuffer) throws java.io.IOException int retValue java.io.IOException e java.nio.ByteBuffer dst public synchronized void close () throws java.io.IOException public synchronized boolean isOpen () }
com/google/crypto/tink/streamingaead/InputStreamDecrypter.class
InputStreamDecrypter.java package com.google.crypto.tink.streamingaead final com.google.crypto.tink.streamingaead.InputStreamDecrypter extends java.io.InputStream { boolean attemptedMatching java.io.InputStream matchingStream java.io.InputStream ciphertextStream com.google.crypto.tink.PrimitiveSet primitives byte[] associatedData public void <init> (com.google.crypto.tink.PrimitiveSet, java.io.InputStream, byte[]) com.google.crypto.tink.PrimitiveSet primitives java.io.InputStream ciphertextStream byte[] associatedData private void rewind () throws java.io.IOException private void disableRewinding () throws java.io.IOException public boolean markSupported () public synchronized int available () throws java.io.IOException public synchronized int read () throws java.io.IOException byte[] oneByte public synchronized int read (byte[]) throws java.io.IOException byte[] b public synchronized int read (byte[], int, int) throws java.io.IOException java.io.InputStream attemptedStream int retValue java.io.IOException e java.security.GeneralSecurityException e com.google.crypto.tink.PrimitiveSet$Entry entry java.util.List entries byte[] b int offset int len public synchronized void close () throws java.io.IOException }
com/google/crypto/tink/streamingaead/AesGcmHkdfStreamingKeyManager.class
AesGcmHkdfStreamingKeyManager.java package com.google.crypto.tink.streamingaead public final com.google.crypto.tink.streamingaead.AesGcmHkdfStreamingKeyManager extends com.google.crypto.tink.KeyTypeManager { private static final int NONCE_PREFIX_IN_BYTES private static final int TAG_SIZE_IN_BYTES void <init> () public java.lang.String getKeyType () public int getVersion () public com.google.crypto.tink.proto.KeyData$KeyMaterialType keyMaterialType () public void validateKey (com.google.crypto.tink.proto.AesGcmHkdfStreamingKey) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.AesGcmHkdfStreamingKey key public com.google.crypto.tink.proto.AesGcmHkdfStreamingKey parseKey (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString byteString public com.google.crypto.tink.KeyTypeManager$KeyFactory keyFactory () private static void validateParams (com.google.crypto.tink.proto.AesGcmHkdfStreamingParams) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.AesGcmHkdfStreamingParams params public static void register (boolean) throws java.security.GeneralSecurityException boolean newKeyAllowed public static final com.google.crypto.tink.KeyTemplate aes128GcmHkdf4KBTemplate () public static final com.google.crypto.tink.KeyTemplate aes128GcmHkdf1MBTemplate () public static final com.google.crypto.tink.KeyTemplate aes256GcmHkdf4KBTemplate () public static final com.google.crypto.tink.KeyTemplate aes256GcmHkdf1MBTemplate () private static com.google.crypto.tink.KeyTemplate createKeyTemplate (int, com.google.crypto.tink.proto.HashType, int, int) int mainKeySize com.google.crypto.tink.proto.HashType hkdfHashType int derivedKeySize int ciphertextSegmentSize com.google.crypto.tink.proto.AesGcmHkdfStreamingParams keyParams com.google.crypto.tink.proto.AesGcmHkdfStreamingKeyFormat format public volatile synthetic void validateKey (com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.security.GeneralSecurityException public volatile synthetic com.google.crypto.tink.shaded.protobuf.MessageLite parseKey (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException static synthetic void access$000 (com.google.crypto.tink.proto.AesGcmHkdfStreamingParams) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.AesGcmHkdfStreamingParams x0 }
com/google/crypto/tink/streamingaead/AesGcmHkdfStreamingKeyManager$2.class
AesGcmHkdfStreamingKeyManager.java package com.google.crypto.tink.streamingaead com.google.crypto.tink.streamingaead.AesGcmHkdfStreamingKeyManager$2 extends com.google.crypto.tink.KeyTypeManager$KeyFactory { final synthetic com.google.crypto.tink.streamingaead.AesGcmHkdfStreamingKeyManager this$0 void <init> (com.google.crypto.tink.streamingaead.AesGcmHkdfStreamingKeyManager, java.lang.Class) com.google.crypto.tink.streamingaead.AesGcmHkdfStreamingKeyManager this$0 Class clazz public void validateKeyFormat (com.google.crypto.tink.proto.AesGcmHkdfStreamingKeyFormat) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.AesGcmHkdfStreamingKeyFormat format public com.google.crypto.tink.proto.AesGcmHkdfStreamingKeyFormat parseKeyFormat (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString byteString public com.google.crypto.tink.proto.AesGcmHkdfStreamingKey createKey (com.google.crypto.tink.proto.AesGcmHkdfStreamingKeyFormat) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.AesGcmHkdfStreamingKeyFormat format public com.google.crypto.tink.proto.AesGcmHkdfStreamingKey deriveKey (com.google.crypto.tink.proto.AesGcmHkdfStreamingKeyFormat, java.io.InputStream) throws java.security.GeneralSecurityException int read java.io.IOException e com.google.crypto.tink.proto.AesGcmHkdfStreamingKeyFormat format java.io.InputStream inputStream byte[] pseudorandomness public volatile synthetic java.lang.Object deriveKey (com.google.crypto.tink.shaded.protobuf.MessageLite, java.io.InputStream) throws java.security.GeneralSecurityException public volatile synthetic java.lang.Object createKey (com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.security.GeneralSecurityException public volatile synthetic com.google.crypto.tink.shaded.protobuf.MessageLite parseKeyFormat (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException public volatile synthetic void validateKeyFormat (com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.security.GeneralSecurityException }
com/google/crypto/tink/streamingaead/AesGcmHkdfStreamingKeyManager$1.class
AesGcmHkdfStreamingKeyManager.java package com.google.crypto.tink.streamingaead com.google.crypto.tink.streamingaead.AesGcmHkdfStreamingKeyManager$1 extends com.google.crypto.tink.KeyTypeManager$PrimitiveFactory { void <init> (java.lang.Class) Class clazz public com.google.crypto.tink.StreamingAead getPrimitive (com.google.crypto.tink.proto.AesGcmHkdfStreamingKey) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.AesGcmHkdfStreamingKey key public volatile synthetic java.lang.Object getPrimitive (java.lang.Object) throws java.security.GeneralSecurityException }
com/google/crypto/tink/streamingaead/AesCtrHmacStreamingKeyManager.class
AesCtrHmacStreamingKeyManager.java package com.google.crypto.tink.streamingaead public final com.google.crypto.tink.streamingaead.AesCtrHmacStreamingKeyManager extends com.google.crypto.tink.KeyTypeManager { private static final int MIN_TAG_SIZE_IN_BYTES private static final int NONCE_PREFIX_IN_BYTES void <init> () public java.lang.String getKeyType () public int getVersion () public com.google.crypto.tink.proto.KeyData$KeyMaterialType keyMaterialType () public void validateKey (com.google.crypto.tink.proto.AesCtrHmacStreamingKey) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.AesCtrHmacStreamingKey key public com.google.crypto.tink.proto.AesCtrHmacStreamingKey parseKey (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString byteString public com.google.crypto.tink.KeyTypeManager$KeyFactory keyFactory () private static void validateParams (com.google.crypto.tink.proto.AesCtrHmacStreamingParams) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.AesCtrHmacStreamingParams params private static void validateHmacParams (com.google.crypto.tink.proto.HmacParams) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.HmacParams params public static void register (boolean) throws java.security.GeneralSecurityException boolean newKeyAllowed public static final com.google.crypto.tink.KeyTemplate aes128CtrHmacSha2564KBTemplate () public static final com.google.crypto.tink.KeyTemplate aes128CtrHmacSha2561MBTemplate () public static final com.google.crypto.tink.KeyTemplate aes256CtrHmacSha2564KBTemplate () public static final com.google.crypto.tink.KeyTemplate aes256CtrHmacSha2561MBTemplate () private static com.google.crypto.tink.KeyTemplate createKeyTemplate (int, com.google.crypto.tink.proto.HashType, int, com.google.crypto.tink.proto.HashType, int, int) int mainKeySize com.google.crypto.tink.proto.HashType hkdfHashType int derivedKeySize com.google.crypto.tink.proto.HashType macHashType int tagSize int ciphertextSegmentSize com.google.crypto.tink.proto.HmacParams hmacParams com.google.crypto.tink.proto.AesCtrHmacStreamingParams params com.google.crypto.tink.proto.AesCtrHmacStreamingKeyFormat format public volatile synthetic void validateKey (com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.security.GeneralSecurityException public volatile synthetic com.google.crypto.tink.shaded.protobuf.MessageLite parseKey (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException static synthetic void access$000 (com.google.crypto.tink.proto.AesCtrHmacStreamingParams) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.AesCtrHmacStreamingParams x0 }
com/google/crypto/tink/streamingaead/AesCtrHmacStreamingKeyManager$3.class
AesCtrHmacStreamingKeyManager.java package com.google.crypto.tink.streamingaead synthetic com.google.crypto.tink.streamingaead.AesCtrHmacStreamingKeyManager$3 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$crypto$tink$proto$HashType static void <clinit> () }
com/google/crypto/tink/streamingaead/AesCtrHmacStreamingKeyManager$2.class
AesCtrHmacStreamingKeyManager.java package com.google.crypto.tink.streamingaead com.google.crypto.tink.streamingaead.AesCtrHmacStreamingKeyManager$2 extends com.google.crypto.tink.KeyTypeManager$KeyFactory { final synthetic com.google.crypto.tink.streamingaead.AesCtrHmacStreamingKeyManager this$0 void <init> (com.google.crypto.tink.streamingaead.AesCtrHmacStreamingKeyManager, java.lang.Class) com.google.crypto.tink.streamingaead.AesCtrHmacStreamingKeyManager this$0 Class clazz public void validateKeyFormat (com.google.crypto.tink.proto.AesCtrHmacStreamingKeyFormat) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.AesCtrHmacStreamingKeyFormat format public com.google.crypto.tink.proto.AesCtrHmacStreamingKeyFormat parseKeyFormat (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString byteString public com.google.crypto.tink.proto.AesCtrHmacStreamingKey createKey (com.google.crypto.tink.proto.AesCtrHmacStreamingKeyFormat) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.AesCtrHmacStreamingKeyFormat format public volatile synthetic java.lang.Object createKey (com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.security.GeneralSecurityException public volatile synthetic com.google.crypto.tink.shaded.protobuf.MessageLite parseKeyFormat (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException public volatile synthetic void validateKeyFormat (com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.security.GeneralSecurityException }
com/google/crypto/tink/streamingaead/AesCtrHmacStreamingKeyManager$1.class
AesCtrHmacStreamingKeyManager.java package com.google.crypto.tink.streamingaead com.google.crypto.tink.streamingaead.AesCtrHmacStreamingKeyManager$1 extends com.google.crypto.tink.KeyTypeManager$PrimitiveFactory { void <init> (java.lang.Class) Class clazz public com.google.crypto.tink.StreamingAead getPrimitive (com.google.crypto.tink.proto.AesCtrHmacStreamingKey) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.AesCtrHmacStreamingKey key public volatile synthetic java.lang.Object getPrimitive (java.lang.Object) throws java.security.GeneralSecurityException }
com/google/crypto/tink/streamingaead/
com/google/crypto/tink/signature/SignaturePemKeysetReader.class
SignaturePemKeysetReader.java package com.google.crypto.tink.signature public final com.google.crypto.tink.signature.SignaturePemKeysetReader extends java.lang.Object implements com.google.crypto.tink.KeysetReader { private java.util.List pemKeys void <init> (java.util.List) java.util.List pemKeys public static com.google.crypto.tink.signature.SignaturePemKeysetReader$Builder newBuilder () public com.google.crypto.tink.proto.Keyset read () throws java.io.IOException com.google.crypto.tink.proto.Keyset$Key key com.google.crypto.tink.signature.SignaturePemKeysetReader$PemKey pemKey com.google.crypto.tink.proto.Keyset$Builder keyset public com.google.crypto.tink.proto.EncryptedKeyset readEncrypted () throws java.io.IOException private static com.google.crypto.tink.proto.Keyset$Key readKey (java.io.BufferedReader, com.google.crypto.tink.subtle.PemKeyType) throws java.io.IOException com.google.crypto.tink.proto.KeyData keyData com.google.crypto.tink.proto.KeyData keyData java.io.BufferedReader reader com.google.crypto.tink.subtle.PemKeyType pemKeyType java.security.Key key com.google.crypto.tink.proto.KeyData keyData private static com.google.crypto.tink.proto.KeyData convertRsaPublicKey (com.google.crypto.tink.subtle.PemKeyType, java.security.interfaces.RSAPublicKey) throws java.io.IOException com.google.crypto.tink.proto.RsaSsaPkcs1Params params com.google.crypto.tink.proto.RsaSsaPkcs1PublicKey pkcs1PubKey com.google.crypto.tink.proto.RsaSsaPssParams params com.google.crypto.tink.proto.RsaSsaPssPublicKey pssPubKey com.google.crypto.tink.subtle.PemKeyType pemKeyType java.security.interfaces.RSAPublicKey key private static com.google.crypto.tink.proto.KeyData convertEcPublicKey (com.google.crypto.tink.subtle.PemKeyType, java.security.interfaces.ECPublicKey) throws java.io.IOException com.google.crypto.tink.proto.EcdsaParams params com.google.crypto.tink.proto.EcdsaPublicKey ecdsaPubKey com.google.crypto.tink.subtle.PemKeyType pemKeyType java.security.interfaces.ECPublicKey key private static com.google.crypto.tink.proto.HashType getHashType (com.google.crypto.tink.subtle.PemKeyType) com.google.crypto.tink.subtle.PemKeyType pemKeyType private static int getDigestSizeInBytes (com.google.crypto.tink.subtle.PemKeyType) com.google.crypto.tink.subtle.PemKeyType pemKeyType private static com.google.crypto.tink.proto.EllipticCurveType getCurveType (com.google.crypto.tink.subtle.PemKeyType) com.google.crypto.tink.subtle.PemKeyType pemKeyType }
com/google/crypto/tink/signature/SignaturePemKeysetReader$PemKey.class
SignaturePemKeysetReader.java package com.google.crypto.tink.signature final com.google.crypto.tink.signature.SignaturePemKeysetReader$PemKey extends java.lang.Object { java.io.BufferedReader reader com.google.crypto.tink.subtle.PemKeyType type private void <init> () synthetic void <init> (com.google.crypto.tink.signature.SignaturePemKeysetReader$1) com.google.crypto.tink.signature.SignaturePemKeysetReader$1 x0 }
com/google/crypto/tink/signature/SignaturePemKeysetReader$Builder.class
SignaturePemKeysetReader.java package com.google.crypto.tink.signature public final com.google.crypto.tink.signature.SignaturePemKeysetReader$Builder extends java.lang.Object { private java.util.List pemKeys void <init> () public com.google.crypto.tink.KeysetReader build () public com.google.crypto.tink.signature.SignaturePemKeysetReader$Builder addPem (java.lang.String, com.google.crypto.tink.subtle.PemKeyType) String pem com.google.crypto.tink.subtle.PemKeyType keyType com.google.crypto.tink.signature.SignaturePemKeysetReader$PemKey pemKey }
com/google/crypto/tink/signature/SignaturePemKeysetReader$1.class
SignaturePemKeysetReader.java package com.google.crypto.tink.signature synthetic com.google.crypto.tink.signature.SignaturePemKeysetReader$1 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$crypto$tink$subtle$Enums$HashType static void <clinit> () }
com/google/crypto/tink/signature/SignatureKeyTemplates.class
SignatureKeyTemplates.java package com.google.crypto.tink.signature public final com.google.crypto.tink.signature.SignatureKeyTemplates extends java.lang.Object { public static final com.google.crypto.tink.proto.KeyTemplate ECDSA_P256 public static final com.google.crypto.tink.proto.KeyTemplate ECDSA_P384 public static final com.google.crypto.tink.proto.KeyTemplate ECDSA_P521 public static final com.google.crypto.tink.proto.KeyTemplate ECDSA_P256_IEEE_P1363 public static final com.google.crypto.tink.proto.KeyTemplate ECDSA_P384_IEEE_P1363 public static final com.google.crypto.tink.proto.KeyTemplate ECDSA_P256_IEEE_P1363_WITHOUT_PREFIX public static final com.google.crypto.tink.proto.KeyTemplate ECDSA_P521_IEEE_P1363 public static final com.google.crypto.tink.proto.KeyTemplate ED25519 public static final com.google.crypto.tink.proto.KeyTemplate ED25519WithRawOutput public static final com.google.crypto.tink.proto.KeyTemplate RSA_SSA_PKCS1_3072_SHA256_F4 public static final com.google.crypto.tink.proto.KeyTemplate RSA_SSA_PKCS1_3072_SHA256_F4_WITHOUT_PREFIX public static final com.google.crypto.tink.proto.KeyTemplate RSA_SSA_PKCS1_4096_SHA512_F4 public static final com.google.crypto.tink.proto.KeyTemplate RSA_SSA_PSS_3072_SHA256_SHA256_32_F4 public static final com.google.crypto.tink.proto.KeyTemplate RSA_SSA_PSS_4096_SHA512_SHA512_64_F4 public void <init> () public static com.google.crypto.tink.proto.KeyTemplate createEcdsaKeyTemplate (com.google.crypto.tink.proto.HashType, com.google.crypto.tink.proto.EllipticCurveType, com.google.crypto.tink.proto.EcdsaSignatureEncoding, com.google.crypto.tink.proto.OutputPrefixType) com.google.crypto.tink.proto.HashType hashType com.google.crypto.tink.proto.EllipticCurveType curve com.google.crypto.tink.proto.EcdsaSignatureEncoding encoding com.google.crypto.tink.proto.OutputPrefixType prefixType com.google.crypto.tink.proto.EcdsaParams params com.google.crypto.tink.proto.EcdsaKeyFormat format public static com.google.crypto.tink.proto.KeyTemplate createRsaSsaPkcs1KeyTemplate (com.google.crypto.tink.proto.HashType, int, java.math.BigInteger, com.google.crypto.tink.proto.OutputPrefixType) com.google.crypto.tink.proto.HashType hashType int modulusSize java.math.BigInteger publicExponent com.google.crypto.tink.proto.OutputPrefixType prefixType com.google.crypto.tink.proto.RsaSsaPkcs1Params params com.google.crypto.tink.proto.RsaSsaPkcs1KeyFormat format public static com.google.crypto.tink.proto.KeyTemplate createRsaSsaPssKeyTemplate (com.google.crypto.tink.proto.HashType, com.google.crypto.tink.proto.HashType, int, int, java.math.BigInteger) com.google.crypto.tink.proto.HashType sigHash com.google.crypto.tink.proto.HashType mgf1Hash int saltLength int modulusSize java.math.BigInteger publicExponent com.google.crypto.tink.proto.RsaSsaPssParams params com.google.crypto.tink.proto.RsaSsaPssKeyFormat format static void <clinit> () }
com/google/crypto/tink/signature/SignatureConfig.class
SignatureConfig.java package com.google.crypto.tink.signature public final com.google.crypto.tink.signature.SignatureConfig extends java.lang.Object { public static final String ECDSA_PUBLIC_KEY_TYPE_URL public static final String ECDSA_PRIVATE_KEY_TYPE_URL public static final String ED25519_PUBLIC_KEY_TYPE_URL public static final String ED25519_PRIVATE_KEY_TYPE_URL public static final String RSA_PKCS1_PRIVATE_KEY_TYPE_URL public static final String RSA_PKCS1_PUBLIC_KEY_TYPE_URL public static final com.google.crypto.tink.proto.RegistryConfig TINK_1_0_0 public static final com.google.crypto.tink.proto.RegistryConfig TINK_1_1_0 public static final com.google.crypto.tink.proto.RegistryConfig LATEST public void <init> () public static void init () throws java.security.GeneralSecurityException public static void register () throws java.security.GeneralSecurityException static void <clinit> () java.security.GeneralSecurityException e }
com/google/crypto/tink/signature/SigUtil.class
SigUtil.java package com.google.crypto.tink.signature final com.google.crypto.tink.signature.SigUtil extends java.lang.Object { static final String INVALID_PARAMS void <init> () public static void validateEcdsaParams (com.google.crypto.tink.proto.EcdsaParams) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.EcdsaParams params com.google.crypto.tink.proto.EcdsaSignatureEncoding encoding com.google.crypto.tink.proto.HashType hash com.google.crypto.tink.proto.EllipticCurveType curve public static void validateRsaSsaPkcs1Params (com.google.crypto.tink.proto.RsaSsaPkcs1Params) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.RsaSsaPkcs1Params params public static void validateRsaSsaPssParams (com.google.crypto.tink.proto.RsaSsaPssParams) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.RsaSsaPssParams params public static com.google.crypto.tink.subtle.Enums$HashType toHashType (com.google.crypto.tink.proto.HashType) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.HashType hash public static com.google.crypto.tink.subtle.EllipticCurves$CurveType toCurveType (com.google.crypto.tink.proto.EllipticCurveType) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.EllipticCurveType type public static com.google.crypto.tink.subtle.EllipticCurves$EcdsaEncoding toEcdsaEncoding (com.google.crypto.tink.proto.EcdsaSignatureEncoding) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.EcdsaSignatureEncoding encoding }
com/google/crypto/tink/signature/SigUtil$1.class
SigUtil.java package com.google.crypto.tink.signature synthetic com.google.crypto.tink.signature.SigUtil$1 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$crypto$tink$proto$EcdsaSignatureEncoding static final synthetic int[] $SwitchMap$com$google$crypto$tink$proto$EllipticCurveType static final synthetic int[] $SwitchMap$com$google$crypto$tink$proto$HashType static void <clinit> () }
com/google/crypto/tink/signature/RsaSsaPssVerifyKeyManager.class
RsaSsaPssVerifyKeyManager.java package com.google.crypto.tink.signature com.google.crypto.tink.signature.RsaSsaPssVerifyKeyManager extends com.google.crypto.tink.KeyTypeManager { public void <init> () public java.lang.String getKeyType () public int getVersion () public com.google.crypto.tink.proto.KeyData$KeyMaterialType keyMaterialType () public com.google.crypto.tink.proto.RsaSsaPssPublicKey parseKey (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString byteString public void validateKey (com.google.crypto.tink.proto.RsaSsaPssPublicKey) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.RsaSsaPssPublicKey pubKey public volatile synthetic void validateKey (com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.security.GeneralSecurityException public volatile synthetic com.google.crypto.tink.shaded.protobuf.MessageLite parseKey (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException }
com/google/crypto/tink/signature/RsaSsaPssVerifyKeyManager$1.class
RsaSsaPssVerifyKeyManager.java package com.google.crypto.tink.signature com.google.crypto.tink.signature.RsaSsaPssVerifyKeyManager$1 extends com.google.crypto.tink.KeyTypeManager$PrimitiveFactory { void <init> (java.lang.Class) Class clazz public com.google.crypto.tink.PublicKeyVerify getPrimitive (com.google.crypto.tink.proto.RsaSsaPssPublicKey) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.RsaSsaPssPublicKey keyProto java.security.KeyFactory kf java.math.BigInteger modulus java.math.BigInteger exponent java.security.interfaces.RSAPublicKey publicKey com.google.crypto.tink.proto.RsaSsaPssParams params public volatile synthetic java.lang.Object getPrimitive (java.lang.Object) throws java.security.GeneralSecurityException }
com/google/crypto/tink/signature/RsaSsaPssSignKeyManager.class
RsaSsaPssSignKeyManager.java package com.google.crypto.tink.signature public final com.google.crypto.tink.signature.RsaSsaPssSignKeyManager extends com.google.crypto.tink.PrivateKeyTypeManager { private static final byte[] TEST_MESSAGE void <init> () public java.lang.String getKeyType () public int getVersion () public com.google.crypto.tink.proto.RsaSsaPssPublicKey getPublicKey (com.google.crypto.tink.proto.RsaSsaPssPrivateKey) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.RsaSsaPssPrivateKey privKeyProto public com.google.crypto.tink.proto.KeyData$KeyMaterialType keyMaterialType () public com.google.crypto.tink.proto.RsaSsaPssPrivateKey parseKey (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString byteString public void validateKey (com.google.crypto.tink.proto.RsaSsaPssPrivateKey) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.RsaSsaPssPrivateKey keyProto public com.google.crypto.tink.KeyTypeManager$KeyFactory keyFactory () public static void registerPair (boolean) throws java.security.GeneralSecurityException boolean newKeyAllowed public static final com.google.crypto.tink.KeyTemplate rsa3072PssSha256F4Template () public static final com.google.crypto.tink.KeyTemplate rawRsa3072PssSha256F4Template () public static final com.google.crypto.tink.KeyTemplate rsa4096PssSha512F4Template () public static final com.google.crypto.tink.KeyTemplate rawRsa4096PssSha512F4Template () private static com.google.crypto.tink.KeyTemplate createKeyTemplate (com.google.crypto.tink.proto.HashType, com.google.crypto.tink.proto.HashType, int, int, java.math.BigInteger, com.google.crypto.tink.KeyTemplate$OutputPrefixType) com.google.crypto.tink.proto.HashType sigHash com.google.crypto.tink.proto.HashType mgf1Hash int saltLength int modulusSize java.math.BigInteger publicExponent com.google.crypto.tink.KeyTemplate$OutputPrefixType prefixType com.google.crypto.tink.proto.RsaSsaPssParams params com.google.crypto.tink.proto.RsaSsaPssKeyFormat format public volatile synthetic com.google.crypto.tink.shaded.protobuf.MessageLite getPublicKey (com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.security.GeneralSecurityException public volatile synthetic void validateKey (com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.security.GeneralSecurityException public volatile synthetic com.google.crypto.tink.shaded.protobuf.MessageLite parseKey (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException static synthetic byte[] access$000 () static void <clinit> () }
com/google/crypto/tink/signature/RsaSsaPssSignKeyManager$2.class
RsaSsaPssSignKeyManager.java package com.google.crypto.tink.signature com.google.crypto.tink.signature.RsaSsaPssSignKeyManager$2 extends com.google.crypto.tink.KeyTypeManager$KeyFactory { final synthetic com.google.crypto.tink.signature.RsaSsaPssSignKeyManager this$0 void <init> (com.google.crypto.tink.signature.RsaSsaPssSignKeyManager, java.lang.Class) com.google.crypto.tink.signature.RsaSsaPssSignKeyManager this$0 Class clazz public void validateKeyFormat (com.google.crypto.tink.proto.RsaSsaPssKeyFormat) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.RsaSsaPssKeyFormat format public com.google.crypto.tink.proto.RsaSsaPssKeyFormat parseKeyFormat (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString byteString public com.google.crypto.tink.proto.RsaSsaPssPrivateKey createKey (com.google.crypto.tink.proto.RsaSsaPssKeyFormat) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.RsaSsaPssKeyFormat format com.google.crypto.tink.proto.RsaSsaPssParams params java.security.KeyPairGenerator keyGen java.security.spec.RSAKeyGenParameterSpec spec java.security.KeyPair keyPair java.security.interfaces.RSAPublicKey pubKey java.security.interfaces.RSAPrivateCrtKey privKey com.google.crypto.tink.proto.RsaSsaPssPublicKey pssPubKey public volatile synthetic java.lang.Object createKey (com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.security.GeneralSecurityException public volatile synthetic com.google.crypto.tink.shaded.protobuf.MessageLite parseKeyFormat (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException public volatile synthetic void validateKeyFormat (com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.security.GeneralSecurityException }
com/google/crypto/tink/signature/RsaSsaPssSignKeyManager$1.class
RsaSsaPssSignKeyManager.java package com.google.crypto.tink.signature com.google.crypto.tink.signature.RsaSsaPssSignKeyManager$1 extends com.google.crypto.tink.KeyTypeManager$PrimitiveFactory { void <init> (java.lang.Class) Class clazz public com.google.crypto.tink.PublicKeySign getPrimitive (com.google.crypto.tink.proto.RsaSsaPssPrivateKey) throws java.security.GeneralSecurityException java.security.GeneralSecurityException e com.google.crypto.tink.proto.RsaSsaPssPrivateKey keyProto java.security.KeyFactory kf java.security.interfaces.RSAPrivateCrtKey privateKey com.google.crypto.tink.proto.RsaSsaPssParams params com.google.crypto.tink.subtle.RsaSsaPssSignJce signer java.security.interfaces.RSAPublicKey publicKey com.google.crypto.tink.subtle.RsaSsaPssVerifyJce verifier public volatile synthetic java.lang.Object getPrimitive (java.lang.Object) throws java.security.GeneralSecurityException }
com/google/crypto/tink/signature/RsaSsaPkcs1VerifyKeyManager.class
RsaSsaPkcs1VerifyKeyManager.java package com.google.crypto.tink.signature com.google.crypto.tink.signature.RsaSsaPkcs1VerifyKeyManager extends com.google.crypto.tink.KeyTypeManager { public void <init> () public java.lang.String getKeyType () public int getVersion () public com.google.crypto.tink.proto.KeyData$KeyMaterialType keyMaterialType () public com.google.crypto.tink.proto.RsaSsaPkcs1PublicKey parseKey (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString byteString public void validateKey (com.google.crypto.tink.proto.RsaSsaPkcs1PublicKey) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.RsaSsaPkcs1PublicKey pubKey public volatile synthetic void validateKey (com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.security.GeneralSecurityException public volatile synthetic com.google.crypto.tink.shaded.protobuf.MessageLite parseKey (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException }
com/google/crypto/tink/signature/RsaSsaPkcs1VerifyKeyManager$1.class
RsaSsaPkcs1VerifyKeyManager.java package com.google.crypto.tink.signature com.google.crypto.tink.signature.RsaSsaPkcs1VerifyKeyManager$1 extends com.google.crypto.tink.KeyTypeManager$PrimitiveFactory { void <init> (java.lang.Class) Class clazz public com.google.crypto.tink.PublicKeyVerify getPrimitive (com.google.crypto.tink.proto.RsaSsaPkcs1PublicKey) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.RsaSsaPkcs1PublicKey keyProto java.security.KeyFactory kf java.math.BigInteger modulus java.math.BigInteger exponent java.security.interfaces.RSAPublicKey publicKey public volatile synthetic java.lang.Object getPrimitive (java.lang.Object) throws java.security.GeneralSecurityException }
com/google/crypto/tink/signature/RsaSsaPkcs1SignKeyManager.class
RsaSsaPkcs1SignKeyManager.java package com.google.crypto.tink.signature public final com.google.crypto.tink.signature.RsaSsaPkcs1SignKeyManager extends com.google.crypto.tink.PrivateKeyTypeManager { private static final byte[] TEST_MESSAGE void <init> () public java.lang.String getKeyType () public int getVersion () public com.google.crypto.tink.proto.RsaSsaPkcs1PublicKey getPublicKey (com.google.crypto.tink.proto.RsaSsaPkcs1PrivateKey) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.RsaSsaPkcs1PrivateKey privKeyProto public com.google.crypto.tink.proto.KeyData$KeyMaterialType keyMaterialType () public com.google.crypto.tink.proto.RsaSsaPkcs1PrivateKey parseKey (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString byteString public void validateKey (com.google.crypto.tink.proto.RsaSsaPkcs1PrivateKey) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.RsaSsaPkcs1PrivateKey privKey public com.google.crypto.tink.KeyTypeManager$KeyFactory keyFactory () public static void registerPair (boolean) throws java.security.GeneralSecurityException boolean newKeyAllowed public static final com.google.crypto.tink.KeyTemplate rsa3072SsaPkcs1Sha256F4Template () public static final com.google.crypto.tink.KeyTemplate rawRsa3072SsaPkcs1Sha256F4Template () public static final com.google.crypto.tink.KeyTemplate rsa4096SsaPkcs1Sha512F4Template () public static final com.google.crypto.tink.KeyTemplate rawRsa4096SsaPkcs1Sha512F4Template () private static com.google.crypto.tink.KeyTemplate createKeyTemplate (com.google.crypto.tink.proto.HashType, int, java.math.BigInteger, com.google.crypto.tink.KeyTemplate$OutputPrefixType) com.google.crypto.tink.proto.HashType hashType int modulusSize java.math.BigInteger publicExponent com.google.crypto.tink.KeyTemplate$OutputPrefixType prefixType com.google.crypto.tink.proto.RsaSsaPkcs1Params params com.google.crypto.tink.proto.RsaSsaPkcs1KeyFormat format public volatile synthetic com.google.crypto.tink.shaded.protobuf.MessageLite getPublicKey (com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.security.GeneralSecurityException public volatile synthetic void validateKey (com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.security.GeneralSecurityException public volatile synthetic com.google.crypto.tink.shaded.protobuf.MessageLite parseKey (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException static synthetic byte[] access$000 () static void <clinit> () }
com/google/crypto/tink/signature/RsaSsaPkcs1SignKeyManager$2.class
RsaSsaPkcs1SignKeyManager.java package com.google.crypto.tink.signature com.google.crypto.tink.signature.RsaSsaPkcs1SignKeyManager$2 extends com.google.crypto.tink.KeyTypeManager$KeyFactory { final synthetic com.google.crypto.tink.signature.RsaSsaPkcs1SignKeyManager this$0 void <init> (com.google.crypto.tink.signature.RsaSsaPkcs1SignKeyManager, java.lang.Class) com.google.crypto.tink.signature.RsaSsaPkcs1SignKeyManager this$0 Class clazz public void validateKeyFormat (com.google.crypto.tink.proto.RsaSsaPkcs1KeyFormat) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.RsaSsaPkcs1KeyFormat keyFormat public com.google.crypto.tink.proto.RsaSsaPkcs1KeyFormat parseKeyFormat (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString byteString public com.google.crypto.tink.proto.RsaSsaPkcs1PrivateKey createKey (com.google.crypto.tink.proto.RsaSsaPkcs1KeyFormat) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.RsaSsaPkcs1KeyFormat format com.google.crypto.tink.proto.RsaSsaPkcs1Params params java.security.KeyPairGenerator keyGen java.security.spec.RSAKeyGenParameterSpec spec java.security.KeyPair keyPair java.security.interfaces.RSAPublicKey pubKey java.security.interfaces.RSAPrivateCrtKey privKey com.google.crypto.tink.proto.RsaSsaPkcs1PublicKey pkcs1PubKey public volatile synthetic java.lang.Object createKey (com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.security.GeneralSecurityException public volatile synthetic com.google.crypto.tink.shaded.protobuf.MessageLite parseKeyFormat (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException public volatile synthetic void validateKeyFormat (com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.security.GeneralSecurityException }
com/google/crypto/tink/signature/RsaSsaPkcs1SignKeyManager$1.class
RsaSsaPkcs1SignKeyManager.java package com.google.crypto.tink.signature com.google.crypto.tink.signature.RsaSsaPkcs1SignKeyManager$1 extends com.google.crypto.tink.KeyTypeManager$PrimitiveFactory { void <init> (java.lang.Class) Class clazz public com.google.crypto.tink.PublicKeySign getPrimitive (com.google.crypto.tink.proto.RsaSsaPkcs1PrivateKey) throws java.security.GeneralSecurityException java.security.GeneralSecurityException e com.google.crypto.tink.proto.RsaSsaPkcs1PrivateKey keyProto java.security.KeyFactory kf java.security.interfaces.RSAPrivateCrtKey privateKey com.google.crypto.tink.subtle.RsaSsaPkcs1SignJce signer java.security.interfaces.RSAPublicKey publicKey com.google.crypto.tink.subtle.RsaSsaPkcs1VerifyJce verifier public volatile synthetic java.lang.Object getPrimitive (java.lang.Object) throws java.security.GeneralSecurityException }
com/google/crypto/tink/signature/PublicKeyVerifyWrapper.class
PublicKeyVerifyWrapper.java package com.google.crypto.tink.signature com.google.crypto.tink.signature.PublicKeyVerifyWrapper extends java.lang.Object implements com.google.crypto.tink.PrimitiveWrapper { private static final java.util.logging.Logger logger void <init> () public com.google.crypto.tink.PublicKeyVerify wrap (com.google.crypto.tink.PrimitiveSet) com.google.crypto.tink.PrimitiveSet primitives public java.lang.Class getPrimitiveClass () public java.lang.Class getInputPrimitiveClass () public static void register () throws java.security.GeneralSecurityException public volatile synthetic java.lang.Object wrap (com.google.crypto.tink.PrimitiveSet) throws java.security.GeneralSecurityException static synthetic java.util.logging.Logger access$000 () static void <clinit> () }
com/google/crypto/tink/signature/PublicKeyVerifyWrapper$WrappedPublicKeyVerify.class
PublicKeyVerifyWrapper.java package com.google.crypto.tink.signature com.google.crypto.tink.signature.PublicKeyVerifyWrapper$WrappedPublicKeyVerify extends java.lang.Object implements com.google.crypto.tink.PublicKeyVerify { private final com.google.crypto.tink.PrimitiveSet primitives public void <init> (com.google.crypto.tink.PrimitiveSet) com.google.crypto.tink.PrimitiveSet primitives public void verify (byte[], byte[]) throws java.security.GeneralSecurityException byte[] formatVersion byte[] dataWithFormatVersion java.security.GeneralSecurityException e com.google.crypto.tink.PrimitiveSet$Entry entry com.google.crypto.tink.PrimitiveSet$Entry entry byte[] signature byte[] data byte[] prefix byte[] sigNoPrefix java.util.List entries }
com/google/crypto/tink/signature/PublicKeyVerifyFactory.class
PublicKeyVerifyFactory.java package com.google.crypto.tink.signature public final com.google.crypto.tink.signature.PublicKeyVerifyFactory extends java.lang.Object { public void <init> () public static com.google.crypto.tink.PublicKeyVerify getPrimitive (com.google.crypto.tink.KeysetHandle) throws java.security.GeneralSecurityException com.google.crypto.tink.KeysetHandle keysetHandle public static com.google.crypto.tink.PublicKeyVerify getPrimitive (com.google.crypto.tink.KeysetHandle, com.google.crypto.tink.KeyManager) throws java.security.GeneralSecurityException com.google.crypto.tink.KeysetHandle keysetHandle com.google.crypto.tink.KeyManager keyManager com.google.crypto.tink.PrimitiveSet primitives }
com/google/crypto/tink/signature/PublicKeySignWrapper.class
PublicKeySignWrapper.java package com.google.crypto.tink.signature public com.google.crypto.tink.signature.PublicKeySignWrapper extends java.lang.Object implements com.google.crypto.tink.PrimitiveWrapper { void <init> () public com.google.crypto.tink.PublicKeySign wrap (com.google.crypto.tink.PrimitiveSet) com.google.crypto.tink.PrimitiveSet primitives public java.lang.Class getPrimitiveClass () public java.lang.Class getInputPrimitiveClass () public static void register () throws java.security.GeneralSecurityException public volatile synthetic java.lang.Object wrap (com.google.crypto.tink.PrimitiveSet) throws java.security.GeneralSecurityException }
com/google/crypto/tink/signature/PublicKeySignWrapper$WrappedPublicKeySign.class
PublicKeySignWrapper.java package com.google.crypto.tink.signature com.google.crypto.tink.signature.PublicKeySignWrapper$WrappedPublicKeySign extends java.lang.Object implements com.google.crypto.tink.PublicKeySign { private final com.google.crypto.tink.PrimitiveSet primitives public void <init> (com.google.crypto.tink.PrimitiveSet) com.google.crypto.tink.PrimitiveSet primitives public byte[] sign (byte[]) throws java.security.GeneralSecurityException byte[] formatVersion byte[] data }
com/google/crypto/tink/signature/PublicKeySignFactory.class
PublicKeySignFactory.java package com.google.crypto.tink.signature public final com.google.crypto.tink.signature.PublicKeySignFactory extends java.lang.Object { public void <init> () public static com.google.crypto.tink.PublicKeySign getPrimitive (com.google.crypto.tink.KeysetHandle) throws java.security.GeneralSecurityException com.google.crypto.tink.KeysetHandle keysetHandle public static com.google.crypto.tink.PublicKeySign getPrimitive (com.google.crypto.tink.KeysetHandle, com.google.crypto.tink.KeyManager) throws java.security.GeneralSecurityException com.google.crypto.tink.KeysetHandle keysetHandle com.google.crypto.tink.KeyManager keyManager com.google.crypto.tink.PrimitiveSet primitives }
com/google/crypto/tink/signature/Ed25519PublicKeyManager.class
Ed25519PublicKeyManager.java package com.google.crypto.tink.signature com.google.crypto.tink.signature.Ed25519PublicKeyManager extends com.google.crypto.tink.KeyTypeManager { public void <init> () public java.lang.String getKeyType () public int getVersion () public com.google.crypto.tink.proto.KeyData$KeyMaterialType keyMaterialType () public com.google.crypto.tink.proto.Ed25519PublicKey parseKey (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString byteString public void validateKey (com.google.crypto.tink.proto.Ed25519PublicKey) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.Ed25519PublicKey keyProto public volatile synthetic void validateKey (com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.security.GeneralSecurityException public volatile synthetic com.google.crypto.tink.shaded.protobuf.MessageLite parseKey (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException }
com/google/crypto/tink/signature/Ed25519PublicKeyManager$1.class
Ed25519PublicKeyManager.java package com.google.crypto.tink.signature com.google.crypto.tink.signature.Ed25519PublicKeyManager$1 extends com.google.crypto.tink.KeyTypeManager$PrimitiveFactory { void <init> (java.lang.Class) Class clazz public com.google.crypto.tink.PublicKeyVerify getPrimitive (com.google.crypto.tink.proto.Ed25519PublicKey) com.google.crypto.tink.proto.Ed25519PublicKey keyProto public volatile synthetic java.lang.Object getPrimitive (java.lang.Object) throws java.security.GeneralSecurityException }
com/google/crypto/tink/signature/Ed25519PrivateKeyManager.class
Ed25519PrivateKeyManager.java package com.google.crypto.tink.signature public final com.google.crypto.tink.signature.Ed25519PrivateKeyManager extends com.google.crypto.tink.PrivateKeyTypeManager { void <init> () public java.lang.String getKeyType () public int getVersion () public com.google.crypto.tink.proto.Ed25519PublicKey getPublicKey (com.google.crypto.tink.proto.Ed25519PrivateKey) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.Ed25519PrivateKey key public com.google.crypto.tink.proto.KeyData$KeyMaterialType keyMaterialType () public com.google.crypto.tink.proto.Ed25519PrivateKey parseKey (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString byteString public void validateKey (com.google.crypto.tink.proto.Ed25519PrivateKey) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.Ed25519PrivateKey keyProto public com.google.crypto.tink.KeyTypeManager$KeyFactory keyFactory () public static void registerPair (boolean) throws java.security.GeneralSecurityException boolean newKeyAllowed public static final com.google.crypto.tink.KeyTemplate ed25519Template () public static final com.google.crypto.tink.KeyTemplate rawEd25519Template () public volatile synthetic com.google.crypto.tink.shaded.protobuf.MessageLite getPublicKey (com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.security.GeneralSecurityException public volatile synthetic void validateKey (com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.security.GeneralSecurityException public volatile synthetic com.google.crypto.tink.shaded.protobuf.MessageLite parseKey (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException }
com/google/crypto/tink/signature/Ed25519PrivateKeyManager$2.class
Ed25519PrivateKeyManager.java package com.google.crypto.tink.signature com.google.crypto.tink.signature.Ed25519PrivateKeyManager$2 extends com.google.crypto.tink.KeyTypeManager$KeyFactory { final synthetic com.google.crypto.tink.signature.Ed25519PrivateKeyManager this$0 void <init> (com.google.crypto.tink.signature.Ed25519PrivateKeyManager, java.lang.Class) com.google.crypto.tink.signature.Ed25519PrivateKeyManager this$0 Class clazz public void validateKeyFormat (com.google.crypto.tink.proto.Ed25519KeyFormat) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.Ed25519KeyFormat format public com.google.crypto.tink.proto.Ed25519KeyFormat parseKeyFormat (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString byteString public com.google.crypto.tink.proto.Ed25519PrivateKey createKey (com.google.crypto.tink.proto.Ed25519KeyFormat) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.Ed25519KeyFormat format com.google.crypto.tink.subtle.Ed25519Sign$KeyPair keyPair com.google.crypto.tink.proto.Ed25519PublicKey publicKey public volatile synthetic java.lang.Object createKey (com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.security.GeneralSecurityException public volatile synthetic com.google.crypto.tink.shaded.protobuf.MessageLite parseKeyFormat (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException public volatile synthetic void validateKeyFormat (com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.security.GeneralSecurityException }
com/google/crypto/tink/signature/Ed25519PrivateKeyManager$1.class
Ed25519PrivateKeyManager.java package com.google.crypto.tink.signature com.google.crypto.tink.signature.Ed25519PrivateKeyManager$1 extends com.google.crypto.tink.KeyTypeManager$PrimitiveFactory { void <init> (java.lang.Class) Class clazz public com.google.crypto.tink.PublicKeySign getPrimitive (com.google.crypto.tink.proto.Ed25519PrivateKey) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.Ed25519PrivateKey keyProto public volatile synthetic java.lang.Object getPrimitive (java.lang.Object) throws java.security.GeneralSecurityException }
com/google/crypto/tink/signature/EcdsaVerifyKeyManager.class
EcdsaVerifyKeyManager.java package com.google.crypto.tink.signature com.google.crypto.tink.signature.EcdsaVerifyKeyManager extends com.google.crypto.tink.KeyTypeManager { public void <init> () public java.lang.String getKeyType () public int getVersion () public com.google.crypto.tink.proto.KeyData$KeyMaterialType keyMaterialType () public com.google.crypto.tink.proto.EcdsaPublicKey parseKey (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString byteString public void validateKey (com.google.crypto.tink.proto.EcdsaPublicKey) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.EcdsaPublicKey pubKey public volatile synthetic void validateKey (com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.security.GeneralSecurityException public volatile synthetic com.google.crypto.tink.shaded.protobuf.MessageLite parseKey (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException }
com/google/crypto/tink/signature/EcdsaVerifyKeyManager$1.class
EcdsaVerifyKeyManager.java package com.google.crypto.tink.signature com.google.crypto.tink.signature.EcdsaVerifyKeyManager$1 extends com.google.crypto.tink.KeyTypeManager$PrimitiveFactory { void <init> (java.lang.Class) Class clazz public com.google.crypto.tink.PublicKeyVerify getPrimitive (com.google.crypto.tink.proto.EcdsaPublicKey) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.EcdsaPublicKey keyProto java.security.interfaces.ECPublicKey publicKey public volatile synthetic java.lang.Object getPrimitive (java.lang.Object) throws java.security.GeneralSecurityException }
com/google/crypto/tink/signature/EcdsaSignKeyManager.class
EcdsaSignKeyManager.java package com.google.crypto.tink.signature public final com.google.crypto.tink.signature.EcdsaSignKeyManager extends com.google.crypto.tink.PrivateKeyTypeManager { void <init> () public java.lang.String getKeyType () public int getVersion () public com.google.crypto.tink.proto.EcdsaPublicKey getPublicKey (com.google.crypto.tink.proto.EcdsaPrivateKey) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.EcdsaPrivateKey key public com.google.crypto.tink.proto.KeyData$KeyMaterialType keyMaterialType () public com.google.crypto.tink.proto.EcdsaPrivateKey parseKey (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString byteString public void validateKey (com.google.crypto.tink.proto.EcdsaPrivateKey) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.EcdsaPrivateKey privKey public com.google.crypto.tink.KeyTypeManager$KeyFactory keyFactory () public static void registerPair (boolean) throws java.security.GeneralSecurityException boolean newKeyAllowed public static final com.google.crypto.tink.KeyTemplate ecdsaP256Template () public static final com.google.crypto.tink.KeyTemplate rawEcdsaP256Template () public static com.google.crypto.tink.KeyTemplate createKeyTemplate (com.google.crypto.tink.proto.HashType, com.google.crypto.tink.proto.EllipticCurveType, com.google.crypto.tink.proto.EcdsaSignatureEncoding, com.google.crypto.tink.KeyTemplate$OutputPrefixType) com.google.crypto.tink.proto.HashType hashType com.google.crypto.tink.proto.EllipticCurveType curve com.google.crypto.tink.proto.EcdsaSignatureEncoding encoding com.google.crypto.tink.KeyTemplate$OutputPrefixType prefixType com.google.crypto.tink.proto.EcdsaParams params com.google.crypto.tink.proto.EcdsaKeyFormat format public volatile synthetic com.google.crypto.tink.shaded.protobuf.MessageLite getPublicKey (com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.security.GeneralSecurityException public volatile synthetic void validateKey (com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.security.GeneralSecurityException public volatile synthetic com.google.crypto.tink.shaded.protobuf.MessageLite parseKey (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException }
com/google/crypto/tink/signature/EcdsaSignKeyManager$2.class
EcdsaSignKeyManager.java package com.google.crypto.tink.signature com.google.crypto.tink.signature.EcdsaSignKeyManager$2 extends com.google.crypto.tink.KeyTypeManager$KeyFactory { final synthetic com.google.crypto.tink.signature.EcdsaSignKeyManager this$0 void <init> (com.google.crypto.tink.signature.EcdsaSignKeyManager, java.lang.Class) com.google.crypto.tink.signature.EcdsaSignKeyManager this$0 Class clazz public void validateKeyFormat (com.google.crypto.tink.proto.EcdsaKeyFormat) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.EcdsaKeyFormat format public com.google.crypto.tink.proto.EcdsaKeyFormat parseKeyFormat (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString byteString public com.google.crypto.tink.proto.EcdsaPrivateKey createKey (com.google.crypto.tink.proto.EcdsaKeyFormat) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.EcdsaKeyFormat format com.google.crypto.tink.proto.EcdsaParams ecdsaParams java.security.KeyPair keyPair java.security.interfaces.ECPublicKey pubKey java.security.interfaces.ECPrivateKey privKey java.security.spec.ECPoint w com.google.crypto.tink.proto.EcdsaPublicKey ecdsaPubKey public volatile synthetic java.lang.Object createKey (com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.security.GeneralSecurityException public volatile synthetic com.google.crypto.tink.shaded.protobuf.MessageLite parseKeyFormat (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException public volatile synthetic void validateKeyFormat (com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.security.GeneralSecurityException }
com/google/crypto/tink/signature/EcdsaSignKeyManager$1.class
EcdsaSignKeyManager.java package com.google.crypto.tink.signature com.google.crypto.tink.signature.EcdsaSignKeyManager$1 extends com.google.crypto.tink.KeyTypeManager$PrimitiveFactory { void <init> (java.lang.Class) Class clazz public com.google.crypto.tink.PublicKeySign getPrimitive (com.google.crypto.tink.proto.EcdsaPrivateKey) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.EcdsaPrivateKey key java.security.interfaces.ECPrivateKey privateKey public volatile synthetic java.lang.Object getPrimitive (java.lang.Object) throws java.security.GeneralSecurityException }
com/google/crypto/tink/signature/
com/google/crypto/tink/shaded/protobuf/Writer.class
Writer.java package com.google.crypto.tink.shaded.protobuf abstract com.google.crypto.tink.shaded.protobuf.Writer extends java.lang.Object { public abstract com.google.crypto.tink.shaded.protobuf.Writer$FieldOrder fieldOrder () public abstract void writeSFixed32 (int, int) throws java.io.IOException public abstract void writeInt64 (int, long) throws java.io.IOException public abstract void writeSFixed64 (int, long) throws java.io.IOException public abstract void writeFloat (int, float) throws java.io.IOException public abstract void writeDouble (int, double) throws java.io.IOException public abstract void writeEnum (int, int) throws java.io.IOException public abstract void writeUInt64 (int, long) throws java.io.IOException public abstract void writeInt32 (int, int) throws java.io.IOException public abstract void writeFixed64 (int, long) throws java.io.IOException public abstract void writeFixed32 (int, int) throws java.io.IOException public abstract void writeBool (int, boolean) throws java.io.IOException public abstract void writeString (int, java.lang.String) throws java.io.IOException public abstract void writeBytes (int, com.google.crypto.tink.shaded.protobuf.ByteString) throws java.io.IOException public abstract void writeUInt32 (int, int) throws java.io.IOException public abstract void writeSInt32 (int, int) throws java.io.IOException public abstract void writeSInt64 (int, long) throws java.io.IOException public abstract void writeMessage (int, java.lang.Object) throws java.io.IOException public abstract void writeMessage (int, java.lang.Object, com.google.crypto.tink.shaded.protobuf.Schema) throws java.io.IOException public abstract void writeGroup (int, java.lang.Object) throws java.io.IOException public abstract void writeGroup (int, java.lang.Object, com.google.crypto.tink.shaded.protobuf.Schema) throws java.io.IOException public abstract void writeStartGroup (int) throws java.io.IOException public abstract void writeEndGroup (int) throws java.io.IOException public abstract void writeInt32List (int, java.util.List, boolean) throws java.io.IOException public abstract void writeFixed32List (int, java.util.List, boolean) throws java.io.IOException public abstract void writeInt64List (int, java.util.List, boolean) throws java.io.IOException public abstract void writeUInt64List (int, java.util.List, boolean) throws java.io.IOException public abstract void writeFixed64List (int, java.util.List, boolean) throws java.io.IOException public abstract void writeFloatList (int, java.util.List, boolean) throws java.io.IOException public abstract void writeDoubleList (int, java.util.List, boolean) throws java.io.IOException public abstract void writeEnumList (int, java.util.List, boolean) throws java.io.IOException public abstract void writeBoolList (int, java.util.List, boolean) throws java.io.IOException public abstract void writeStringList (int, java.util.List) throws java.io.IOException public abstract void writeBytesList (int, java.util.List) throws java.io.IOException public abstract void writeUInt32List (int, java.util.List, boolean) throws java.io.IOException public abstract void writeSFixed32List (int, java.util.List, boolean) throws java.io.IOException public abstract void writeSFixed64List (int, java.util.List, boolean) throws java.io.IOException public abstract void writeSInt32List (int, java.util.List, boolean) throws java.io.IOException public abstract void writeSInt64List (int, java.util.List, boolean) throws java.io.IOException public abstract void writeMessageList (int, java.util.List) throws java.io.IOException public abstract void writeMessageList (int, java.util.List, com.google.crypto.tink.shaded.protobuf.Schema) throws java.io.IOException public abstract void writeGroupList (int, java.util.List) throws java.io.IOException public abstract void writeGroupList (int, java.util.List, com.google.crypto.tink.shaded.protobuf.Schema) throws java.io.IOException public abstract void writeMessageSetItem (int, java.lang.Object) throws java.io.IOException public abstract void writeMap (int, com.google.crypto.tink.shaded.protobuf.MapEntryLite$Metadata, java.util.Map) throws java.io.IOException }
com/google/crypto/tink/shaded/protobuf/Writer$FieldOrder.class
Writer.java package com.google.crypto.tink.shaded.protobuf public final enum com.google.crypto.tink.shaded.protobuf.Writer$FieldOrder extends java.lang.Enum { public static final enum com.google.crypto.tink.shaded.protobuf.Writer$FieldOrder ASCENDING public static final enum com.google.crypto.tink.shaded.protobuf.Writer$FieldOrder DESCENDING private static final synthetic com.google.crypto.tink.shaded.protobuf.Writer$FieldOrder[] $VALUES public static com.google.crypto.tink.shaded.protobuf.Writer$FieldOrder[] values () public static com.google.crypto.tink.shaded.protobuf.Writer$FieldOrder valueOf (java.lang.String) String name private void <init> (java.lang.String, int) static void <clinit> () }
com/google/crypto/tink/shaded/protobuf/WireFormat.class
WireFormat.java package com.google.crypto.tink.shaded.protobuf public final com.google.crypto.tink.shaded.protobuf.WireFormat extends java.lang.Object { static final int FIXED32_SIZE static final int FIXED64_SIZE static final int MAX_VARINT32_SIZE static final int MAX_VARINT64_SIZE static final int MAX_VARINT_SIZE public static final int WIRETYPE_VARINT public static final int WIRETYPE_FIXED64 public static final int WIRETYPE_LENGTH_DELIMITED public static final int WIRETYPE_START_GROUP public static final int WIRETYPE_END_GROUP public static final int WIRETYPE_FIXED32 static final int TAG_TYPE_BITS static final int TAG_TYPE_MASK static final int MESSAGE_SET_ITEM static final int MESSAGE_SET_TYPE_ID static final int MESSAGE_SET_MESSAGE static final int MESSAGE_SET_ITEM_TAG static final int MESSAGE_SET_ITEM_END_TAG static final int MESSAGE_SET_TYPE_ID_TAG static final int MESSAGE_SET_MESSAGE_TAG private void <init> () public static int getTagWireType (int) int tag public static int getTagFieldNumber (int) int tag static int makeTag (int, int) int fieldNumber int wireType static java.lang.Object readPrimitiveField (com.google.crypto.tink.shaded.protobuf.CodedInputStream, com.google.crypto.tink.shaded.protobuf.WireFormat$FieldType, com.google.crypto.tink.shaded.protobuf.WireFormat$Utf8Validation) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input com.google.crypto.tink.shaded.protobuf.WireFormat$FieldType type com.google.crypto.tink.shaded.protobuf.WireFormat$Utf8Validation utf8Validation static void <clinit> () }
com/google/crypto/tink/shaded/protobuf/WireFormat$Utf8Validation.class
WireFormat.java package com.google.crypto.tink.shaded.protobuf abstract enum com.google.crypto.tink.shaded.protobuf.WireFormat$Utf8Validation extends java.lang.Enum { public static final enum com.google.crypto.tink.shaded.protobuf.WireFormat$Utf8Validation LOOSE public static final enum com.google.crypto.tink.shaded.protobuf.WireFormat$Utf8Validation STRICT public static final enum com.google.crypto.tink.shaded.protobuf.WireFormat$Utf8Validation LAZY private static final synthetic com.google.crypto.tink.shaded.protobuf.WireFormat$Utf8Validation[] $VALUES public static com.google.crypto.tink.shaded.protobuf.WireFormat$Utf8Validation[] values () public static com.google.crypto.tink.shaded.protobuf.WireFormat$Utf8Validation valueOf (java.lang.String) String name private void <init> (java.lang.String, int) abstract java.lang.Object readString (com.google.crypto.tink.shaded.protobuf.CodedInputStream) throws java.io.IOException synthetic void <init> (java.lang.String, int, com.google.crypto.tink.shaded.protobuf.WireFormat$1) String x0 int x1 com.google.crypto.tink.shaded.protobuf.WireFormat$1 x2 static void <clinit> () }
com/google/crypto/tink/shaded/protobuf/WireFormat$Utf8Validation$3.class
WireFormat.java package com.google.crypto.tink.shaded.protobuf final enum com.google.crypto.tink.shaded.protobuf.WireFormat$Utf8Validation$3 extends com.google.crypto.tink.shaded.protobuf.WireFormat$Utf8Validation { void <init> (java.lang.String, int) java.lang.Object readString (com.google.crypto.tink.shaded.protobuf.CodedInputStream) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input }
com/google/crypto/tink/shaded/protobuf/WireFormat$Utf8Validation$2.class
WireFormat.java package com.google.crypto.tink.shaded.protobuf final enum com.google.crypto.tink.shaded.protobuf.WireFormat$Utf8Validation$2 extends com.google.crypto.tink.shaded.protobuf.WireFormat$Utf8Validation { void <init> (java.lang.String, int) java.lang.Object readString (com.google.crypto.tink.shaded.protobuf.CodedInputStream) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input }
com/google/crypto/tink/shaded/protobuf/WireFormat$Utf8Validation$1.class
WireFormat.java package com.google.crypto.tink.shaded.protobuf final enum com.google.crypto.tink.shaded.protobuf.WireFormat$Utf8Validation$1 extends com.google.crypto.tink.shaded.protobuf.WireFormat$Utf8Validation { void <init> (java.lang.String, int) java.lang.Object readString (com.google.crypto.tink.shaded.protobuf.CodedInputStream) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input }
com/google/crypto/tink/shaded/protobuf/WireFormat$JavaType.class
WireFormat.java package com.google.crypto.tink.shaded.protobuf public final enum com.google.crypto.tink.shaded.protobuf.WireFormat$JavaType extends java.lang.Enum { public static final enum com.google.crypto.tink.shaded.protobuf.WireFormat$JavaType INT public static final enum com.google.crypto.tink.shaded.protobuf.WireFormat$JavaType LONG public static final enum com.google.crypto.tink.shaded.protobuf.WireFormat$JavaType FLOAT public static final enum com.google.crypto.tink.shaded.protobuf.WireFormat$JavaType DOUBLE public static final enum com.google.crypto.tink.shaded.protobuf.WireFormat$JavaType BOOLEAN public static final enum com.google.crypto.tink.shaded.protobuf.WireFormat$JavaType STRING public static final enum com.google.crypto.tink.shaded.protobuf.WireFormat$JavaType BYTE_STRING public static final enum com.google.crypto.tink.shaded.protobuf.WireFormat$JavaType ENUM public static final enum com.google.crypto.tink.shaded.protobuf.WireFormat$JavaType MESSAGE private final Object defaultDefault private static final synthetic com.google.crypto.tink.shaded.protobuf.WireFormat$JavaType[] $VALUES public static com.google.crypto.tink.shaded.protobuf.WireFormat$JavaType[] values () public static com.google.crypto.tink.shaded.protobuf.WireFormat$JavaType valueOf (java.lang.String) String name private void <init> (java.lang.String, int, java.lang.Object) Object defaultDefault java.lang.Object getDefaultDefault () static void <clinit> () }
com/google/crypto/tink/shaded/protobuf/WireFormat$FieldType.class
WireFormat.java package com.google.crypto.tink.shaded.protobuf public enum com.google.crypto.tink.shaded.protobuf.WireFormat$FieldType extends java.lang.Enum { public static final enum com.google.crypto.tink.shaded.protobuf.WireFormat$FieldType DOUBLE public static final enum com.google.crypto.tink.shaded.protobuf.WireFormat$FieldType FLOAT public static final enum com.google.crypto.tink.shaded.protobuf.WireFormat$FieldType INT64 public static final enum com.google.crypto.tink.shaded.protobuf.WireFormat$FieldType UINT64 public static final enum com.google.crypto.tink.shaded.protobuf.WireFormat$FieldType INT32 public static final enum com.google.crypto.tink.shaded.protobuf.WireFormat$FieldType FIXED64 public static final enum com.google.crypto.tink.shaded.protobuf.WireFormat$FieldType FIXED32 public static final enum com.google.crypto.tink.shaded.protobuf.WireFormat$FieldType BOOL public static final enum com.google.crypto.tink.shaded.protobuf.WireFormat$FieldType STRING public static final enum com.google.crypto.tink.shaded.protobuf.WireFormat$FieldType GROUP public static final enum com.google.crypto.tink.shaded.protobuf.WireFormat$FieldType MESSAGE public static final enum com.google.crypto.tink.shaded.protobuf.WireFormat$FieldType BYTES public static final enum com.google.crypto.tink.shaded.protobuf.WireFormat$FieldType UINT32 public static final enum com.google.crypto.tink.shaded.protobuf.WireFormat$FieldType ENUM public static final enum com.google.crypto.tink.shaded.protobuf.WireFormat$FieldType SFIXED32 public static final enum com.google.crypto.tink.shaded.protobuf.WireFormat$FieldType SFIXED64 public static final enum com.google.crypto.tink.shaded.protobuf.WireFormat$FieldType SINT32 public static final enum com.google.crypto.tink.shaded.protobuf.WireFormat$FieldType SINT64 private final com.google.crypto.tink.shaded.protobuf.WireFormat$JavaType javaType private final int wireType private static final synthetic com.google.crypto.tink.shaded.protobuf.WireFormat$FieldType[] $VALUES public static com.google.crypto.tink.shaded.protobuf.WireFormat$FieldType[] values () public static com.google.crypto.tink.shaded.protobuf.WireFormat$FieldType valueOf (java.lang.String) String name private void <init> (java.lang.String, int, com.google.crypto.tink.shaded.protobuf.WireFormat$JavaType, int) com.google.crypto.tink.shaded.protobuf.WireFormat$JavaType javaType int wireType public com.google.crypto.tink.shaded.protobuf.WireFormat$JavaType getJavaType () public int getWireType () public boolean isPackable () synthetic void <init> (java.lang.String, int, com.google.crypto.tink.shaded.protobuf.WireFormat$JavaType, int, com.google.crypto.tink.shaded.protobuf.WireFormat$1) String x0 int x1 com.google.crypto.tink.shaded.protobuf.WireFormat$JavaType x2 int x3 com.google.crypto.tink.shaded.protobuf.WireFormat$1 x4 static void <clinit> () }
com/google/crypto/tink/shaded/protobuf/WireFormat$FieldType$4.class
WireFormat.java package com.google.crypto.tink.shaded.protobuf final enum com.google.crypto.tink.shaded.protobuf.WireFormat$FieldType$4 extends com.google.crypto.tink.shaded.protobuf.WireFormat$FieldType { void <init> (java.lang.String, int, com.google.crypto.tink.shaded.protobuf.WireFormat$JavaType, int) com.google.crypto.tink.shaded.protobuf.WireFormat$JavaType javaType int wireType public boolean isPackable () }
com/google/crypto/tink/shaded/protobuf/WireFormat$FieldType$3.class
WireFormat.java package com.google.crypto.tink.shaded.protobuf final enum com.google.crypto.tink.shaded.protobuf.WireFormat$FieldType$3 extends com.google.crypto.tink.shaded.protobuf.WireFormat$FieldType { void <init> (java.lang.String, int, com.google.crypto.tink.shaded.protobuf.WireFormat$JavaType, int) com.google.crypto.tink.shaded.protobuf.WireFormat$JavaType javaType int wireType public boolean isPackable () }
com/google/crypto/tink/shaded/protobuf/WireFormat$FieldType$2.class
WireFormat.java package com.google.crypto.tink.shaded.protobuf final enum com.google.crypto.tink.shaded.protobuf.WireFormat$FieldType$2 extends com.google.crypto.tink.shaded.protobuf.WireFormat$FieldType { void <init> (java.lang.String, int, com.google.crypto.tink.shaded.protobuf.WireFormat$JavaType, int) com.google.crypto.tink.shaded.protobuf.WireFormat$JavaType javaType int wireType public boolean isPackable () }
com/google/crypto/tink/shaded/protobuf/WireFormat$FieldType$1.class
WireFormat.java package com.google.crypto.tink.shaded.protobuf final enum com.google.crypto.tink.shaded.protobuf.WireFormat$FieldType$1 extends com.google.crypto.tink.shaded.protobuf.WireFormat$FieldType { void <init> (java.lang.String, int, com.google.crypto.tink.shaded.protobuf.WireFormat$JavaType, int) com.google.crypto.tink.shaded.protobuf.WireFormat$JavaType javaType int wireType public boolean isPackable () }
com/google/crypto/tink/shaded/protobuf/WireFormat$1.class
WireFormat.java package com.google.crypto.tink.shaded.protobuf synthetic com.google.crypto.tink.shaded.protobuf.WireFormat$1 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$protobuf$WireFormat$FieldType static void <clinit> () }
com/google/crypto/tink/shaded/protobuf/Utf8.class
Utf8.java package com.google.crypto.tink.shaded.protobuf final com.google.crypto.tink.shaded.protobuf.Utf8 extends java.lang.Object { private static final com.google.crypto.tink.shaded.protobuf.Utf8$Processor processor private static final long ASCII_MASK_LONG static final int MAX_BYTES_PER_CHAR public static final int COMPLETE public static final int MALFORMED private static final int UNSAFE_COUNT_ASCII_THRESHOLD public static boolean isValidUtf8 (byte[]) byte[] bytes public static boolean isValidUtf8 (byte[], int, int) byte[] bytes int index int limit public static int partialIsValidUtf8 (int, byte[], int, int) int state byte[] bytes int index int limit private static int incompleteStateFor (int) int byte1 private static int incompleteStateFor (int, int) int byte1 int byte2 private static int incompleteStateFor (int, int, int) int byte1 int byte2 int byte3 private static int incompleteStateFor (byte[], int, int) byte[] bytes int index int limit int byte1 private static int incompleteStateFor (java.nio.ByteBuffer, int, int, int) java.nio.ByteBuffer buffer int byte1 int index int remaining static int encodedLength (java.lang.CharSequence) char c CharSequence sequence int utf16Length int utf8Length int i private static int encodedLengthGeneral (java.lang.CharSequence, int) int cp char c int i CharSequence sequence int start int utf16Length int utf8Length static int encode (java.lang.CharSequence, byte[], int, int) CharSequence in byte[] out int offset int length static boolean isValidUtf8 (java.nio.ByteBuffer) java.nio.ByteBuffer buffer static int partialIsValidUtf8 (int, java.nio.ByteBuffer, int, int) int state java.nio.ByteBuffer buffer int index int limit static java.lang.String decodeUtf8 (java.nio.ByteBuffer, int, int) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer buffer int index int size static java.lang.String decodeUtf8 (byte[], int, int) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] bytes int index int size static void encodeUtf8 (java.lang.CharSequence, java.nio.ByteBuffer) CharSequence in java.nio.ByteBuffer out private static int estimateConsecutiveAscii (java.nio.ByteBuffer, int, int) java.nio.ByteBuffer buffer int index int limit int i int lim private void <init> () static synthetic int access$000 (int, int) int x0 int x1 static synthetic int access$100 (int, int, int) int x0 int x1 int x2 static synthetic int access$200 (java.nio.ByteBuffer, int, int) java.nio.ByteBuffer x0 int x1 int x2 static synthetic int access$300 (java.nio.ByteBuffer, int, int, int) java.nio.ByteBuffer x0 int x1 int x2 int x3 static synthetic int access$1100 (byte[], int, int) byte[] x0 int x1 int x2 static synthetic int access$1200 (int) int x0 static void <clinit> () }
com/google/crypto/tink/shaded/protobuf/Utf8$UnsafeProcessor.class
Utf8.java package com.google.crypto.tink.shaded.protobuf final com.google.crypto.tink.shaded.protobuf.Utf8$UnsafeProcessor extends com.google.crypto.tink.shaded.protobuf.Utf8$Processor { void <init> () static boolean isAvailable () int partialIsValidUtf8 (int, byte[], int, int) int byte2 int byte2 int byte3 int byte1 int state byte[] bytes int index int limit long offset long offsetLimit int partialIsValidUtf8Direct (int, java.nio.ByteBuffer, int, int) int byte2 int byte2 int byte3 int byte1 int state java.nio.ByteBuffer buffer int index int limit long address long addressLimit java.lang.String decodeUtf8 (byte[], int, int) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte b byte b byte byte1 byte[] bytes int index int size int offset int limit char[] resultArr int resultPos java.lang.String decodeUtf8Direct (java.nio.ByteBuffer, int, int) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte b byte b byte byte1 java.nio.ByteBuffer buffer int index int size long address long addressLimit char[] resultArr int resultPos int encodeUtf8 (java.lang.CharSequence, byte[], int, int) char c char low char low int codePoint char c CharSequence in byte[] out int offset int length long outIx long outLimit int inLimit int inIx void encodeUtf8Direct (java.lang.CharSequence, java.nio.ByteBuffer) char c char low char low int codePoint char c CharSequence in java.nio.ByteBuffer out long address long outIx long outLimit int inLimit int inIx private static int unsafeEstimateConsecutiveAscii (byte[], long, int) int i byte[] bytes long offset int maxChars private static int unsafeEstimateConsecutiveAscii (long, int) int j long address int maxChars int remaining int unaligned private static int partialIsValidUtf8 (byte[], long, int) int byte2 int byte2 int byte1 byte[] bytes long offset int remaining int skipped private static int partialIsValidUtf8 (long, int) byte byte2 byte byte2 int byte1 long address int remaining int skipped private static int unsafeIncompleteStateFor (byte[], int, long, int) byte[] bytes int byte1 long offset int remaining private static int unsafeIncompleteStateFor (long, int, int) long address int byte1 int remaining }
com/google/crypto/tink/shaded/protobuf/Utf8$UnpairedSurrogateException.class
Utf8.java package com.google.crypto.tink.shaded.protobuf com.google.crypto.tink.shaded.protobuf.Utf8$UnpairedSurrogateException extends java.lang.IllegalArgumentException { void <init> (int, int) int index int length }
com/google/crypto/tink/shaded/protobuf/Utf8$SafeProcessor.class
Utf8.java package com.google.crypto.tink.shaded.protobuf final com.google.crypto.tink.shaded.protobuf.Utf8$SafeProcessor extends com.google.crypto.tink.shaded.protobuf.Utf8$Processor { void <init> () int partialIsValidUtf8 (int, byte[], int, int) int byte2 int byte2 int byte3 int byte1 int state byte[] bytes int index int limit int partialIsValidUtf8Direct (int, java.nio.ByteBuffer, int, int) int state java.nio.ByteBuffer buffer int index int limit java.lang.String decodeUtf8 (byte[], int, int) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte b byte b byte byte1 byte[] bytes int index int size int offset int limit char[] resultArr int resultPos java.lang.String decodeUtf8Direct (java.nio.ByteBuffer, int, int) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer buffer int index int size int encodeUtf8 (java.lang.CharSequence, byte[], int, int) char c char low char low int codePoint char c CharSequence in byte[] out int offset int length int utf16Length int j int i int limit void encodeUtf8Direct (java.lang.CharSequence, java.nio.ByteBuffer) CharSequence in java.nio.ByteBuffer out private static int partialIsValidUtf8 (byte[], int, int) byte[] bytes int index int limit private static int partialIsValidUtf8NonAscii (byte[], int, int) int byte2 int byte1 int byte2 byte[] bytes int index int limit }
com/google/crypto/tink/shaded/protobuf/Utf8$Processor.class
Utf8.java package com.google.crypto.tink.shaded.protobuf abstract com.google.crypto.tink.shaded.protobuf.Utf8$Processor extends java.lang.Object { void <init> () final boolean isValidUtf8 (byte[], int, int) byte[] bytes int index int limit abstract int partialIsValidUtf8 (int, byte[], int, int) final boolean isValidUtf8 (java.nio.ByteBuffer, int, int) java.nio.ByteBuffer buffer int index int limit final int partialIsValidUtf8 (int, java.nio.ByteBuffer, int, int) int offset int state java.nio.ByteBuffer buffer int index int limit abstract int partialIsValidUtf8Direct (int, java.nio.ByteBuffer, int, int) final int partialIsValidUtf8Default (int, java.nio.ByteBuffer, int, int) byte byte2 byte byte2 byte byte3 byte byte1 int state java.nio.ByteBuffer buffer int index int limit private static int partialIsValidUtf8 (java.nio.ByteBuffer, int, int) byte byte2 int byte2 int byte1 java.nio.ByteBuffer buffer int index int limit abstract java.lang.String decodeUtf8 (byte[], int, int) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException final java.lang.String decodeUtf8 (java.nio.ByteBuffer, int, int) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException int offset java.nio.ByteBuffer buffer int index int size abstract java.lang.String decodeUtf8Direct (java.nio.ByteBuffer, int, int) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException final java.lang.String decodeUtf8Default (java.nio.ByteBuffer, int, int) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte b byte b byte byte1 java.nio.ByteBuffer buffer int index int size int offset int limit char[] resultArr int resultPos abstract int encodeUtf8 (java.lang.CharSequence, byte[], int, int) final void encodeUtf8 (java.lang.CharSequence, java.nio.ByteBuffer) int offset int endIndex CharSequence in java.nio.ByteBuffer out abstract void encodeUtf8Direct (java.lang.CharSequence, java.nio.ByteBuffer) final void encodeUtf8Default (java.lang.CharSequence, java.nio.ByteBuffer) char c char low char low int codePoint char c int badWriteIndex IndexOutOfBoundsException e CharSequence in java.nio.ByteBuffer out int inLength int outIx int inIx }
com/google/crypto/tink/shaded/protobuf/Utf8$DecodeUtil.class
Utf8.java package com.google.crypto.tink.shaded.protobuf com.google.crypto.tink.shaded.protobuf.Utf8$DecodeUtil extends java.lang.Object { private void <init> () private static boolean isOneByte (byte) byte b private static boolean isTwoBytes (byte) byte b private static boolean isThreeBytes (byte) byte b private static void handleOneByte (byte, char[], int) byte byte1 char[] resultArr int resultPos private static void handleTwoBytes (byte, byte, char[], int) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte byte1 byte byte2 char[] resultArr int resultPos private static void handleThreeBytes (byte, byte, byte, char[], int) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte byte1 byte byte2 byte byte3 char[] resultArr int resultPos private static void handleFourBytes (byte, byte, byte, byte, char[], int) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte byte1 byte byte2 byte byte3 byte byte4 char[] resultArr int resultPos int codepoint private static boolean isNotTrailingByte (byte) byte b private static int trailingByteValue (byte) byte b private static char highSurrogate (int) int codePoint private static char lowSurrogate (int) int codePoint static synthetic boolean access$400 (byte) byte x0 static synthetic void access$500 (byte, char[], int) byte x0 char[] x1 int x2 static synthetic boolean access$600 (byte) byte x0 static synthetic void access$700 (byte, byte, char[], int) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte x0 byte x1 char[] x2 int x3 static synthetic boolean access$800 (byte) byte x0 static synthetic void access$900 (byte, byte, byte, char[], int) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte x0 byte x1 byte x2 char[] x3 int x4 static synthetic void access$1000 (byte, byte, byte, byte, char[], int) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte x0 byte x1 byte x2 byte x3 char[] x4 int x5 }
com/google/crypto/tink/shaded/protobuf/UnsafeUtil.class
UnsafeUtil.java package com.google.crypto.tink.shaded.protobuf final com.google.crypto.tink.shaded.protobuf.UnsafeUtil extends java.lang.Object { private static final java.util.logging.Logger logger private static final sun.misc.Unsafe UNSAFE private static final Class MEMORY_CLASS private static final boolean IS_ANDROID_64 private static final boolean IS_ANDROID_32 private static final com.google.crypto.tink.shaded.protobuf.UnsafeUtil$MemoryAccessor MEMORY_ACCESSOR private static final boolean HAS_UNSAFE_BYTEBUFFER_OPERATIONS private static final boolean HAS_UNSAFE_ARRAY_OPERATIONS static final long BYTE_ARRAY_BASE_OFFSET private static final long BOOLEAN_ARRAY_BASE_OFFSET private static final long BOOLEAN_ARRAY_INDEX_SCALE private static final long INT_ARRAY_BASE_OFFSET private static final long INT_ARRAY_INDEX_SCALE private static final long LONG_ARRAY_BASE_OFFSET private static final long LONG_ARRAY_INDEX_SCALE private static final long FLOAT_ARRAY_BASE_OFFSET private static final long FLOAT_ARRAY_INDEX_SCALE private static final long DOUBLE_ARRAY_BASE_OFFSET private static final long DOUBLE_ARRAY_INDEX_SCALE private static final long OBJECT_ARRAY_BASE_OFFSET private static final long OBJECT_ARRAY_INDEX_SCALE private static final long BUFFER_ADDRESS_OFFSET private static final int STRIDE private static final int STRIDE_ALIGNMENT_MASK private static final int BYTE_ARRAY_ALIGNMENT static final boolean IS_BIG_ENDIAN private void <init> () static boolean hasUnsafeArrayOperations () static boolean hasUnsafeByteBufferOperations () static boolean isAndroid64 () static java.lang.Object allocateInstance (java.lang.Class) InstantiationException e Class clazz static long objectFieldOffset (java.lang.reflect.Field) java.lang.reflect.Field field private static int arrayBaseOffset (java.lang.Class) Class clazz private static int arrayIndexScale (java.lang.Class) Class clazz static byte getByte (java.lang.Object, long) Object target long offset static void putByte (java.lang.Object, long, byte) Object target long offset byte value static int getInt (java.lang.Object, long) Object target long offset static void putInt (java.lang.Object, long, int) Object target long offset int value static long getLong (java.lang.Object, long) Object target long offset static void putLong (java.lang.Object, long, long) Object target long offset long value static boolean getBoolean (java.lang.Object, long) Object target long offset static void putBoolean (java.lang.Object, long, boolean) Object target long offset boolean value static float getFloat (java.lang.Object, long) Object target long offset static void putFloat (java.lang.Object, long, float) Object target long offset float value static double getDouble (java.lang.Object, long) Object target long offset static void putDouble (java.lang.Object, long, double) Object target long offset double value static java.lang.Object getObject (java.lang.Object, long) Object target long offset static void putObject (java.lang.Object, long, java.lang.Object) Object target long offset Object value static byte getByte (byte[], long) byte[] target long index static void putByte (byte[], long, byte) byte[] target long index byte value static int getInt (int[], long) int[] target long index static void putInt (int[], long, int) int[] target long index int value static long getLong (long[], long) long[] target long index static void putLong (long[], long, long) long[] target long index long value static boolean getBoolean (boolean[], long) boolean[] target long index static void putBoolean (boolean[], long, boolean) boolean[] target long index boolean value static float getFloat (float[], long) float[] target long index static void putFloat (float[], long, float) float[] target long index float value static double getDouble (double[], long) double[] target long index static void putDouble (double[], long, double) double[] target long index double value static java.lang.Object getObject (java.lang.Object[], long) Object[] target long index static void putObject (java.lang.Object[], long, java.lang.Object) Object[] target long index Object value static void copyMemory (byte[], long, long, long) byte[] src long srcIndex long targetOffset long length static void copyMemory (long, byte[], long, long) long srcOffset byte[] target long targetIndex long length static void copyMemory (byte[], long, byte[], long, long) byte[] src long srcIndex byte[] target long targetIndex long length static byte getByte (long) long address static void putByte (long, byte) long address byte value static int getInt (long) long address static void putInt (long, int) long address int value static long getLong (long) long address static void putLong (long, long) long address long value static long addressOffset (java.nio.ByteBuffer) java.nio.ByteBuffer buffer static java.lang.Object getStaticObject (java.lang.reflect.Field) java.lang.reflect.Field field static sun.misc.Unsafe getUnsafe () sun.misc.Unsafe unsafe private static com.google.crypto.tink.shaded.protobuf.UnsafeUtil$MemoryAccessor getMemoryAccessor () private static boolean supportsUnsafeArrayOperations () Class clazz Throwable e private static boolean supportsUnsafeByteBufferOperations () Class clazz Throwable e private static boolean determineAndroidSupportByAddressSize (java.lang.Class) Class clazz Throwable t Class addressClass private static java.lang.reflect.Field bufferAddressField () java.lang.reflect.Field field java.lang.reflect.Field field private static int firstDifferingByteIndexNativeEndian (long, long) long left long right int n static int mismatch (byte[], int, byte[], int, int) long leftLongWord long rightLongWord int leftAlignment int strideLength byte[] left int leftOff byte[] right int rightOff int length int index private static long fieldOffset (java.lang.reflect.Field) java.lang.reflect.Field field private static java.lang.reflect.Field field (java.lang.Class, java.lang.String) java.lang.reflect.Field field Throwable t Class clazz String fieldName java.lang.reflect.Field field private static byte getByteBigEndian (java.lang.Object, long) Object target long offset private static byte getByteLittleEndian (java.lang.Object, long) Object target long offset private static void putByteBigEndian (java.lang.Object, long, byte) Object target long offset byte value int intValue int shift int output private static void putByteLittleEndian (java.lang.Object, long, byte) Object target long offset byte value int intValue int shift int output private static boolean getBooleanBigEndian (java.lang.Object, long) Object target long offset private static boolean getBooleanLittleEndian (java.lang.Object, long) Object target long offset private static void putBooleanBigEndian (java.lang.Object, long, boolean) Object target long offset boolean value private static void putBooleanLittleEndian (java.lang.Object, long, boolean) Object target long offset boolean value static synthetic byte access$000 (java.lang.Object, long) Object x0 long x1 static synthetic byte access$100 (java.lang.Object, long) Object x0 long x1 static synthetic void access$200 (java.lang.Object, long, byte) Object x0 long x1 byte x2 static synthetic void access$300 (java.lang.Object, long, byte) Object x0 long x1 byte x2 static synthetic boolean access$400 (java.lang.Object, long) Object x0 long x1 static synthetic boolean access$500 (java.lang.Object, long) Object x0 long x1 static synthetic void access$600 (java.lang.Object, long, boolean) Object x0 long x1 boolean x2 static synthetic void access$700 (java.lang.Object, long, boolean) Object x0 long x1 boolean x2 static void <clinit> () }
com/google/crypto/tink/shaded/protobuf/UnsafeUtil$MemoryAccessor.class
UnsafeUtil.java package com.google.crypto.tink.shaded.protobuf abstract com.google.crypto.tink.shaded.protobuf.UnsafeUtil$MemoryAccessor extends java.lang.Object { sun.misc.Unsafe unsafe void <init> (sun.misc.Unsafe) sun.misc.Unsafe unsafe public final long objectFieldOffset (java.lang.reflect.Field) java.lang.reflect.Field field public abstract byte getByte (java.lang.Object, long) public abstract void putByte (java.lang.Object, long, byte) public final int getInt (java.lang.Object, long) Object target long offset public final void putInt (java.lang.Object, long, int) Object target long offset int value public final long getLong (java.lang.Object, long) Object target long offset public final void putLong (java.lang.Object, long, long) Object target long offset long value public abstract boolean getBoolean (java.lang.Object, long) public abstract void putBoolean (java.lang.Object, long, boolean) public abstract float getFloat (java.lang.Object, long) public abstract void putFloat (java.lang.Object, long, float) public abstract double getDouble (java.lang.Object, long) public abstract void putDouble (java.lang.Object, long, double) public final java.lang.Object getObject (java.lang.Object, long) Object target long offset public final void putObject (java.lang.Object, long, java.lang.Object) Object target long offset Object value public final int arrayBaseOffset (java.lang.Class) Class clazz public final int arrayIndexScale (java.lang.Class) Class clazz public abstract byte getByte (long) public abstract void putByte (long, byte) public abstract int getInt (long) public abstract void putInt (long, int) public abstract long getLong (long) public abstract void putLong (long, long) public abstract java.lang.Object getStaticObject (java.lang.reflect.Field) public abstract void copyMemory (long, byte[], long, long) public abstract void copyMemory (byte[], long, long, long) }
com/google/crypto/tink/shaded/protobuf/UnsafeUtil$JvmMemoryAccessor.class
UnsafeUtil.java package com.google.crypto.tink.shaded.protobuf final com.google.crypto.tink.shaded.protobuf.UnsafeUtil$JvmMemoryAccessor extends com.google.crypto.tink.shaded.protobuf.UnsafeUtil$MemoryAccessor { void <init> (sun.misc.Unsafe) sun.misc.Unsafe unsafe public byte getByte (long) long address public void putByte (long, byte) long address byte value public int getInt (long) long address public void putInt (long, int) long address int value public long getLong (long) long address public void putLong (long, long) long address long value public byte getByte (java.lang.Object, long) Object target long offset public void putByte (java.lang.Object, long, byte) Object target long offset byte value public boolean getBoolean (java.lang.Object, long) Object target long offset public void putBoolean (java.lang.Object, long, boolean) Object target long offset boolean value public float getFloat (java.lang.Object, long) Object target long offset public void putFloat (java.lang.Object, long, float) Object target long offset float value public double getDouble (java.lang.Object, long) Object target long offset public void putDouble (java.lang.Object, long, double) Object target long offset double value public void copyMemory (long, byte[], long, long) long srcOffset byte[] target long targetIndex long length public void copyMemory (byte[], long, long, long) byte[] src long srcIndex long targetOffset long length public java.lang.Object getStaticObject (java.lang.reflect.Field) java.lang.reflect.Field field }
com/google/crypto/tink/shaded/protobuf/UnsafeUtil$Android64MemoryAccessor.class
UnsafeUtil.java package com.google.crypto.tink.shaded.protobuf final com.google.crypto.tink.shaded.protobuf.UnsafeUtil$Android64MemoryAccessor extends com.google.crypto.tink.shaded.protobuf.UnsafeUtil$MemoryAccessor { void <init> (sun.misc.Unsafe) sun.misc.Unsafe unsafe public byte getByte (long) long address public void putByte (long, byte) long address byte value public int getInt (long) long address public void putInt (long, int) long address int value public long getLong (long) long address public void putLong (long, long) long address long value public byte getByte (java.lang.Object, long) Object target long offset public void putByte (java.lang.Object, long, byte) Object target long offset byte value public boolean getBoolean (java.lang.Object, long) Object target long offset public void putBoolean (java.lang.Object, long, boolean) Object target long offset boolean value public float getFloat (java.lang.Object, long) Object target long offset public void putFloat (java.lang.Object, long, float) Object target long offset float value public double getDouble (java.lang.Object, long) Object target long offset public void putDouble (java.lang.Object, long, double) Object target long offset double value public void copyMemory (long, byte[], long, long) long srcOffset byte[] target long targetIndex long length public void copyMemory (byte[], long, long, long) byte[] src long srcIndex long targetOffset long length public java.lang.Object getStaticObject (java.lang.reflect.Field) IllegalAccessException e java.lang.reflect.Field field }
com/google/crypto/tink/shaded/protobuf/UnsafeUtil$Android32MemoryAccessor.class
UnsafeUtil.java package com.google.crypto.tink.shaded.protobuf final com.google.crypto.tink.shaded.protobuf.UnsafeUtil$Android32MemoryAccessor extends com.google.crypto.tink.shaded.protobuf.UnsafeUtil$MemoryAccessor { private static final long SMALL_ADDRESS_MASK private static int smallAddress (long) long address void <init> (sun.misc.Unsafe) sun.misc.Unsafe unsafe public byte getByte (long) long address public void putByte (long, byte) long address byte value public int getInt (long) long address public void putInt (long, int) long address int value public long getLong (long) long address public void putLong (long, long) long address long value public byte getByte (java.lang.Object, long) Object target long offset public void putByte (java.lang.Object, long, byte) Object target long offset byte value public boolean getBoolean (java.lang.Object, long) Object target long offset public void putBoolean (java.lang.Object, long, boolean) Object target long offset boolean value public float getFloat (java.lang.Object, long) Object target long offset public void putFloat (java.lang.Object, long, float) Object target long offset float value public double getDouble (java.lang.Object, long) Object target long offset public void putDouble (java.lang.Object, long, double) Object target long offset double value public void copyMemory (long, byte[], long, long) long srcOffset byte[] target long targetIndex long length public void copyMemory (byte[], long, long, long) byte[] src long srcIndex long targetOffset long length public java.lang.Object getStaticObject (java.lang.reflect.Field) IllegalAccessException e java.lang.reflect.Field field }
com/google/crypto/tink/shaded/protobuf/UnsafeUtil$1.class
UnsafeUtil.java package com.google.crypto.tink.shaded.protobuf com.google.crypto.tink.shaded.protobuf.UnsafeUtil$1 extends java.lang.Object implements java.security.PrivilegedExceptionAction { void <init> () public sun.misc.Unsafe run () throws java.lang.Exception Object x java.lang.reflect.Field f Class k public volatile synthetic java.lang.Object run () throws java.lang.Exception }
com/google/crypto/tink/shaded/protobuf/UnmodifiableLazyStringList.class
UnmodifiableLazyStringList.java package com.google.crypto.tink.shaded.protobuf public com.google.crypto.tink.shaded.protobuf.UnmodifiableLazyStringList extends java.util.AbstractList implements com.google.crypto.tink.shaded.protobuf.LazyStringList java.util.RandomAccess { private final com.google.crypto.tink.shaded.protobuf.LazyStringList list public void <init> (com.google.crypto.tink.shaded.protobuf.LazyStringList) com.google.crypto.tink.shaded.protobuf.LazyStringList list public java.lang.String get (int) int index public java.lang.Object getRaw (int) int index public int size () public com.google.crypto.tink.shaded.protobuf.ByteString getByteString (int) int index public void add (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString element public void set (int, com.google.crypto.tink.shaded.protobuf.ByteString) int index com.google.crypto.tink.shaded.protobuf.ByteString element public boolean addAllByteString (java.util.Collection) java.util.Collection element public byte[] getByteArray (int) int index public void add (byte[]) byte[] element public void set (int, byte[]) int index byte[] element public boolean addAllByteArray (java.util.Collection) java.util.Collection element public java.util.ListIterator listIterator (int) int index public java.util.Iterator iterator () public java.util.List getUnderlyingElements () public void mergeFrom (com.google.crypto.tink.shaded.protobuf.LazyStringList) com.google.crypto.tink.shaded.protobuf.LazyStringList other public java.util.List asByteArrayList () public java.util.List asByteStringList () public com.google.crypto.tink.shaded.protobuf.LazyStringList getUnmodifiableView () public volatile synthetic java.lang.Object get (int) static synthetic com.google.crypto.tink.shaded.protobuf.LazyStringList access$000 (com.google.crypto.tink.shaded.protobuf.UnmodifiableLazyStringList) com.google.crypto.tink.shaded.protobuf.UnmodifiableLazyStringList x0 }
com/google/crypto/tink/shaded/protobuf/UnmodifiableLazyStringList$2.class
UnmodifiableLazyStringList.java package com.google.crypto.tink.shaded.protobuf com.google.crypto.tink.shaded.protobuf.UnmodifiableLazyStringList$2 extends java.lang.Object implements java.util.Iterator { java.util.Iterator iter final synthetic com.google.crypto.tink.shaded.protobuf.UnmodifiableLazyStringList this$0 void <init> (com.google.crypto.tink.shaded.protobuf.UnmodifiableLazyStringList) com.google.crypto.tink.shaded.protobuf.UnmodifiableLazyStringList this$0 public boolean hasNext () public java.lang.String next () public void remove () public volatile synthetic java.lang.Object next () }
com/google/crypto/tink/shaded/protobuf/UnmodifiableLazyStringList$1.class
UnmodifiableLazyStringList.java package com.google.crypto.tink.shaded.protobuf com.google.crypto.tink.shaded.protobuf.UnmodifiableLazyStringList$1 extends java.lang.Object implements java.util.ListIterator { java.util.ListIterator iter final synthetic int val$index final synthetic com.google.crypto.tink.shaded.protobuf.UnmodifiableLazyStringList this$0 void <init> (com.google.crypto.tink.shaded.protobuf.UnmodifiableLazyStringList, int) com.google.crypto.tink.shaded.protobuf.UnmodifiableLazyStringList this$0 public boolean hasNext () public java.lang.String next () public boolean hasPrevious () public java.lang.String previous () public int nextIndex () public int previousIndex () public void remove () public void set (java.lang.String) String o public void add (java.lang.String) String o public volatile synthetic void add (java.lang.Object) public volatile synthetic void set (java.lang.Object) public volatile synthetic java.lang.Object previous () public volatile synthetic java.lang.Object next () }
com/google/crypto/tink/shaded/protobuf/UnknownFieldSetLiteSchema.class
UnknownFieldSetLiteSchema.java package com.google.crypto.tink.shaded.protobuf com.google.crypto.tink.shaded.protobuf.UnknownFieldSetLiteSchema extends com.google.crypto.tink.shaded.protobuf.UnknownFieldSchema { void <init> () boolean shouldDiscardUnknownFields (com.google.crypto.tink.shaded.protobuf.Reader) com.google.crypto.tink.shaded.protobuf.Reader reader com.google.crypto.tink.shaded.protobuf.UnknownFieldSetLite newBuilder () void addVarint (com.google.crypto.tink.shaded.protobuf.UnknownFieldSetLite, int, long) com.google.crypto.tink.shaded.protobuf.UnknownFieldSetLite fields int number long value void addFixed32 (com.google.crypto.tink.shaded.protobuf.UnknownFieldSetLite, int, int) com.google.crypto.tink.shaded.protobuf.UnknownFieldSetLite fields int number int value void addFixed64 (com.google.crypto.tink.shaded.protobuf.UnknownFieldSetLite, int, long) com.google.crypto.tink.shaded.protobuf.UnknownFieldSetLite fields int number long value void addLengthDelimited (com.google.crypto.tink.shaded.protobuf.UnknownFieldSetLite, int, com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.UnknownFieldSetLite fields int number com.google.crypto.tink.shaded.protobuf.ByteString value void addGroup (com.google.crypto.tink.shaded.protobuf.UnknownFieldSetLite, int, com.google.crypto.tink.shaded.protobuf.UnknownFieldSetLite) com.google.crypto.tink.shaded.protobuf.UnknownFieldSetLite fields int number com.google.crypto.tink.shaded.protobuf.UnknownFieldSetLite subFieldSet com.google.crypto.tink.shaded.protobuf.UnknownFieldSetLite toImmutable (com.google.crypto.tink.shaded.protobuf.UnknownFieldSetLite) com.google.crypto.tink.shaded.protobuf.UnknownFieldSetLite fields void setToMessage (java.lang.Object, com.google.crypto.tink.shaded.protobuf.UnknownFieldSetLite) Object message com.google.crypto.tink.shaded.protobuf.UnknownFieldSetLite fields com.google.crypto.tink.shaded.protobuf.UnknownFieldSetLite getFromMessage (java.lang.Object) Object message com.google.crypto.tink.shaded.protobuf.UnknownFieldSetLite getBuilderFromMessage (java.lang.Object) Object message com.google.crypto.tink.shaded.protobuf.UnknownFieldSetLite unknownFields void setBuilderToMessage (java.lang.Object, com.google.crypto.tink.shaded.protobuf.UnknownFieldSetLite) Object message com.google.crypto.tink.shaded.protobuf.UnknownFieldSetLite fields void makeImmutable (java.lang.Object) Object message void writeTo (com.google.crypto.tink.shaded.protobuf.UnknownFieldSetLite, com.google.crypto.tink.shaded.protobuf.Writer) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.UnknownFieldSetLite fields com.google.crypto.tink.shaded.protobuf.Writer writer void writeAsMessageSetTo (com.google.crypto.tink.shaded.protobuf.UnknownFieldSetLite, com.google.crypto.tink.shaded.protobuf.Writer) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.UnknownFieldSetLite fields com.google.crypto.tink.shaded.protobuf.Writer writer com.google.crypto.tink.shaded.protobuf.UnknownFieldSetLite merge (com.google.crypto.tink.shaded.protobuf.UnknownFieldSetLite, com.google.crypto.tink.shaded.protobuf.UnknownFieldSetLite) com.google.crypto.tink.shaded.protobuf.UnknownFieldSetLite message com.google.crypto.tink.shaded.protobuf.UnknownFieldSetLite other int getSerializedSize (com.google.crypto.tink.shaded.protobuf.UnknownFieldSetLite) com.google.crypto.tink.shaded.protobuf.UnknownFieldSetLite unknowns int getSerializedSizeAsMessageSet (com.google.crypto.tink.shaded.protobuf.UnknownFieldSetLite) com.google.crypto.tink.shaded.protobuf.UnknownFieldSetLite unknowns volatile synthetic int getSerializedSize (java.lang.Object) volatile synthetic int getSerializedSizeAsMessageSet (java.lang.Object) volatile synthetic java.lang.Object merge (java.lang.Object, java.lang.Object) volatile synthetic void writeAsMessageSetTo (java.lang.Object, com.google.crypto.tink.shaded.protobuf.Writer) throws java.io.IOException volatile synthetic void writeTo (java.lang.Object, com.google.crypto.tink.shaded.protobuf.Writer) throws java.io.IOException volatile synthetic void setBuilderToMessage (java.lang.Object, java.lang.Object) volatile synthetic java.lang.Object getBuilderFromMessage (java.lang.Object) volatile synthetic java.lang.Object getFromMessage (java.lang.Object) volatile synthetic void setToMessage (java.lang.Object, java.lang.Object) volatile synthetic java.lang.Object toImmutable (java.lang.Object) volatile synthetic java.lang.Object newBuilder () volatile synthetic void addGroup (java.lang.Object, int, java.lang.Object) volatile synthetic void addLengthDelimited (java.lang.Object, int, com.google.crypto.tink.shaded.protobuf.ByteString) volatile synthetic void addFixed64 (java.lang.Object, int, long) volatile synthetic void addFixed32 (java.lang.Object, int, int) volatile synthetic void addVarint (java.lang.Object, int, long) }
com/google/crypto/tink/shaded/protobuf/UnknownFieldSetLite.class
UnknownFieldSetLite.java package com.google.crypto.tink.shaded.protobuf public final com.google.crypto.tink.shaded.protobuf.UnknownFieldSetLite extends java.lang.Object { private static final int MIN_CAPACITY private static final com.google.crypto.tink.shaded.protobuf.UnknownFieldSetLite DEFAULT_INSTANCE private int count private int[] tags private Object[] objects private int memoizedSerializedSize private boolean isMutable public static com.google.crypto.tink.shaded.protobuf.UnknownFieldSetLite getDefaultInstance () static com.google.crypto.tink.shaded.protobuf.UnknownFieldSetLite newInstance () static com.google.crypto.tink.shaded.protobuf.UnknownFieldSetLite mutableCopyOf (com.google.crypto.tink.shaded.protobuf.UnknownFieldSetLite, com.google.crypto.tink.shaded.protobuf.UnknownFieldSetLite) com.google.crypto.tink.shaded.protobuf.UnknownFieldSetLite first com.google.crypto.tink.shaded.protobuf.UnknownFieldSetLite second int count int[] tags Object[] objects private void <init> () private void <init> (int, int[], java.lang.Object[], boolean) int count int[] tags Object[] objects boolean isMutable public void makeImmutable () void checkMutable () public void writeTo (com.google.crypto.tink.shaded.protobuf.CodedOutputStream) throws java.io.IOException int tag int fieldNumber int i com.google.crypto.tink.shaded.protobuf.CodedOutputStream output public void writeAsMessageSetTo (com.google.crypto.tink.shaded.protobuf.CodedOutputStream) throws java.io.IOException int fieldNumber int i com.google.crypto.tink.shaded.protobuf.CodedOutputStream output void writeAsMessageSetTo (com.google.crypto.tink.shaded.protobuf.Writer) throws java.io.IOException int fieldNumber int i int fieldNumber int i com.google.crypto.tink.shaded.protobuf.Writer writer public void writeTo (com.google.crypto.tink.shaded.protobuf.Writer) throws java.io.IOException int i int i com.google.crypto.tink.shaded.protobuf.Writer writer private static void writeField (int, java.lang.Object, com.google.crypto.tink.shaded.protobuf.Writer) throws java.io.IOException int tag Object object com.google.crypto.tink.shaded.protobuf.Writer writer int fieldNumber public int getSerializedSizeAsMessageSet () int tag int fieldNumber int i int size public int getSerializedSize () int tag int fieldNumber int i int size private static boolean equals (int[], int[], int) int i int[] tags1 int[] tags2 int count private static boolean equals (java.lang.Object[], java.lang.Object[], int) int i Object[] objects1 Object[] objects2 int count public boolean equals (java.lang.Object) Object obj com.google.crypto.tink.shaded.protobuf.UnknownFieldSetLite other private static int hashCode (int[], int) int i int[] tags int count int hashCode private static int hashCode (java.lang.Object[], int) int i Object[] objects int count int hashCode public int hashCode () int hashCode final void printWithIndent (java.lang.StringBuilder, int) int fieldNumber int i StringBuilder buffer int indent void storeField (int, java.lang.Object) int tag Object value private void ensureCapacity () int increment int newLength boolean mergeFieldFrom (int, com.google.crypto.tink.shaded.protobuf.CodedInputStream) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.UnknownFieldSetLite subFieldSet int tag com.google.crypto.tink.shaded.protobuf.CodedInputStream input int fieldNumber com.google.crypto.tink.shaded.protobuf.UnknownFieldSetLite mergeVarintField (int, int) int fieldNumber int value com.google.crypto.tink.shaded.protobuf.UnknownFieldSetLite mergeLengthDelimitedField (int, com.google.crypto.tink.shaded.protobuf.ByteString) int fieldNumber com.google.crypto.tink.shaded.protobuf.ByteString value private com.google.crypto.tink.shaded.protobuf.UnknownFieldSetLite mergeFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream) throws java.io.IOException int tag com.google.crypto.tink.shaded.protobuf.CodedInputStream input static void <clinit> () }
com/google/crypto/tink/shaded/protobuf/UnknownFieldSchema.class
UnknownFieldSchema.java package com.google.crypto.tink.shaded.protobuf abstract com.google.crypto.tink.shaded.protobuf.UnknownFieldSchema extends java.lang.Object { void <init> () abstract boolean shouldDiscardUnknownFields (com.google.crypto.tink.shaded.protobuf.Reader) abstract void addVarint (java.lang.Object, int, long) abstract void addFixed32 (java.lang.Object, int, int) abstract void addFixed64 (java.lang.Object, int, long) abstract void addLengthDelimited (java.lang.Object, int, com.google.crypto.tink.shaded.protobuf.ByteString) abstract void addGroup (java.lang.Object, int, java.lang.Object) abstract java.lang.Object newBuilder () abstract java.lang.Object toImmutable (java.lang.Object) abstract void setToMessage (java.lang.Object, java.lang.Object) abstract java.lang.Object getFromMessage (java.lang.Object) abstract java.lang.Object getBuilderFromMessage (java.lang.Object) abstract void setBuilderToMessage (java.lang.Object, java.lang.Object) abstract void makeImmutable (java.lang.Object) final boolean mergeOneFieldFrom (java.lang.Object, com.google.crypto.tink.shaded.protobuf.Reader) throws java.io.IOException Object subFields int endGroupTag Object unknownFields com.google.crypto.tink.shaded.protobuf.Reader reader int tag int fieldNumber final void mergeFrom (java.lang.Object, com.google.crypto.tink.shaded.protobuf.Reader) throws java.io.IOException Object unknownFields com.google.crypto.tink.shaded.protobuf.Reader reader abstract void writeTo (java.lang.Object, com.google.crypto.tink.shaded.protobuf.Writer) throws java.io.IOException abstract void writeAsMessageSetTo (java.lang.Object, com.google.crypto.tink.shaded.protobuf.Writer) throws java.io.IOException abstract java.lang.Object merge (java.lang.Object, java.lang.Object) abstract int getSerializedSizeAsMessageSet (java.lang.Object) abstract int getSerializedSize (java.lang.Object) }
com/google/crypto/tink/shaded/protobuf/UninitializedMessageException.class
UninitializedMessageException.java package com.google.crypto.tink.shaded.protobuf public com.google.crypto.tink.shaded.protobuf.UninitializedMessageException extends java.lang.RuntimeException { private static final long serialVersionUID private final java.util.List missingFields public void <init> (com.google.crypto.tink.shaded.protobuf.MessageLite) com.google.crypto.tink.shaded.protobuf.MessageLite message public void <init> (java.util.List) java.util.List missingFields public java.util.List getMissingFields () public com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException asInvalidProtocolBufferException () private static java.lang.String buildDescription (java.util.List) String field java.util.List missingFields StringBuilder description boolean first }
com/google/crypto/tink/shaded/protobuf/TextFormatEscaper.class
TextFormatEscaper.java package com.google.crypto.tink.shaded.protobuf final com.google.crypto.tink.shaded.protobuf.TextFormatEscaper extends java.lang.Object { private void <init> () static java.lang.String escapeBytes (com.google.crypto.tink.shaded.protobuf.TextFormatEscaper$ByteSequence) byte b int i com.google.crypto.tink.shaded.protobuf.TextFormatEscaper$ByteSequence input StringBuilder builder static java.lang.String escapeBytes (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString input static java.lang.String escapeBytes (byte[]) byte[] input static java.lang.String escapeText (java.lang.String) String input static java.lang.String escapeDoubleQuotesAndBackslashes (java.lang.String) String input }
com/google/crypto/tink/shaded/protobuf/TextFormatEscaper$ByteSequence.class
TextFormatEscaper.java package com.google.crypto.tink.shaded.protobuf abstract com.google.crypto.tink.shaded.protobuf.TextFormatEscaper$ByteSequence extends java.lang.Object { public abstract int size () public abstract byte byteAt (int) }
com/google/crypto/tink/shaded/protobuf/TextFormatEscaper$2.class
TextFormatEscaper.java package com.google.crypto.tink.shaded.protobuf com.google.crypto.tink.shaded.protobuf.TextFormatEscaper$2 extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.TextFormatEscaper$ByteSequence { final synthetic byte[] val$input void <init> (byte[]) public int size () public byte byteAt (int) int offset }
com/google/crypto/tink/shaded/protobuf/TextFormatEscaper$1.class
TextFormatEscaper.java package com.google.crypto.tink.shaded.protobuf com.google.crypto.tink.shaded.protobuf.TextFormatEscaper$1 extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.TextFormatEscaper$ByteSequence { final synthetic com.google.crypto.tink.shaded.protobuf.ByteString val$input void <init> (com.google.crypto.tink.shaded.protobuf.ByteString) public int size () public byte byteAt (int) int offset }
com/google/crypto/tink/shaded/protobuf/StructuralMessageInfo.class
StructuralMessageInfo.java package com.google.crypto.tink.shaded.protobuf final com.google.crypto.tink.shaded.protobuf.StructuralMessageInfo extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.MessageInfo { private final com.google.crypto.tink.shaded.protobuf.ProtoSyntax syntax private final boolean messageSetWireFormat private final int[] checkInitialized private final com.google.crypto.tink.shaded.protobuf.FieldInfo[] fields private final com.google.crypto.tink.shaded.protobuf.MessageLite defaultInstance void <init> (com.google.crypto.tink.shaded.protobuf.ProtoSyntax, boolean, int[], com.google.crypto.tink.shaded.protobuf.FieldInfo[], java.lang.Object) com.google.crypto.tink.shaded.protobuf.ProtoSyntax syntax boolean messageSetWireFormat int[] checkInitialized com.google.crypto.tink.shaded.protobuf.FieldInfo[] fields Object defaultInstance public com.google.crypto.tink.shaded.protobuf.ProtoSyntax getSyntax () public boolean isMessageSetWireFormat () public int[] getCheckInitialized () public com.google.crypto.tink.shaded.protobuf.FieldInfo[] getFields () public com.google.crypto.tink.shaded.protobuf.MessageLite getDefaultInstance () public static com.google.crypto.tink.shaded.protobuf.StructuralMessageInfo$Builder newBuilder () public static com.google.crypto.tink.shaded.protobuf.StructuralMessageInfo$Builder newBuilder (int) int numFields }
com/google/crypto/tink/shaded/protobuf/StructuralMessageInfo$Builder.class
StructuralMessageInfo.java package com.google.crypto.tink.shaded.protobuf public final com.google.crypto.tink.shaded.protobuf.StructuralMessageInfo$Builder extends java.lang.Object { private final java.util.List fields private com.google.crypto.tink.shaded.protobuf.ProtoSyntax syntax private boolean wasBuilt private boolean messageSetWireFormat private int[] checkInitialized private Object defaultInstance public void <init> () public void <init> (int) int numFields public void withDefaultInstance (java.lang.Object) Object defaultInstance public void withSyntax (com.google.crypto.tink.shaded.protobuf.ProtoSyntax) com.google.crypto.tink.shaded.protobuf.ProtoSyntax syntax public void withMessageSetWireFormat (boolean) boolean messageSetWireFormat public void withCheckInitialized (int[]) int[] checkInitialized public void withField (com.google.crypto.tink.shaded.protobuf.FieldInfo) com.google.crypto.tink.shaded.protobuf.FieldInfo field public com.google.crypto.tink.shaded.protobuf.StructuralMessageInfo build () }
com/google/crypto/tink/shaded/protobuf/SmallSortedMap.class
SmallSortedMap.java package com.google.crypto.tink.shaded.protobuf com.google.crypto.tink.shaded.protobuf.SmallSortedMap extends java.util.AbstractMap { private final int maxArraySize private java.util.List entryList private java.util.Map overflowEntries private boolean isImmutable private volatile com.google.crypto.tink.shaded.protobuf.SmallSortedMap$EntrySet lazyEntrySet private java.util.Map overflowEntriesDescending private volatile com.google.crypto.tink.shaded.protobuf.SmallSortedMap$DescendingEntrySet lazyDescendingEntrySet static com.google.crypto.tink.shaded.protobuf.SmallSortedMap newFieldMap (int) int arraySize static com.google.crypto.tink.shaded.protobuf.SmallSortedMap newInstanceForTest (int) int arraySize private void <init> (int) int arraySize public void makeImmutable () public boolean isImmutable () public int getNumArrayEntries () public java.util.Map$Entry getArrayEntryAt (int) int index public int getNumOverflowEntries () public java.lang.Iterable getOverflowEntries () java.lang.Iterable getOverflowEntriesDescending () public int size () public boolean containsKey (java.lang.Object) Object o Comparable key public java.lang.Object get (java.lang.Object) Object o Comparable key int index public java.lang.Object put (java.lang.Comparable, java.lang.Object) com.google.crypto.tink.shaded.protobuf.SmallSortedMap$Entry lastEntryInArray Comparable key Object value int index int insertionPoint public void clear () public java.lang.Object remove (java.lang.Object) Object o Comparable key int index private java.lang.Object removeArrayEntryAt (int) java.util.Iterator iterator int index Object removed private int binarySearchInArray (java.lang.Comparable) int cmp int mid int cmp Comparable key int left int right public java.util.Set entrySet () java.util.Set descendingEntrySet () private void checkMutable () private java.util.SortedMap getOverflowEntriesMutable () private void ensureEntryArrayMutable () public boolean equals (java.lang.Object) int i Object o com.google.crypto.tink.shaded.protobuf.SmallSortedMap other int size int numArrayEntries public int hashCode () int i int h int listSize public volatile synthetic java.lang.Object put (java.lang.Object, java.lang.Object) synthetic void <init> (int, com.google.crypto.tink.shaded.protobuf.SmallSortedMap$1) int x0 com.google.crypto.tink.shaded.protobuf.SmallSortedMap$1 x1 static synthetic void access$300 (com.google.crypto.tink.shaded.protobuf.SmallSortedMap) com.google.crypto.tink.shaded.protobuf.SmallSortedMap x0 static synthetic java.util.List access$600 (com.google.crypto.tink.shaded.protobuf.SmallSortedMap) com.google.crypto.tink.shaded.protobuf.SmallSortedMap x0 static synthetic java.util.Map access$700 (com.google.crypto.tink.shaded.protobuf.SmallSortedMap) com.google.crypto.tink.shaded.protobuf.SmallSortedMap x0 static synthetic java.lang.Object access$800 (com.google.crypto.tink.shaded.protobuf.SmallSortedMap, int) com.google.crypto.tink.shaded.protobuf.SmallSortedMap x0 int x1 static synthetic java.util.Map access$900 (com.google.crypto.tink.shaded.protobuf.SmallSortedMap) com.google.crypto.tink.shaded.protobuf.SmallSortedMap x0 }
com/google/crypto/tink/shaded/protobuf/SmallSortedMap$EntrySet.class
SmallSortedMap.java package com.google.crypto.tink.shaded.protobuf com.google.crypto.tink.shaded.protobuf.SmallSortedMap$EntrySet extends java.util.AbstractSet { final synthetic com.google.crypto.tink.shaded.protobuf.SmallSortedMap this$0 private void <init> (com.google.crypto.tink.shaded.protobuf.SmallSortedMap) public java.util.Iterator iterator () public int size () public boolean contains (java.lang.Object) Object o java.util.Map$Entry entry Object existing Object value public boolean add (java.util.Map$Entry) java.util.Map$Entry entry public boolean remove (java.lang.Object) Object o java.util.Map$Entry entry public void clear () public volatile synthetic boolean add (java.lang.Object) synthetic void <init> (com.google.crypto.tink.shaded.protobuf.SmallSortedMap, com.google.crypto.tink.shaded.protobuf.SmallSortedMap$1) com.google.crypto.tink.shaded.protobuf.SmallSortedMap x0 com.google.crypto.tink.shaded.protobuf.SmallSortedMap$1 x1 }
com/google/crypto/tink/shaded/protobuf/SmallSortedMap$EntryIterator.class
SmallSortedMap.java package com.google.crypto.tink.shaded.protobuf com.google.crypto.tink.shaded.protobuf.SmallSortedMap$EntryIterator extends java.lang.Object implements java.util.Iterator { private int pos private boolean nextCalledBeforeRemove private java.util.Iterator lazyOverflowIterator final synthetic com.google.crypto.tink.shaded.protobuf.SmallSortedMap this$0 private void <init> (com.google.crypto.tink.shaded.protobuf.SmallSortedMap) public boolean hasNext () public java.util.Map$Entry next () public void remove () private java.util.Iterator getOverflowIterator () public volatile synthetic java.lang.Object next () synthetic void <init> (com.google.crypto.tink.shaded.protobuf.SmallSortedMap, com.google.crypto.tink.shaded.protobuf.SmallSortedMap$1) com.google.crypto.tink.shaded.protobuf.SmallSortedMap x0 com.google.crypto.tink.shaded.protobuf.SmallSortedMap$1 x1 }
com/google/crypto/tink/shaded/protobuf/SmallSortedMap$Entry.class
SmallSortedMap.java package com.google.crypto.tink.shaded.protobuf com.google.crypto.tink.shaded.protobuf.SmallSortedMap$Entry extends java.lang.Object implements java.util.Map$Entry java.lang.Comparable { private final Comparable key private Object value final synthetic com.google.crypto.tink.shaded.protobuf.SmallSortedMap this$0 void <init> (com.google.crypto.tink.shaded.protobuf.SmallSortedMap, java.util.Map$Entry) java.util.Map$Entry copy void <init> (com.google.crypto.tink.shaded.protobuf.SmallSortedMap, java.lang.Comparable, java.lang.Object) Comparable key Object value public java.lang.Comparable getKey () public java.lang.Object getValue () public int compareTo (com.google.crypto.tink.shaded.protobuf.SmallSortedMap$Entry) com.google.crypto.tink.shaded.protobuf.SmallSortedMap$Entry other public java.lang.Object setValue (java.lang.Object) Object newValue Object oldValue public boolean equals (java.lang.Object) Object o java.util.Map$Entry other public int hashCode () public java.lang.String toString () private boolean equals (java.lang.Object, java.lang.Object) Object o1 Object o2 public volatile synthetic java.lang.Object getKey () public volatile synthetic int compareTo (java.lang.Object) }
com/google/crypto/tink/shaded/protobuf/SmallSortedMap$EmptySet.class
SmallSortedMap.java package com.google.crypto.tink.shaded.protobuf com.google.crypto.tink.shaded.protobuf.SmallSortedMap$EmptySet extends java.lang.Object { private static final java.util.Iterator ITERATOR private static final Iterable ITERABLE private void <init> () static java.lang.Iterable iterable () static synthetic java.util.Iterator access$1000 () static void <clinit> () }
com/google/crypto/tink/shaded/protobuf/SmallSortedMap$EmptySet$2.class
SmallSortedMap.java package com.google.crypto.tink.shaded.protobuf com.google.crypto.tink.shaded.protobuf.SmallSortedMap$EmptySet$2 extends java.lang.Object implements java.lang.Iterable { void <init> () public java.util.Iterator iterator () }
com/google/crypto/tink/shaded/protobuf/SmallSortedMap$EmptySet$1.class
SmallSortedMap.java package com.google.crypto.tink.shaded.protobuf com.google.crypto.tink.shaded.protobuf.SmallSortedMap$EmptySet$1 extends java.lang.Object implements java.util.Iterator { void <init> () public boolean hasNext () public java.lang.Object next () public void remove () }
com/google/crypto/tink/shaded/protobuf/SmallSortedMap$DescendingEntrySet.class
SmallSortedMap.java package com.google.crypto.tink.shaded.protobuf com.google.crypto.tink.shaded.protobuf.SmallSortedMap$DescendingEntrySet extends com.google.crypto.tink.shaded.protobuf.SmallSortedMap$EntrySet { final synthetic com.google.crypto.tink.shaded.protobuf.SmallSortedMap this$0 private void <init> (com.google.crypto.tink.shaded.protobuf.SmallSortedMap) public java.util.Iterator iterator () synthetic void <init> (com.google.crypto.tink.shaded.protobuf.SmallSortedMap, com.google.crypto.tink.shaded.protobuf.SmallSortedMap$1) com.google.crypto.tink.shaded.protobuf.SmallSortedMap x0 com.google.crypto.tink.shaded.protobuf.SmallSortedMap$1 x1 }
com/google/crypto/tink/shaded/protobuf/SmallSortedMap$DescendingEntryIterator.class
SmallSortedMap.java package com.google.crypto.tink.shaded.protobuf com.google.crypto.tink.shaded.protobuf.SmallSortedMap$DescendingEntryIterator extends java.lang.Object implements java.util.Iterator { private int pos private java.util.Iterator lazyOverflowIterator final synthetic com.google.crypto.tink.shaded.protobuf.SmallSortedMap this$0 private void <init> (com.google.crypto.tink.shaded.protobuf.SmallSortedMap) public boolean hasNext () public java.util.Map$Entry next () public void remove () private java.util.Iterator getOverflowIterator () public volatile synthetic java.lang.Object next () synthetic void <init> (com.google.crypto.tink.shaded.protobuf.SmallSortedMap, com.google.crypto.tink.shaded.protobuf.SmallSortedMap$1) com.google.crypto.tink.shaded.protobuf.SmallSortedMap x0 com.google.crypto.tink.shaded.protobuf.SmallSortedMap$1 x1 }
com/google/crypto/tink/shaded/protobuf/SmallSortedMap$1.class
SmallSortedMap.java package com.google.crypto.tink.shaded.protobuf com.google.crypto.tink.shaded.protobuf.SmallSortedMap$1 extends com.google.crypto.tink.shaded.protobuf.SmallSortedMap { void <init> (int) int arraySize public void makeImmutable () java.util.List value java.util.Map$Entry entry int i java.util.List value java.util.Map$Entry entry }
com/google/crypto/tink/shaded/protobuf/SchemaUtil.class
SchemaUtil.java package com.google.crypto.tink.shaded.protobuf final com.google.crypto.tink.shaded.protobuf.SchemaUtil extends java.lang.Object { private static final Class GENERATED_MESSAGE_CLASS private static final com.google.crypto.tink.shaded.protobuf.UnknownFieldSchema PROTO2_UNKNOWN_FIELD_SET_SCHEMA private static final com.google.crypto.tink.shaded.protobuf.UnknownFieldSchema PROTO3_UNKNOWN_FIELD_SET_SCHEMA private static final com.google.crypto.tink.shaded.protobuf.UnknownFieldSchema UNKNOWN_FIELD_SET_LITE_SCHEMA private static final int DEFAULT_LOOK_UP_START_NUMBER private void <init> () public static void requireGeneratedMessage (java.lang.Class) Class messageType public static void writeDouble (int, double, com.google.crypto.tink.shaded.protobuf.Writer) throws java.io.IOException int fieldNumber double value com.google.crypto.tink.shaded.protobuf.Writer writer public static void writeFloat (int, float, com.google.crypto.tink.shaded.protobuf.Writer) throws java.io.IOException int fieldNumber float value com.google.crypto.tink.shaded.protobuf.Writer writer public static void writeInt64 (int, long, com.google.crypto.tink.shaded.protobuf.Writer) throws java.io.IOException int fieldNumber long value com.google.crypto.tink.shaded.protobuf.Writer writer public static void writeUInt64 (int, long, com.google.crypto.tink.shaded.protobuf.Writer) throws java.io.IOException int fieldNumber long value com.google.crypto.tink.shaded.protobuf.Writer writer public static void writeSInt64 (int, long, com.google.crypto.tink.shaded.protobuf.Writer) throws java.io.IOException int fieldNumber long value com.google.crypto.tink.shaded.protobuf.Writer writer public static void writeFixed64 (int, long, com.google.crypto.tink.shaded.protobuf.Writer) throws java.io.IOException int fieldNumber long value com.google.crypto.tink.shaded.protobuf.Writer writer public static void writeSFixed64 (int, long, com.google.crypto.tink.shaded.protobuf.Writer) throws java.io.IOException int fieldNumber long value com.google.crypto.tink.shaded.protobuf.Writer writer public static void writeInt32 (int, int, com.google.crypto.tink.shaded.protobuf.Writer) throws java.io.IOException int fieldNumber int value com.google.crypto.tink.shaded.protobuf.Writer writer public static void writeUInt32 (int, int, com.google.crypto.tink.shaded.protobuf.Writer) throws java.io.IOException int fieldNumber int value com.google.crypto.tink.shaded.protobuf.Writer writer public static void writeSInt32 (int, int, com.google.crypto.tink.shaded.protobuf.Writer) throws java.io.IOException int fieldNumber int value com.google.crypto.tink.shaded.protobuf.Writer writer public static void writeFixed32 (int, int, com.google.crypto.tink.shaded.protobuf.Writer) throws java.io.IOException int fieldNumber int value com.google.crypto.tink.shaded.protobuf.Writer writer public static void writeSFixed32 (int, int, com.google.crypto.tink.shaded.protobuf.Writer) throws java.io.IOException int fieldNumber int value com.google.crypto.tink.shaded.protobuf.Writer writer public static void writeEnum (int, int, com.google.crypto.tink.shaded.protobuf.Writer) throws java.io.IOException int fieldNumber int value com.google.crypto.tink.shaded.protobuf.Writer writer public static void writeBool (int, boolean, com.google.crypto.tink.shaded.protobuf.Writer) throws java.io.IOException int fieldNumber boolean value com.google.crypto.tink.shaded.protobuf.Writer writer public static void writeString (int, java.lang.Object, com.google.crypto.tink.shaded.protobuf.Writer) throws java.io.IOException int fieldNumber Object value com.google.crypto.tink.shaded.protobuf.Writer writer private static void writeStringInternal (int, java.lang.String, com.google.crypto.tink.shaded.protobuf.Writer) throws java.io.IOException int fieldNumber String value com.google.crypto.tink.shaded.protobuf.Writer writer public static void writeBytes (int, com.google.crypto.tink.shaded.protobuf.ByteString, com.google.crypto.tink.shaded.protobuf.Writer) throws java.io.IOException int fieldNumber com.google.crypto.tink.shaded.protobuf.ByteString value com.google.crypto.tink.shaded.protobuf.Writer writer public static void writeMessage (int, java.lang.Object, com.google.crypto.tink.shaded.protobuf.Writer) throws java.io.IOException int fieldNumber Object value com.google.crypto.tink.shaded.protobuf.Writer writer public static void writeDoubleList (int, java.util.List, com.google.crypto.tink.shaded.protobuf.Writer, boolean) throws java.io.IOException int fieldNumber java.util.List value com.google.crypto.tink.shaded.protobuf.Writer writer boolean packed public static void writeFloatList (int, java.util.List, com.google.crypto.tink.shaded.protobuf.Writer, boolean) throws java.io.IOException int fieldNumber java.util.List value com.google.crypto.tink.shaded.protobuf.Writer writer boolean packed public static void writeInt64List (int, java.util.List, com.google.crypto.tink.shaded.protobuf.Writer, boolean) throws java.io.IOException int fieldNumber java.util.List value com.google.crypto.tink.shaded.protobuf.Writer writer boolean packed public static void writeUInt64List (int, java.util.List, com.google.crypto.tink.shaded.protobuf.Writer, boolean) throws java.io.IOException int fieldNumber java.util.List value com.google.crypto.tink.shaded.protobuf.Writer writer boolean packed public static void writeSInt64List (int, java.util.List, com.google.crypto.tink.shaded.protobuf.Writer, boolean) throws java.io.IOException int fieldNumber java.util.List value com.google.crypto.tink.shaded.protobuf.Writer writer boolean packed public static void writeFixed64List (int, java.util.List, com.google.crypto.tink.shaded.protobuf.Writer, boolean) throws java.io.IOException int fieldNumber java.util.List value com.google.crypto.tink.shaded.protobuf.Writer writer boolean packed public static void writeSFixed64List (int, java.util.List, com.google.crypto.tink.shaded.protobuf.Writer, boolean) throws java.io.IOException int fieldNumber java.util.List value com.google.crypto.tink.shaded.protobuf.Writer writer boolean packed public static void writeInt32List (int, java.util.List, com.google.crypto.tink.shaded.protobuf.Writer, boolean) throws java.io.IOException int fieldNumber java.util.List value com.google.crypto.tink.shaded.protobuf.Writer writer boolean packed public static void writeUInt32List (int, java.util.List, com.google.crypto.tink.shaded.protobuf.Writer, boolean) throws java.io.IOException int fieldNumber java.util.List value com.google.crypto.tink.shaded.protobuf.Writer writer boolean packed public static void writeSInt32List (int, java.util.List, com.google.crypto.tink.shaded.protobuf.Writer, boolean) throws java.io.IOException int fieldNumber java.util.List value com.google.crypto.tink.shaded.protobuf.Writer writer boolean packed public static void writeFixed32List (int, java.util.List, com.google.crypto.tink.shaded.protobuf.Writer, boolean) throws java.io.IOException int fieldNumber java.util.List value com.google.crypto.tink.shaded.protobuf.Writer writer boolean packed public static void writeSFixed32List (int, java.util.List, com.google.crypto.tink.shaded.protobuf.Writer, boolean) throws java.io.IOException int fieldNumber java.util.List value com.google.crypto.tink.shaded.protobuf.Writer writer boolean packed public static void writeEnumList (int, java.util.List, com.google.crypto.tink.shaded.protobuf.Writer, boolean) throws java.io.IOException int fieldNumber java.util.List value com.google.crypto.tink.shaded.protobuf.Writer writer boolean packed public static void writeBoolList (int, java.util.List, com.google.crypto.tink.shaded.protobuf.Writer, boolean) throws java.io.IOException int fieldNumber java.util.List value com.google.crypto.tink.shaded.protobuf.Writer writer boolean packed public static void writeStringList (int, java.util.List, com.google.crypto.tink.shaded.protobuf.Writer) throws java.io.IOException int fieldNumber java.util.List value com.google.crypto.tink.shaded.protobuf.Writer writer public static void writeBytesList (int, java.util.List, com.google.crypto.tink.shaded.protobuf.Writer) throws java.io.IOException int fieldNumber java.util.List value com.google.crypto.tink.shaded.protobuf.Writer writer public static void writeMessageList (int, java.util.List, com.google.crypto.tink.shaded.protobuf.Writer) throws java.io.IOException int fieldNumber java.util.List value com.google.crypto.tink.shaded.protobuf.Writer writer public static void writeMessageList (int, java.util.List, com.google.crypto.tink.shaded.protobuf.Writer, com.google.crypto.tink.shaded.protobuf.Schema) throws java.io.IOException int fieldNumber java.util.List value com.google.crypto.tink.shaded.protobuf.Writer writer com.google.crypto.tink.shaded.protobuf.Schema schema public static void writeLazyFieldList (int, java.util.List, com.google.crypto.tink.shaded.protobuf.Writer) throws java.io.IOException Object item int fieldNumber java.util.List value com.google.crypto.tink.shaded.protobuf.Writer writer public static void writeGroupList (int, java.util.List, com.google.crypto.tink.shaded.protobuf.Writer) throws java.io.IOException int fieldNumber java.util.List value com.google.crypto.tink.shaded.protobuf.Writer writer public static void writeGroupList (int, java.util.List, com.google.crypto.tink.shaded.protobuf.Writer, com.google.crypto.tink.shaded.protobuf.Schema) throws java.io.IOException int fieldNumber java.util.List value com.google.crypto.tink.shaded.protobuf.Writer writer com.google.crypto.tink.shaded.protobuf.Schema schema static int computeSizeInt64ListNoTag (java.util.List) int i com.google.crypto.tink.shaded.protobuf.LongArrayList primitiveList int i java.util.List list int length int size static int computeSizeInt64List (int, java.util.List, boolean) int fieldNumber java.util.List list boolean packed int length int size static int computeSizeUInt64ListNoTag (java.util.List) int i com.google.crypto.tink.shaded.protobuf.LongArrayList primitiveList int i java.util.List list int length int size static int computeSizeUInt64List (int, java.util.List, boolean) int fieldNumber java.util.List list boolean packed int length int size static int computeSizeSInt64ListNoTag (java.util.List) int i com.google.crypto.tink.shaded.protobuf.LongArrayList primitiveList int i java.util.List list int length int size static int computeSizeSInt64List (int, java.util.List, boolean) int fieldNumber java.util.List list boolean packed int length int size static int computeSizeEnumListNoTag (java.util.List) int i com.google.crypto.tink.shaded.protobuf.IntArrayList primitiveList int i java.util.List list int length int size static int computeSizeEnumList (int, java.util.List, boolean) int fieldNumber java.util.List list boolean packed int length int size static int computeSizeInt32ListNoTag (java.util.List) int i com.google.crypto.tink.shaded.protobuf.IntArrayList primitiveList int i java.util.List list int length int size static int computeSizeInt32List (int, java.util.List, boolean) int fieldNumber java.util.List list boolean packed int length int size static int computeSizeUInt32ListNoTag (java.util.List) int i com.google.crypto.tink.shaded.protobuf.IntArrayList primitiveList int i java.util.List list int length int size static int computeSizeUInt32List (int, java.util.List, boolean) int fieldNumber java.util.List list boolean packed int length int size static int computeSizeSInt32ListNoTag (java.util.List) int i com.google.crypto.tink.shaded.protobuf.IntArrayList primitiveList int i java.util.List list int length int size static int computeSizeSInt32List (int, java.util.List, boolean) int fieldNumber java.util.List list boolean packed int length int size static int computeSizeFixed32ListNoTag (java.util.List) java.util.List list static int computeSizeFixed32List (int, java.util.List, boolean) int dataSize int fieldNumber java.util.List list boolean packed int length static int computeSizeFixed64ListNoTag (java.util.List) java.util.List list static int computeSizeFixed64List (int, java.util.List, boolean) int dataSize int fieldNumber java.util.List list boolean packed int length static int computeSizeBoolListNoTag (java.util.List) java.util.List list static int computeSizeBoolList (int, java.util.List, boolean) int fieldNumber java.util.List list boolean packed int length static int computeSizeStringList (int, java.util.List) Object value int i com.google.crypto.tink.shaded.protobuf.LazyStringList lazyList Object value int i int fieldNumber java.util.List list int length int size static int computeSizeMessage (int, java.lang.Object, com.google.crypto.tink.shaded.protobuf.Schema) int fieldNumber Object value com.google.crypto.tink.shaded.protobuf.Schema schema static int computeSizeMessageList (int, java.util.List) Object value int i int fieldNumber java.util.List list int length int size static int computeSizeMessageList (int, java.util.List, com.google.crypto.tink.shaded.protobuf.Schema) Object value int i int fieldNumber java.util.List list com.google.crypto.tink.shaded.protobuf.Schema schema int length int size static int computeSizeByteStringList (int, java.util.List) int i int fieldNumber java.util.List list int length int size static int computeSizeGroupList (int, java.util.List) int i int fieldNumber java.util.List list int length int size static int computeSizeGroupList (int, java.util.List, com.google.crypto.tink.shaded.protobuf.Schema) int i int fieldNumber java.util.List list com.google.crypto.tink.shaded.protobuf.Schema schema int length int size public static boolean shouldUseTableSwitch (com.google.crypto.tink.shaded.protobuf.FieldInfo[]) com.google.crypto.tink.shaded.protobuf.FieldInfo[] fields int lo int hi public static boolean shouldUseTableSwitch (int, int, int) int lo int hi int numFields long tableSpaceCost long tableTimeCost long lookupSpaceCost long lookupTimeCost public static com.google.crypto.tink.shaded.protobuf.UnknownFieldSchema proto2UnknownFieldSetSchema () public static com.google.crypto.tink.shaded.protobuf.UnknownFieldSchema proto3UnknownFieldSetSchema () public static com.google.crypto.tink.shaded.protobuf.UnknownFieldSchema unknownFieldSetLiteSchema () private static com.google.crypto.tink.shaded.protobuf.UnknownFieldSchema getUnknownFieldSetSchema (boolean) Class clz Throwable t boolean proto3 private static java.lang.Class getGeneratedMessageClass () Throwable e private static java.lang.Class getUnknownFieldSetSchemaClass () Throwable e static java.lang.Object getMapDefaultEntry (java.lang.Class, java.lang.String) Class holder java.lang.reflect.Field[] fields Throwable t Class clazz String name static java.lang.String toCamelCase (java.lang.String, boolean) char c int i String name boolean capNext StringBuilder sb static boolean safeEquals (java.lang.Object, java.lang.Object) Object a Object b static void mergeMap (com.google.crypto.tink.shaded.protobuf.MapFieldSchema, java.lang.Object, java.lang.Object, long) com.google.crypto.tink.shaded.protobuf.MapFieldSchema mapFieldSchema Object message Object o long offset Object merged static void mergeExtensions (com.google.crypto.tink.shaded.protobuf.ExtensionSchema, java.lang.Object, java.lang.Object) com.google.crypto.tink.shaded.protobuf.FieldSet messageExtensions com.google.crypto.tink.shaded.protobuf.ExtensionSchema schema Object message Object other com.google.crypto.tink.shaded.protobuf.FieldSet otherExtensions static void mergeUnknownFields (com.google.crypto.tink.shaded.protobuf.UnknownFieldSchema, java.lang.Object, java.lang.Object) com.google.crypto.tink.shaded.protobuf.UnknownFieldSchema schema Object message Object other Object messageUnknowns Object otherUnknowns Object merged static java.lang.Object filterUnknownEnumList (int, java.util.List, com.google.crypto.tink.shaded.protobuf.Internal$EnumLiteMap, java.lang.Object, com.google.crypto.tink.shaded.protobuf.UnknownFieldSchema) int enumValue int readPos int writePos int size int enumValue java.util.Iterator it int number java.util.List enumList com.google.crypto.tink.shaded.protobuf.Internal$EnumLiteMap enumMap Object unknownFields com.google.crypto.tink.shaded.protobuf.UnknownFieldSchema unknownFieldSchema static java.lang.Object filterUnknownEnumList (int, java.util.List, com.google.crypto.tink.shaded.protobuf.Internal$EnumVerifier, java.lang.Object, com.google.crypto.tink.shaded.protobuf.UnknownFieldSchema) int enumValue int readPos int writePos int size int enumValue java.util.Iterator it int number java.util.List enumList com.google.crypto.tink.shaded.protobuf.Internal$EnumVerifier enumVerifier Object unknownFields com.google.crypto.tink.shaded.protobuf.UnknownFieldSchema unknownFieldSchema static java.lang.Object storeUnknownEnum (int, int, java.lang.Object, com.google.crypto.tink.shaded.protobuf.UnknownFieldSchema) int number int enumValue Object unknownFields com.google.crypto.tink.shaded.protobuf.UnknownFieldSchema unknownFieldSchema static void <clinit> () }
com/google/crypto/tink/shaded/protobuf/SchemaFactory.class
SchemaFactory.java package com.google.crypto.tink.shaded.protobuf abstract com.google.crypto.tink.shaded.protobuf.SchemaFactory extends java.lang.Object { public abstract com.google.crypto.tink.shaded.protobuf.Schema createSchema (java.lang.Class) }
com/google/crypto/tink/shaded/protobuf/Schema.class
Schema.java package com.google.crypto.tink.shaded.protobuf abstract com.google.crypto.tink.shaded.protobuf.Schema extends java.lang.Object { public abstract void writeTo (java.lang.Object, com.google.crypto.tink.shaded.protobuf.Writer) throws java.io.IOException public abstract void mergeFrom (java.lang.Object, com.google.crypto.tink.shaded.protobuf.Reader, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException public abstract void mergeFrom (java.lang.Object, byte[], int, int, com.google.crypto.tink.shaded.protobuf.ArrayDecoders$Registers) throws java.io.IOException public abstract void makeImmutable (java.lang.Object) public abstract boolean isInitialized (java.lang.Object) public abstract java.lang.Object newInstance () public abstract boolean equals (java.lang.Object, java.lang.Object) public abstract int hashCode (java.lang.Object) public abstract void mergeFrom (java.lang.Object, java.lang.Object) public abstract int getSerializedSize (java.lang.Object) }
com/google/crypto/tink/shaded/protobuf/RopeByteString.class
RopeByteString.java package com.google.crypto.tink.shaded.protobuf final com.google.crypto.tink.shaded.protobuf.RopeByteString extends com.google.crypto.tink.shaded.protobuf.ByteString { static final int[] minLengthByDepth private final int totalLength private final com.google.crypto.tink.shaded.protobuf.ByteString left private final com.google.crypto.tink.shaded.protobuf.ByteString right private final int leftLength private final int treeDepth private static final long serialVersionUID private void <init> (com.google.crypto.tink.shaded.protobuf.ByteString, com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString left com.google.crypto.tink.shaded.protobuf.ByteString right static com.google.crypto.tink.shaded.protobuf.ByteString concatenate (com.google.crypto.tink.shaded.protobuf.ByteString, com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString newRight com.google.crypto.tink.shaded.protobuf.ByteString newRight com.google.crypto.tink.shaded.protobuf.RopeByteString leftRope com.google.crypto.tink.shaded.protobuf.ByteString left com.google.crypto.tink.shaded.protobuf.ByteString right int newLength int newDepth private static com.google.crypto.tink.shaded.protobuf.ByteString concatenateBytes (com.google.crypto.tink.shaded.protobuf.ByteString, com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString left com.google.crypto.tink.shaded.protobuf.ByteString right int leftSize int rightSize byte[] bytes static com.google.crypto.tink.shaded.protobuf.RopeByteString newInstanceForTest (com.google.crypto.tink.shaded.protobuf.ByteString, com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString left com.google.crypto.tink.shaded.protobuf.ByteString right static int minLength (int) int depth public byte byteAt (int) int index byte internalByteAt (int) int index public int size () public com.google.crypto.tink.shaded.protobuf.ByteString$ByteIterator iterator () protected int getTreeDepth () protected boolean isBalanced () public com.google.crypto.tink.shaded.protobuf.ByteString substring (int, int) int beginIndex int endIndex int length com.google.crypto.tink.shaded.protobuf.ByteString leftSub com.google.crypto.tink.shaded.protobuf.ByteString rightSub protected void copyToInternal (byte[], int, int, int) int leftLength byte[] target int sourceOffset int targetOffset int numberToCopy public void copyTo (java.nio.ByteBuffer) java.nio.ByteBuffer target public java.nio.ByteBuffer asReadOnlyByteBuffer () java.nio.ByteBuffer byteBuffer public java.util.List asReadOnlyByteBufferList () com.google.crypto.tink.shaded.protobuf.ByteString$LeafByteString byteString java.util.List result com.google.crypto.tink.shaded.protobuf.RopeByteString$PieceIterator pieces public void writeTo (java.io.OutputStream) throws java.io.IOException java.io.OutputStream outputStream void writeToInternal (java.io.OutputStream, int, int) throws java.io.IOException int numberToWriteInLeft java.io.OutputStream out int sourceOffset int numberToWrite void writeTo (com.google.crypto.tink.shaded.protobuf.ByteOutput) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.ByteOutput output void writeToReverse (com.google.crypto.tink.shaded.protobuf.ByteOutput) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.ByteOutput output protected java.lang.String toStringInternal (java.nio.charset.Charset) java.nio.charset.Charset charset public boolean isValidUtf8 () int leftPartial int state protected int partialIsValidUtf8 (int, int, int) int leftLength int leftPartial int state int offset int length int toIndex public boolean equals (java.lang.Object) Object other com.google.crypto.tink.shaded.protobuf.ByteString otherByteString int thisHash int thatHash private boolean equalsFragments (com.google.crypto.tink.shaded.protobuf.ByteString) int thisRemaining int thatRemaining int bytesToCompare boolean stillEqual com.google.crypto.tink.shaded.protobuf.ByteString other int thisOffset java.util.Iterator thisIter com.google.crypto.tink.shaded.protobuf.ByteString$LeafByteString thisString int thatOffset java.util.Iterator thatIter com.google.crypto.tink.shaded.protobuf.ByteString$LeafByteString thatString int pos protected int partialHash (int, int, int) int leftLength int leftPartial int h int offset int length int toIndex public com.google.crypto.tink.shaded.protobuf.CodedInputStream newCodedInput () public java.io.InputStream newInput () java.lang.Object writeReplace () private void readObject (java.io.ObjectInputStream) throws java.io.IOException java.io.ObjectInputStream in public volatile synthetic java.util.Iterator iterator () synthetic void <init> (com.google.crypto.tink.shaded.protobuf.ByteString, com.google.crypto.tink.shaded.protobuf.ByteString, com.google.crypto.tink.shaded.protobuf.RopeByteString$1) com.google.crypto.tink.shaded.protobuf.ByteString x0 com.google.crypto.tink.shaded.protobuf.ByteString x1 com.google.crypto.tink.shaded.protobuf.RopeByteString$1 x2 static synthetic com.google.crypto.tink.shaded.protobuf.ByteString access$400 (com.google.crypto.tink.shaded.protobuf.RopeByteString) com.google.crypto.tink.shaded.protobuf.RopeByteString x0 static synthetic com.google.crypto.tink.shaded.protobuf.ByteString access$500 (com.google.crypto.tink.shaded.protobuf.RopeByteString) com.google.crypto.tink.shaded.protobuf.RopeByteString x0 static void <clinit> () }
com/google/crypto/tink/shaded/protobuf/RopeByteString$RopeInputStream.class
RopeByteString.java package com.google.crypto.tink.shaded.protobuf com.google.crypto.tink.shaded.protobuf.RopeByteString$RopeInputStream extends java.io.InputStream { private com.google.crypto.tink.shaded.protobuf.RopeByteString$PieceIterator pieceIterator private com.google.crypto.tink.shaded.protobuf.ByteString$LeafByteString currentPiece private int currentPieceSize private int currentPieceIndex private int currentPieceOffsetInRope private int mark final synthetic com.google.crypto.tink.shaded.protobuf.RopeByteString this$0 public void <init> (com.google.crypto.tink.shaded.protobuf.RopeByteString) public int read (byte[], int, int) byte[] b int offset int length int bytesRead public long skip (long) long length private int readSkipInternal (byte[], int, int) int currentPieceRemaining int count byte[] b int offset int length int bytesRemaining public int read () throws java.io.IOException public int available () throws java.io.IOException int bytesRead public boolean markSupported () public void mark (int) int readAheadLimit public synchronized void reset () private void initialize () private void advanceIfCurrentPieceFullyRead () }
com/google/crypto/tink/shaded/protobuf/RopeByteString$PieceIterator.class
RopeByteString.java package com.google.crypto.tink.shaded.protobuf final com.google.crypto.tink.shaded.protobuf.RopeByteString$PieceIterator extends java.lang.Object implements java.util.Iterator { private final java.util.ArrayDeque breadCrumbs private com.google.crypto.tink.shaded.protobuf.ByteString$LeafByteString next private void <init> (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.RopeByteString rbs com.google.crypto.tink.shaded.protobuf.ByteString root private com.google.crypto.tink.shaded.protobuf.ByteString$LeafByteString getLeafByLeft (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.RopeByteString rbs com.google.crypto.tink.shaded.protobuf.ByteString root com.google.crypto.tink.shaded.protobuf.ByteString pos private com.google.crypto.tink.shaded.protobuf.ByteString$LeafByteString getNextNonEmptyLeaf () com.google.crypto.tink.shaded.protobuf.ByteString$LeafByteString result public boolean hasNext () public com.google.crypto.tink.shaded.protobuf.ByteString$LeafByteString next () com.google.crypto.tink.shaded.protobuf.ByteString$LeafByteString result public void remove () public volatile synthetic java.lang.Object next () synthetic void <init> (com.google.crypto.tink.shaded.protobuf.ByteString, com.google.crypto.tink.shaded.protobuf.RopeByteString$1) com.google.crypto.tink.shaded.protobuf.ByteString x0 com.google.crypto.tink.shaded.protobuf.RopeByteString$1 x1 }
com/google/crypto/tink/shaded/protobuf/RopeByteString$Balancer.class
RopeByteString.java package com.google.crypto.tink.shaded.protobuf com.google.crypto.tink.shaded.protobuf.RopeByteString$Balancer extends java.lang.Object { private final java.util.ArrayDeque prefixesStack private void <init> () private com.google.crypto.tink.shaded.protobuf.ByteString balance (com.google.crypto.tink.shaded.protobuf.ByteString, com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString newLeft com.google.crypto.tink.shaded.protobuf.ByteString left com.google.crypto.tink.shaded.protobuf.ByteString right com.google.crypto.tink.shaded.protobuf.ByteString partialString private void doBalance (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.RopeByteString rbs com.google.crypto.tink.shaded.protobuf.ByteString root private void insert (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString left com.google.crypto.tink.shaded.protobuf.ByteString left int binStart com.google.crypto.tink.shaded.protobuf.ByteString newTree com.google.crypto.tink.shaded.protobuf.ByteString byteString int depthBin int binEnd private int getDepthBinForLength (int) int insertionPoint int length int depth synthetic void <init> (com.google.crypto.tink.shaded.protobuf.RopeByteString$1) com.google.crypto.tink.shaded.protobuf.RopeByteString$1 x0 static synthetic com.google.crypto.tink.shaded.protobuf.ByteString access$100 (com.google.crypto.tink.shaded.protobuf.RopeByteString$Balancer, com.google.crypto.tink.shaded.protobuf.ByteString, com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.RopeByteString$Balancer x0 com.google.crypto.tink.shaded.protobuf.ByteString x1 com.google.crypto.tink.shaded.protobuf.ByteString x2 }
com/google/crypto/tink/shaded/protobuf/RopeByteString$1.class
RopeByteString.java package com.google.crypto.tink.shaded.protobuf com.google.crypto.tink.shaded.protobuf.RopeByteString$1 extends com.google.crypto.tink.shaded.protobuf.ByteString$AbstractByteIterator { final com.google.crypto.tink.shaded.protobuf.RopeByteString$PieceIterator pieces com.google.crypto.tink.shaded.protobuf.ByteString$ByteIterator current final synthetic com.google.crypto.tink.shaded.protobuf.RopeByteString this$0 void <init> (com.google.crypto.tink.shaded.protobuf.RopeByteString) com.google.crypto.tink.shaded.protobuf.RopeByteString this$0 private com.google.crypto.tink.shaded.protobuf.ByteString$ByteIterator nextPiece () public boolean hasNext () public byte nextByte () byte b }
com/google/crypto/tink/shaded/protobuf/Reader.class
Reader.java package com.google.crypto.tink.shaded.protobuf abstract com.google.crypto.tink.shaded.protobuf.Reader extends java.lang.Object { public static final int READ_DONE public static final int TAG_UNKNOWN public abstract boolean shouldDiscardUnknownFields () public abstract int getFieldNumber () throws java.io.IOException public abstract int getTag () public abstract boolean skipField () throws java.io.IOException public abstract double readDouble () throws java.io.IOException public abstract float readFloat () throws java.io.IOException public abstract long readUInt64 () throws java.io.IOException public abstract long readInt64 () throws java.io.IOException public abstract int readInt32 () throws java.io.IOException public abstract long readFixed64 () throws java.io.IOException public abstract int readFixed32 () throws java.io.IOException public abstract boolean readBool () throws java.io.IOException public abstract java.lang.String readString () throws java.io.IOException public abstract java.lang.String readStringRequireUtf8 () throws java.io.IOException public abstract java.lang.Object readMessageBySchemaWithCheck (com.google.crypto.tink.shaded.protobuf.Schema, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException public abstract java.lang.Object readMessage (java.lang.Class, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException public abstract java.lang.Object readGroup (java.lang.Class, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException public abstract java.lang.Object readGroupBySchemaWithCheck (com.google.crypto.tink.shaded.protobuf.Schema, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException public abstract com.google.crypto.tink.shaded.protobuf.ByteString readBytes () throws java.io.IOException public abstract int readUInt32 () throws java.io.IOException public abstract int readEnum () throws java.io.IOException public abstract int readSFixed32 () throws java.io.IOException public abstract long readSFixed64 () throws java.io.IOException public abstract int readSInt32 () throws java.io.IOException public abstract long readSInt64 () throws java.io.IOException public abstract void readDoubleList (java.util.List) throws java.io.IOException public abstract void readFloatList (java.util.List) throws java.io.IOException public abstract void readUInt64List (java.util.List) throws java.io.IOException public abstract void readInt64List (java.util.List) throws java.io.IOException public abstract void readInt32List (java.util.List) throws java.io.IOException public abstract void readFixed64List (java.util.List) throws java.io.IOException public abstract void readFixed32List (java.util.List) throws java.io.IOException public abstract void readBoolList (java.util.List) throws java.io.IOException public abstract void readStringList (java.util.List) throws java.io.IOException public abstract void readStringListRequireUtf8 (java.util.List) throws java.io.IOException public abstract void readMessageList (java.util.List, com.google.crypto.tink.shaded.protobuf.Schema, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException public abstract void readMessageList (java.util.List, java.lang.Class, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException public abstract void readGroupList (java.util.List, java.lang.Class, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException public abstract void readGroupList (java.util.List, com.google.crypto.tink.shaded.protobuf.Schema, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException public abstract void readBytesList (java.util.List) throws java.io.IOException public abstract void readUInt32List (java.util.List) throws java.io.IOException public abstract void readEnumList (java.util.List) throws java.io.IOException public abstract void readSFixed32List (java.util.List) throws java.io.IOException public abstract void readSFixed64List (java.util.List) throws java.io.IOException public abstract void readSInt32List (java.util.List) throws java.io.IOException public abstract void readSInt64List (java.util.List) throws java.io.IOException public abstract void readMap (java.util.Map, com.google.crypto.tink.shaded.protobuf.MapEntryLite$Metadata, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException }
com/google/crypto/tink/shaded/protobuf/RawMessageInfo.class
RawMessageInfo.java package com.google.crypto.tink.shaded.protobuf final com.google.crypto.tink.shaded.protobuf.RawMessageInfo extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.MessageInfo { private final com.google.crypto.tink.shaded.protobuf.MessageLite defaultInstance private final String info private final Object[] objects private final int flags void <init> (com.google.crypto.tink.shaded.protobuf.MessageLite, java.lang.String, java.lang.Object[]) int result int shift com.google.crypto.tink.shaded.protobuf.MessageLite defaultInstance String info Object[] objects int position int value java.lang.String getStringInfo () java.lang.Object[] getObjects () public com.google.crypto.tink.shaded.protobuf.MessageLite getDefaultInstance () public com.google.crypto.tink.shaded.protobuf.ProtoSyntax getSyntax () public boolean isMessageSetWireFormat () }
com/google/crypto/tink/shaded/protobuf/ProtocolStringList.class
ProtocolStringList.java package com.google.crypto.tink.shaded.protobuf public abstract com.google.crypto.tink.shaded.protobuf.ProtocolStringList extends java.lang.Object implements java.util.List { public abstract java.util.List asByteStringList () }
com/google/crypto/tink/shaded/protobuf/ProtobufLists.class
ProtobufLists.java package com.google.crypto.tink.shaded.protobuf final com.google.crypto.tink.shaded.protobuf.ProtobufLists extends java.lang.Object { private void <init> () public static com.google.crypto.tink.shaded.protobuf.Internal$ProtobufList emptyProtobufList () public static com.google.crypto.tink.shaded.protobuf.Internal$ProtobufList mutableCopy (com.google.crypto.tink.shaded.protobuf.Internal$ProtobufList) com.google.crypto.tink.shaded.protobuf.Internal$ProtobufList list int size public static com.google.crypto.tink.shaded.protobuf.Internal$BooleanList emptyBooleanList () public static com.google.crypto.tink.shaded.protobuf.Internal$BooleanList newBooleanList () public static com.google.crypto.tink.shaded.protobuf.Internal$IntList emptyIntList () public static com.google.crypto.tink.shaded.protobuf.Internal$IntList newIntList () public static com.google.crypto.tink.shaded.protobuf.Internal$LongList emptyLongList () public static com.google.crypto.tink.shaded.protobuf.Internal$LongList newLongList () public static com.google.crypto.tink.shaded.protobuf.Internal$FloatList emptyFloatList () public static com.google.crypto.tink.shaded.protobuf.Internal$FloatList newFloatList () public static com.google.crypto.tink.shaded.protobuf.Internal$DoubleList emptyDoubleList () public static com.google.crypto.tink.shaded.protobuf.Internal$DoubleList newDoubleList () }
com/google/crypto/tink/shaded/protobuf/ProtobufArrayList.class
ProtobufArrayList.java package com.google.crypto.tink.shaded.protobuf final com.google.crypto.tink.shaded.protobuf.ProtobufArrayList extends com.google.crypto.tink.shaded.protobuf.AbstractProtobufList implements java.util.RandomAccess { private static final com.google.crypto.tink.shaded.protobuf.ProtobufArrayList EMPTY_LIST private Object[] array private int size public static com.google.crypto.tink.shaded.protobuf.ProtobufArrayList emptyList () void <init> () private void <init> (java.lang.Object[], int) Object[] array int size public com.google.crypto.tink.shaded.protobuf.ProtobufArrayList mutableCopyWithCapacity (int) int capacity Object[] newArray public boolean add (java.lang.Object) int length Object[] newArray Object element public void add (int, java.lang.Object) int length Object[] newArray int index Object element public java.lang.Object get (int) int index public java.lang.Object remove (int) int index Object value public java.lang.Object set (int, java.lang.Object) int index Object element Object toReturn public int size () private static java.lang.Object[] createArray (int) int capacity private void ensureIndexInRange (int) int index private java.lang.String makeOutOfBoundsExceptionMessage (int) int index public volatile synthetic com.google.crypto.tink.shaded.protobuf.Internal$ProtobufList mutableCopyWithCapacity (int) static void <clinit> () }
com/google/crypto/tink/shaded/protobuf/Protobuf.class
Protobuf.java package com.google.crypto.tink.shaded.protobuf final com.google.crypto.tink.shaded.protobuf.Protobuf extends java.lang.Object { private static final com.google.crypto.tink.shaded.protobuf.Protobuf INSTANCE private final com.google.crypto.tink.shaded.protobuf.SchemaFactory schemaFactory private final java.util.concurrent.ConcurrentMap schemaCache public static com.google.crypto.tink.shaded.protobuf.Protobuf getInstance () public void writeTo (java.lang.Object, com.google.crypto.tink.shaded.protobuf.Writer) throws java.io.IOException Object message com.google.crypto.tink.shaded.protobuf.Writer writer public void mergeFrom (java.lang.Object, com.google.crypto.tink.shaded.protobuf.Reader) throws java.io.IOException Object message com.google.crypto.tink.shaded.protobuf.Reader reader public void mergeFrom (java.lang.Object, com.google.crypto.tink.shaded.protobuf.Reader, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException Object message com.google.crypto.tink.shaded.protobuf.Reader reader com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public void makeImmutable (java.lang.Object) Object message public boolean isInitialized (java.lang.Object) Object message public com.google.crypto.tink.shaded.protobuf.Schema schemaFor (java.lang.Class) com.google.crypto.tink.shaded.protobuf.Schema previous Class messageType com.google.crypto.tink.shaded.protobuf.Schema schema public com.google.crypto.tink.shaded.protobuf.Schema schemaFor (java.lang.Object) Object message public com.google.crypto.tink.shaded.protobuf.Schema registerSchema (java.lang.Class, com.google.crypto.tink.shaded.protobuf.Schema) Class messageType com.google.crypto.tink.shaded.protobuf.Schema schema public com.google.crypto.tink.shaded.protobuf.Schema registerSchemaOverride (java.lang.Class, com.google.crypto.tink.shaded.protobuf.Schema) Class messageType com.google.crypto.tink.shaded.protobuf.Schema schema private void <init> () int getTotalSchemaSize () com.google.crypto.tink.shaded.protobuf.Schema schema int result static void <clinit> () }
com/google/crypto/tink/shaded/protobuf/ProtoSyntax.class
ProtoSyntax.java package com.google.crypto.tink.shaded.protobuf public final enum com.google.crypto.tink.shaded.protobuf.ProtoSyntax extends java.lang.Enum { public static final enum com.google.crypto.tink.shaded.protobuf.ProtoSyntax PROTO2 public static final enum com.google.crypto.tink.shaded.protobuf.ProtoSyntax PROTO3 private static final synthetic com.google.crypto.tink.shaded.protobuf.ProtoSyntax[] $VALUES public static com.google.crypto.tink.shaded.protobuf.ProtoSyntax[] values () public static com.google.crypto.tink.shaded.protobuf.ProtoSyntax valueOf (java.lang.String) String name private void <init> (java.lang.String, int) static void <clinit> () }
com/google/crypto/tink/shaded/protobuf/PrimitiveNonBoxingCollection.class
PrimitiveNonBoxingCollection.java package com.google.crypto.tink.shaded.protobuf abstract com.google.crypto.tink.shaded.protobuf.PrimitiveNonBoxingCollection extends java.lang.Object { }
com/google/crypto/tink/shaded/protobuf/Parser.class
Parser.java package com.google.crypto.tink.shaded.protobuf public abstract com.google.crypto.tink.shaded.protobuf.Parser extends java.lang.Object { public abstract java.lang.Object parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException public abstract java.lang.Object parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException public abstract java.lang.Object parsePartialFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException public abstract java.lang.Object parsePartialFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException public abstract java.lang.Object parseFrom (java.nio.ByteBuffer) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException public abstract java.lang.Object parseFrom (java.nio.ByteBuffer, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException public abstract java.lang.Object parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException public abstract java.lang.Object parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException public abstract java.lang.Object parsePartialFrom (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException public abstract java.lang.Object parsePartialFrom (com.google.crypto.tink.shaded.protobuf.ByteString, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException public abstract java.lang.Object parseFrom (byte[], int, int) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException public abstract java.lang.Object parseFrom (byte[], int, int, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException public abstract java.lang.Object parseFrom (byte[]) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException public abstract java.lang.Object parseFrom (byte[], com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException public abstract java.lang.Object parsePartialFrom (byte[], int, int) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException public abstract java.lang.Object parsePartialFrom (byte[], int, int, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException public abstract java.lang.Object parsePartialFrom (byte[]) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException public abstract java.lang.Object parsePartialFrom (byte[], com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException public abstract java.lang.Object parseFrom (java.io.InputStream) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException public abstract java.lang.Object parseFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException public abstract java.lang.Object parsePartialFrom (java.io.InputStream) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException public abstract java.lang.Object parsePartialFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException public abstract java.lang.Object parseDelimitedFrom (java.io.InputStream) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException public abstract java.lang.Object parseDelimitedFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException public abstract java.lang.Object parsePartialDelimitedFrom (java.io.InputStream) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException public abstract java.lang.Object parsePartialDelimitedFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException }
com/google/crypto/tink/shaded/protobuf/OneofInfo.class
OneofInfo.java package com.google.crypto.tink.shaded.protobuf final com.google.crypto.tink.shaded.protobuf.OneofInfo extends java.lang.Object { private final int id private final java.lang.reflect.Field caseField private final java.lang.reflect.Field valueField public void <init> (int, java.lang.reflect.Field, java.lang.reflect.Field) int id java.lang.reflect.Field caseField java.lang.reflect.Field valueField public int getId () public java.lang.reflect.Field getCaseField () public java.lang.reflect.Field getValueField () }
com/google/crypto/tink/shaded/protobuf/NioByteString.class
NioByteString.java package com.google.crypto.tink.shaded.protobuf final com.google.crypto.tink.shaded.protobuf.NioByteString extends com.google.crypto.tink.shaded.protobuf.ByteString$LeafByteString { private final java.nio.ByteBuffer buffer void <init> (java.nio.ByteBuffer) java.nio.ByteBuffer buffer private java.lang.Object writeReplace () private void readObject (java.io.ObjectInputStream) throws java.io.IOException java.io.ObjectInputStream in public byte byteAt (int) ArrayIndexOutOfBoundsException e IndexOutOfBoundsException e int index public byte internalByteAt (int) int index public int size () public com.google.crypto.tink.shaded.protobuf.ByteString substring (int, int) java.nio.ByteBuffer slice ArrayIndexOutOfBoundsException e IndexOutOfBoundsException e int beginIndex int endIndex protected void copyToInternal (byte[], int, int, int) byte[] target int sourceOffset int targetOffset int numberToCopy java.nio.ByteBuffer slice public void copyTo (java.nio.ByteBuffer) java.nio.ByteBuffer target public void writeTo (java.io.OutputStream) throws java.io.IOException java.io.OutputStream out boolean equalsRange (com.google.crypto.tink.shaded.protobuf.ByteString, int, int) com.google.crypto.tink.shaded.protobuf.ByteString other int offset int length void writeToInternal (java.io.OutputStream, int, int) throws java.io.IOException int bufferOffset java.io.OutputStream out int sourceOffset int numberToWrite void writeTo (com.google.crypto.tink.shaded.protobuf.ByteOutput) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.ByteOutput output public java.nio.ByteBuffer asReadOnlyByteBuffer () public java.util.List asReadOnlyByteBufferList () protected java.lang.String toStringInternal (java.nio.charset.Charset) byte[] bytes int offset int length java.nio.charset.Charset charset byte[] bytes int offset int length public boolean isValidUtf8 () protected int partialIsValidUtf8 (int, int, int) int state int offset int length public boolean equals (java.lang.Object) Object other com.google.crypto.tink.shaded.protobuf.ByteString otherString protected int partialHash (int, int, int) int i int h int offset int length public java.io.InputStream newInput () public com.google.crypto.tink.shaded.protobuf.CodedInputStream newCodedInput () private java.nio.ByteBuffer slice (int, int) int beginIndex int endIndex java.nio.ByteBuffer slice static synthetic java.nio.ByteBuffer access$000 (com.google.crypto.tink.shaded.protobuf.NioByteString) com.google.crypto.tink.shaded.protobuf.NioByteString x0 }
com/google/crypto/tink/shaded/protobuf/NioByteString$1.class
NioByteString.java package com.google.crypto.tink.shaded.protobuf com.google.crypto.tink.shaded.protobuf.NioByteString$1 extends java.io.InputStream { private final java.nio.ByteBuffer buf final synthetic com.google.crypto.tink.shaded.protobuf.NioByteString this$0 void <init> (com.google.crypto.tink.shaded.protobuf.NioByteString) com.google.crypto.tink.shaded.protobuf.NioByteString this$0 public void mark (int) int readlimit public boolean markSupported () public void reset () throws java.io.IOException java.nio.InvalidMarkException e public int available () throws java.io.IOException public int read () throws java.io.IOException public int read (byte[], int, int) throws java.io.IOException byte[] bytes int off int len }
com/google/crypto/tink/shaded/protobuf/NewInstanceSchemas.class
NewInstanceSchemas.java package com.google.crypto.tink.shaded.protobuf final com.google.crypto.tink.shaded.protobuf.NewInstanceSchemas extends java.lang.Object { private static final com.google.crypto.tink.shaded.protobuf.NewInstanceSchema FULL_SCHEMA private static final com.google.crypto.tink.shaded.protobuf.NewInstanceSchema LITE_SCHEMA void <init> () static com.google.crypto.tink.shaded.protobuf.NewInstanceSchema full () static com.google.crypto.tink.shaded.protobuf.NewInstanceSchema lite () private static com.google.crypto.tink.shaded.protobuf.NewInstanceSchema loadSchemaForFullRuntime () Class clazz Exception e static void <clinit> () }
com/google/crypto/tink/shaded/protobuf/NewInstanceSchemaLite.class
NewInstanceSchemaLite.java package com.google.crypto.tink.shaded.protobuf final com.google.crypto.tink.shaded.protobuf.NewInstanceSchemaLite extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.NewInstanceSchema { void <init> () public java.lang.Object newInstance (java.lang.Object) Object defaultInstance }
com/google/crypto/tink/shaded/protobuf/NewInstanceSchema.class
NewInstanceSchema.java package com.google.crypto.tink.shaded.protobuf abstract com.google.crypto.tink.shaded.protobuf.NewInstanceSchema extends java.lang.Object { public abstract java.lang.Object newInstance (java.lang.Object) }
com/google/crypto/tink/shaded/protobuf/MutabilityOracle.class
MutabilityOracle.java package com.google.crypto.tink.shaded.protobuf abstract com.google.crypto.tink.shaded.protobuf.MutabilityOracle extends java.lang.Object { public static final com.google.crypto.tink.shaded.protobuf.MutabilityOracle IMMUTABLE public abstract void ensureMutable () static void <clinit> () }
com/google/crypto/tink/shaded/protobuf/MutabilityOracle$1.class
MutabilityOracle.java package com.google.crypto.tink.shaded.protobuf com.google.crypto.tink.shaded.protobuf.MutabilityOracle$1 extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.MutabilityOracle { void <init> () public void ensureMutable () }
com/google/crypto/tink/shaded/protobuf/MessageSetSchema.class
MessageSetSchema.java package com.google.crypto.tink.shaded.protobuf final com.google.crypto.tink.shaded.protobuf.MessageSetSchema extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.Schema { private final com.google.crypto.tink.shaded.protobuf.MessageLite defaultInstance private final com.google.crypto.tink.shaded.protobuf.UnknownFieldSchema unknownFieldSchema private final boolean hasExtensions private final com.google.crypto.tink.shaded.protobuf.ExtensionSchema extensionSchema private void <init> (com.google.crypto.tink.shaded.protobuf.UnknownFieldSchema, com.google.crypto.tink.shaded.protobuf.ExtensionSchema, com.google.crypto.tink.shaded.protobuf.MessageLite) com.google.crypto.tink.shaded.protobuf.UnknownFieldSchema unknownFieldSchema com.google.crypto.tink.shaded.protobuf.ExtensionSchema extensionSchema com.google.crypto.tink.shaded.protobuf.MessageLite defaultInstance static com.google.crypto.tink.shaded.protobuf.MessageSetSchema newSchema (com.google.crypto.tink.shaded.protobuf.UnknownFieldSchema, com.google.crypto.tink.shaded.protobuf.ExtensionSchema, com.google.crypto.tink.shaded.protobuf.MessageLite) com.google.crypto.tink.shaded.protobuf.UnknownFieldSchema unknownFieldSchema com.google.crypto.tink.shaded.protobuf.ExtensionSchema extensionSchema com.google.crypto.tink.shaded.protobuf.MessageLite defaultInstance public java.lang.Object newInstance () public boolean equals (java.lang.Object, java.lang.Object) com.google.crypto.tink.shaded.protobuf.FieldSet messageExtensions com.google.crypto.tink.shaded.protobuf.FieldSet otherExtensions Object message Object other Object messageUnknown Object otherUnknown public int hashCode (java.lang.Object) com.google.crypto.tink.shaded.protobuf.FieldSet extensions Object message int hashCode public void mergeFrom (java.lang.Object, java.lang.Object) Object message Object other public void writeTo (java.lang.Object, com.google.crypto.tink.shaded.protobuf.Writer) throws java.io.IOException java.util.Map$Entry extension com.google.crypto.tink.shaded.protobuf.FieldSet$FieldDescriptorLite fd Object message com.google.crypto.tink.shaded.protobuf.Writer writer com.google.crypto.tink.shaded.protobuf.FieldSet extensions java.util.Iterator iterator private void writeUnknownFieldsHelper (com.google.crypto.tink.shaded.protobuf.UnknownFieldSchema, java.lang.Object, com.google.crypto.tink.shaded.protobuf.Writer) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.UnknownFieldSchema unknownFieldSchema Object message com.google.crypto.tink.shaded.protobuf.Writer writer public void mergeFrom (java.lang.Object, byte[], int, int, com.google.crypto.tink.shaded.protobuf.ArrayDecoders$Registers) throws java.io.IOException int tag int number int wireType int startTag int typeId com.google.crypto.tink.shaded.protobuf.ByteString rawBytes Object message byte[] data int position int limit com.google.crypto.tink.shaded.protobuf.ArrayDecoders$Registers registers com.google.crypto.tink.shaded.protobuf.UnknownFieldSetLite unknownFields com.google.crypto.tink.shaded.protobuf.FieldSet extensions com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$GeneratedExtension extension public void mergeFrom (java.lang.Object, com.google.crypto.tink.shaded.protobuf.Reader, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException Object message com.google.crypto.tink.shaded.protobuf.Reader reader com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry private void mergeFromHelper (com.google.crypto.tink.shaded.protobuf.UnknownFieldSchema, com.google.crypto.tink.shaded.protobuf.ExtensionSchema, java.lang.Object, com.google.crypto.tink.shaded.protobuf.Reader, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException int number com.google.crypto.tink.shaded.protobuf.UnknownFieldSchema unknownFieldSchema com.google.crypto.tink.shaded.protobuf.ExtensionSchema extensionSchema Object message com.google.crypto.tink.shaded.protobuf.Reader reader com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry Object unknownFields com.google.crypto.tink.shaded.protobuf.FieldSet extensions public void makeImmutable (java.lang.Object) Object message private boolean parseMessageSetItemOrUnknownField (com.google.crypto.tink.shaded.protobuf.Reader, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite, com.google.crypto.tink.shaded.protobuf.ExtensionSchema, com.google.crypto.tink.shaded.protobuf.FieldSet, com.google.crypto.tink.shaded.protobuf.UnknownFieldSchema, java.lang.Object) throws java.io.IOException Object extension int number int tag com.google.crypto.tink.shaded.protobuf.Reader reader com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry com.google.crypto.tink.shaded.protobuf.ExtensionSchema extensionSchema com.google.crypto.tink.shaded.protobuf.FieldSet extensions com.google.crypto.tink.shaded.protobuf.UnknownFieldSchema unknownFieldSchema Object unknownFields int startTag int typeId com.google.crypto.tink.shaded.protobuf.ByteString rawBytes Object extension public final boolean isInitialized (java.lang.Object) Object message com.google.crypto.tink.shaded.protobuf.FieldSet extensions public int getSerializedSize (java.lang.Object) Object message int size private int getUnknownFieldsSerializedSize (com.google.crypto.tink.shaded.protobuf.UnknownFieldSchema, java.lang.Object) com.google.crypto.tink.shaded.protobuf.UnknownFieldSchema schema Object message Object unknowns }
com/google/crypto/tink/shaded/protobuf/MessageSchema.class
MessageSchema.java package com.google.crypto.tink.shaded.protobuf final com.google.crypto.tink.shaded.protobuf.MessageSchema extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.Schema { private static final int INTS_PER_FIELD private static final int OFFSET_BITS private static final int OFFSET_MASK private static final int FIELD_TYPE_MASK private static final int REQUIRED_MASK private static final int ENFORCE_UTF8_MASK private static final int[] EMPTY_INT_ARRAY static final int ONEOF_TYPE_OFFSET private static final sun.misc.Unsafe UNSAFE private final int[] buffer private final Object[] objects private final int minFieldNumber private final int maxFieldNumber private final com.google.crypto.tink.shaded.protobuf.MessageLite defaultInstance private final boolean hasExtensions private final boolean lite private final boolean proto3 private final boolean useCachedSizeField private final int[] intArray private final int checkInitializedCount private final int repeatedFieldOffsetStart private final com.google.crypto.tink.shaded.protobuf.NewInstanceSchema newInstanceSchema private final com.google.crypto.tink.shaded.protobuf.ListFieldSchema listFieldSchema private final com.google.crypto.tink.shaded.protobuf.UnknownFieldSchema unknownFieldSchema private final com.google.crypto.tink.shaded.protobuf.ExtensionSchema extensionSchema private final com.google.crypto.tink.shaded.protobuf.MapFieldSchema mapFieldSchema private void <init> (int[], java.lang.Object[], int, int, com.google.crypto.tink.shaded.protobuf.MessageLite, boolean, boolean, int[], int, int, com.google.crypto.tink.shaded.protobuf.NewInstanceSchema, com.google.crypto.tink.shaded.protobuf.ListFieldSchema, com.google.crypto.tink.shaded.protobuf.UnknownFieldSchema, com.google.crypto.tink.shaded.protobuf.ExtensionSchema, com.google.crypto.tink.shaded.protobuf.MapFieldSchema) int[] buffer Object[] objects int minFieldNumber int maxFieldNumber com.google.crypto.tink.shaded.protobuf.MessageLite defaultInstance boolean proto3 boolean useCachedSizeField int[] intArray int checkInitialized int mapFieldPositions com.google.crypto.tink.shaded.protobuf.NewInstanceSchema newInstanceSchema com.google.crypto.tink.shaded.protobuf.ListFieldSchema listFieldSchema com.google.crypto.tink.shaded.protobuf.UnknownFieldSchema unknownFieldSchema com.google.crypto.tink.shaded.protobuf.ExtensionSchema extensionSchema com.google.crypto.tink.shaded.protobuf.MapFieldSchema mapFieldSchema static com.google.crypto.tink.shaded.protobuf.MessageSchema newSchema (java.lang.Class, com.google.crypto.tink.shaded.protobuf.MessageInfo, com.google.crypto.tink.shaded.protobuf.NewInstanceSchema, com.google.crypto.tink.shaded.protobuf.ListFieldSchema, com.google.crypto.tink.shaded.protobuf.UnknownFieldSchema, com.google.crypto.tink.shaded.protobuf.ExtensionSchema, com.google.crypto.tink.shaded.protobuf.MapFieldSchema) Class messageClass com.google.crypto.tink.shaded.protobuf.MessageInfo messageInfo com.google.crypto.tink.shaded.protobuf.NewInstanceSchema newInstanceSchema com.google.crypto.tink.shaded.protobuf.ListFieldSchema listFieldSchema com.google.crypto.tink.shaded.protobuf.UnknownFieldSchema unknownFieldSchema com.google.crypto.tink.shaded.protobuf.ExtensionSchema extensionSchema com.google.crypto.tink.shaded.protobuf.MapFieldSchema mapFieldSchema static com.google.crypto.tink.shaded.protobuf.MessageSchema newSchemaForRawMessageInfo (com.google.crypto.tink.shaded.protobuf.RawMessageInfo, com.google.crypto.tink.shaded.protobuf.NewInstanceSchema, com.google.crypto.tink.shaded.protobuf.ListFieldSchema, com.google.crypto.tink.shaded.protobuf.UnknownFieldSchema, com.google.crypto.tink.shaded.protobuf.ExtensionSchema, com.google.crypto.tink.shaded.protobuf.MapFieldSchema) int result int shift int result int shift int oneofCount int hasBitsCount int minFieldNumber int maxFieldNumber int numEntries int mapFieldCount int repeatedFieldCount int checkInitialized int[] intArray int objectsPosition int result int shift int result int shift int result int shift int result int shift int result int shift int result int shift int result int shift int result int shift int result int shift int result int shift int result int shift java.lang.reflect.Field oneofField java.lang.reflect.Field oneofCaseField int oneofIndex int oneofFieldType java.lang.reflect.Field oneofField int index Object o java.lang.reflect.Field oneofCaseField int fieldOffset int presenceMaskShift int presenceFieldOffset int result int shift java.lang.reflect.Field hasBitsField int hasBitsIndex java.lang.reflect.Field hasBitsField int index Object o int presenceMaskShift int presenceFieldOffset java.lang.reflect.Field field int fieldNumber int fieldTypeWithExtraBits int fieldType int fieldOffset int presenceMaskShift int presenceFieldOffset com.google.crypto.tink.shaded.protobuf.RawMessageInfo messageInfo com.google.crypto.tink.shaded.protobuf.NewInstanceSchema newInstanceSchema com.google.crypto.tink.shaded.protobuf.ListFieldSchema listFieldSchema com.google.crypto.tink.shaded.protobuf.UnknownFieldSchema unknownFieldSchema com.google.crypto.tink.shaded.protobuf.ExtensionSchema extensionSchema com.google.crypto.tink.shaded.protobuf.MapFieldSchema mapFieldSchema boolean isProto3 String info int length int i int next int flags int fieldCount int oneofCount int hasBitsCount int minFieldNumber int maxFieldNumber int numEntries int mapFieldCount int repeatedFieldCount int checkInitialized int[] intArray int objectsPosition sun.misc.Unsafe unsafe Object[] messageInfoObjects int checkInitializedPosition Class messageClass int[] buffer Object[] objects int mapFieldIndex int repeatedFieldIndex int bufferIndex private static java.lang.reflect.Field reflectField (java.lang.Class, java.lang.String) java.lang.reflect.Field field java.lang.reflect.Field[] fields NoSuchFieldException e Class messageClass String fieldName static com.google.crypto.tink.shaded.protobuf.MessageSchema newSchemaForMessageInfo (com.google.crypto.tink.shaded.protobuf.StructuralMessageInfo, com.google.crypto.tink.shaded.protobuf.NewInstanceSchema, com.google.crypto.tink.shaded.protobuf.ListFieldSchema, com.google.crypto.tink.shaded.protobuf.UnknownFieldSchema, com.google.crypto.tink.shaded.protobuf.ExtensionSchema, com.google.crypto.tink.shaded.protobuf.MapFieldSchema) int minFieldNumber int maxFieldNumber com.google.crypto.tink.shaded.protobuf.FieldInfo fi com.google.crypto.tink.shaded.protobuf.FieldInfo fi int fieldNumber int bufferIndex com.google.crypto.tink.shaded.protobuf.StructuralMessageInfo messageInfo com.google.crypto.tink.shaded.protobuf.NewInstanceSchema newInstanceSchema com.google.crypto.tink.shaded.protobuf.ListFieldSchema listFieldSchema com.google.crypto.tink.shaded.protobuf.UnknownFieldSchema unknownFieldSchema com.google.crypto.tink.shaded.protobuf.ExtensionSchema extensionSchema com.google.crypto.tink.shaded.protobuf.MapFieldSchema mapFieldSchema boolean isProto3 com.google.crypto.tink.shaded.protobuf.FieldInfo[] fis int minFieldNumber int maxFieldNumber int numEntries int[] buffer Object[] objects int mapFieldCount int repeatedFieldCount int[] mapFieldPositions int[] repeatedFieldOffsets int[] checkInitialized int checkInitializedIndex int fieldIndex int[] combined private static void storeFieldData (com.google.crypto.tink.shaded.protobuf.FieldInfo, int[], int, boolean, java.lang.Object[]) int fieldOffset int typeId int presenceMaskShift int presenceFieldOffset int presenceMaskShift int presenceFieldOffset int presenceMaskShift int presenceFieldOffset com.google.crypto.tink.shaded.protobuf.FieldType type com.google.crypto.tink.shaded.protobuf.FieldInfo fi int[] buffer int bufferIndex boolean proto3 Object[] objects int fieldOffset int typeId int presenceMaskShift int presenceFieldOffset com.google.crypto.tink.shaded.protobuf.OneofInfo oneof Object messageFieldClass public java.lang.Object newInstance () public boolean equals (java.lang.Object, java.lang.Object) int pos com.google.crypto.tink.shaded.protobuf.FieldSet messageExtensions com.google.crypto.tink.shaded.protobuf.FieldSet otherExtensions Object message Object other int bufferLength Object messageUnknown Object otherUnknown private boolean equals (java.lang.Object, java.lang.Object, int) Object message Object other int pos int typeAndOffset long offset public int hashCode (java.lang.Object) int protoHash Object submessage int protoHash Object submessage Object submessage Object submessage int typeAndOffset int entryNumber long offset int pos Object message int hashCode int bufferLength public void mergeFrom (java.lang.Object, java.lang.Object) int i Object message Object other private void mergeSingleField (java.lang.Object, java.lang.Object, int) Object message Object other int pos int typeAndOffset long offset int number private void mergeMessage (java.lang.Object, java.lang.Object, int) Object merged Object message Object other int pos int typeAndOffset long offset Object mine Object theirs private void mergeOneofMessage (java.lang.Object, java.lang.Object, int) Object merged Object message Object other int pos int typeAndOffset int number long offset Object mine Object theirs public int getSerializedSize (java.lang.Object) Object message private int getSerializedSizeProto2 (java.lang.Object) int presenceFieldOffset Object value Object value com.google.crypto.tink.shaded.protobuf.ByteString value int fieldSize int fieldSize int fieldSize int fieldSize int fieldSize int fieldSize int fieldSize int fieldSize int fieldSize int fieldSize int fieldSize int fieldSize int fieldSize int fieldSize Object value Object value int typeAndOffset int number int fieldType int presenceMaskAndOffset int presenceMask long offset int i Object message int size sun.misc.Unsafe unsafe int currentPresenceFieldOffset int currentPresenceField private int getSerializedSizeProto3 (java.lang.Object) Object value Object value com.google.crypto.tink.shaded.protobuf.ByteString value int fieldSize int fieldSize int fieldSize int fieldSize int fieldSize int fieldSize int fieldSize int fieldSize int fieldSize int fieldSize int fieldSize int fieldSize int fieldSize int fieldSize Object value Object value int typeAndOffset int fieldType int number long offset int cachedSizeOffset int i Object message sun.misc.Unsafe unsafe int size private int getUnknownFieldsSerializedSize (com.google.crypto.tink.shaded.protobuf.UnknownFieldSchema, java.lang.Object) com.google.crypto.tink.shaded.protobuf.UnknownFieldSchema schema Object message Object unknowns private static java.util.List listAt (java.lang.Object, long) Object message long offset public void writeTo (java.lang.Object, com.google.crypto.tink.shaded.protobuf.Writer) throws java.io.IOException Object message com.google.crypto.tink.shaded.protobuf.Writer writer private void writeFieldsInAscendingOrderProto2 (java.lang.Object, com.google.crypto.tink.shaded.protobuf.Writer) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.FieldSet extensions int presenceFieldOffset Object value Object value int typeAndOffset int number int fieldType int presenceMaskAndOffset int presenceMask long offset int pos Object message com.google.crypto.tink.shaded.protobuf.Writer writer java.util.Iterator extensionIterator java.util.Map$Entry nextExtension int currentPresenceFieldOffset int currentPresenceField int bufferLength sun.misc.Unsafe unsafe private void writeFieldsInAscendingOrderProto3 (java.lang.Object, com.google.crypto.tink.shaded.protobuf.Writer) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.FieldSet extensions Object value Object value int typeAndOffset int number int pos Object message com.google.crypto.tink.shaded.protobuf.Writer writer java.util.Iterator extensionIterator java.util.Map$Entry nextExtension int bufferLength private void writeFieldsInDescendingOrder (java.lang.Object, com.google.crypto.tink.shaded.protobuf.Writer) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.FieldSet extensions Object value Object value int typeAndOffset int number int pos Object message com.google.crypto.tink.shaded.protobuf.Writer writer java.util.Iterator extensionIterator java.util.Map$Entry nextExtension private void writeMapHelper (com.google.crypto.tink.shaded.protobuf.Writer, int, java.lang.Object, int) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.Writer writer int number Object mapField int pos private void writeUnknownInMessageTo (com.google.crypto.tink.shaded.protobuf.UnknownFieldSchema, java.lang.Object, com.google.crypto.tink.shaded.protobuf.Writer) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.UnknownFieldSchema schema Object message com.google.crypto.tink.shaded.protobuf.Writer writer public void mergeFrom (java.lang.Object, com.google.crypto.tink.shaded.protobuf.Reader, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException Object message com.google.crypto.tink.shaded.protobuf.Reader reader com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry private void mergeFromHelper (com.google.crypto.tink.shaded.protobuf.UnknownFieldSchema, com.google.crypto.tink.shaded.protobuf.ExtensionSchema, java.lang.Object, com.google.crypto.tink.shaded.protobuf.Reader, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException int i int i Object extension Object mergedResult int enumValue com.google.crypto.tink.shaded.protobuf.Internal$EnumVerifier enumVerifier Object mergedResult java.util.List enumList java.util.List enumList Object mergedResult int enumValue com.google.crypto.tink.shaded.protobuf.Internal$EnumVerifier enumVerifier int i int i int i com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException$InvalidWireTypeException e int number int pos int typeAndOffset int i com.google.crypto.tink.shaded.protobuf.UnknownFieldSchema unknownFieldSchema com.google.crypto.tink.shaded.protobuf.ExtensionSchema extensionSchema Object message com.google.crypto.tink.shaded.protobuf.Reader reader com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry Object unknownFields com.google.crypto.tink.shaded.protobuf.FieldSet extensions static com.google.crypto.tink.shaded.protobuf.UnknownFieldSetLite getMutableUnknownFields (java.lang.Object) Object message com.google.crypto.tink.shaded.protobuf.UnknownFieldSetLite unknownFields private int decodeMapEntryValue (byte[], int, int, com.google.crypto.tink.shaded.protobuf.WireFormat$FieldType, java.lang.Class, com.google.crypto.tink.shaded.protobuf.ArrayDecoders$Registers) throws java.io.IOException byte[] data int position int limit com.google.crypto.tink.shaded.protobuf.WireFormat$FieldType fieldType Class messageType com.google.crypto.tink.shaded.protobuf.ArrayDecoders$Registers registers private int decodeMapEntry (byte[], int, int, com.google.crypto.tink.shaded.protobuf.MapEntryLite$Metadata, java.util.Map, com.google.crypto.tink.shaded.protobuf.ArrayDecoders$Registers) throws java.io.IOException int tag int fieldNumber int wireType byte[] data int position int limit com.google.crypto.tink.shaded.protobuf.MapEntryLite$Metadata metadata java.util.Map target com.google.crypto.tink.shaded.protobuf.ArrayDecoders$Registers registers int length int end Object key Object value private int parseRepeatedField (java.lang.Object, byte[], int, int, int, int, int, int, long, int, long, com.google.crypto.tink.shaded.protobuf.ArrayDecoders$Registers) throws java.io.IOException int size com.google.crypto.tink.shaded.protobuf.UnknownFieldSetLite unknownFields Object message byte[] data int position int limit int tag int number int wireType int bufferPosition long typeAndOffset int fieldType long fieldOffset com.google.crypto.tink.shaded.protobuf.ArrayDecoders$Registers registers com.google.crypto.tink.shaded.protobuf.Internal$ProtobufList list private int parseMapField (java.lang.Object, byte[], int, int, int, long, com.google.crypto.tink.shaded.protobuf.ArrayDecoders$Registers) throws java.io.IOException Object oldMapField Object message byte[] data int position int limit int bufferPosition long fieldOffset com.google.crypto.tink.shaded.protobuf.ArrayDecoders$Registers registers sun.misc.Unsafe unsafe Object mapDefaultEntry Object mapField private int parseOneofField (java.lang.Object, byte[], int, int, int, int, int, int, int, long, int, com.google.crypto.tink.shaded.protobuf.ArrayDecoders$Registers) throws java.io.IOException String value int length Object oldValue int enumValue com.google.crypto.tink.shaded.protobuf.Internal$EnumVerifier enumVerifier int endTag Object oldValue Object message byte[] data int position int limit int tag int number int wireType int typeAndOffset int fieldType long fieldOffset int bufferPosition com.google.crypto.tink.shaded.protobuf.ArrayDecoders$Registers registers sun.misc.Unsafe unsafe long oneofCaseOffset private com.google.crypto.tink.shaded.protobuf.Schema getMessageFieldSchema (int) int pos int index com.google.crypto.tink.shaded.protobuf.Schema schema private java.lang.Object getMapFieldDefaultEntry (int) int pos private com.google.crypto.tink.shaded.protobuf.Internal$EnumVerifier getEnumFieldVerifier (int) int pos int parseProto2Message (java.lang.Object, byte[], int, int, int, com.google.crypto.tink.shaded.protobuf.ArrayDecoders$Registers) throws java.io.IOException int enumValue com.google.crypto.tink.shaded.protobuf.Internal$EnumVerifier enumVerifier int endTag int presenceMaskAndOffset int presenceMask int presenceFieldOffset int size com.google.crypto.tink.shaded.protobuf.Internal$ProtobufList list int oldPosition int oldPosition int oldPosition int typeAndOffset int fieldType long fieldOffset int number int wireType int i Object message byte[] data int position int limit int endGroup com.google.crypto.tink.shaded.protobuf.ArrayDecoders$Registers registers sun.misc.Unsafe unsafe int currentPresenceFieldOffset int currentPresenceField int tag int oldNumber int pos com.google.crypto.tink.shaded.protobuf.UnknownFieldSetLite unknownFields private int parseProto3Message (java.lang.Object, byte[], int, int, com.google.crypto.tink.shaded.protobuf.ArrayDecoders$Registers) throws java.io.IOException Object oldValue int size com.google.crypto.tink.shaded.protobuf.Internal$ProtobufList list int oldPosition int oldPosition int oldPosition int typeAndOffset int fieldType long fieldOffset int number int wireType Object message byte[] data int position int limit com.google.crypto.tink.shaded.protobuf.ArrayDecoders$Registers registers sun.misc.Unsafe unsafe int tag int oldNumber int pos public void mergeFrom (java.lang.Object, byte[], int, int, com.google.crypto.tink.shaded.protobuf.ArrayDecoders$Registers) throws java.io.IOException Object message byte[] data int position int limit com.google.crypto.tink.shaded.protobuf.ArrayDecoders$Registers registers public void makeImmutable (java.lang.Object) long offset Object mapField int i int i Object message int length private final void mergeMap (java.lang.Object, int, java.lang.Object, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite, com.google.crypto.tink.shaded.protobuf.Reader) throws java.io.IOException Object oldMapField Object message int pos Object mapDefaultEntry com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry com.google.crypto.tink.shaded.protobuf.Reader reader long offset Object mapField private final java.lang.Object filterMapUnknownEnumValues (java.lang.Object, int, java.lang.Object, com.google.crypto.tink.shaded.protobuf.UnknownFieldSchema) Object message int pos Object unknownFields com.google.crypto.tink.shaded.protobuf.UnknownFieldSchema unknownFieldSchema int fieldNumber long offset Object mapField com.google.crypto.tink.shaded.protobuf.Internal$EnumVerifier enumVerifier java.util.Map mapData private final java.lang.Object filterUnknownEnumMap (int, int, java.util.Map, com.google.crypto.tink.shaded.protobuf.Internal$EnumVerifier, java.lang.Object, com.google.crypto.tink.shaded.protobuf.UnknownFieldSchema) java.io.IOException e int entrySize com.google.crypto.tink.shaded.protobuf.ByteString$CodedBuilder codedBuilder com.google.crypto.tink.shaded.protobuf.CodedOutputStream codedOutput java.util.Map$Entry entry java.util.Iterator it int pos int number java.util.Map mapData com.google.crypto.tink.shaded.protobuf.Internal$EnumVerifier enumVerifier Object unknownFields com.google.crypto.tink.shaded.protobuf.UnknownFieldSchema unknownFieldSchema com.google.crypto.tink.shaded.protobuf.MapEntryLite$Metadata metadata public final boolean isInitialized (java.lang.Object) int presenceFieldOffset int pos int number int typeAndOffset int presenceMaskAndOffset int presenceMask int i Object message int currentPresenceFieldOffset int currentPresenceField private static boolean isInitialized (java.lang.Object, int, com.google.crypto.tink.shaded.protobuf.Schema) Object message int typeAndOffset com.google.crypto.tink.shaded.protobuf.Schema schema Object nested private boolean isListInitialized (java.lang.Object, int, int) Object nested int i Object message int typeAndOffset int pos java.util.List list com.google.crypto.tink.shaded.protobuf.Schema schema private boolean isMapInitialized (java.lang.Object, int, int) Object nested Object message int typeAndOffset int pos java.util.Map map Object mapDefaultEntry com.google.crypto.tink.shaded.protobuf.MapEntryLite$Metadata metadata com.google.crypto.tink.shaded.protobuf.Schema schema private void writeString (int, java.lang.Object, com.google.crypto.tink.shaded.protobuf.Writer) throws java.io.IOException int fieldNumber Object value com.google.crypto.tink.shaded.protobuf.Writer writer private void readString (java.lang.Object, int, com.google.crypto.tink.shaded.protobuf.Reader) throws java.io.IOException Object message int typeAndOffset com.google.crypto.tink.shaded.protobuf.Reader reader private void readStringList (java.lang.Object, int, com.google.crypto.tink.shaded.protobuf.Reader) throws java.io.IOException Object message int typeAndOffset com.google.crypto.tink.shaded.protobuf.Reader reader private void readMessageList (java.lang.Object, int, com.google.crypto.tink.shaded.protobuf.Reader, com.google.crypto.tink.shaded.protobuf.Schema, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException Object message int typeAndOffset com.google.crypto.tink.shaded.protobuf.Reader reader com.google.crypto.tink.shaded.protobuf.Schema schema com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry long offset private void readGroupList (java.lang.Object, long, com.google.crypto.tink.shaded.protobuf.Reader, com.google.crypto.tink.shaded.protobuf.Schema, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException Object message long offset com.google.crypto.tink.shaded.protobuf.Reader reader com.google.crypto.tink.shaded.protobuf.Schema schema com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry private int numberAt (int) int pos private int typeAndOffsetAt (int) int pos private int presenceMaskAndOffsetAt (int) int pos private static int type (int) int value private static boolean isRequired (int) int value private static boolean isEnforceUtf8 (int) int value private static long offset (int) int value private static double doubleAt (java.lang.Object, long) Object message long offset private static float floatAt (java.lang.Object, long) Object message long offset private static int intAt (java.lang.Object, long) Object message long offset private static long longAt (java.lang.Object, long) Object message long offset private static boolean booleanAt (java.lang.Object, long) Object message long offset private static double oneofDoubleAt (java.lang.Object, long) Object message long offset private static float oneofFloatAt (java.lang.Object, long) Object message long offset private static int oneofIntAt (java.lang.Object, long) Object message long offset private static long oneofLongAt (java.lang.Object, long) Object message long offset private static boolean oneofBooleanAt (java.lang.Object, long) Object message long offset private boolean arePresentForEquals (java.lang.Object, java.lang.Object, int) Object message Object other int pos private boolean isFieldPresent (java.lang.Object, int, int, int) Object message int pos int presenceField int presenceMask private boolean isFieldPresent (java.lang.Object, int) Object value int typeAndOffset long offset int presenceMaskAndOffset int presenceMask Object message int pos private void setFieldPresent (java.lang.Object, int) Object message int pos int presenceMaskAndOffset int presenceMask long presenceFieldOffset private boolean isOneofPresent (java.lang.Object, int, int) Object message int fieldNumber int pos int presenceMaskAndOffset private boolean isOneofCaseEqual (java.lang.Object, java.lang.Object, int) Object message Object other int pos int presenceMaskAndOffset private void setOneofPresent (java.lang.Object, int, int) Object message int fieldNumber int pos int presenceMaskAndOffset private int positionForFieldNumber (int) int number private int positionForFieldNumber (int, int) int number int min private int slowPositionForFieldNumber (int, int) int mid int pos int midFieldNumber int number int min int max int getSchemaSize () static void <clinit> () }
com/google/crypto/tink/shaded/protobuf/MessageSchema$1.class
MessageSchema.java package com.google.crypto.tink.shaded.protobuf synthetic com.google.crypto.tink.shaded.protobuf.MessageSchema$1 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$protobuf$WireFormat$FieldType static void <clinit> () }
com/google/crypto/tink/shaded/protobuf/MessageLiteToString.class
MessageLiteToString.java package com.google.crypto.tink.shaded.protobuf final com.google.crypto.tink.shaded.protobuf.MessageLiteToString extends java.lang.Object { private static final String LIST_SUFFIX private static final String BUILDER_LIST_SUFFIX private static final String MAP_SUFFIX private static final String BYTES_SUFFIX void <init> () static java.lang.String toString (com.google.crypto.tink.shaded.protobuf.MessageLite, java.lang.String) com.google.crypto.tink.shaded.protobuf.MessageLite messageLite String commentString StringBuilder buffer private static void reflectivePrintWithIndent (com.google.crypto.tink.shaded.protobuf.MessageLite, java.lang.StringBuilder, int) java.lang.reflect.Method method String camelCase java.lang.reflect.Method listMethod String camelCase java.lang.reflect.Method mapMethod Object value boolean hasValue String suffix java.lang.reflect.Method setter String camelCase java.lang.reflect.Method getMethod java.lang.reflect.Method hasMethod String getter java.util.Map$Entry entry java.util.Iterator iter com.google.crypto.tink.shaded.protobuf.MessageLite messageLite StringBuilder buffer int indent java.util.Map nameToNoArgMethod java.util.Map nameToMethod java.util.Set getters private static boolean isDefaultValue (java.lang.Object) Object o static final void printField (java.lang.StringBuilder, int, java.lang.String, java.lang.Object) Object entry java.util.List list java.util.Map$Entry entry java.util.Map map int i int i int i java.util.Map$Entry entry StringBuilder buffer int indent String name Object object private static final java.lang.String camelCaseToSnakeCase (java.lang.String) char ch int i String camelCase StringBuilder builder }
com/google/crypto/tink/shaded/protobuf/MessageLiteOrBuilder.class
MessageLiteOrBuilder.java package com.google.crypto.tink.shaded.protobuf public abstract com.google.crypto.tink.shaded.protobuf.MessageLiteOrBuilder extends java.lang.Object { public abstract com.google.crypto.tink.shaded.protobuf.MessageLite getDefaultInstanceForType () public abstract boolean isInitialized () }
com/google/crypto/tink/shaded/protobuf/MessageLite.class
MessageLite.java package com.google.crypto.tink.shaded.protobuf public abstract com.google.crypto.tink.shaded.protobuf.MessageLite extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.MessageLiteOrBuilder { public abstract void writeTo (com.google.crypto.tink.shaded.protobuf.CodedOutputStream) throws java.io.IOException public abstract int getSerializedSize () public abstract com.google.crypto.tink.shaded.protobuf.Parser getParserForType () public abstract com.google.crypto.tink.shaded.protobuf.ByteString toByteString () public abstract byte[] toByteArray () public abstract void writeTo (java.io.OutputStream) throws java.io.IOException public abstract void writeDelimitedTo (java.io.OutputStream) throws java.io.IOException public abstract com.google.crypto.tink.shaded.protobuf.MessageLite$Builder newBuilderForType () public abstract com.google.crypto.tink.shaded.protobuf.MessageLite$Builder toBuilder () }
com/google/crypto/tink/shaded/protobuf/MessageLite$Builder.class
MessageLite.java package com.google.crypto.tink.shaded.protobuf public abstract com.google.crypto.tink.shaded.protobuf.MessageLite$Builder extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.MessageLiteOrBuilder java.lang.Cloneable { public abstract com.google.crypto.tink.shaded.protobuf.MessageLite$Builder clear () public abstract com.google.crypto.tink.shaded.protobuf.MessageLite build () public abstract com.google.crypto.tink.shaded.protobuf.MessageLite buildPartial () public abstract com.google.crypto.tink.shaded.protobuf.MessageLite$Builder clone () public abstract com.google.crypto.tink.shaded.protobuf.MessageLite$Builder mergeFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream) throws java.io.IOException public abstract com.google.crypto.tink.shaded.protobuf.MessageLite$Builder mergeFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException public abstract com.google.crypto.tink.shaded.protobuf.MessageLite$Builder mergeFrom (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException public abstract com.google.crypto.tink.shaded.protobuf.MessageLite$Builder mergeFrom (com.google.crypto.tink.shaded.protobuf.ByteString, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException public abstract com.google.crypto.tink.shaded.protobuf.MessageLite$Builder mergeFrom (byte[]) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException public abstract com.google.crypto.tink.shaded.protobuf.MessageLite$Builder mergeFrom (byte[], int, int) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException public abstract com.google.crypto.tink.shaded.protobuf.MessageLite$Builder mergeFrom (byte[], com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException public abstract com.google.crypto.tink.shaded.protobuf.MessageLite$Builder mergeFrom (byte[], int, int, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException public abstract com.google.crypto.tink.shaded.protobuf.MessageLite$Builder mergeFrom (java.io.InputStream) throws java.io.IOException public abstract com.google.crypto.tink.shaded.protobuf.MessageLite$Builder mergeFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException public abstract com.google.crypto.tink.shaded.protobuf.MessageLite$Builder mergeFrom (com.google.crypto.tink.shaded.protobuf.MessageLite) public abstract boolean mergeDelimitedFrom (java.io.InputStream) throws java.io.IOException public abstract boolean mergeDelimitedFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException }
com/google/crypto/tink/shaded/protobuf/MessageInfoFactory.class
MessageInfoFactory.java package com.google.crypto.tink.shaded.protobuf abstract com.google.crypto.tink.shaded.protobuf.MessageInfoFactory extends java.lang.Object { public abstract boolean isSupported (java.lang.Class) public abstract com.google.crypto.tink.shaded.protobuf.MessageInfo messageInfoFor (java.lang.Class) }
com/google/crypto/tink/shaded/protobuf/MessageInfo.class
MessageInfo.java package com.google.crypto.tink.shaded.protobuf abstract com.google.crypto.tink.shaded.protobuf.MessageInfo extends java.lang.Object { public abstract com.google.crypto.tink.shaded.protobuf.ProtoSyntax getSyntax () public abstract boolean isMessageSetWireFormat () public abstract com.google.crypto.tink.shaded.protobuf.MessageLite getDefaultInstance () }
com/google/crypto/tink/shaded/protobuf/MapFieldSchemas.class
MapFieldSchemas.java package com.google.crypto.tink.shaded.protobuf final com.google.crypto.tink.shaded.protobuf.MapFieldSchemas extends java.lang.Object { private static final com.google.crypto.tink.shaded.protobuf.MapFieldSchema FULL_SCHEMA private static final com.google.crypto.tink.shaded.protobuf.MapFieldSchema LITE_SCHEMA void <init> () static com.google.crypto.tink.shaded.protobuf.MapFieldSchema full () static com.google.crypto.tink.shaded.protobuf.MapFieldSchema lite () private static com.google.crypto.tink.shaded.protobuf.MapFieldSchema loadSchemaForFullRuntime () Class clazz Exception e static void <clinit> () }
com/google/crypto/tink/shaded/protobuf/MapFieldSchemaLite.class
MapFieldSchemaLite.java package com.google.crypto.tink.shaded.protobuf com.google.crypto.tink.shaded.protobuf.MapFieldSchemaLite extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.MapFieldSchema { void <init> () public java.util.Map forMutableMapData (java.lang.Object) Object mapField public com.google.crypto.tink.shaded.protobuf.MapEntryLite$Metadata forMapMetadata (java.lang.Object) Object mapDefaultEntry public java.util.Map forMapData (java.lang.Object) Object mapField public boolean isImmutable (java.lang.Object) Object mapField public java.lang.Object toImmutable (java.lang.Object) Object mapField public java.lang.Object newMapField (java.lang.Object) Object unused public java.lang.Object mergeFrom (java.lang.Object, java.lang.Object) Object destMapField Object srcMapField private static com.google.crypto.tink.shaded.protobuf.MapFieldLite mergeFromLite (java.lang.Object, java.lang.Object) Object destMapField Object srcMapField com.google.crypto.tink.shaded.protobuf.MapFieldLite mine com.google.crypto.tink.shaded.protobuf.MapFieldLite other public int getSerializedSize (int, java.lang.Object, java.lang.Object) int fieldNumber Object mapField Object mapDefaultEntry private static int getSerializedSizeLite (int, java.lang.Object, java.lang.Object) java.util.Map$Entry entry int fieldNumber Object mapField Object defaultEntry com.google.crypto.tink.shaded.protobuf.MapFieldLite mapFieldLite com.google.crypto.tink.shaded.protobuf.MapEntryLite defaultEntryLite int size }
com/google/crypto/tink/shaded/protobuf/MapFieldSchema.class
MapFieldSchema.java package com.google.crypto.tink.shaded.protobuf abstract com.google.crypto.tink.shaded.protobuf.MapFieldSchema extends java.lang.Object { public abstract java.util.Map forMutableMapData (java.lang.Object) public abstract java.util.Map forMapData (java.lang.Object) public abstract boolean isImmutable (java.lang.Object) public abstract java.lang.Object toImmutable (java.lang.Object) public abstract java.lang.Object newMapField (java.lang.Object) public abstract com.google.crypto.tink.shaded.protobuf.MapEntryLite$Metadata forMapMetadata (java.lang.Object) public abstract java.lang.Object mergeFrom (java.lang.Object, java.lang.Object) public abstract int getSerializedSize (int, java.lang.Object, java.lang.Object) }
com/google/crypto/tink/shaded/protobuf/MapFieldLite.class
MapFieldLite.java package com.google.crypto.tink.shaded.protobuf public final com.google.crypto.tink.shaded.protobuf.MapFieldLite extends java.util.LinkedHashMap { private boolean isMutable private static final com.google.crypto.tink.shaded.protobuf.MapFieldLite EMPTY_MAP_FIELD private void <init> () private void <init> (java.util.Map) java.util.Map mapData public static com.google.crypto.tink.shaded.protobuf.MapFieldLite emptyMapField () public void mergeFrom (com.google.crypto.tink.shaded.protobuf.MapFieldLite) com.google.crypto.tink.shaded.protobuf.MapFieldLite other public java.util.Set entrySet () public void clear () public java.lang.Object put (java.lang.Object, java.lang.Object) Object key Object value public java.lang.Object put (java.util.Map$Entry) java.util.Map$Entry entry public void putAll (java.util.Map) java.util.Map m public java.lang.Object remove (java.lang.Object) Object key private static void checkForNullKeysAndValues (java.util.Map) Object key java.util.Map m private static boolean equals (java.lang.Object, java.lang.Object) Object a Object b static boolean equals (java.util.Map, java.util.Map) java.util.Map$Entry entry java.util.Map a java.util.Map b public boolean equals (java.lang.Object) Object object private static int calculateHashCodeForObject (java.lang.Object) Object a static int calculateHashCodeForMap (java.util.Map) java.util.Map$Entry entry java.util.Map a int result public int hashCode () private static java.lang.Object copy (java.lang.Object) byte[] data Object object static java.util.Map copy (java.util.Map) java.util.Map$Entry entry java.util.Map map java.util.Map result public com.google.crypto.tink.shaded.protobuf.MapFieldLite mutableCopy () public void makeImmutable () public boolean isMutable () private void ensureMutable () static void <clinit> () }
com/google/crypto/tink/shaded/protobuf/MapEntryLite.class
MapEntryLite.java package com.google.crypto.tink.shaded.protobuf public com.google.crypto.tink.shaded.protobuf.MapEntryLite extends java.lang.Object { private static final int KEY_FIELD_NUMBER private static final int VALUE_FIELD_NUMBER private final com.google.crypto.tink.shaded.protobuf.MapEntryLite$Metadata metadata private final Object key private final Object value private void <init> (com.google.crypto.tink.shaded.protobuf.WireFormat$FieldType, java.lang.Object, com.google.crypto.tink.shaded.protobuf.WireFormat$FieldType, java.lang.Object) com.google.crypto.tink.shaded.protobuf.WireFormat$FieldType keyType Object defaultKey com.google.crypto.tink.shaded.protobuf.WireFormat$FieldType valueType Object defaultValue private void <init> (com.google.crypto.tink.shaded.protobuf.MapEntryLite$Metadata, java.lang.Object, java.lang.Object) com.google.crypto.tink.shaded.protobuf.MapEntryLite$Metadata metadata Object key Object value public java.lang.Object getKey () public java.lang.Object getValue () public static com.google.crypto.tink.shaded.protobuf.MapEntryLite newDefaultInstance (com.google.crypto.tink.shaded.protobuf.WireFormat$FieldType, java.lang.Object, com.google.crypto.tink.shaded.protobuf.WireFormat$FieldType, java.lang.Object) com.google.crypto.tink.shaded.protobuf.WireFormat$FieldType keyType Object defaultKey com.google.crypto.tink.shaded.protobuf.WireFormat$FieldType valueType Object defaultValue static void writeTo (com.google.crypto.tink.shaded.protobuf.CodedOutputStream, com.google.crypto.tink.shaded.protobuf.MapEntryLite$Metadata, java.lang.Object, java.lang.Object) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedOutputStream output com.google.crypto.tink.shaded.protobuf.MapEntryLite$Metadata metadata Object key Object value static int computeSerializedSize (com.google.crypto.tink.shaded.protobuf.MapEntryLite$Metadata, java.lang.Object, java.lang.Object) com.google.crypto.tink.shaded.protobuf.MapEntryLite$Metadata metadata Object key Object value static java.lang.Object parseField (com.google.crypto.tink.shaded.protobuf.CodedInputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite, com.google.crypto.tink.shaded.protobuf.WireFormat$FieldType, java.lang.Object) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.MessageLite$Builder subBuilder com.google.crypto.tink.shaded.protobuf.CodedInputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry com.google.crypto.tink.shaded.protobuf.WireFormat$FieldType type Object value public void serializeTo (com.google.crypto.tink.shaded.protobuf.CodedOutputStream, int, java.lang.Object, java.lang.Object) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedOutputStream output int fieldNumber Object key Object value public int computeMessageSize (int, java.lang.Object, java.lang.Object) int fieldNumber Object key Object value public java.util.Map$Entry parseEntry (com.google.crypto.tink.shaded.protobuf.ByteString, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.ByteString bytes com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry static java.util.Map$Entry parseEntry (com.google.crypto.tink.shaded.protobuf.CodedInputStream, com.google.crypto.tink.shaded.protobuf.MapEntryLite$Metadata, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException int tag com.google.crypto.tink.shaded.protobuf.CodedInputStream input com.google.crypto.tink.shaded.protobuf.MapEntryLite$Metadata metadata com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry Object key Object value public void parseInto (com.google.crypto.tink.shaded.protobuf.MapFieldLite, com.google.crypto.tink.shaded.protobuf.CodedInputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException int tag com.google.crypto.tink.shaded.protobuf.MapFieldLite map com.google.crypto.tink.shaded.protobuf.CodedInputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry int length int oldLimit Object key Object value com.google.crypto.tink.shaded.protobuf.MapEntryLite$Metadata getMetadata () }
com/google/crypto/tink/shaded/protobuf/MapEntryLite$Metadata.class
MapEntryLite.java package com.google.crypto.tink.shaded.protobuf com.google.crypto.tink.shaded.protobuf.MapEntryLite$Metadata extends java.lang.Object { public final com.google.crypto.tink.shaded.protobuf.WireFormat$FieldType keyType public final Object defaultKey public final com.google.crypto.tink.shaded.protobuf.WireFormat$FieldType valueType public final Object defaultValue public void <init> (com.google.crypto.tink.shaded.protobuf.WireFormat$FieldType, java.lang.Object, com.google.crypto.tink.shaded.protobuf.WireFormat$FieldType, java.lang.Object) com.google.crypto.tink.shaded.protobuf.WireFormat$FieldType keyType Object defaultKey com.google.crypto.tink.shaded.protobuf.WireFormat$FieldType valueType Object defaultValue }
com/google/crypto/tink/shaded/protobuf/MapEntryLite$1.class
MapEntryLite.java package com.google.crypto.tink.shaded.protobuf synthetic com.google.crypto.tink.shaded.protobuf.MapEntryLite$1 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$protobuf$WireFormat$FieldType static void <clinit> () }
com/google/crypto/tink/shaded/protobuf/ManifestSchemaFactory.class
ManifestSchemaFactory.java package com.google.crypto.tink.shaded.protobuf final com.google.crypto.tink.shaded.protobuf.ManifestSchemaFactory extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.SchemaFactory { private final com.google.crypto.tink.shaded.protobuf.MessageInfoFactory messageInfoFactory private static final com.google.crypto.tink.shaded.protobuf.MessageInfoFactory EMPTY_FACTORY public void <init> () private void <init> (com.google.crypto.tink.shaded.protobuf.MessageInfoFactory) com.google.crypto.tink.shaded.protobuf.MessageInfoFactory messageInfoFactory public com.google.crypto.tink.shaded.protobuf.Schema createSchema (java.lang.Class) Class messageType com.google.crypto.tink.shaded.protobuf.MessageInfo messageInfo private static com.google.crypto.tink.shaded.protobuf.Schema newSchema (java.lang.Class, com.google.crypto.tink.shaded.protobuf.MessageInfo) Class messageType com.google.crypto.tink.shaded.protobuf.MessageInfo messageInfo private static boolean isProto2 (com.google.crypto.tink.shaded.protobuf.MessageInfo) com.google.crypto.tink.shaded.protobuf.MessageInfo messageInfo private static com.google.crypto.tink.shaded.protobuf.MessageInfoFactory getDefaultMessageInfoFactory () private static com.google.crypto.tink.shaded.protobuf.MessageInfoFactory getDescriptorMessageInfoFactory () Class clazz Exception e static void <clinit> () }
com/google/crypto/tink/shaded/protobuf/ManifestSchemaFactory$CompositeMessageInfoFactory.class
ManifestSchemaFactory.java package com.google.crypto.tink.shaded.protobuf com.google.crypto.tink.shaded.protobuf.ManifestSchemaFactory$CompositeMessageInfoFactory extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.MessageInfoFactory { private com.google.crypto.tink.shaded.protobuf.MessageInfoFactory[] factories transient void <init> (com.google.crypto.tink.shaded.protobuf.MessageInfoFactory[]) com.google.crypto.tink.shaded.protobuf.MessageInfoFactory[] factories public boolean isSupported (java.lang.Class) com.google.crypto.tink.shaded.protobuf.MessageInfoFactory factory Class clazz public com.google.crypto.tink.shaded.protobuf.MessageInfo messageInfoFor (java.lang.Class) com.google.crypto.tink.shaded.protobuf.MessageInfoFactory factory Class clazz }
com/google/crypto/tink/shaded/protobuf/ManifestSchemaFactory$1.class
ManifestSchemaFactory.java package com.google.crypto.tink.shaded.protobuf com.google.crypto.tink.shaded.protobuf.ManifestSchemaFactory$1 extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.MessageInfoFactory { void <init> () public boolean isSupported (java.lang.Class) Class clazz public com.google.crypto.tink.shaded.protobuf.MessageInfo messageInfoFor (java.lang.Class) Class clazz }
com/google/crypto/tink/shaded/protobuf/LongArrayList.class
LongArrayList.java package com.google.crypto.tink.shaded.protobuf final com.google.crypto.tink.shaded.protobuf.LongArrayList extends com.google.crypto.tink.shaded.protobuf.AbstractProtobufList implements com.google.crypto.tink.shaded.protobuf.Internal$LongList java.util.RandomAccess com.google.crypto.tink.shaded.protobuf.PrimitiveNonBoxingCollection { private static final com.google.crypto.tink.shaded.protobuf.LongArrayList EMPTY_LIST private long[] array private int size public static com.google.crypto.tink.shaded.protobuf.LongArrayList emptyList () void <init> () private void <init> (long[], int) long[] other int size protected void removeRange (int, int) int fromIndex int toIndex public boolean equals (java.lang.Object) int i Object o com.google.crypto.tink.shaded.protobuf.LongArrayList other long[] arr public int hashCode () int i int result public com.google.crypto.tink.shaded.protobuf.Internal$LongList mutableCopyWithCapacity (int) int capacity public java.lang.Long get (int) int index public long getLong (int) int index public int size () public java.lang.Long set (int, java.lang.Long) int index Long element public long setLong (int, long) int index long element long previousValue public boolean add (java.lang.Long) Long element public void add (int, java.lang.Long) int index Long element public void addLong (long) int length long[] newArray long element private void addLong (int, long) int length long[] newArray int index long element public boolean addAll (java.util.Collection) java.util.Collection collection com.google.crypto.tink.shaded.protobuf.LongArrayList list int overflow int newSize public boolean remove (java.lang.Object) int i Object o public java.lang.Long remove (int) int index long value private void ensureIndexInRange (int) int index private java.lang.String makeOutOfBoundsExceptionMessage (int) int index public volatile synthetic java.lang.Object set (int, java.lang.Object) public volatile synthetic java.lang.Object remove (int) public volatile synthetic void add (int, java.lang.Object) public volatile synthetic boolean add (java.lang.Object) public volatile synthetic com.google.crypto.tink.shaded.protobuf.Internal$ProtobufList mutableCopyWithCapacity (int) public volatile synthetic java.lang.Object get (int) static void <clinit> () }
com/google/crypto/tink/shaded/protobuf/ListFieldSchema.class
ListFieldSchema.java package com.google.crypto.tink.shaded.protobuf abstract com.google.crypto.tink.shaded.protobuf.ListFieldSchema extends java.lang.Object { private static final com.google.crypto.tink.shaded.protobuf.ListFieldSchema FULL_INSTANCE private static final com.google.crypto.tink.shaded.protobuf.ListFieldSchema LITE_INSTANCE private void <init> () abstract java.util.List mutableListAt (java.lang.Object, long) abstract void makeImmutableListAt (java.lang.Object, long) abstract void mergeListsAt (java.lang.Object, java.lang.Object, long) static com.google.crypto.tink.shaded.protobuf.ListFieldSchema full () static com.google.crypto.tink.shaded.protobuf.ListFieldSchema lite () synthetic void <init> (com.google.crypto.tink.shaded.protobuf.ListFieldSchema$1) com.google.crypto.tink.shaded.protobuf.ListFieldSchema$1 x0 static void <clinit> () }
com/google/crypto/tink/shaded/protobuf/ListFieldSchema$ListFieldSchemaLite.class
ListFieldSchema.java package com.google.crypto.tink.shaded.protobuf final com.google.crypto.tink.shaded.protobuf.ListFieldSchema$ListFieldSchemaLite extends com.google.crypto.tink.shaded.protobuf.ListFieldSchema { private void <init> () java.util.List mutableListAt (java.lang.Object, long) int size Object message long offset com.google.crypto.tink.shaded.protobuf.Internal$ProtobufList list void makeImmutableListAt (java.lang.Object, long) Object message long offset com.google.crypto.tink.shaded.protobuf.Internal$ProtobufList list void mergeListsAt (java.lang.Object, java.lang.Object, long) Object msg Object otherMsg long offset com.google.crypto.tink.shaded.protobuf.Internal$ProtobufList mine com.google.crypto.tink.shaded.protobuf.Internal$ProtobufList other int size int otherSize com.google.crypto.tink.shaded.protobuf.Internal$ProtobufList merged static com.google.crypto.tink.shaded.protobuf.Internal$ProtobufList getProtobufList (java.lang.Object, long) Object message long offset synthetic void <init> (com.google.crypto.tink.shaded.protobuf.ListFieldSchema$1) com.google.crypto.tink.shaded.protobuf.ListFieldSchema$1 x0 }
com/google/crypto/tink/shaded/protobuf/ListFieldSchema$ListFieldSchemaFull.class
ListFieldSchema.java package com.google.crypto.tink.shaded.protobuf final com.google.crypto.tink.shaded.protobuf.ListFieldSchema$ListFieldSchemaFull extends com.google.crypto.tink.shaded.protobuf.ListFieldSchema { private static final Class UNMODIFIABLE_LIST_CLASS private void <init> () java.util.List mutableListAt (java.lang.Object, long) Object message long offset void makeImmutableListAt (java.lang.Object, long) Object message long offset java.util.List list Object immutable private static java.util.List mutableListAt (java.lang.Object, long, int) java.util.ArrayList newList com.google.crypto.tink.shaded.protobuf.LazyStringArrayList newList Object message long offset int additionalCapacity java.util.List list void mergeListsAt (java.lang.Object, java.lang.Object, long) Object msg Object otherMsg long offset java.util.List other java.util.List mine int size int otherSize java.util.List merged static java.util.List getList (java.lang.Object, long) Object message long offset synthetic void <init> (com.google.crypto.tink.shaded.protobuf.ListFieldSchema$1) com.google.crypto.tink.shaded.protobuf.ListFieldSchema$1 x0 static void <clinit> () }
com/google/crypto/tink/shaded/protobuf/ListFieldSchema$1.class
ListFieldSchema.java package com.google.crypto.tink.shaded.protobuf synthetic com.google.crypto.tink.shaded.protobuf.ListFieldSchema$1 extends java.lang.Object { }
com/google/crypto/tink/shaded/protobuf/LazyStringList.class
LazyStringList.java package com.google.crypto.tink.shaded.protobuf public abstract com.google.crypto.tink.shaded.protobuf.LazyStringList extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.ProtocolStringList { public abstract com.google.crypto.tink.shaded.protobuf.ByteString getByteString (int) public abstract java.lang.Object getRaw (int) public abstract byte[] getByteArray (int) public abstract void add (com.google.crypto.tink.shaded.protobuf.ByteString) public abstract void add (byte[]) public abstract void set (int, com.google.crypto.tink.shaded.protobuf.ByteString) public abstract void set (int, byte[]) public abstract boolean addAllByteString (java.util.Collection) public abstract boolean addAllByteArray (java.util.Collection) public abstract java.util.List getUnderlyingElements () public abstract void mergeFrom (com.google.crypto.tink.shaded.protobuf.LazyStringList) public abstract java.util.List asByteArrayList () public abstract com.google.crypto.tink.shaded.protobuf.LazyStringList getUnmodifiableView () }
com/google/crypto/tink/shaded/protobuf/LazyStringArrayList.class
LazyStringArrayList.java package com.google.crypto.tink.shaded.protobuf public com.google.crypto.tink.shaded.protobuf.LazyStringArrayList extends com.google.crypto.tink.shaded.protobuf.AbstractProtobufList implements com.google.crypto.tink.shaded.protobuf.LazyStringList java.util.RandomAccess { private static final com.google.crypto.tink.shaded.protobuf.LazyStringArrayList EMPTY_LIST public static final com.google.crypto.tink.shaded.protobuf.LazyStringList EMPTY private final java.util.List list static com.google.crypto.tink.shaded.protobuf.LazyStringArrayList emptyList () public void <init> () public void <init> (int) int initialCapacity public void <init> (com.google.crypto.tink.shaded.protobuf.LazyStringList) com.google.crypto.tink.shaded.protobuf.LazyStringList from public void <init> (java.util.List) java.util.List from private void <init> (java.util.ArrayList) java.util.ArrayList list public com.google.crypto.tink.shaded.protobuf.LazyStringArrayList mutableCopyWithCapacity (int) int capacity java.util.ArrayList newList public java.lang.String get (int) com.google.crypto.tink.shaded.protobuf.ByteString bs String s byte[] ba String s int index Object o public int size () public java.lang.String set (int, java.lang.String) int index String s Object o public void add (int, java.lang.String) int index String element private void add (int, com.google.crypto.tink.shaded.protobuf.ByteString) int index com.google.crypto.tink.shaded.protobuf.ByteString element private void add (int, byte[]) int index byte[] element public boolean addAll (java.util.Collection) java.util.Collection c public boolean addAll (int, java.util.Collection) int index java.util.Collection c java.util.Collection collection boolean ret public boolean addAllByteString (java.util.Collection) java.util.Collection values boolean ret public boolean addAllByteArray (java.util.Collection) java.util.Collection c boolean ret public java.lang.String remove (int) int index Object o public void clear () public void add (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString element public void add (byte[]) byte[] element public java.lang.Object getRaw (int) int index public com.google.crypto.tink.shaded.protobuf.ByteString getByteString (int) int index Object o com.google.crypto.tink.shaded.protobuf.ByteString b public byte[] getByteArray (int) int index Object o byte[] b public void set (int, com.google.crypto.tink.shaded.protobuf.ByteString) int index com.google.crypto.tink.shaded.protobuf.ByteString s private java.lang.Object setAndReturn (int, com.google.crypto.tink.shaded.protobuf.ByteString) int index com.google.crypto.tink.shaded.protobuf.ByteString s public void set (int, byte[]) int index byte[] s private java.lang.Object setAndReturn (int, byte[]) int index byte[] s private static java.lang.String asString (java.lang.Object) Object o private static com.google.crypto.tink.shaded.protobuf.ByteString asByteString (java.lang.Object) Object o private static byte[] asByteArray (java.lang.Object) Object o public java.util.List getUnderlyingElements () public void mergeFrom (com.google.crypto.tink.shaded.protobuf.LazyStringList) byte[] b Object o com.google.crypto.tink.shaded.protobuf.LazyStringList other public java.util.List asByteArrayList () public java.util.List asByteStringList () public com.google.crypto.tink.shaded.protobuf.LazyStringList getUnmodifiableView () public volatile synthetic java.lang.Object set (int, java.lang.Object) public volatile synthetic boolean retainAll (java.util.Collection) public volatile synthetic boolean removeAll (java.util.Collection) public volatile synthetic boolean remove (java.lang.Object) public volatile synthetic java.lang.Object remove (int) public volatile synthetic boolean isModifiable () public volatile synthetic void add (int, java.lang.Object) public volatile synthetic boolean add (java.lang.Object) public volatile synthetic int hashCode () public volatile synthetic boolean equals (java.lang.Object) public volatile synthetic com.google.crypto.tink.shaded.protobuf.Internal$ProtobufList mutableCopyWithCapacity (int) public volatile synthetic java.lang.Object get (int) static synthetic java.lang.Object access$000 (com.google.crypto.tink.shaded.protobuf.LazyStringArrayList, int, byte[]) com.google.crypto.tink.shaded.protobuf.LazyStringArrayList x0 int x1 byte[] x2 static synthetic byte[] access$100 (java.lang.Object) Object x0 static synthetic void access$200 (com.google.crypto.tink.shaded.protobuf.LazyStringArrayList, int, byte[]) com.google.crypto.tink.shaded.protobuf.LazyStringArrayList x0 int x1 byte[] x2 static synthetic java.lang.Object access$300 (com.google.crypto.tink.shaded.protobuf.LazyStringArrayList, int, com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.LazyStringArrayList x0 int x1 com.google.crypto.tink.shaded.protobuf.ByteString x2 static synthetic com.google.crypto.tink.shaded.protobuf.ByteString access$400 (java.lang.Object) Object x0 static synthetic void access$500 (com.google.crypto.tink.shaded.protobuf.LazyStringArrayList, int, com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.LazyStringArrayList x0 int x1 com.google.crypto.tink.shaded.protobuf.ByteString x2 static void <clinit> () }
com/google/crypto/tink/shaded/protobuf/LazyStringArrayList$ByteStringListView.class
LazyStringArrayList.java package com.google.crypto.tink.shaded.protobuf com.google.crypto.tink.shaded.protobuf.LazyStringArrayList$ByteStringListView extends java.util.AbstractList implements java.util.RandomAccess { private final com.google.crypto.tink.shaded.protobuf.LazyStringArrayList list void <init> (com.google.crypto.tink.shaded.protobuf.LazyStringArrayList) com.google.crypto.tink.shaded.protobuf.LazyStringArrayList list public com.google.crypto.tink.shaded.protobuf.ByteString get (int) int index public int size () public com.google.crypto.tink.shaded.protobuf.ByteString set (int, com.google.crypto.tink.shaded.protobuf.ByteString) int index com.google.crypto.tink.shaded.protobuf.ByteString s Object o public void add (int, com.google.crypto.tink.shaded.protobuf.ByteString) int index com.google.crypto.tink.shaded.protobuf.ByteString s public com.google.crypto.tink.shaded.protobuf.ByteString remove (int) int index Object o public volatile synthetic java.lang.Object remove (int) public volatile synthetic void add (int, java.lang.Object) public volatile synthetic java.lang.Object set (int, java.lang.Object) public volatile synthetic java.lang.Object get (int) }
com/google/crypto/tink/shaded/protobuf/LazyStringArrayList$ByteArrayListView.class
LazyStringArrayList.java package com.google.crypto.tink.shaded.protobuf com.google.crypto.tink.shaded.protobuf.LazyStringArrayList$ByteArrayListView extends java.util.AbstractList implements java.util.RandomAccess { private final com.google.crypto.tink.shaded.protobuf.LazyStringArrayList list void <init> (com.google.crypto.tink.shaded.protobuf.LazyStringArrayList) com.google.crypto.tink.shaded.protobuf.LazyStringArrayList list public byte[] get (int) int index public int size () public byte[] set (int, byte[]) int index byte[] s Object o public void add (int, byte[]) int index byte[] s public byte[] remove (int) int index Object o public volatile synthetic java.lang.Object remove (int) public volatile synthetic void add (int, java.lang.Object) public volatile synthetic java.lang.Object set (int, java.lang.Object) public volatile synthetic java.lang.Object get (int) }
com/google/crypto/tink/shaded/protobuf/LazyFieldLite.class
LazyFieldLite.java package com.google.crypto.tink.shaded.protobuf public com.google.crypto.tink.shaded.protobuf.LazyFieldLite extends java.lang.Object { private static final com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite EMPTY_REGISTRY private com.google.crypto.tink.shaded.protobuf.ByteString delayedBytes private com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry protected volatile com.google.crypto.tink.shaded.protobuf.MessageLite value private volatile com.google.crypto.tink.shaded.protobuf.ByteString memoizedBytes public void <init> (com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite, com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry com.google.crypto.tink.shaded.protobuf.ByteString bytes public void <init> () public static com.google.crypto.tink.shaded.protobuf.LazyFieldLite fromValue (com.google.crypto.tink.shaded.protobuf.MessageLite) com.google.crypto.tink.shaded.protobuf.MessageLite value com.google.crypto.tink.shaded.protobuf.LazyFieldLite lf public boolean equals (java.lang.Object) Object o com.google.crypto.tink.shaded.protobuf.LazyFieldLite other com.google.crypto.tink.shaded.protobuf.MessageLite value1 com.google.crypto.tink.shaded.protobuf.MessageLite value2 public int hashCode () public boolean containsDefaultInstance () public void clear () public void set (com.google.crypto.tink.shaded.protobuf.LazyFieldLite) com.google.crypto.tink.shaded.protobuf.LazyFieldLite other public com.google.crypto.tink.shaded.protobuf.MessageLite getValue (com.google.crypto.tink.shaded.protobuf.MessageLite) com.google.crypto.tink.shaded.protobuf.MessageLite defaultInstance public com.google.crypto.tink.shaded.protobuf.MessageLite setValue (com.google.crypto.tink.shaded.protobuf.MessageLite) com.google.crypto.tink.shaded.protobuf.MessageLite value com.google.crypto.tink.shaded.protobuf.MessageLite originalValue public void merge (com.google.crypto.tink.shaded.protobuf.LazyFieldLite) com.google.crypto.tink.shaded.protobuf.LazyFieldLite other public void mergeFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry private static com.google.crypto.tink.shaded.protobuf.MessageLite mergeValueAndBytes (com.google.crypto.tink.shaded.protobuf.MessageLite, com.google.crypto.tink.shaded.protobuf.ByteString, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException e com.google.crypto.tink.shaded.protobuf.MessageLite value com.google.crypto.tink.shaded.protobuf.ByteString otherBytes com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public void setByteString (com.google.crypto.tink.shaded.protobuf.ByteString, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) com.google.crypto.tink.shaded.protobuf.ByteString bytes com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public int getSerializedSize () public com.google.crypto.tink.shaded.protobuf.ByteString toByteString () void writeTo (com.google.crypto.tink.shaded.protobuf.Writer, int) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.Writer writer int fieldNumber protected void ensureInitialized (com.google.crypto.tink.shaded.protobuf.MessageLite) com.google.crypto.tink.shaded.protobuf.MessageLite parsedValue com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException e com.google.crypto.tink.shaded.protobuf.MessageLite defaultInstance private static void checkArguments (com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite, com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry com.google.crypto.tink.shaded.protobuf.ByteString bytes static void <clinit> () }
com/google/crypto/tink/shaded/protobuf/LazyField.class
LazyField.java package com.google.crypto.tink.shaded.protobuf public com.google.crypto.tink.shaded.protobuf.LazyField extends com.google.crypto.tink.shaded.protobuf.LazyFieldLite { private final com.google.crypto.tink.shaded.protobuf.MessageLite defaultInstance public void <init> (com.google.crypto.tink.shaded.protobuf.MessageLite, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite, com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.MessageLite defaultInstance com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry com.google.crypto.tink.shaded.protobuf.ByteString bytes public boolean containsDefaultInstance () public com.google.crypto.tink.shaded.protobuf.MessageLite getValue () public int hashCode () public boolean equals (java.lang.Object) Object obj public java.lang.String toString () }
com/google/crypto/tink/shaded/protobuf/LazyField$LazyIterator.class
LazyField.java package com.google.crypto.tink.shaded.protobuf com.google.crypto.tink.shaded.protobuf.LazyField$LazyIterator extends java.lang.Object implements java.util.Iterator { private java.util.Iterator iterator public void <init> (java.util.Iterator) java.util.Iterator iterator public boolean hasNext () public java.util.Map$Entry next () java.util.Map$Entry entry public void remove () public volatile synthetic java.lang.Object next () }
com/google/crypto/tink/shaded/protobuf/LazyField$LazyEntry.class
LazyField.java package com.google.crypto.tink.shaded.protobuf com.google.crypto.tink.shaded.protobuf.LazyField$LazyEntry extends java.lang.Object implements java.util.Map$Entry { private java.util.Map$Entry entry private void <init> (java.util.Map$Entry) java.util.Map$Entry entry public java.lang.Object getKey () public java.lang.Object getValue () com.google.crypto.tink.shaded.protobuf.LazyField field public com.google.crypto.tink.shaded.protobuf.LazyField getField () public java.lang.Object setValue (java.lang.Object) Object value synthetic void <init> (java.util.Map$Entry, com.google.crypto.tink.shaded.protobuf.LazyField$1) java.util.Map$Entry x0 com.google.crypto.tink.shaded.protobuf.LazyField$1 x1 }
com/google/crypto/tink/shaded/protobuf/LazyField$1.class
LazyField.java package com.google.crypto.tink.shaded.protobuf synthetic com.google.crypto.tink.shaded.protobuf.LazyField$1 extends java.lang.Object { }
com/google/crypto/tink/shaded/protobuf/JavaType.class
JavaType.java package com.google.crypto.tink.shaded.protobuf public final enum com.google.crypto.tink.shaded.protobuf.JavaType extends java.lang.Enum { public static final enum com.google.crypto.tink.shaded.protobuf.JavaType VOID public static final enum com.google.crypto.tink.shaded.protobuf.JavaType INT public static final enum com.google.crypto.tink.shaded.protobuf.JavaType LONG public static final enum com.google.crypto.tink.shaded.protobuf.JavaType FLOAT public static final enum com.google.crypto.tink.shaded.protobuf.JavaType DOUBLE public static final enum com.google.crypto.tink.shaded.protobuf.JavaType BOOLEAN public static final enum com.google.crypto.tink.shaded.protobuf.JavaType STRING public static final enum com.google.crypto.tink.shaded.protobuf.JavaType BYTE_STRING public static final enum com.google.crypto.tink.shaded.protobuf.JavaType ENUM public static final enum com.google.crypto.tink.shaded.protobuf.JavaType MESSAGE private final Class type private final Class boxedType private final Object defaultDefault private static final synthetic com.google.crypto.tink.shaded.protobuf.JavaType[] $VALUES public static com.google.crypto.tink.shaded.protobuf.JavaType[] values () public static com.google.crypto.tink.shaded.protobuf.JavaType valueOf (java.lang.String) String name private void <init> (java.lang.String, int, java.lang.Class, java.lang.Class, java.lang.Object) Class type Class boxedType Object defaultDefault public java.lang.Object getDefaultDefault () public java.lang.Class getType () public java.lang.Class getBoxedType () public boolean isValidType (java.lang.Class) Class t static void <clinit> () }
com/google/crypto/tink/shaded/protobuf/IterableByteBufferInputStream.class
IterableByteBufferInputStream.java package com.google.crypto.tink.shaded.protobuf com.google.crypto.tink.shaded.protobuf.IterableByteBufferInputStream extends java.io.InputStream { private java.util.Iterator iterator private java.nio.ByteBuffer currentByteBuffer private int dataSize private int currentIndex private int currentByteBufferPos private boolean hasArray private byte[] currentArray private int currentArrayOffset private long currentAddress void <init> (java.lang.Iterable) java.nio.ByteBuffer unused Iterable data private boolean getNextByteBuffer () private void updateCurrentByteBufferPos (int) int numberOfBytesRead public int read () throws java.io.IOException int result int result public int read (byte[], int, int) throws java.io.IOException int prevPos byte[] output int offset int length int remaining }
com/google/crypto/tink/shaded/protobuf/InvalidProtocolBufferException.class
InvalidProtocolBufferException.java package com.google.crypto.tink.shaded.protobuf public com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException extends java.io.IOException { private static final long serialVersionUID private com.google.crypto.tink.shaded.protobuf.MessageLite unfinishedMessage public void <init> (java.lang.String) String description public void <init> (java.io.IOException) java.io.IOException e public void <init> (java.lang.String, java.io.IOException) String description java.io.IOException e public com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException setUnfinishedMessage (com.google.crypto.tink.shaded.protobuf.MessageLite) com.google.crypto.tink.shaded.protobuf.MessageLite unfinishedMessage public com.google.crypto.tink.shaded.protobuf.MessageLite getUnfinishedMessage () public java.io.IOException unwrapIOException () static com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException truncatedMessage () static com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException negativeSize () static com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException malformedVarint () static com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException invalidTag () static com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException invalidEndTag () static com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException$InvalidWireTypeException invalidWireType () static com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException recursionLimitExceeded () static com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException sizeLimitExceeded () static com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException parseFailure () static com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException invalidUtf8 () }
com/google/crypto/tink/shaded/protobuf/InvalidProtocolBufferException$InvalidWireTypeException.class
InvalidProtocolBufferException.java package com.google.crypto.tink.shaded.protobuf public com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException$InvalidWireTypeException extends com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException { private static final long serialVersionUID public void <init> (java.lang.String) String description }
com/google/crypto/tink/shaded/protobuf/Internal.class
Internal.java package com.google.crypto.tink.shaded.protobuf public final com.google.crypto.tink.shaded.protobuf.Internal extends java.lang.Object { static final java.nio.charset.Charset UTF_8 static final java.nio.charset.Charset ISO_8859_1 private static final int DEFAULT_BUFFER_SIZE public static final byte[] EMPTY_BYTE_ARRAY public static final java.nio.ByteBuffer EMPTY_BYTE_BUFFER public static final com.google.crypto.tink.shaded.protobuf.CodedInputStream EMPTY_CODED_INPUT_STREAM private void <init> () static java.lang.Object checkNotNull (java.lang.Object) Object obj static java.lang.Object checkNotNull (java.lang.Object, java.lang.String) Object obj String message public static java.lang.String stringDefaultValue (java.lang.String) String bytes public static com.google.crypto.tink.shaded.protobuf.ByteString bytesDefaultValue (java.lang.String) String bytes public static byte[] byteArrayDefaultValue (java.lang.String) String bytes public static java.nio.ByteBuffer byteBufferDefaultValue (java.lang.String) String bytes public static java.nio.ByteBuffer copyByteBuffer (java.nio.ByteBuffer) java.nio.ByteBuffer source java.nio.ByteBuffer temp java.nio.ByteBuffer result public static boolean isValidUtf8 (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString byteString public static boolean isValidUtf8 (byte[]) byte[] byteArray public static byte[] toByteArray (java.lang.String) String value public static java.lang.String toStringUtf8 (byte[]) byte[] bytes public static int hashLong (long) long n public static int hashBoolean (boolean) boolean b public static int hashEnum (com.google.crypto.tink.shaded.protobuf.Internal$EnumLite) com.google.crypto.tink.shaded.protobuf.Internal$EnumLite e public static int hashEnumList (java.util.List) com.google.crypto.tink.shaded.protobuf.Internal$EnumLite e java.util.List list int hash public static boolean equals (java.util.List, java.util.List) int i java.util.List a java.util.List b public static int hashCode (java.util.List) byte[] bytes java.util.List list int hash public static int hashCode (byte[]) byte[] bytes static int hashCode (byte[], int, int) byte[] bytes int offset int length int h static int partialHash (int, byte[], int, int) int i int h byte[] bytes int offset int length public static boolean equalsByteBuffer (java.nio.ByteBuffer, java.nio.ByteBuffer) java.nio.ByteBuffer a java.nio.ByteBuffer b public static boolean equalsByteBuffer (java.util.List, java.util.List) int i java.util.List a java.util.List b public static int hashCodeByteBuffer (java.util.List) java.nio.ByteBuffer bytes java.util.List list int hash public static int hashCodeByteBuffer (java.nio.ByteBuffer) int h int length int bufferSize byte[] buffer java.nio.ByteBuffer duplicated int h java.nio.ByteBuffer bytes public static com.google.crypto.tink.shaded.protobuf.MessageLite getDefaultInstance (java.lang.Class) java.lang.reflect.Method method Exception e Class clazz static java.lang.Object mergeMessage (java.lang.Object, java.lang.Object) Object destination Object source static void <clinit> () }
com/google/crypto/tink/shaded/protobuf/Internal$ProtobufList.class
Internal.java package com.google.crypto.tink.shaded.protobuf public abstract com.google.crypto.tink.shaded.protobuf.Internal$ProtobufList extends java.lang.Object implements java.util.List java.util.RandomAccess { public abstract void makeImmutable () public abstract boolean isModifiable () public abstract com.google.crypto.tink.shaded.protobuf.Internal$ProtobufList mutableCopyWithCapacity (int) }
com/google/crypto/tink/shaded/protobuf/Internal$MapAdapter.class
Internal.java package com.google.crypto.tink.shaded.protobuf public com.google.crypto.tink.shaded.protobuf.Internal$MapAdapter extends java.util.AbstractMap { private final java.util.Map realMap private final com.google.crypto.tink.shaded.protobuf.Internal$MapAdapter$Converter valueConverter public static com.google.crypto.tink.shaded.protobuf.Internal$MapAdapter$Converter newEnumConverter (com.google.crypto.tink.shaded.protobuf.Internal$EnumLiteMap, com.google.crypto.tink.shaded.protobuf.Internal$EnumLite) com.google.crypto.tink.shaded.protobuf.Internal$EnumLiteMap enumMap com.google.crypto.tink.shaded.protobuf.Internal$EnumLite unrecognizedValue public void <init> (java.util.Map, com.google.crypto.tink.shaded.protobuf.Internal$MapAdapter$Converter) java.util.Map realMap com.google.crypto.tink.shaded.protobuf.Internal$MapAdapter$Converter valueConverter public java.lang.Object get (java.lang.Object) Object key Object result public java.lang.Object put (java.lang.Object, java.lang.Object) Object key Object value Object oldValue public java.util.Set entrySet () static synthetic com.google.crypto.tink.shaded.protobuf.Internal$MapAdapter$Converter access$000 (com.google.crypto.tink.shaded.protobuf.Internal$MapAdapter) com.google.crypto.tink.shaded.protobuf.Internal$MapAdapter x0 }
com/google/crypto/tink/shaded/protobuf/Internal$MapAdapter$SetAdapter.class
Internal.java package com.google.crypto.tink.shaded.protobuf com.google.crypto.tink.shaded.protobuf.Internal$MapAdapter$SetAdapter extends java.util.AbstractSet { private final java.util.Set realSet final synthetic com.google.crypto.tink.shaded.protobuf.Internal$MapAdapter this$0 public void <init> (com.google.crypto.tink.shaded.protobuf.Internal$MapAdapter, java.util.Set) java.util.Set realSet public java.util.Iterator iterator () public int size () }
com/google/crypto/tink/shaded/protobuf/Internal$MapAdapter$IteratorAdapter.class
Internal.java package com.google.crypto.tink.shaded.protobuf com.google.crypto.tink.shaded.protobuf.Internal$MapAdapter$IteratorAdapter extends java.lang.Object implements java.util.Iterator { private final java.util.Iterator realIterator final synthetic com.google.crypto.tink.shaded.protobuf.Internal$MapAdapter this$0 public void <init> (com.google.crypto.tink.shaded.protobuf.Internal$MapAdapter, java.util.Iterator) java.util.Iterator realIterator public boolean hasNext () public java.util.Map$Entry next () public void remove () public volatile synthetic java.lang.Object next () }
com/google/crypto/tink/shaded/protobuf/Internal$MapAdapter$EntryAdapter.class
Internal.java package com.google.crypto.tink.shaded.protobuf com.google.crypto.tink.shaded.protobuf.Internal$MapAdapter$EntryAdapter extends java.lang.Object implements java.util.Map$Entry { private final java.util.Map$Entry realEntry final synthetic com.google.crypto.tink.shaded.protobuf.Internal$MapAdapter this$0 public void <init> (com.google.crypto.tink.shaded.protobuf.Internal$MapAdapter, java.util.Map$Entry) java.util.Map$Entry realEntry public java.lang.Object getKey () public java.lang.Object getValue () public java.lang.Object setValue (java.lang.Object) Object value Object oldValue public boolean equals (java.lang.Object) Object o java.util.Map$Entry other public int hashCode () }
com/google/crypto/tink/shaded/protobuf/Internal$MapAdapter$Converter.class
Internal.java package com.google.crypto.tink.shaded.protobuf public abstract com.google.crypto.tink.shaded.protobuf.Internal$MapAdapter$Converter extends java.lang.Object { public abstract java.lang.Object doForward (java.lang.Object) public abstract java.lang.Object doBackward (java.lang.Object) }
com/google/crypto/tink/shaded/protobuf/Internal$MapAdapter$1.class
Internal.java package com.google.crypto.tink.shaded.protobuf com.google.crypto.tink.shaded.protobuf.Internal$MapAdapter$1 extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.Internal$MapAdapter$Converter { final synthetic com.google.crypto.tink.shaded.protobuf.Internal$EnumLiteMap val$enumMap final synthetic com.google.crypto.tink.shaded.protobuf.Internal$EnumLite val$unrecognizedValue void <init> (com.google.crypto.tink.shaded.protobuf.Internal$EnumLiteMap, com.google.crypto.tink.shaded.protobuf.Internal$EnumLite) public com.google.crypto.tink.shaded.protobuf.Internal$EnumLite doForward (java.lang.Integer) Integer value com.google.crypto.tink.shaded.protobuf.Internal$EnumLite result public java.lang.Integer doBackward (com.google.crypto.tink.shaded.protobuf.Internal$EnumLite) com.google.crypto.tink.shaded.protobuf.Internal$EnumLite value public volatile synthetic java.lang.Object doBackward (java.lang.Object) public volatile synthetic java.lang.Object doForward (java.lang.Object) }
com/google/crypto/tink/shaded/protobuf/Internal$LongList.class
Internal.java package com.google.crypto.tink.shaded.protobuf public abstract com.google.crypto.tink.shaded.protobuf.Internal$LongList extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.Internal$ProtobufList { public abstract long getLong (int) public abstract void addLong (long) public abstract long setLong (int, long) public abstract com.google.crypto.tink.shaded.protobuf.Internal$LongList mutableCopyWithCapacity (int) }
com/google/crypto/tink/shaded/protobuf/Internal$ListAdapter.class
Internal.java package com.google.crypto.tink.shaded.protobuf public com.google.crypto.tink.shaded.protobuf.Internal$ListAdapter extends java.util.AbstractList { private final java.util.List fromList private final com.google.crypto.tink.shaded.protobuf.Internal$ListAdapter$Converter converter public void <init> (java.util.List, com.google.crypto.tink.shaded.protobuf.Internal$ListAdapter$Converter) java.util.List fromList com.google.crypto.tink.shaded.protobuf.Internal$ListAdapter$Converter converter public java.lang.Object get (int) int index public int size () }
com/google/crypto/tink/shaded/protobuf/Internal$ListAdapter$Converter.class
Internal.java package com.google.crypto.tink.shaded.protobuf public abstract com.google.crypto.tink.shaded.protobuf.Internal$ListAdapter$Converter extends java.lang.Object { public abstract java.lang.Object convert (java.lang.Object) }
com/google/crypto/tink/shaded/protobuf/Internal$IntList.class
Internal.java package com.google.crypto.tink.shaded.protobuf public abstract com.google.crypto.tink.shaded.protobuf.Internal$IntList extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.Internal$ProtobufList { public abstract int getInt (int) public abstract void addInt (int) public abstract int setInt (int, int) public abstract com.google.crypto.tink.shaded.protobuf.Internal$IntList mutableCopyWithCapacity (int) }
com/google/crypto/tink/shaded/protobuf/Internal$FloatList.class
Internal.java package com.google.crypto.tink.shaded.protobuf public abstract com.google.crypto.tink.shaded.protobuf.Internal$FloatList extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.Internal$ProtobufList { public abstract float getFloat (int) public abstract void addFloat (float) public abstract float setFloat (int, float) public abstract com.google.crypto.tink.shaded.protobuf.Internal$FloatList mutableCopyWithCapacity (int) }
com/google/crypto/tink/shaded/protobuf/Internal$EnumVerifier.class
Internal.java package com.google.crypto.tink.shaded.protobuf public abstract com.google.crypto.tink.shaded.protobuf.Internal$EnumVerifier extends java.lang.Object { public abstract boolean isInRange (int) }
com/google/crypto/tink/shaded/protobuf/Internal$EnumLiteMap.class
Internal.java package com.google.crypto.tink.shaded.protobuf public abstract com.google.crypto.tink.shaded.protobuf.Internal$EnumLiteMap extends java.lang.Object { public abstract com.google.crypto.tink.shaded.protobuf.Internal$EnumLite findValueByNumber (int) }
com/google/crypto/tink/shaded/protobuf/Internal$EnumLite.class
Internal.java package com.google.crypto.tink.shaded.protobuf public abstract com.google.crypto.tink.shaded.protobuf.Internal$EnumLite extends java.lang.Object { public abstract int getNumber () }
com/google/crypto/tink/shaded/protobuf/Internal$DoubleList.class
Internal.java package com.google.crypto.tink.shaded.protobuf public abstract com.google.crypto.tink.shaded.protobuf.Internal$DoubleList extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.Internal$ProtobufList { public abstract double getDouble (int) public abstract void addDouble (double) public abstract double setDouble (int, double) public abstract com.google.crypto.tink.shaded.protobuf.Internal$DoubleList mutableCopyWithCapacity (int) }
com/google/crypto/tink/shaded/protobuf/Internal$BooleanList.class
Internal.java package com.google.crypto.tink.shaded.protobuf public abstract com.google.crypto.tink.shaded.protobuf.Internal$BooleanList extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.Internal$ProtobufList { public abstract boolean getBoolean (int) public abstract void addBoolean (boolean) public abstract boolean setBoolean (int, boolean) public abstract com.google.crypto.tink.shaded.protobuf.Internal$BooleanList mutableCopyWithCapacity (int) }
com/google/crypto/tink/shaded/protobuf/IntArrayList.class
IntArrayList.java package com.google.crypto.tink.shaded.protobuf final com.google.crypto.tink.shaded.protobuf.IntArrayList extends com.google.crypto.tink.shaded.protobuf.AbstractProtobufList implements com.google.crypto.tink.shaded.protobuf.Internal$IntList java.util.RandomAccess com.google.crypto.tink.shaded.protobuf.PrimitiveNonBoxingCollection { private static final com.google.crypto.tink.shaded.protobuf.IntArrayList EMPTY_LIST private int[] array private int size public static com.google.crypto.tink.shaded.protobuf.IntArrayList emptyList () void <init> () private void <init> (int[], int) int[] other int size protected void removeRange (int, int) int fromIndex int toIndex public boolean equals (java.lang.Object) int i Object o com.google.crypto.tink.shaded.protobuf.IntArrayList other int[] arr public int hashCode () int i int result public com.google.crypto.tink.shaded.protobuf.Internal$IntList mutableCopyWithCapacity (int) int capacity public java.lang.Integer get (int) int index public int getInt (int) int index public int size () public java.lang.Integer set (int, java.lang.Integer) int index Integer element public int setInt (int, int) int index int element int previousValue public boolean add (java.lang.Integer) Integer element public void add (int, java.lang.Integer) int index Integer element public void addInt (int) int length int[] newArray int element private void addInt (int, int) int length int[] newArray int index int element public boolean addAll (java.util.Collection) java.util.Collection collection com.google.crypto.tink.shaded.protobuf.IntArrayList list int overflow int newSize public boolean remove (java.lang.Object) int i Object o public java.lang.Integer remove (int) int index int value private void ensureIndexInRange (int) int index private java.lang.String makeOutOfBoundsExceptionMessage (int) int index public volatile synthetic java.lang.Object set (int, java.lang.Object) public volatile synthetic java.lang.Object remove (int) public volatile synthetic void add (int, java.lang.Object) public volatile synthetic boolean add (java.lang.Object) public volatile synthetic com.google.crypto.tink.shaded.protobuf.Internal$ProtobufList mutableCopyWithCapacity (int) public volatile synthetic java.lang.Object get (int) static void <clinit> () }
com/google/crypto/tink/shaded/protobuf/GeneratedMessageLite.class
GeneratedMessageLite.java package com.google.crypto.tink.shaded.protobuf public abstract com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite extends com.google.crypto.tink.shaded.protobuf.AbstractMessageLite { protected com.google.crypto.tink.shaded.protobuf.UnknownFieldSetLite unknownFields protected int memoizedSerializedSize private static java.util.Map defaultInstanceMap public void <init> () public final com.google.crypto.tink.shaded.protobuf.Parser getParserForType () public final com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite getDefaultInstanceForType () public final com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$Builder newBuilderForType () public java.lang.String toString () public int hashCode () public boolean equals (java.lang.Object) Object other private final void ensureUnknownFieldsInitialized () protected boolean parseUnknownField (int, com.google.crypto.tink.shaded.protobuf.CodedInputStream) throws java.io.IOException int tag com.google.crypto.tink.shaded.protobuf.CodedInputStream input protected void mergeVarintField (int, int) int tag int value protected void mergeLengthDelimitedField (int, com.google.crypto.tink.shaded.protobuf.ByteString) int fieldNumber com.google.crypto.tink.shaded.protobuf.ByteString value protected void makeImmutable () protected final com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$Builder createBuilder () protected final com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$Builder createBuilder (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite) com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite prototype public final boolean isInitialized () public final com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$Builder toBuilder () com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$Builder builder protected abstract java.lang.Object dynamicMethod (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke, java.lang.Object, java.lang.Object) protected java.lang.Object dynamicMethod (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke, java.lang.Object) com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke method Object arg0 protected java.lang.Object dynamicMethod (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke) com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke method int getMemoizedSerializedSize () void setMemoizedSerializedSize (int) int size public void writeTo (com.google.crypto.tink.shaded.protobuf.CodedOutputStream) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedOutputStream output public int getSerializedSize () java.lang.Object buildMessageInfo () throws java.lang.Exception static com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite getDefaultInstance (java.lang.Class) ClassNotFoundException e Class clazz com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite result protected static void registerDefaultInstance (java.lang.Class, com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite) Class clazz com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite defaultInstance protected static java.lang.Object newMessageInfo (com.google.crypto.tink.shaded.protobuf.MessageLite, java.lang.String, java.lang.Object[]) com.google.crypto.tink.shaded.protobuf.MessageLite defaultInstance String info Object[] objects protected final void mergeUnknownFields (com.google.crypto.tink.shaded.protobuf.UnknownFieldSetLite) com.google.crypto.tink.shaded.protobuf.UnknownFieldSetLite unknownFields public static com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$GeneratedExtension newSingularGeneratedExtension (com.google.crypto.tink.shaded.protobuf.MessageLite, java.lang.Object, com.google.crypto.tink.shaded.protobuf.MessageLite, com.google.crypto.tink.shaded.protobuf.Internal$EnumLiteMap, int, com.google.crypto.tink.shaded.protobuf.WireFormat$FieldType, java.lang.Class) com.google.crypto.tink.shaded.protobuf.MessageLite containingTypeDefaultInstance Object defaultValue com.google.crypto.tink.shaded.protobuf.MessageLite messageDefaultInstance com.google.crypto.tink.shaded.protobuf.Internal$EnumLiteMap enumTypeMap int number com.google.crypto.tink.shaded.protobuf.WireFormat$FieldType type Class singularType public static com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$GeneratedExtension newRepeatedGeneratedExtension (com.google.crypto.tink.shaded.protobuf.MessageLite, com.google.crypto.tink.shaded.protobuf.MessageLite, com.google.crypto.tink.shaded.protobuf.Internal$EnumLiteMap, int, com.google.crypto.tink.shaded.protobuf.WireFormat$FieldType, boolean, java.lang.Class) com.google.crypto.tink.shaded.protobuf.MessageLite containingTypeDefaultInstance com.google.crypto.tink.shaded.protobuf.MessageLite messageDefaultInstance com.google.crypto.tink.shaded.protobuf.Internal$EnumLiteMap enumTypeMap int number com.google.crypto.tink.shaded.protobuf.WireFormat$FieldType type boolean isPacked Class singularType Object emptyList static transient java.lang.reflect.Method getMethodOrDie (java.lang.Class, java.lang.String, java.lang.Class[]) NoSuchMethodException e Class clazz String name Class[] params static transient java.lang.Object invokeOrDie (java.lang.reflect.Method, java.lang.Object, java.lang.Object[]) IllegalAccessException e Throwable cause java.lang.reflect.InvocationTargetException e java.lang.reflect.Method method Object object Object[] params private static com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$GeneratedExtension checkIsLite (com.google.crypto.tink.shaded.protobuf.ExtensionLite) com.google.crypto.tink.shaded.protobuf.ExtensionLite extension protected static final boolean isInitialized (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite, boolean) com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite message boolean shouldMemoize byte memoizedIsInitialized boolean isInitialized protected static com.google.crypto.tink.shaded.protobuf.Internal$IntList emptyIntList () protected static com.google.crypto.tink.shaded.protobuf.Internal$IntList mutableCopy (com.google.crypto.tink.shaded.protobuf.Internal$IntList) com.google.crypto.tink.shaded.protobuf.Internal$IntList list int size protected static com.google.crypto.tink.shaded.protobuf.Internal$LongList emptyLongList () protected static com.google.crypto.tink.shaded.protobuf.Internal$LongList mutableCopy (com.google.crypto.tink.shaded.protobuf.Internal$LongList) com.google.crypto.tink.shaded.protobuf.Internal$LongList list int size protected static com.google.crypto.tink.shaded.protobuf.Internal$FloatList emptyFloatList () protected static com.google.crypto.tink.shaded.protobuf.Internal$FloatList mutableCopy (com.google.crypto.tink.shaded.protobuf.Internal$FloatList) com.google.crypto.tink.shaded.protobuf.Internal$FloatList list int size protected static com.google.crypto.tink.shaded.protobuf.Internal$DoubleList emptyDoubleList () protected static com.google.crypto.tink.shaded.protobuf.Internal$DoubleList mutableCopy (com.google.crypto.tink.shaded.protobuf.Internal$DoubleList) com.google.crypto.tink.shaded.protobuf.Internal$DoubleList list int size protected static com.google.crypto.tink.shaded.protobuf.Internal$BooleanList emptyBooleanList () protected static com.google.crypto.tink.shaded.protobuf.Internal$BooleanList mutableCopy (com.google.crypto.tink.shaded.protobuf.Internal$BooleanList) com.google.crypto.tink.shaded.protobuf.Internal$BooleanList list int size protected static com.google.crypto.tink.shaded.protobuf.Internal$ProtobufList emptyProtobufList () protected static com.google.crypto.tink.shaded.protobuf.Internal$ProtobufList mutableCopy (com.google.crypto.tink.shaded.protobuf.Internal$ProtobufList) com.google.crypto.tink.shaded.protobuf.Internal$ProtobufList list int size static com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite parsePartialFrom (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite, com.google.crypto.tink.shaded.protobuf.CodedInputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.Schema schema java.io.IOException e RuntimeException e com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite instance com.google.crypto.tink.shaded.protobuf.CodedInputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite result static com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite parsePartialFrom (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite, byte[], int, int, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.Schema schema java.io.IOException e IndexOutOfBoundsException e com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite instance byte[] input int offset int length com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite result protected static com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite parsePartialFrom (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite, com.google.crypto.tink.shaded.protobuf.CodedInputStream) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite defaultInstance com.google.crypto.tink.shaded.protobuf.CodedInputStream input private static com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite checkMessageInitialized (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite message protected static com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite parseFrom (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite, java.nio.ByteBuffer, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite defaultInstance java.nio.ByteBuffer data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry protected static com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite parseFrom (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite, java.nio.ByteBuffer) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite defaultInstance java.nio.ByteBuffer data protected static com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite parseFrom (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite, com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite defaultInstance com.google.crypto.tink.shaded.protobuf.ByteString data protected static com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite parseFrom (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite, com.google.crypto.tink.shaded.protobuf.ByteString, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite defaultInstance com.google.crypto.tink.shaded.protobuf.ByteString data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry private static com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite parsePartialFrom (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite, com.google.crypto.tink.shaded.protobuf.ByteString, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException e com.google.crypto.tink.shaded.protobuf.CodedInputStream input com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite message com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException e com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite defaultInstance com.google.crypto.tink.shaded.protobuf.ByteString data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry private static com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite parsePartialFrom (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite, byte[], com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite defaultInstance byte[] data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry protected static com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite parseFrom (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite, byte[]) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite defaultInstance byte[] data protected static com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite parseFrom (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite, byte[], com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite defaultInstance byte[] data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry protected static com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite parseFrom (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite, java.io.InputStream) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite defaultInstance java.io.InputStream input protected static com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite parseFrom (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite, java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite defaultInstance java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry protected static com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite parseFrom (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite, com.google.crypto.tink.shaded.protobuf.CodedInputStream) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite defaultInstance com.google.crypto.tink.shaded.protobuf.CodedInputStream input protected static com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite parseFrom (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite, com.google.crypto.tink.shaded.protobuf.CodedInputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite defaultInstance com.google.crypto.tink.shaded.protobuf.CodedInputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry protected static com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite parseDelimitedFrom (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite, java.io.InputStream) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite defaultInstance java.io.InputStream input protected static com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite parseDelimitedFrom (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite, java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite defaultInstance java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry private static com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite parsePartialDelimitedFrom (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite, java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException int firstByte int size java.io.IOException e com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException e com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite defaultInstance java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry int size java.io.InputStream limitedInput com.google.crypto.tink.shaded.protobuf.CodedInputStream codedInput com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite message public volatile synthetic com.google.crypto.tink.shaded.protobuf.MessageLite$Builder toBuilder () public volatile synthetic com.google.crypto.tink.shaded.protobuf.MessageLite$Builder newBuilderForType () public volatile synthetic com.google.crypto.tink.shaded.protobuf.MessageLite getDefaultInstanceForType () static synthetic com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$GeneratedExtension access$000 (com.google.crypto.tink.shaded.protobuf.ExtensionLite) com.google.crypto.tink.shaded.protobuf.ExtensionLite x0 static void <clinit> () }
com/google/crypto/tink/shaded/protobuf/GeneratedMessageLite$SerializedForm.class
GeneratedMessageLite.java package com.google.crypto.tink.shaded.protobuf public final com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$SerializedForm extends java.lang.Object implements java.io.Serializable { private static final long serialVersionUID private final Class messageClass private final String messageClassName private final byte[] asBytes public static com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$SerializedForm of (com.google.crypto.tink.shaded.protobuf.MessageLite) com.google.crypto.tink.shaded.protobuf.MessageLite message void <init> (com.google.crypto.tink.shaded.protobuf.MessageLite) com.google.crypto.tink.shaded.protobuf.MessageLite regularForm protected java.lang.Object readResolve () throws java.io.ObjectStreamException Class messageClass java.lang.reflect.Field defaultInstanceField com.google.crypto.tink.shaded.protobuf.MessageLite defaultInstance ClassNotFoundException e NoSuchFieldException e SecurityException e IllegalAccessException e com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException e private java.lang.Object readResolveFallback () throws java.io.ObjectStreamException Class messageClass java.lang.reflect.Field defaultInstanceField com.google.crypto.tink.shaded.protobuf.MessageLite defaultInstance ClassNotFoundException e NoSuchFieldException e SecurityException e IllegalAccessException e com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException e private java.lang.Class resolveMessageClass () throws java.lang.ClassNotFoundException }
com/google/crypto/tink/shaded/protobuf/GeneratedMessageLite$MethodToInvoke.class
GeneratedMessageLite.java package com.google.crypto.tink.shaded.protobuf public final enum com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke extends java.lang.Enum { public static final enum com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke GET_MEMOIZED_IS_INITIALIZED public static final enum com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke SET_MEMOIZED_IS_INITIALIZED public static final enum com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke BUILD_MESSAGE_INFO public static final enum com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke NEW_MUTABLE_INSTANCE public static final enum com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke NEW_BUILDER public static final enum com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke GET_DEFAULT_INSTANCE public static final enum com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke GET_PARSER private static final synthetic com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke[] $VALUES public static com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke[] values () public static com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke valueOf (java.lang.String) String name private void <init> (java.lang.String, int) static void <clinit> () }
com/google/crypto/tink/shaded/protobuf/GeneratedMessageLite$GeneratedExtension.class
GeneratedMessageLite.java package com.google.crypto.tink.shaded.protobuf public com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$GeneratedExtension extends com.google.crypto.tink.shaded.protobuf.ExtensionLite { final com.google.crypto.tink.shaded.protobuf.MessageLite containingTypeDefaultInstance final Object defaultValue final com.google.crypto.tink.shaded.protobuf.MessageLite messageDefaultInstance final com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$ExtensionDescriptor descriptor void <init> (com.google.crypto.tink.shaded.protobuf.MessageLite, java.lang.Object, com.google.crypto.tink.shaded.protobuf.MessageLite, com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$ExtensionDescriptor, java.lang.Class) com.google.crypto.tink.shaded.protobuf.MessageLite containingTypeDefaultInstance Object defaultValue com.google.crypto.tink.shaded.protobuf.MessageLite messageDefaultInstance com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$ExtensionDescriptor descriptor Class singularType public com.google.crypto.tink.shaded.protobuf.MessageLite getContainingTypeDefaultInstance () public int getNumber () public com.google.crypto.tink.shaded.protobuf.MessageLite getMessageDefaultInstance () java.lang.Object fromFieldSetType (java.lang.Object) Object element java.util.List result Object value java.lang.Object singularFromFieldSetType (java.lang.Object) Object value java.lang.Object toFieldSetType (java.lang.Object) Object element java.util.List result Object value java.lang.Object singularToFieldSetType (java.lang.Object) Object value public com.google.crypto.tink.shaded.protobuf.WireFormat$FieldType getLiteType () public boolean isRepeated () public java.lang.Object getDefaultValue () }
com/google/crypto/tink/shaded/protobuf/GeneratedMessageLite$ExtensionDescriptor.class
GeneratedMessageLite.java package com.google.crypto.tink.shaded.protobuf final com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$ExtensionDescriptor extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.FieldSet$FieldDescriptorLite { final com.google.crypto.tink.shaded.protobuf.Internal$EnumLiteMap enumTypeMap final int number final com.google.crypto.tink.shaded.protobuf.WireFormat$FieldType type final boolean isRepeated final boolean isPacked void <init> (com.google.crypto.tink.shaded.protobuf.Internal$EnumLiteMap, int, com.google.crypto.tink.shaded.protobuf.WireFormat$FieldType, boolean, boolean) com.google.crypto.tink.shaded.protobuf.Internal$EnumLiteMap enumTypeMap int number com.google.crypto.tink.shaded.protobuf.WireFormat$FieldType type boolean isRepeated boolean isPacked public int getNumber () public com.google.crypto.tink.shaded.protobuf.WireFormat$FieldType getLiteType () public com.google.crypto.tink.shaded.protobuf.WireFormat$JavaType getLiteJavaType () public boolean isRepeated () public boolean isPacked () public com.google.crypto.tink.shaded.protobuf.Internal$EnumLiteMap getEnumType () public com.google.crypto.tink.shaded.protobuf.MessageLite$Builder internalMergeFrom (com.google.crypto.tink.shaded.protobuf.MessageLite$Builder, com.google.crypto.tink.shaded.protobuf.MessageLite) com.google.crypto.tink.shaded.protobuf.MessageLite$Builder to com.google.crypto.tink.shaded.protobuf.MessageLite from public int compareTo (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$ExtensionDescriptor) com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$ExtensionDescriptor other public volatile synthetic int compareTo (java.lang.Object) }
com/google/crypto/tink/shaded/protobuf/GeneratedMessageLite$ExtendableMessageOrBuilder.class
GeneratedMessageLite.java package com.google.crypto.tink.shaded.protobuf public abstract com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$ExtendableMessageOrBuilder extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.MessageLiteOrBuilder { public abstract boolean hasExtension (com.google.crypto.tink.shaded.protobuf.ExtensionLite) public abstract int getExtensionCount (com.google.crypto.tink.shaded.protobuf.ExtensionLite) public abstract java.lang.Object getExtension (com.google.crypto.tink.shaded.protobuf.ExtensionLite) public abstract java.lang.Object getExtension (com.google.crypto.tink.shaded.protobuf.ExtensionLite, int) }
com/google/crypto/tink/shaded/protobuf/GeneratedMessageLite$ExtendableMessage.class
GeneratedMessageLite.java package com.google.crypto.tink.shaded.protobuf public abstract com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$ExtendableMessage extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite implements com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$ExtendableMessageOrBuilder { protected com.google.crypto.tink.shaded.protobuf.FieldSet extensions public void <init> () protected final void mergeExtensionFields (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$ExtendableMessage) com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$ExtendableMessage other protected boolean parseUnknownField (com.google.crypto.tink.shaded.protobuf.MessageLite, com.google.crypto.tink.shaded.protobuf.CodedInputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite, int) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.MessageLite defaultInstance com.google.crypto.tink.shaded.protobuf.CodedInputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry int tag int fieldNumber com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$GeneratedExtension extension private boolean parseExtension (com.google.crypto.tink.shaded.protobuf.CodedInputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite, com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$GeneratedExtension, int, int) throws java.io.IOException int rawValue Object value Object value int length int limit com.google.crypto.tink.shaded.protobuf.MessageLite existingValue com.google.crypto.tink.shaded.protobuf.MessageLite$Builder subBuilder Object value Object value int rawValue Object value com.google.crypto.tink.shaded.protobuf.CodedInputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$GeneratedExtension extension int tag int fieldNumber int wireType boolean unknown boolean packed protected boolean parseUnknownFieldAsMessageSet (com.google.crypto.tink.shaded.protobuf.MessageLite, com.google.crypto.tink.shaded.protobuf.CodedInputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite, int) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.MessageLite defaultInstance com.google.crypto.tink.shaded.protobuf.CodedInputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry int tag int wireType private void mergeMessageSetExtensionFromCodedStream (com.google.crypto.tink.shaded.protobuf.MessageLite, com.google.crypto.tink.shaded.protobuf.CodedInputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException int tag com.google.crypto.tink.shaded.protobuf.MessageLite defaultInstance com.google.crypto.tink.shaded.protobuf.CodedInputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry int typeId com.google.crypto.tink.shaded.protobuf.ByteString rawBytes com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$GeneratedExtension extension private void eagerlyMergeMessageSetExtension (com.google.crypto.tink.shaded.protobuf.CodedInputStream, com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$GeneratedExtension, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite, int) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$GeneratedExtension extension com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry int typeId int fieldNumber int tag private void mergeMessageSetExtensionFromBytes (com.google.crypto.tink.shaded.protobuf.ByteString, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite, com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$GeneratedExtension) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.ByteString rawBytes com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$GeneratedExtension extension com.google.crypto.tink.shaded.protobuf.MessageLite$Builder subBuilder com.google.crypto.tink.shaded.protobuf.MessageLite existingValue com.google.crypto.tink.shaded.protobuf.MessageLite value com.google.crypto.tink.shaded.protobuf.FieldSet ensureExtensionsAreMutable () private void verifyExtensionContainingType (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$GeneratedExtension) com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$GeneratedExtension extension public final boolean hasExtension (com.google.crypto.tink.shaded.protobuf.ExtensionLite) com.google.crypto.tink.shaded.protobuf.ExtensionLite extension com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$GeneratedExtension extensionLite public final int getExtensionCount (com.google.crypto.tink.shaded.protobuf.ExtensionLite) com.google.crypto.tink.shaded.protobuf.ExtensionLite extension com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$GeneratedExtension extensionLite public final java.lang.Object getExtension (com.google.crypto.tink.shaded.protobuf.ExtensionLite) com.google.crypto.tink.shaded.protobuf.ExtensionLite extension com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$GeneratedExtension extensionLite Object value public final java.lang.Object getExtension (com.google.crypto.tink.shaded.protobuf.ExtensionLite, int) com.google.crypto.tink.shaded.protobuf.ExtensionLite extension int index com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$GeneratedExtension extensionLite protected boolean extensionsAreInitialized () protected com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$ExtendableMessage$ExtensionWriter newExtensionWriter () protected com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$ExtendableMessage$ExtensionWriter newMessageSetExtensionWriter () protected int extensionsSerializedSize () protected int extensionsSerializedSizeAsMessageSet () }
com/google/crypto/tink/shaded/protobuf/GeneratedMessageLite$ExtendableMessage$ExtensionWriter.class
GeneratedMessageLite.java package com.google.crypto.tink.shaded.protobuf public com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$ExtendableMessage$ExtensionWriter extends java.lang.Object { private final java.util.Iterator iter private java.util.Map$Entry next private final boolean messageSetWireFormat final synthetic com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$ExtendableMessage this$0 private void <init> (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$ExtendableMessage, boolean) com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$ExtendableMessage this$0 boolean messageSetWireFormat public void writeUntil (int, com.google.crypto.tink.shaded.protobuf.CodedOutputStream) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$ExtensionDescriptor extension int end com.google.crypto.tink.shaded.protobuf.CodedOutputStream output synthetic void <init> (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$ExtendableMessage, boolean, com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$1) com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$ExtendableMessage x0 boolean x1 com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$1 x2 }
com/google/crypto/tink/shaded/protobuf/GeneratedMessageLite$ExtendableBuilder.class
GeneratedMessageLite.java package com.google.crypto.tink.shaded.protobuf public abstract com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$ExtendableBuilder extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$Builder implements com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$ExtendableMessageOrBuilder { protected void <init> (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$ExtendableMessage) com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$ExtendableMessage defaultInstance void internalSetExtensionSet (com.google.crypto.tink.shaded.protobuf.FieldSet) com.google.crypto.tink.shaded.protobuf.FieldSet extensions protected void copyOnWriteInternal () private com.google.crypto.tink.shaded.protobuf.FieldSet ensureExtensionsAreMutable () com.google.crypto.tink.shaded.protobuf.FieldSet extensions public final com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$ExtendableMessage buildPartial () private void verifyExtensionContainingType (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$GeneratedExtension) com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$GeneratedExtension extension public final boolean hasExtension (com.google.crypto.tink.shaded.protobuf.ExtensionLite) com.google.crypto.tink.shaded.protobuf.ExtensionLite extension public final int getExtensionCount (com.google.crypto.tink.shaded.protobuf.ExtensionLite) com.google.crypto.tink.shaded.protobuf.ExtensionLite extension public final java.lang.Object getExtension (com.google.crypto.tink.shaded.protobuf.ExtensionLite) com.google.crypto.tink.shaded.protobuf.ExtensionLite extension public final java.lang.Object getExtension (com.google.crypto.tink.shaded.protobuf.ExtensionLite, int) com.google.crypto.tink.shaded.protobuf.ExtensionLite extension int index public final com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$ExtendableBuilder setExtension (com.google.crypto.tink.shaded.protobuf.ExtensionLite, java.lang.Object) com.google.crypto.tink.shaded.protobuf.ExtensionLite extension Object value com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$GeneratedExtension extensionLite public final com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$ExtendableBuilder setExtension (com.google.crypto.tink.shaded.protobuf.ExtensionLite, int, java.lang.Object) com.google.crypto.tink.shaded.protobuf.ExtensionLite extension int index Object value com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$GeneratedExtension extensionLite public final com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$ExtendableBuilder addExtension (com.google.crypto.tink.shaded.protobuf.ExtensionLite, java.lang.Object) com.google.crypto.tink.shaded.protobuf.ExtensionLite extension Object value com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$GeneratedExtension extensionLite public final com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$ExtendableBuilder clearExtension (com.google.crypto.tink.shaded.protobuf.ExtensionLite) com.google.crypto.tink.shaded.protobuf.ExtensionLite extension com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$GeneratedExtension extensionLite public volatile synthetic com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite buildPartial () public volatile synthetic com.google.crypto.tink.shaded.protobuf.MessageLite buildPartial () }
com/google/crypto/tink/shaded/protobuf/GeneratedMessageLite$DefaultInstanceBasedParser.class
GeneratedMessageLite.java package com.google.crypto.tink.shaded.protobuf public com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$DefaultInstanceBasedParser extends com.google.crypto.tink.shaded.protobuf.AbstractParser { private final com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite defaultInstance public void <init> (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite) com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite defaultInstance public com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite parsePartialFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.CodedInputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite parsePartialFrom (byte[], int, int, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] input int offset int length com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public volatile synthetic com.google.crypto.tink.shaded.protobuf.MessageLite parsePartialFrom (byte[], int, int, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException public volatile synthetic java.lang.Object parsePartialFrom (byte[], int, int, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException public volatile synthetic java.lang.Object parsePartialFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException }
com/google/crypto/tink/shaded/protobuf/GeneratedMessageLite$Builder.class
GeneratedMessageLite.java package com.google.crypto.tink.shaded.protobuf public abstract com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$Builder extends com.google.crypto.tink.shaded.protobuf.AbstractMessageLite$Builder { private final com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite defaultInstance protected com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite instance protected boolean isBuilt protected void <init> (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite) com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite defaultInstance protected final void copyOnWrite () protected void copyOnWriteInternal () com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite newInstance public final boolean isInitialized () public final com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$Builder clear () public com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$Builder clone () com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$Builder builder public com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite buildPartial () public final com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite build () com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite result protected com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$Builder internalMergeFrom (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite) com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite message public com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$Builder mergeFrom (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite) com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite message private void mergeFromInstance (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite, com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite) com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite dest com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite src public com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite getDefaultInstanceForType () public com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$Builder mergeFrom (byte[], int, int, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException e IndexOutOfBoundsException e java.io.IOException e byte[] input int offset int length com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$Builder mergeFrom (byte[], int, int) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] input int offset int length public com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$Builder mergeFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException RuntimeException e com.google.crypto.tink.shaded.protobuf.CodedInputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry protected volatile synthetic com.google.crypto.tink.shaded.protobuf.AbstractMessageLite$Builder internalMergeFrom (com.google.crypto.tink.shaded.protobuf.AbstractMessageLite) public volatile synthetic com.google.crypto.tink.shaded.protobuf.AbstractMessageLite$Builder mergeFrom (byte[], int, int, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException public volatile synthetic com.google.crypto.tink.shaded.protobuf.AbstractMessageLite$Builder mergeFrom (byte[], int, int) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException public volatile synthetic com.google.crypto.tink.shaded.protobuf.AbstractMessageLite$Builder mergeFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException public volatile synthetic com.google.crypto.tink.shaded.protobuf.AbstractMessageLite$Builder clone () public volatile synthetic com.google.crypto.tink.shaded.protobuf.MessageLite$Builder mergeFrom (byte[], int, int, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException public volatile synthetic com.google.crypto.tink.shaded.protobuf.MessageLite$Builder mergeFrom (byte[], int, int) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException public volatile synthetic com.google.crypto.tink.shaded.protobuf.MessageLite$Builder mergeFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException public volatile synthetic com.google.crypto.tink.shaded.protobuf.MessageLite$Builder clone () public volatile synthetic com.google.crypto.tink.shaded.protobuf.MessageLite buildPartial () public volatile synthetic com.google.crypto.tink.shaded.protobuf.MessageLite build () public volatile synthetic com.google.crypto.tink.shaded.protobuf.MessageLite$Builder clear () public volatile synthetic com.google.crypto.tink.shaded.protobuf.MessageLite getDefaultInstanceForType () public volatile synthetic java.lang.Object clone () throws java.lang.CloneNotSupportedException }
com/google/crypto/tink/shaded/protobuf/GeneratedMessageLite$1.class
GeneratedMessageLite.java package com.google.crypto.tink.shaded.protobuf synthetic com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$1 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$protobuf$WireFormat$JavaType static void <clinit> () }
com/google/crypto/tink/shaded/protobuf/GeneratedMessageInfoFactory.class
GeneratedMessageInfoFactory.java package com.google.crypto.tink.shaded.protobuf com.google.crypto.tink.shaded.protobuf.GeneratedMessageInfoFactory extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.MessageInfoFactory { private static final com.google.crypto.tink.shaded.protobuf.GeneratedMessageInfoFactory instance private void <init> () public static com.google.crypto.tink.shaded.protobuf.GeneratedMessageInfoFactory getInstance () public boolean isSupported (java.lang.Class) Class messageType public com.google.crypto.tink.shaded.protobuf.MessageInfo messageInfoFor (java.lang.Class) Exception e Class messageType static void <clinit> () }
com/google/crypto/tink/shaded/protobuf/FloatArrayList.class
FloatArrayList.java package com.google.crypto.tink.shaded.protobuf final com.google.crypto.tink.shaded.protobuf.FloatArrayList extends com.google.crypto.tink.shaded.protobuf.AbstractProtobufList implements com.google.crypto.tink.shaded.protobuf.Internal$FloatList java.util.RandomAccess com.google.crypto.tink.shaded.protobuf.PrimitiveNonBoxingCollection { private static final com.google.crypto.tink.shaded.protobuf.FloatArrayList EMPTY_LIST private float[] array private int size public static com.google.crypto.tink.shaded.protobuf.FloatArrayList emptyList () void <init> () private void <init> (float[], int) float[] other int size protected void removeRange (int, int) int fromIndex int toIndex public boolean equals (java.lang.Object) int i Object o com.google.crypto.tink.shaded.protobuf.FloatArrayList other float[] arr public int hashCode () int i int result public com.google.crypto.tink.shaded.protobuf.Internal$FloatList mutableCopyWithCapacity (int) int capacity public java.lang.Float get (int) int index public float getFloat (int) int index public int size () public java.lang.Float set (int, java.lang.Float) int index Float element public float setFloat (int, float) int index float element float previousValue public boolean add (java.lang.Float) Float element public void add (int, java.lang.Float) int index Float element public void addFloat (float) int length float[] newArray float element private void addFloat (int, float) int length float[] newArray int index float element public boolean addAll (java.util.Collection) java.util.Collection collection com.google.crypto.tink.shaded.protobuf.FloatArrayList list int overflow int newSize public boolean remove (java.lang.Object) int i Object o public java.lang.Float remove (int) int index float value private void ensureIndexInRange (int) int index private java.lang.String makeOutOfBoundsExceptionMessage (int) int index public volatile synthetic java.lang.Object set (int, java.lang.Object) public volatile synthetic java.lang.Object remove (int) public volatile synthetic void add (int, java.lang.Object) public volatile synthetic boolean add (java.lang.Object) public volatile synthetic com.google.crypto.tink.shaded.protobuf.Internal$ProtobufList mutableCopyWithCapacity (int) public volatile synthetic java.lang.Object get (int) static void <clinit> () }
com/google/crypto/tink/shaded/protobuf/FieldType.class
FieldType.java package com.google.crypto.tink.shaded.protobuf public final enum com.google.crypto.tink.shaded.protobuf.FieldType extends java.lang.Enum { public static final enum com.google.crypto.tink.shaded.protobuf.FieldType DOUBLE public static final enum com.google.crypto.tink.shaded.protobuf.FieldType FLOAT public static final enum com.google.crypto.tink.shaded.protobuf.FieldType INT64 public static final enum com.google.crypto.tink.shaded.protobuf.FieldType UINT64 public static final enum com.google.crypto.tink.shaded.protobuf.FieldType INT32 public static final enum com.google.crypto.tink.shaded.protobuf.FieldType FIXED64 public static final enum com.google.crypto.tink.shaded.protobuf.FieldType FIXED32 public static final enum com.google.crypto.tink.shaded.protobuf.FieldType BOOL public static final enum com.google.crypto.tink.shaded.protobuf.FieldType STRING public static final enum com.google.crypto.tink.shaded.protobuf.FieldType MESSAGE public static final enum com.google.crypto.tink.shaded.protobuf.FieldType BYTES public static final enum com.google.crypto.tink.shaded.protobuf.FieldType UINT32 public static final enum com.google.crypto.tink.shaded.protobuf.FieldType ENUM public static final enum com.google.crypto.tink.shaded.protobuf.FieldType SFIXED32 public static final enum com.google.crypto.tink.shaded.protobuf.FieldType SFIXED64 public static final enum com.google.crypto.tink.shaded.protobuf.FieldType SINT32 public static final enum com.google.crypto.tink.shaded.protobuf.FieldType SINT64 public static final enum com.google.crypto.tink.shaded.protobuf.FieldType GROUP public static final enum com.google.crypto.tink.shaded.protobuf.FieldType DOUBLE_LIST public static final enum com.google.crypto.tink.shaded.protobuf.FieldType FLOAT_LIST public static final enum com.google.crypto.tink.shaded.protobuf.FieldType INT64_LIST public static final enum com.google.crypto.tink.shaded.protobuf.FieldType UINT64_LIST public static final enum com.google.crypto.tink.shaded.protobuf.FieldType INT32_LIST public static final enum com.google.crypto.tink.shaded.protobuf.FieldType FIXED64_LIST public static final enum com.google.crypto.tink.shaded.protobuf.FieldType FIXED32_LIST public static final enum com.google.crypto.tink.shaded.protobuf.FieldType BOOL_LIST public static final enum com.google.crypto.tink.shaded.protobuf.FieldType STRING_LIST public static final enum com.google.crypto.tink.shaded.protobuf.FieldType MESSAGE_LIST public static final enum com.google.crypto.tink.shaded.protobuf.FieldType BYTES_LIST public static final enum com.google.crypto.tink.shaded.protobuf.FieldType UINT32_LIST public static final enum com.google.crypto.tink.shaded.protobuf.FieldType ENUM_LIST public static final enum com.google.crypto.tink.shaded.protobuf.FieldType SFIXED32_LIST public static final enum com.google.crypto.tink.shaded.protobuf.FieldType SFIXED64_LIST public static final enum com.google.crypto.tink.shaded.protobuf.FieldType SINT32_LIST public static final enum com.google.crypto.tink.shaded.protobuf.FieldType SINT64_LIST public static final enum com.google.crypto.tink.shaded.protobuf.FieldType DOUBLE_LIST_PACKED public static final enum com.google.crypto.tink.shaded.protobuf.FieldType FLOAT_LIST_PACKED public static final enum com.google.crypto.tink.shaded.protobuf.FieldType INT64_LIST_PACKED public static final enum com.google.crypto.tink.shaded.protobuf.FieldType UINT64_LIST_PACKED public static final enum com.google.crypto.tink.shaded.protobuf.FieldType INT32_LIST_PACKED public static final enum com.google.crypto.tink.shaded.protobuf.FieldType FIXED64_LIST_PACKED public static final enum com.google.crypto.tink.shaded.protobuf.FieldType FIXED32_LIST_PACKED public static final enum com.google.crypto.tink.shaded.protobuf.FieldType BOOL_LIST_PACKED public static final enum com.google.crypto.tink.shaded.protobuf.FieldType UINT32_LIST_PACKED public static final enum com.google.crypto.tink.shaded.protobuf.FieldType ENUM_LIST_PACKED public static final enum com.google.crypto.tink.shaded.protobuf.FieldType SFIXED32_LIST_PACKED public static final enum com.google.crypto.tink.shaded.protobuf.FieldType SFIXED64_LIST_PACKED public static final enum com.google.crypto.tink.shaded.protobuf.FieldType SINT32_LIST_PACKED public static final enum com.google.crypto.tink.shaded.protobuf.FieldType SINT64_LIST_PACKED public static final enum com.google.crypto.tink.shaded.protobuf.FieldType GROUP_LIST public static final enum com.google.crypto.tink.shaded.protobuf.FieldType MAP private final com.google.crypto.tink.shaded.protobuf.JavaType javaType private final int id private final com.google.crypto.tink.shaded.protobuf.FieldType$Collection collection private final Class elementType private final boolean primitiveScalar private static final com.google.crypto.tink.shaded.protobuf.FieldType[] VALUES private static final java.lang.reflect.Type[] EMPTY_TYPES private static final synthetic com.google.crypto.tink.shaded.protobuf.FieldType[] $VALUES public static com.google.crypto.tink.shaded.protobuf.FieldType[] values () public static com.google.crypto.tink.shaded.protobuf.FieldType valueOf (java.lang.String) String name private void <init> (java.lang.String, int, int, com.google.crypto.tink.shaded.protobuf.FieldType$Collection, com.google.crypto.tink.shaded.protobuf.JavaType) int id com.google.crypto.tink.shaded.protobuf.FieldType$Collection collection com.google.crypto.tink.shaded.protobuf.JavaType javaType boolean primitiveScalar public int id () public com.google.crypto.tink.shaded.protobuf.JavaType getJavaType () public boolean isPacked () public boolean isPrimitiveScalar () public boolean isScalar () public boolean isList () public boolean isMap () public boolean isValidForField (java.lang.reflect.Field) java.lang.reflect.Field field private boolean isValidForList (java.lang.reflect.Field) java.lang.reflect.Field field Class clazz java.lang.reflect.Type[] types java.lang.reflect.Type genericType java.lang.reflect.Type listParameter public static com.google.crypto.tink.shaded.protobuf.FieldType forId (int) int id private static java.lang.reflect.Type getGenericSuperList (java.lang.Class) java.lang.reflect.ParameterizedType parameterizedType Class rawType java.lang.reflect.Type genericInterface java.lang.reflect.ParameterizedType parameterizedType Class rawType Class clazz java.lang.reflect.Type[] genericInterfaces java.lang.reflect.Type type private static java.lang.reflect.Type getListParameter (java.lang.Class, java.lang.reflect.Type[]) java.lang.reflect.Type realType int j java.lang.reflect.TypeVariable[] clazzParams boolean foundReplacement java.lang.reflect.Type superArg int i java.lang.reflect.ParameterizedType parameterizedType java.lang.reflect.Type[] superArgs Class parent Class iface java.lang.reflect.Type genericType Class clazz java.lang.reflect.Type[] realTypes static void <clinit> () com.google.crypto.tink.shaded.protobuf.FieldType type com.google.crypto.tink.shaded.protobuf.FieldType[] values }
com/google/crypto/tink/shaded/protobuf/FieldType$Collection.class
FieldType.java package com.google.crypto.tink.shaded.protobuf final enum com.google.crypto.tink.shaded.protobuf.FieldType$Collection extends java.lang.Enum { public static final enum com.google.crypto.tink.shaded.protobuf.FieldType$Collection SCALAR public static final enum com.google.crypto.tink.shaded.protobuf.FieldType$Collection VECTOR public static final enum com.google.crypto.tink.shaded.protobuf.FieldType$Collection PACKED_VECTOR public static final enum com.google.crypto.tink.shaded.protobuf.FieldType$Collection MAP private final boolean isList private static final synthetic com.google.crypto.tink.shaded.protobuf.FieldType$Collection[] $VALUES public static com.google.crypto.tink.shaded.protobuf.FieldType$Collection[] values () public static com.google.crypto.tink.shaded.protobuf.FieldType$Collection valueOf (java.lang.String) String name private void <init> (java.lang.String, int, boolean) boolean isList public boolean isList () static void <clinit> () }
com/google/crypto/tink/shaded/protobuf/FieldType$1.class
FieldType.java package com.google.crypto.tink.shaded.protobuf synthetic com.google.crypto.tink.shaded.protobuf.FieldType$1 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$protobuf$FieldType$Collection static final synthetic int[] $SwitchMap$com$google$protobuf$JavaType static void <clinit> () }
com/google/crypto/tink/shaded/protobuf/FieldSet.class
FieldSet.java package com.google.crypto.tink.shaded.protobuf final com.google.crypto.tink.shaded.protobuf.FieldSet extends java.lang.Object { private static final int DEFAULT_FIELD_MAP_ARRAY_SIZE private final com.google.crypto.tink.shaded.protobuf.SmallSortedMap fields private boolean isImmutable private boolean hasLazyField private static final com.google.crypto.tink.shaded.protobuf.FieldSet DEFAULT_INSTANCE private void <init> () private void <init> (boolean) boolean dummy private void <init> (com.google.crypto.tink.shaded.protobuf.SmallSortedMap) com.google.crypto.tink.shaded.protobuf.SmallSortedMap fields public static com.google.crypto.tink.shaded.protobuf.FieldSet newFieldSet () public static com.google.crypto.tink.shaded.protobuf.FieldSet emptySet () public static com.google.crypto.tink.shaded.protobuf.FieldSet$Builder newBuilder () boolean isEmpty () public void makeImmutable () public boolean isImmutable () public boolean equals (java.lang.Object) Object o com.google.crypto.tink.shaded.protobuf.FieldSet other public int hashCode () public com.google.crypto.tink.shaded.protobuf.FieldSet clone () java.util.Map$Entry entry int i java.util.Map$Entry entry com.google.crypto.tink.shaded.protobuf.FieldSet clone public void clear () public java.util.Map getAllFields () com.google.crypto.tink.shaded.protobuf.SmallSortedMap result private static com.google.crypto.tink.shaded.protobuf.SmallSortedMap cloneAllFieldsMap (com.google.crypto.tink.shaded.protobuf.SmallSortedMap, boolean) int i java.util.Map$Entry entry com.google.crypto.tink.shaded.protobuf.SmallSortedMap fields boolean copyList com.google.crypto.tink.shaded.protobuf.SmallSortedMap result private static void cloneFieldEntry (java.util.Map, java.util.Map$Entry, boolean) java.util.Map map java.util.Map$Entry entry boolean copyList com.google.crypto.tink.shaded.protobuf.FieldSet$FieldDescriptorLite key Object value public java.util.Iterator iterator () java.util.Iterator descendingIterator () public boolean hasField (com.google.crypto.tink.shaded.protobuf.FieldSet$FieldDescriptorLite) com.google.crypto.tink.shaded.protobuf.FieldSet$FieldDescriptorLite descriptor public java.lang.Object getField (com.google.crypto.tink.shaded.protobuf.FieldSet$FieldDescriptorLite) com.google.crypto.tink.shaded.protobuf.FieldSet$FieldDescriptorLite descriptor Object o public void setField (com.google.crypto.tink.shaded.protobuf.FieldSet$FieldDescriptorLite, java.lang.Object) Object element java.util.List newList com.google.crypto.tink.shaded.protobuf.FieldSet$FieldDescriptorLite descriptor Object value public void clearField (com.google.crypto.tink.shaded.protobuf.FieldSet$FieldDescriptorLite) com.google.crypto.tink.shaded.protobuf.FieldSet$FieldDescriptorLite descriptor public int getRepeatedFieldCount (com.google.crypto.tink.shaded.protobuf.FieldSet$FieldDescriptorLite) com.google.crypto.tink.shaded.protobuf.FieldSet$FieldDescriptorLite descriptor Object value public java.lang.Object getRepeatedField (com.google.crypto.tink.shaded.protobuf.FieldSet$FieldDescriptorLite, int) com.google.crypto.tink.shaded.protobuf.FieldSet$FieldDescriptorLite descriptor int index Object value public void setRepeatedField (com.google.crypto.tink.shaded.protobuf.FieldSet$FieldDescriptorLite, int, java.lang.Object) com.google.crypto.tink.shaded.protobuf.FieldSet$FieldDescriptorLite descriptor int index Object value Object list public void addRepeatedField (com.google.crypto.tink.shaded.protobuf.FieldSet$FieldDescriptorLite, java.lang.Object) java.util.List list com.google.crypto.tink.shaded.protobuf.FieldSet$FieldDescriptorLite descriptor Object value Object existingValue java.util.List list private void verifyType (com.google.crypto.tink.shaded.protobuf.WireFormat$FieldType, java.lang.Object) com.google.crypto.tink.shaded.protobuf.WireFormat$FieldType type Object value private static boolean isValidType (com.google.crypto.tink.shaded.protobuf.WireFormat$FieldType, java.lang.Object) com.google.crypto.tink.shaded.protobuf.WireFormat$FieldType type Object value public boolean isInitialized () int i java.util.Map$Entry entry private static boolean isInitialized (java.util.Map$Entry) com.google.crypto.tink.shaded.protobuf.MessageLite element Object value java.util.Map$Entry entry com.google.crypto.tink.shaded.protobuf.FieldSet$FieldDescriptorLite descriptor static int getWireFormatForFieldType (com.google.crypto.tink.shaded.protobuf.WireFormat$FieldType, boolean) com.google.crypto.tink.shaded.protobuf.WireFormat$FieldType type boolean isPacked public void mergeFrom (com.google.crypto.tink.shaded.protobuf.FieldSet) int i java.util.Map$Entry entry com.google.crypto.tink.shaded.protobuf.FieldSet other private static java.lang.Object cloneIfMutable (java.lang.Object) byte[] bytes byte[] copy Object value private void mergeFromField (java.util.Map$Entry) Object element Object value Object value java.util.Map$Entry entry com.google.crypto.tink.shaded.protobuf.FieldSet$FieldDescriptorLite descriptor Object otherValue public static java.lang.Object readPrimitiveField (com.google.crypto.tink.shaded.protobuf.CodedInputStream, com.google.crypto.tink.shaded.protobuf.WireFormat$FieldType, boolean) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input com.google.crypto.tink.shaded.protobuf.WireFormat$FieldType type boolean checkUtf8 public void writeTo (com.google.crypto.tink.shaded.protobuf.CodedOutputStream) throws java.io.IOException java.util.Map$Entry entry int i java.util.Map$Entry entry com.google.crypto.tink.shaded.protobuf.CodedOutputStream output public void writeMessageSetTo (com.google.crypto.tink.shaded.protobuf.CodedOutputStream) throws java.io.IOException int i java.util.Map$Entry entry com.google.crypto.tink.shaded.protobuf.CodedOutputStream output private void writeMessageSetTo (java.util.Map$Entry, com.google.crypto.tink.shaded.protobuf.CodedOutputStream) throws java.io.IOException Object value java.util.Map$Entry entry com.google.crypto.tink.shaded.protobuf.CodedOutputStream output com.google.crypto.tink.shaded.protobuf.FieldSet$FieldDescriptorLite descriptor static void writeElement (com.google.crypto.tink.shaded.protobuf.CodedOutputStream, com.google.crypto.tink.shaded.protobuf.WireFormat$FieldType, int, java.lang.Object) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedOutputStream output com.google.crypto.tink.shaded.protobuf.WireFormat$FieldType type int number Object value static void writeElementNoTag (com.google.crypto.tink.shaded.protobuf.CodedOutputStream, com.google.crypto.tink.shaded.protobuf.WireFormat$FieldType, java.lang.Object) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedOutputStream output com.google.crypto.tink.shaded.protobuf.WireFormat$FieldType type Object value public static void writeField (com.google.crypto.tink.shaded.protobuf.FieldSet$FieldDescriptorLite, java.lang.Object, com.google.crypto.tink.shaded.protobuf.CodedOutputStream) throws java.io.IOException Object element Object element int dataSize Object element java.util.List valueList com.google.crypto.tink.shaded.protobuf.FieldSet$FieldDescriptorLite descriptor Object value com.google.crypto.tink.shaded.protobuf.CodedOutputStream output com.google.crypto.tink.shaded.protobuf.WireFormat$FieldType type int number public int getSerializedSize () java.util.Map$Entry entry int i java.util.Map$Entry entry int size public int getMessageSetSerializedSize () int i java.util.Map$Entry entry int size private int getMessageSetSerializedSize (java.util.Map$Entry) java.util.Map$Entry entry com.google.crypto.tink.shaded.protobuf.FieldSet$FieldDescriptorLite descriptor Object value static int computeElementSize (com.google.crypto.tink.shaded.protobuf.WireFormat$FieldType, int, java.lang.Object) com.google.crypto.tink.shaded.protobuf.WireFormat$FieldType type int number Object value int tagSize static int computeElementSizeNoTag (com.google.crypto.tink.shaded.protobuf.WireFormat$FieldType, java.lang.Object) com.google.crypto.tink.shaded.protobuf.WireFormat$FieldType type Object value public static int computeFieldSize (com.google.crypto.tink.shaded.protobuf.FieldSet$FieldDescriptorLite, java.lang.Object) Object element int dataSize Object element int size com.google.crypto.tink.shaded.protobuf.FieldSet$FieldDescriptorLite descriptor Object value com.google.crypto.tink.shaded.protobuf.WireFormat$FieldType type int number public volatile synthetic java.lang.Object clone () throws java.lang.CloneNotSupportedException static synthetic com.google.crypto.tink.shaded.protobuf.SmallSortedMap access$100 (com.google.crypto.tink.shaded.protobuf.SmallSortedMap, boolean) com.google.crypto.tink.shaded.protobuf.SmallSortedMap x0 boolean x1 synthetic void <init> (com.google.crypto.tink.shaded.protobuf.SmallSortedMap, com.google.crypto.tink.shaded.protobuf.FieldSet$1) com.google.crypto.tink.shaded.protobuf.SmallSortedMap x0 com.google.crypto.tink.shaded.protobuf.FieldSet$1 x1 static synthetic boolean access$302 (com.google.crypto.tink.shaded.protobuf.FieldSet, boolean) com.google.crypto.tink.shaded.protobuf.FieldSet x0 boolean x1 static synthetic com.google.crypto.tink.shaded.protobuf.SmallSortedMap access$400 (com.google.crypto.tink.shaded.protobuf.FieldSet) com.google.crypto.tink.shaded.protobuf.FieldSet x0 static synthetic boolean access$300 (com.google.crypto.tink.shaded.protobuf.FieldSet) com.google.crypto.tink.shaded.protobuf.FieldSet x0 static synthetic boolean access$500 (com.google.crypto.tink.shaded.protobuf.WireFormat$FieldType, java.lang.Object) com.google.crypto.tink.shaded.protobuf.WireFormat$FieldType x0 Object x1 static synthetic boolean access$600 (java.util.Map$Entry) java.util.Map$Entry x0 static synthetic java.lang.Object access$700 (java.lang.Object) Object x0 static void <clinit> () }
com/google/crypto/tink/shaded/protobuf/FieldSet$FieldDescriptorLite.class
FieldSet.java package com.google.crypto.tink.shaded.protobuf public abstract com.google.crypto.tink.shaded.protobuf.FieldSet$FieldDescriptorLite extends java.lang.Object implements java.lang.Comparable { public abstract int getNumber () public abstract com.google.crypto.tink.shaded.protobuf.WireFormat$FieldType getLiteType () public abstract com.google.crypto.tink.shaded.protobuf.WireFormat$JavaType getLiteJavaType () public abstract boolean isRepeated () public abstract boolean isPacked () public abstract com.google.crypto.tink.shaded.protobuf.Internal$EnumLiteMap getEnumType () public abstract com.google.crypto.tink.shaded.protobuf.MessageLite$Builder internalMergeFrom (com.google.crypto.tink.shaded.protobuf.MessageLite$Builder, com.google.crypto.tink.shaded.protobuf.MessageLite) }
com/google/crypto/tink/shaded/protobuf/FieldSet$Builder.class
FieldSet.java package com.google.crypto.tink.shaded.protobuf final com.google.crypto.tink.shaded.protobuf.FieldSet$Builder extends java.lang.Object { private com.google.crypto.tink.shaded.protobuf.SmallSortedMap fields private boolean hasLazyField private boolean isMutable private boolean hasNestedBuilders private void <init> () private void <init> (com.google.crypto.tink.shaded.protobuf.SmallSortedMap) com.google.crypto.tink.shaded.protobuf.SmallSortedMap fields public com.google.crypto.tink.shaded.protobuf.FieldSet build () com.google.crypto.tink.shaded.protobuf.SmallSortedMap fieldsForBuild com.google.crypto.tink.shaded.protobuf.FieldSet fieldSet private static void replaceBuilders (com.google.crypto.tink.shaded.protobuf.SmallSortedMap) int i java.util.Map$Entry entry com.google.crypto.tink.shaded.protobuf.SmallSortedMap fieldMap private static void replaceBuilders (java.util.Map$Entry) java.util.Map$Entry entry private static java.lang.Object replaceBuilders (com.google.crypto.tink.shaded.protobuf.FieldSet$FieldDescriptorLite, java.lang.Object) Object oldElement Object newElement int i java.util.List list com.google.crypto.tink.shaded.protobuf.FieldSet$FieldDescriptorLite descriptor Object value private static java.lang.Object replaceBuilder (java.lang.Object) Object value public static com.google.crypto.tink.shaded.protobuf.FieldSet$Builder fromFieldSet (com.google.crypto.tink.shaded.protobuf.FieldSet) com.google.crypto.tink.shaded.protobuf.FieldSet fieldSet com.google.crypto.tink.shaded.protobuf.FieldSet$Builder builder public java.util.Map getAllFields () com.google.crypto.tink.shaded.protobuf.SmallSortedMap result public boolean hasField (com.google.crypto.tink.shaded.protobuf.FieldSet$FieldDescriptorLite) com.google.crypto.tink.shaded.protobuf.FieldSet$FieldDescriptorLite descriptor public java.lang.Object getField (com.google.crypto.tink.shaded.protobuf.FieldSet$FieldDescriptorLite) com.google.crypto.tink.shaded.protobuf.FieldSet$FieldDescriptorLite descriptor Object value java.lang.Object getFieldAllowBuilders (com.google.crypto.tink.shaded.protobuf.FieldSet$FieldDescriptorLite) com.google.crypto.tink.shaded.protobuf.FieldSet$FieldDescriptorLite descriptor Object o private void ensureIsMutable () public void setField (com.google.crypto.tink.shaded.protobuf.FieldSet$FieldDescriptorLite, java.lang.Object) Object element java.util.List newList com.google.crypto.tink.shaded.protobuf.FieldSet$FieldDescriptorLite descriptor Object value public void clearField (com.google.crypto.tink.shaded.protobuf.FieldSet$FieldDescriptorLite) com.google.crypto.tink.shaded.protobuf.FieldSet$FieldDescriptorLite descriptor public int getRepeatedFieldCount (com.google.crypto.tink.shaded.protobuf.FieldSet$FieldDescriptorLite) com.google.crypto.tink.shaded.protobuf.FieldSet$FieldDescriptorLite descriptor Object value public java.lang.Object getRepeatedField (com.google.crypto.tink.shaded.protobuf.FieldSet$FieldDescriptorLite, int) com.google.crypto.tink.shaded.protobuf.FieldSet$FieldDescriptorLite descriptor int index Object value java.lang.Object getRepeatedFieldAllowBuilders (com.google.crypto.tink.shaded.protobuf.FieldSet$FieldDescriptorLite, int) com.google.crypto.tink.shaded.protobuf.FieldSet$FieldDescriptorLite descriptor int index Object value public void setRepeatedField (com.google.crypto.tink.shaded.protobuf.FieldSet$FieldDescriptorLite, int, java.lang.Object) com.google.crypto.tink.shaded.protobuf.FieldSet$FieldDescriptorLite descriptor int index Object value Object list public void addRepeatedField (com.google.crypto.tink.shaded.protobuf.FieldSet$FieldDescriptorLite, java.lang.Object) java.util.List list com.google.crypto.tink.shaded.protobuf.FieldSet$FieldDescriptorLite descriptor Object value Object existingValue java.util.List list private static void verifyType (com.google.crypto.tink.shaded.protobuf.WireFormat$FieldType, java.lang.Object) com.google.crypto.tink.shaded.protobuf.WireFormat$FieldType type Object value public boolean isInitialized () int i java.util.Map$Entry entry public void mergeFrom (com.google.crypto.tink.shaded.protobuf.FieldSet) int i java.util.Map$Entry entry com.google.crypto.tink.shaded.protobuf.FieldSet other private void mergeFromField (java.util.Map$Entry) Object element Object value Object value java.util.Map$Entry entry com.google.crypto.tink.shaded.protobuf.FieldSet$FieldDescriptorLite descriptor Object otherValue synthetic void <init> (com.google.crypto.tink.shaded.protobuf.FieldSet$1) com.google.crypto.tink.shaded.protobuf.FieldSet$1 x0 }
com/google/crypto/tink/shaded/protobuf/FieldSet$1.class
FieldSet.java package com.google.crypto.tink.shaded.protobuf synthetic com.google.crypto.tink.shaded.protobuf.FieldSet$1 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$protobuf$WireFormat$JavaType static final synthetic int[] $SwitchMap$com$google$protobuf$WireFormat$FieldType static void <clinit> () }
com/google/crypto/tink/shaded/protobuf/FieldInfo.class
FieldInfo.java package com.google.crypto.tink.shaded.protobuf final com.google.crypto.tink.shaded.protobuf.FieldInfo extends java.lang.Object implements java.lang.Comparable { private final java.lang.reflect.Field field private final com.google.crypto.tink.shaded.protobuf.FieldType type private final Class messageClass private final int fieldNumber private final java.lang.reflect.Field presenceField private final int presenceMask private final boolean required private final boolean enforceUtf8 private final com.google.crypto.tink.shaded.protobuf.OneofInfo oneof private final java.lang.reflect.Field cachedSizeField private final Class oneofStoredType private final Object mapDefaultEntry private final com.google.crypto.tink.shaded.protobuf.Internal$EnumVerifier enumVerifier public static com.google.crypto.tink.shaded.protobuf.FieldInfo forField (java.lang.reflect.Field, int, com.google.crypto.tink.shaded.protobuf.FieldType, boolean) java.lang.reflect.Field field int fieldNumber com.google.crypto.tink.shaded.protobuf.FieldType fieldType boolean enforceUtf8 public static com.google.crypto.tink.shaded.protobuf.FieldInfo forPackedField (java.lang.reflect.Field, int, com.google.crypto.tink.shaded.protobuf.FieldType, java.lang.reflect.Field) java.lang.reflect.Field field int fieldNumber com.google.crypto.tink.shaded.protobuf.FieldType fieldType java.lang.reflect.Field cachedSizeField public static com.google.crypto.tink.shaded.protobuf.FieldInfo forRepeatedMessageField (java.lang.reflect.Field, int, com.google.crypto.tink.shaded.protobuf.FieldType, java.lang.Class) java.lang.reflect.Field field int fieldNumber com.google.crypto.tink.shaded.protobuf.FieldType fieldType Class messageClass public static com.google.crypto.tink.shaded.protobuf.FieldInfo forFieldWithEnumVerifier (java.lang.reflect.Field, int, com.google.crypto.tink.shaded.protobuf.FieldType, com.google.crypto.tink.shaded.protobuf.Internal$EnumVerifier) java.lang.reflect.Field field int fieldNumber com.google.crypto.tink.shaded.protobuf.FieldType fieldType com.google.crypto.tink.shaded.protobuf.Internal$EnumVerifier enumVerifier public static com.google.crypto.tink.shaded.protobuf.FieldInfo forPackedFieldWithEnumVerifier (java.lang.reflect.Field, int, com.google.crypto.tink.shaded.protobuf.FieldType, com.google.crypto.tink.shaded.protobuf.Internal$EnumVerifier, java.lang.reflect.Field) java.lang.reflect.Field field int fieldNumber com.google.crypto.tink.shaded.protobuf.FieldType fieldType com.google.crypto.tink.shaded.protobuf.Internal$EnumVerifier enumVerifier java.lang.reflect.Field cachedSizeField public static com.google.crypto.tink.shaded.protobuf.FieldInfo forProto2OptionalField (java.lang.reflect.Field, int, com.google.crypto.tink.shaded.protobuf.FieldType, java.lang.reflect.Field, int, boolean, com.google.crypto.tink.shaded.protobuf.Internal$EnumVerifier) java.lang.reflect.Field field int fieldNumber com.google.crypto.tink.shaded.protobuf.FieldType fieldType java.lang.reflect.Field presenceField int presenceMask boolean enforceUtf8 com.google.crypto.tink.shaded.protobuf.Internal$EnumVerifier enumVerifier public static com.google.crypto.tink.shaded.protobuf.FieldInfo forOneofMemberField (int, com.google.crypto.tink.shaded.protobuf.FieldType, com.google.crypto.tink.shaded.protobuf.OneofInfo, java.lang.Class, boolean, com.google.crypto.tink.shaded.protobuf.Internal$EnumVerifier) int fieldNumber com.google.crypto.tink.shaded.protobuf.FieldType fieldType com.google.crypto.tink.shaded.protobuf.OneofInfo oneof Class oneofStoredType boolean enforceUtf8 com.google.crypto.tink.shaded.protobuf.Internal$EnumVerifier enumVerifier private static void checkFieldNumber (int) int fieldNumber public static com.google.crypto.tink.shaded.protobuf.FieldInfo forProto2RequiredField (java.lang.reflect.Field, int, com.google.crypto.tink.shaded.protobuf.FieldType, java.lang.reflect.Field, int, boolean, com.google.crypto.tink.shaded.protobuf.Internal$EnumVerifier) java.lang.reflect.Field field int fieldNumber com.google.crypto.tink.shaded.protobuf.FieldType fieldType java.lang.reflect.Field presenceField int presenceMask boolean enforceUtf8 com.google.crypto.tink.shaded.protobuf.Internal$EnumVerifier enumVerifier public static com.google.crypto.tink.shaded.protobuf.FieldInfo forMapField (java.lang.reflect.Field, int, java.lang.Object, com.google.crypto.tink.shaded.protobuf.Internal$EnumVerifier) java.lang.reflect.Field field int fieldNumber Object mapDefaultEntry com.google.crypto.tink.shaded.protobuf.Internal$EnumVerifier enumVerifier private void <init> (java.lang.reflect.Field, int, com.google.crypto.tink.shaded.protobuf.FieldType, java.lang.Class, java.lang.reflect.Field, int, boolean, boolean, com.google.crypto.tink.shaded.protobuf.OneofInfo, java.lang.Class, java.lang.Object, com.google.crypto.tink.shaded.protobuf.Internal$EnumVerifier, java.lang.reflect.Field) java.lang.reflect.Field field int fieldNumber com.google.crypto.tink.shaded.protobuf.FieldType type Class messageClass java.lang.reflect.Field presenceField int presenceMask boolean required boolean enforceUtf8 com.google.crypto.tink.shaded.protobuf.OneofInfo oneof Class oneofStoredType Object mapDefaultEntry com.google.crypto.tink.shaded.protobuf.Internal$EnumVerifier enumVerifier java.lang.reflect.Field cachedSizeField public int getFieldNumber () public java.lang.reflect.Field getField () public com.google.crypto.tink.shaded.protobuf.FieldType getType () public com.google.crypto.tink.shaded.protobuf.OneofInfo getOneof () public java.lang.Class getOneofStoredType () public com.google.crypto.tink.shaded.protobuf.Internal$EnumVerifier getEnumVerifier () public int compareTo (com.google.crypto.tink.shaded.protobuf.FieldInfo) com.google.crypto.tink.shaded.protobuf.FieldInfo o public java.lang.Class getListElementType () public java.lang.reflect.Field getPresenceField () public java.lang.Object getMapDefaultEntry () public int getPresenceMask () public boolean isRequired () public boolean isEnforceUtf8 () public java.lang.reflect.Field getCachedSizeField () public java.lang.Class getMessageFieldClass () public static com.google.crypto.tink.shaded.protobuf.FieldInfo$Builder newBuilder () private static boolean isExactlyOneBitSet (int) int value public volatile synthetic int compareTo (java.lang.Object) }
com/google/crypto/tink/shaded/protobuf/FieldInfo$Builder.class
FieldInfo.java package com.google.crypto.tink.shaded.protobuf public final com.google.crypto.tink.shaded.protobuf.FieldInfo$Builder extends java.lang.Object { private java.lang.reflect.Field field private com.google.crypto.tink.shaded.protobuf.FieldType type private int fieldNumber private java.lang.reflect.Field presenceField private int presenceMask private boolean required private boolean enforceUtf8 private com.google.crypto.tink.shaded.protobuf.OneofInfo oneof private Class oneofStoredType private Object mapDefaultEntry private com.google.crypto.tink.shaded.protobuf.Internal$EnumVerifier enumVerifier private java.lang.reflect.Field cachedSizeField private void <init> () public com.google.crypto.tink.shaded.protobuf.FieldInfo$Builder withField (java.lang.reflect.Field) java.lang.reflect.Field field public com.google.crypto.tink.shaded.protobuf.FieldInfo$Builder withType (com.google.crypto.tink.shaded.protobuf.FieldType) com.google.crypto.tink.shaded.protobuf.FieldType type public com.google.crypto.tink.shaded.protobuf.FieldInfo$Builder withFieldNumber (int) int fieldNumber public com.google.crypto.tink.shaded.protobuf.FieldInfo$Builder withPresence (java.lang.reflect.Field, int) java.lang.reflect.Field presenceField int presenceMask public com.google.crypto.tink.shaded.protobuf.FieldInfo$Builder withOneof (com.google.crypto.tink.shaded.protobuf.OneofInfo, java.lang.Class) com.google.crypto.tink.shaded.protobuf.OneofInfo oneof Class oneofStoredType public com.google.crypto.tink.shaded.protobuf.FieldInfo$Builder withRequired (boolean) boolean required public com.google.crypto.tink.shaded.protobuf.FieldInfo$Builder withMapDefaultEntry (java.lang.Object) Object mapDefaultEntry public com.google.crypto.tink.shaded.protobuf.FieldInfo$Builder withEnforceUtf8 (boolean) boolean enforceUtf8 public com.google.crypto.tink.shaded.protobuf.FieldInfo$Builder withEnumVerifier (com.google.crypto.tink.shaded.protobuf.Internal$EnumVerifier) com.google.crypto.tink.shaded.protobuf.Internal$EnumVerifier enumVerifier public com.google.crypto.tink.shaded.protobuf.FieldInfo$Builder withCachedSizeField (java.lang.reflect.Field) java.lang.reflect.Field cachedSizeField public com.google.crypto.tink.shaded.protobuf.FieldInfo build () synthetic void <init> (com.google.crypto.tink.shaded.protobuf.FieldInfo$1) com.google.crypto.tink.shaded.protobuf.FieldInfo$1 x0 }
com/google/crypto/tink/shaded/protobuf/FieldInfo$1.class
FieldInfo.java package com.google.crypto.tink.shaded.protobuf synthetic com.google.crypto.tink.shaded.protobuf.FieldInfo$1 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$protobuf$FieldType static void <clinit> () }
com/google/crypto/tink/shaded/protobuf/ExtensionSchemas.class
ExtensionSchemas.java package com.google.crypto.tink.shaded.protobuf final com.google.crypto.tink.shaded.protobuf.ExtensionSchemas extends java.lang.Object { private static final com.google.crypto.tink.shaded.protobuf.ExtensionSchema LITE_SCHEMA private static final com.google.crypto.tink.shaded.protobuf.ExtensionSchema FULL_SCHEMA void <init> () private static com.google.crypto.tink.shaded.protobuf.ExtensionSchema loadSchemaForFullRuntime () Class clazz Exception e static com.google.crypto.tink.shaded.protobuf.ExtensionSchema lite () static com.google.crypto.tink.shaded.protobuf.ExtensionSchema full () static void <clinit> () }
com/google/crypto/tink/shaded/protobuf/ExtensionSchemaLite.class
ExtensionSchemaLite.java package com.google.crypto.tink.shaded.protobuf final com.google.crypto.tink.shaded.protobuf.ExtensionSchemaLite extends com.google.crypto.tink.shaded.protobuf.ExtensionSchema { void <init> () boolean hasExtensions (com.google.crypto.tink.shaded.protobuf.MessageLite) com.google.crypto.tink.shaded.protobuf.MessageLite prototype com.google.crypto.tink.shaded.protobuf.FieldSet getExtensions (java.lang.Object) Object message void setExtensions (java.lang.Object, com.google.crypto.tink.shaded.protobuf.FieldSet) Object message com.google.crypto.tink.shaded.protobuf.FieldSet extensions com.google.crypto.tink.shaded.protobuf.FieldSet getMutableExtensions (java.lang.Object) Object message void makeImmutable (java.lang.Object) Object message java.lang.Object parseExtension (com.google.crypto.tink.shaded.protobuf.Reader, java.lang.Object, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite, com.google.crypto.tink.shaded.protobuf.FieldSet, java.lang.Object, com.google.crypto.tink.shaded.protobuf.UnknownFieldSchema) throws java.io.IOException java.util.List list java.util.List list java.util.List list java.util.List list java.util.List list java.util.List list java.util.List list java.util.List list java.util.List list java.util.List list java.util.List list java.util.List list java.util.List list java.util.List list Object value int number Object enumValue Object oldValue Object value com.google.crypto.tink.shaded.protobuf.Reader reader Object extensionObject com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry com.google.crypto.tink.shaded.protobuf.FieldSet extensions Object unknownFields com.google.crypto.tink.shaded.protobuf.UnknownFieldSchema unknownFieldSchema com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$GeneratedExtension extension int fieldNumber int extensionNumber (java.util.Map$Entry) java.util.Map$Entry extension com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$ExtensionDescriptor descriptor void serializeExtension (com.google.crypto.tink.shaded.protobuf.Writer, java.util.Map$Entry) throws java.io.IOException java.util.List data java.util.List data com.google.crypto.tink.shaded.protobuf.Writer writer java.util.Map$Entry extension com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$ExtensionDescriptor descriptor java.lang.Object findExtensionByNumber (com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite, com.google.crypto.tink.shaded.protobuf.MessageLite, int) com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry com.google.crypto.tink.shaded.protobuf.MessageLite defaultInstance int number void parseLengthPrefixedMessageSetItem (com.google.crypto.tink.shaded.protobuf.Reader, java.lang.Object, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite, com.google.crypto.tink.shaded.protobuf.FieldSet) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.Reader reader Object extensionObject com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry com.google.crypto.tink.shaded.protobuf.FieldSet extensions com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$GeneratedExtension extension Object value void parseMessageSetItem (com.google.crypto.tink.shaded.protobuf.ByteString, java.lang.Object, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite, com.google.crypto.tink.shaded.protobuf.FieldSet) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.ByteString data Object extensionObject com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry com.google.crypto.tink.shaded.protobuf.FieldSet extensions com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$GeneratedExtension extension Object value com.google.crypto.tink.shaded.protobuf.Reader reader }
com/google/crypto/tink/shaded/protobuf/ExtensionSchemaLite$1.class
ExtensionSchemaLite.java package com.google.crypto.tink.shaded.protobuf synthetic com.google.crypto.tink.shaded.protobuf.ExtensionSchemaLite$1 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$protobuf$WireFormat$FieldType static void <clinit> () }
com/google/crypto/tink/shaded/protobuf/ExtensionSchema.class
ExtensionSchema.java package com.google.crypto.tink.shaded.protobuf abstract com.google.crypto.tink.shaded.protobuf.ExtensionSchema extends java.lang.Object { void <init> () abstract boolean hasExtensions (com.google.crypto.tink.shaded.protobuf.MessageLite) abstract com.google.crypto.tink.shaded.protobuf.FieldSet getExtensions (java.lang.Object) abstract void setExtensions (java.lang.Object, com.google.crypto.tink.shaded.protobuf.FieldSet) abstract com.google.crypto.tink.shaded.protobuf.FieldSet getMutableExtensions (java.lang.Object) abstract void makeImmutable (java.lang.Object) abstract java.lang.Object parseExtension (com.google.crypto.tink.shaded.protobuf.Reader, java.lang.Object, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite, com.google.crypto.tink.shaded.protobuf.FieldSet, java.lang.Object, com.google.crypto.tink.shaded.protobuf.UnknownFieldSchema) throws java.io.IOException abstract int extensionNumber (java.util.Map$Entry) abstract void serializeExtension (com.google.crypto.tink.shaded.protobuf.Writer, java.util.Map$Entry) throws java.io.IOException abstract java.lang.Object findExtensionByNumber (com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite, com.google.crypto.tink.shaded.protobuf.MessageLite, int) abstract void parseLengthPrefixedMessageSetItem (com.google.crypto.tink.shaded.protobuf.Reader, java.lang.Object, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite, com.google.crypto.tink.shaded.protobuf.FieldSet) throws java.io.IOException abstract void parseMessageSetItem (com.google.crypto.tink.shaded.protobuf.ByteString, java.lang.Object, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite, com.google.crypto.tink.shaded.protobuf.FieldSet) throws java.io.IOException }
com/google/crypto/tink/shaded/protobuf/ExtensionRegistryLite.class
ExtensionRegistryLite.java package com.google.crypto.tink.shaded.protobuf public com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extends java.lang.Object { private static volatile boolean eagerlyParseMessageSets private static boolean doFullRuntimeInheritanceCheck static final String EXTENSION_CLASS_NAME private static volatile com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite emptyRegistry static final com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite EMPTY_REGISTRY_LITE private final java.util.Map extensionsByNumber public static boolean isEagerlyParseMessageSets () public static void setEagerlyParseMessageSets (boolean) boolean isEagerlyParse public static com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite newInstance () public static com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite getEmptyRegistry () com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite result public com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite getUnmodifiable () public com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$GeneratedExtension findLiteExtensionByNumber (com.google.crypto.tink.shaded.protobuf.MessageLite, int) com.google.crypto.tink.shaded.protobuf.MessageLite containingTypeDefaultInstance int fieldNumber public final void add (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$GeneratedExtension) com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$GeneratedExtension extension public final void add (com.google.crypto.tink.shaded.protobuf.ExtensionLite) Exception e com.google.crypto.tink.shaded.protobuf.ExtensionLite extension void <init> () void <init> (com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite other void <init> (boolean) boolean empty static void <clinit> () }
com/google/crypto/tink/shaded/protobuf/ExtensionRegistryLite$ObjectIntPair.class
ExtensionRegistryLite.java package com.google.crypto.tink.shaded.protobuf final com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite$ObjectIntPair extends java.lang.Object { private final Object object private final int number void <init> (java.lang.Object, int) Object object int number public int hashCode () public boolean equals (java.lang.Object) Object obj com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite$ObjectIntPair other }
com/google/crypto/tink/shaded/protobuf/ExtensionRegistryLite$ExtensionClassHolder.class
ExtensionRegistryLite.java package com.google.crypto.tink.shaded.protobuf com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite$ExtensionClassHolder extends java.lang.Object { static final Class INSTANCE private void <init> () static java.lang.Class resolveExtensionClass () ClassNotFoundException e static void <clinit> () }
com/google/crypto/tink/shaded/protobuf/ExtensionRegistryFactory.class
ExtensionRegistryFactory.java package com.google.crypto.tink.shaded.protobuf final com.google.crypto.tink.shaded.protobuf.ExtensionRegistryFactory extends java.lang.Object { static final String FULL_REGISTRY_CLASS_NAME static final Class EXTENSION_REGISTRY_CLASS void <init> () static java.lang.Class reflectExtensionRegistry () ClassNotFoundException e public static com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite create () com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite result public static com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite createEmpty () com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite result static boolean isFullRegistry (com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite registry private static final com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite invokeSubclassFactory (java.lang.String) Exception e String methodName static void <clinit> () }
com/google/crypto/tink/shaded/protobuf/ExtensionLite.class
ExtensionLite.java package com.google.crypto.tink.shaded.protobuf public abstract com.google.crypto.tink.shaded.protobuf.ExtensionLite extends java.lang.Object { public void <init> () public abstract int getNumber () public abstract com.google.crypto.tink.shaded.protobuf.WireFormat$FieldType getLiteType () public abstract boolean isRepeated () public abstract java.lang.Object getDefaultValue () public abstract com.google.crypto.tink.shaded.protobuf.MessageLite getMessageDefaultInstance () boolean isLite () }
com/google/crypto/tink/shaded/protobuf/ExperimentalApi.class
ExperimentalApi.java package com.google.crypto.tink.shaded.protobuf public abstract annotation com.google.crypto.tink.shaded.protobuf.ExperimentalApi extends java.lang.Object implements java.lang.annotation.Annotation { public abstract java.lang.String value () }
com/google/crypto/tink/shaded/protobuf/DoubleArrayList.class
DoubleArrayList.java package com.google.crypto.tink.shaded.protobuf final com.google.crypto.tink.shaded.protobuf.DoubleArrayList extends com.google.crypto.tink.shaded.protobuf.AbstractProtobufList implements com.google.crypto.tink.shaded.protobuf.Internal$DoubleList java.util.RandomAccess com.google.crypto.tink.shaded.protobuf.PrimitiveNonBoxingCollection { private static final com.google.crypto.tink.shaded.protobuf.DoubleArrayList EMPTY_LIST private double[] array private int size public static com.google.crypto.tink.shaded.protobuf.DoubleArrayList emptyList () void <init> () private void <init> (double[], int) double[] other int size protected void removeRange (int, int) int fromIndex int toIndex public boolean equals (java.lang.Object) int i Object o com.google.crypto.tink.shaded.protobuf.DoubleArrayList other double[] arr public int hashCode () long bits int i int result public com.google.crypto.tink.shaded.protobuf.Internal$DoubleList mutableCopyWithCapacity (int) int capacity public java.lang.Double get (int) int index public double getDouble (int) int index public int size () public java.lang.Double set (int, java.lang.Double) int index Double element public double setDouble (int, double) int index double element double previousValue public boolean add (java.lang.Double) Double element public void add (int, java.lang.Double) int index Double element public void addDouble (double) int length double[] newArray double element private void addDouble (int, double) int length double[] newArray int index double element public boolean addAll (java.util.Collection) java.util.Collection collection com.google.crypto.tink.shaded.protobuf.DoubleArrayList list int overflow int newSize public boolean remove (java.lang.Object) int i Object o public java.lang.Double remove (int) int index double value private void ensureIndexInRange (int) int index private java.lang.String makeOutOfBoundsExceptionMessage (int) int index public volatile synthetic java.lang.Object set (int, java.lang.Object) public volatile synthetic java.lang.Object remove (int) public volatile synthetic void add (int, java.lang.Object) public volatile synthetic boolean add (java.lang.Object) public volatile synthetic com.google.crypto.tink.shaded.protobuf.Internal$ProtobufList mutableCopyWithCapacity (int) public volatile synthetic java.lang.Object get (int) static void <clinit> () }
com/google/crypto/tink/shaded/protobuf/CodedOutputStreamWriter.class
CodedOutputStreamWriter.java package com.google.crypto.tink.shaded.protobuf final com.google.crypto.tink.shaded.protobuf.CodedOutputStreamWriter extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.Writer { private final com.google.crypto.tink.shaded.protobuf.CodedOutputStream output public static com.google.crypto.tink.shaded.protobuf.CodedOutputStreamWriter forCodedOutput (com.google.crypto.tink.shaded.protobuf.CodedOutputStream) com.google.crypto.tink.shaded.protobuf.CodedOutputStream output private void <init> (com.google.crypto.tink.shaded.protobuf.CodedOutputStream) com.google.crypto.tink.shaded.protobuf.CodedOutputStream output public com.google.crypto.tink.shaded.protobuf.Writer$FieldOrder fieldOrder () public int getTotalBytesWritten () public void writeSFixed32 (int, int) throws java.io.IOException int fieldNumber int value public void writeInt64 (int, long) throws java.io.IOException int fieldNumber long value public void writeSFixed64 (int, long) throws java.io.IOException int fieldNumber long value public void writeFloat (int, float) throws java.io.IOException int fieldNumber float value public void writeDouble (int, double) throws java.io.IOException int fieldNumber double value public void writeEnum (int, int) throws java.io.IOException int fieldNumber int value public void writeUInt64 (int, long) throws java.io.IOException int fieldNumber long value public void writeInt32 (int, int) throws java.io.IOException int fieldNumber int value public void writeFixed64 (int, long) throws java.io.IOException int fieldNumber long value public void writeFixed32 (int, int) throws java.io.IOException int fieldNumber int value public void writeBool (int, boolean) throws java.io.IOException int fieldNumber boolean value public void writeString (int, java.lang.String) throws java.io.IOException int fieldNumber String value public void writeBytes (int, com.google.crypto.tink.shaded.protobuf.ByteString) throws java.io.IOException int fieldNumber com.google.crypto.tink.shaded.protobuf.ByteString value public void writeUInt32 (int, int) throws java.io.IOException int fieldNumber int value public void writeSInt32 (int, int) throws java.io.IOException int fieldNumber int value public void writeSInt64 (int, long) throws java.io.IOException int fieldNumber long value public void writeMessage (int, java.lang.Object) throws java.io.IOException int fieldNumber Object value public void writeMessage (int, java.lang.Object, com.google.crypto.tink.shaded.protobuf.Schema) throws java.io.IOException int fieldNumber Object value com.google.crypto.tink.shaded.protobuf.Schema schema public void writeGroup (int, java.lang.Object) throws java.io.IOException int fieldNumber Object value public void writeGroup (int, java.lang.Object, com.google.crypto.tink.shaded.protobuf.Schema) throws java.io.IOException int fieldNumber Object value com.google.crypto.tink.shaded.protobuf.Schema schema public void writeStartGroup (int) throws java.io.IOException int fieldNumber public void writeEndGroup (int) throws java.io.IOException int fieldNumber public final void writeMessageSetItem (int, java.lang.Object) throws java.io.IOException int fieldNumber Object value public void writeInt32List (int, java.util.List, boolean) throws java.io.IOException int i int i int dataSize int i int fieldNumber java.util.List value boolean packed public void writeFixed32List (int, java.util.List, boolean) throws java.io.IOException int i int i int dataSize int i int fieldNumber java.util.List value boolean packed public void writeInt64List (int, java.util.List, boolean) throws java.io.IOException int i int i int dataSize int i int fieldNumber java.util.List value boolean packed public void writeUInt64List (int, java.util.List, boolean) throws java.io.IOException int i int i int dataSize int i int fieldNumber java.util.List value boolean packed public void writeFixed64List (int, java.util.List, boolean) throws java.io.IOException int i int i int dataSize int i int fieldNumber java.util.List value boolean packed public void writeFloatList (int, java.util.List, boolean) throws java.io.IOException int i int i int dataSize int i int fieldNumber java.util.List value boolean packed public void writeDoubleList (int, java.util.List, boolean) throws java.io.IOException int i int i int dataSize int i int fieldNumber java.util.List value boolean packed public void writeEnumList (int, java.util.List, boolean) throws java.io.IOException int i int i int dataSize int i int fieldNumber java.util.List value boolean packed public void writeBoolList (int, java.util.List, boolean) throws java.io.IOException int i int i int dataSize int i int fieldNumber java.util.List value boolean packed public void writeStringList (int, java.util.List) throws java.io.IOException int i com.google.crypto.tink.shaded.protobuf.LazyStringList lazyList int i int fieldNumber java.util.List value private void writeLazyString (int, java.lang.Object) throws java.io.IOException int fieldNumber Object value public void writeBytesList (int, java.util.List) throws java.io.IOException int i int fieldNumber java.util.List value public void writeUInt32List (int, java.util.List, boolean) throws java.io.IOException int i int i int dataSize int i int fieldNumber java.util.List value boolean packed public void writeSFixed32List (int, java.util.List, boolean) throws java.io.IOException int i int i int dataSize int i int fieldNumber java.util.List value boolean packed public void writeSFixed64List (int, java.util.List, boolean) throws java.io.IOException int i int i int dataSize int i int fieldNumber java.util.List value boolean packed public void writeSInt32List (int, java.util.List, boolean) throws java.io.IOException int i int i int dataSize int i int fieldNumber java.util.List value boolean packed public void writeSInt64List (int, java.util.List, boolean) throws java.io.IOException int i int i int dataSize int i int fieldNumber java.util.List value boolean packed public void writeMessageList (int, java.util.List) throws java.io.IOException int i int fieldNumber java.util.List value public void writeMessageList (int, java.util.List, com.google.crypto.tink.shaded.protobuf.Schema) throws java.io.IOException int i int fieldNumber java.util.List value com.google.crypto.tink.shaded.protobuf.Schema schema public void writeGroupList (int, java.util.List) throws java.io.IOException int i int fieldNumber java.util.List value public void writeGroupList (int, java.util.List, com.google.crypto.tink.shaded.protobuf.Schema) throws java.io.IOException int i int fieldNumber java.util.List value com.google.crypto.tink.shaded.protobuf.Schema schema public void writeMap (int, com.google.crypto.tink.shaded.protobuf.MapEntryLite$Metadata, java.util.Map) throws java.io.IOException java.util.Map$Entry entry int fieldNumber com.google.crypto.tink.shaded.protobuf.MapEntryLite$Metadata metadata java.util.Map map private void writeDeterministicMap (int, com.google.crypto.tink.shaded.protobuf.MapEntryLite$Metadata, java.util.Map) throws java.io.IOException Object value int fieldNumber com.google.crypto.tink.shaded.protobuf.MapEntryLite$Metadata metadata java.util.Map map private void writeDeterministicBooleanMapEntry (int, boolean, java.lang.Object, com.google.crypto.tink.shaded.protobuf.MapEntryLite$Metadata) throws java.io.IOException int fieldNumber boolean key Object value com.google.crypto.tink.shaded.protobuf.MapEntryLite$Metadata metadata private void writeDeterministicIntegerMap (int, com.google.crypto.tink.shaded.protobuf.MapEntryLite$Metadata, java.util.Map) throws java.io.IOException int k Object value int key int fieldNumber com.google.crypto.tink.shaded.protobuf.MapEntryLite$Metadata metadata java.util.Map map int[] keys int index private void writeDeterministicLongMap (int, com.google.crypto.tink.shaded.protobuf.MapEntryLite$Metadata, java.util.Map) throws java.io.IOException long k Object value long key int fieldNumber com.google.crypto.tink.shaded.protobuf.MapEntryLite$Metadata metadata java.util.Map map long[] keys int index private void writeDeterministicStringMap (int, com.google.crypto.tink.shaded.protobuf.MapEntryLite$Metadata, java.util.Map) throws java.io.IOException String k Object value String key int fieldNumber com.google.crypto.tink.shaded.protobuf.MapEntryLite$Metadata metadata java.util.Map map String[] keys int index }
com/google/crypto/tink/shaded/protobuf/CodedOutputStreamWriter$1.class
CodedOutputStreamWriter.java package com.google.crypto.tink.shaded.protobuf synthetic com.google.crypto.tink.shaded.protobuf.CodedOutputStreamWriter$1 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$protobuf$WireFormat$FieldType static void <clinit> () }
com/google/crypto/tink/shaded/protobuf/CodedOutputStream.class
CodedOutputStream.java package com.google.crypto.tink.shaded.protobuf public abstract com.google.crypto.tink.shaded.protobuf.CodedOutputStream extends com.google.crypto.tink.shaded.protobuf.ByteOutput { private static final java.util.logging.Logger logger private static final boolean HAS_UNSAFE_ARRAY_OPERATIONS com.google.crypto.tink.shaded.protobuf.CodedOutputStreamWriter wrapper public static final int LITTLE_ENDIAN_32_SIZE public static final int DEFAULT_BUFFER_SIZE private boolean serializationDeterministic static int computePreferredBufferSize (int) int dataLength public static com.google.crypto.tink.shaded.protobuf.CodedOutputStream newInstance (java.io.OutputStream) java.io.OutputStream output public static com.google.crypto.tink.shaded.protobuf.CodedOutputStream newInstance (java.io.OutputStream, int) java.io.OutputStream output int bufferSize public static com.google.crypto.tink.shaded.protobuf.CodedOutputStream newInstance (byte[]) byte[] flatArray public static com.google.crypto.tink.shaded.protobuf.CodedOutputStream newInstance (byte[], int, int) byte[] flatArray int offset int length public static com.google.crypto.tink.shaded.protobuf.CodedOutputStream newInstance (java.nio.ByteBuffer) java.nio.ByteBuffer buffer static com.google.crypto.tink.shaded.protobuf.CodedOutputStream newUnsafeInstance (java.nio.ByteBuffer) java.nio.ByteBuffer buffer static com.google.crypto.tink.shaded.protobuf.CodedOutputStream newSafeInstance (java.nio.ByteBuffer) java.nio.ByteBuffer buffer public void useDeterministicSerialization () boolean isSerializationDeterministic () public static com.google.crypto.tink.shaded.protobuf.CodedOutputStream newInstance (java.nio.ByteBuffer, int) java.nio.ByteBuffer byteBuffer int unused static com.google.crypto.tink.shaded.protobuf.CodedOutputStream newInstance (com.google.crypto.tink.shaded.protobuf.ByteOutput, int) com.google.crypto.tink.shaded.protobuf.ByteOutput byteOutput int bufferSize private void <init> () public abstract void writeTag (int, int) throws java.io.IOException public abstract void writeInt32 (int, int) throws java.io.IOException public abstract void writeUInt32 (int, int) throws java.io.IOException public final void writeSInt32 (int, int) throws java.io.IOException int fieldNumber int value public abstract void writeFixed32 (int, int) throws java.io.IOException public final void writeSFixed32 (int, int) throws java.io.IOException int fieldNumber int value public final void writeInt64 (int, long) throws java.io.IOException int fieldNumber long value public abstract void writeUInt64 (int, long) throws java.io.IOException public final void writeSInt64 (int, long) throws java.io.IOException int fieldNumber long value public abstract void writeFixed64 (int, long) throws java.io.IOException public final void writeSFixed64 (int, long) throws java.io.IOException int fieldNumber long value public final void writeFloat (int, float) throws java.io.IOException int fieldNumber float value public final void writeDouble (int, double) throws java.io.IOException int fieldNumber double value public abstract void writeBool (int, boolean) throws java.io.IOException public final void writeEnum (int, int) throws java.io.IOException int fieldNumber int value public abstract void writeString (int, java.lang.String) throws java.io.IOException public abstract void writeBytes (int, com.google.crypto.tink.shaded.protobuf.ByteString) throws java.io.IOException public abstract void writeByteArray (int, byte[]) throws java.io.IOException public abstract void writeByteArray (int, byte[], int, int) throws java.io.IOException public abstract void writeByteBuffer (int, java.nio.ByteBuffer) throws java.io.IOException public final void writeRawByte (byte) throws java.io.IOException byte value public final void writeRawByte (int) throws java.io.IOException int value public final void writeRawBytes (byte[]) throws java.io.IOException byte[] value public final void writeRawBytes (byte[], int, int) throws java.io.IOException byte[] value int offset int length public final void writeRawBytes (com.google.crypto.tink.shaded.protobuf.ByteString) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.ByteString value public abstract void writeRawBytes (java.nio.ByteBuffer) throws java.io.IOException public abstract void writeMessage (int, com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.io.IOException abstract void writeMessage (int, com.google.crypto.tink.shaded.protobuf.MessageLite, com.google.crypto.tink.shaded.protobuf.Schema) throws java.io.IOException public abstract void writeMessageSetExtension (int, com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.io.IOException public abstract void writeRawMessageSetExtension (int, com.google.crypto.tink.shaded.protobuf.ByteString) throws java.io.IOException public abstract void writeInt32NoTag (int) throws java.io.IOException public abstract void writeUInt32NoTag (int) throws java.io.IOException public final void writeSInt32NoTag (int) throws java.io.IOException int value public abstract void writeFixed32NoTag (int) throws java.io.IOException public final void writeSFixed32NoTag (int) throws java.io.IOException int value public final void writeInt64NoTag (long) throws java.io.IOException long value public abstract void writeUInt64NoTag (long) throws java.io.IOException public final void writeSInt64NoTag (long) throws java.io.IOException long value public abstract void writeFixed64NoTag (long) throws java.io.IOException public final void writeSFixed64NoTag (long) throws java.io.IOException long value public final void writeFloatNoTag (float) throws java.io.IOException float value public final void writeDoubleNoTag (double) throws java.io.IOException double value public final void writeBoolNoTag (boolean) throws java.io.IOException boolean value public final void writeEnumNoTag (int) throws java.io.IOException int value public abstract void writeStringNoTag (java.lang.String) throws java.io.IOException public abstract void writeBytesNoTag (com.google.crypto.tink.shaded.protobuf.ByteString) throws java.io.IOException public final void writeByteArrayNoTag (byte[]) throws java.io.IOException byte[] value public abstract void writeMessageNoTag (com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.io.IOException abstract void writeMessageNoTag (com.google.crypto.tink.shaded.protobuf.MessageLite, com.google.crypto.tink.shaded.protobuf.Schema) throws java.io.IOException public abstract void write (byte) throws java.io.IOException public abstract void write (byte[], int, int) throws java.io.IOException public abstract void writeLazy (byte[], int, int) throws java.io.IOException public abstract void write (java.nio.ByteBuffer) throws java.io.IOException public abstract void writeLazy (java.nio.ByteBuffer) throws java.io.IOException public static int computeInt32Size (int, int) int fieldNumber int value public static int computeUInt32Size (int, int) int fieldNumber int value public static int computeSInt32Size (int, int) int fieldNumber int value public static int computeFixed32Size (int, int) int fieldNumber int value public static int computeSFixed32Size (int, int) int fieldNumber int value public static int computeInt64Size (int, long) int fieldNumber long value public static int computeUInt64Size (int, long) int fieldNumber long value public static int computeSInt64Size (int, long) int fieldNumber long value public static int computeFixed64Size (int, long) int fieldNumber long value public static int computeSFixed64Size (int, long) int fieldNumber long value public static int computeFloatSize (int, float) int fieldNumber float value public static int computeDoubleSize (int, double) int fieldNumber double value public static int computeBoolSize (int, boolean) int fieldNumber boolean value public static int computeEnumSize (int, int) int fieldNumber int value public static int computeStringSize (int, java.lang.String) int fieldNumber String value public static int computeBytesSize (int, com.google.crypto.tink.shaded.protobuf.ByteString) int fieldNumber com.google.crypto.tink.shaded.protobuf.ByteString value public static int computeByteArraySize (int, byte[]) int fieldNumber byte[] value public static int computeByteBufferSize (int, java.nio.ByteBuffer) int fieldNumber java.nio.ByteBuffer value public static int computeLazyFieldSize (int, com.google.crypto.tink.shaded.protobuf.LazyFieldLite) int fieldNumber com.google.crypto.tink.shaded.protobuf.LazyFieldLite value public static int computeMessageSize (int, com.google.crypto.tink.shaded.protobuf.MessageLite) int fieldNumber com.google.crypto.tink.shaded.protobuf.MessageLite value static int computeMessageSize (int, com.google.crypto.tink.shaded.protobuf.MessageLite, com.google.crypto.tink.shaded.protobuf.Schema) int fieldNumber com.google.crypto.tink.shaded.protobuf.MessageLite value com.google.crypto.tink.shaded.protobuf.Schema schema public static int computeMessageSetExtensionSize (int, com.google.crypto.tink.shaded.protobuf.MessageLite) int fieldNumber com.google.crypto.tink.shaded.protobuf.MessageLite value public static int computeRawMessageSetExtensionSize (int, com.google.crypto.tink.shaded.protobuf.ByteString) int fieldNumber com.google.crypto.tink.shaded.protobuf.ByteString value public static int computeLazyFieldMessageSetExtensionSize (int, com.google.crypto.tink.shaded.protobuf.LazyFieldLite) int fieldNumber com.google.crypto.tink.shaded.protobuf.LazyFieldLite value public static int computeTagSize (int) int fieldNumber public static int computeInt32SizeNoTag (int) int value public static int computeUInt32SizeNoTag (int) int value public static int computeSInt32SizeNoTag (int) int value public static int computeFixed32SizeNoTag (int) int unused public static int computeSFixed32SizeNoTag (int) int unused public static int computeInt64SizeNoTag (long) long value public static int computeUInt64SizeNoTag (long) long value int n public static int computeSInt64SizeNoTag (long) long value public static int computeFixed64SizeNoTag (long) long unused public static int computeSFixed64SizeNoTag (long) long unused public static int computeFloatSizeNoTag (float) float unused public static int computeDoubleSizeNoTag (double) double unused public static int computeBoolSizeNoTag (boolean) boolean unused public static int computeEnumSizeNoTag (int) int value public static int computeStringSizeNoTag (java.lang.String) int length byte[] bytes com.google.crypto.tink.shaded.protobuf.Utf8$UnpairedSurrogateException e String value int length public static int computeLazyFieldSizeNoTag (com.google.crypto.tink.shaded.protobuf.LazyFieldLite) com.google.crypto.tink.shaded.protobuf.LazyFieldLite value public static int computeBytesSizeNoTag (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value public static int computeByteArraySizeNoTag (byte[]) byte[] value public static int computeByteBufferSizeNoTag (java.nio.ByteBuffer) java.nio.ByteBuffer value public static int computeMessageSizeNoTag (com.google.crypto.tink.shaded.protobuf.MessageLite) com.google.crypto.tink.shaded.protobuf.MessageLite value static int computeMessageSizeNoTag (com.google.crypto.tink.shaded.protobuf.MessageLite, com.google.crypto.tink.shaded.protobuf.Schema) com.google.crypto.tink.shaded.protobuf.MessageLite value com.google.crypto.tink.shaded.protobuf.Schema schema static int computeLengthDelimitedFieldSize (int) int fieldLength public static int encodeZigZag32 (int) int n public static long encodeZigZag64 (long) long n public abstract void flush () throws java.io.IOException public abstract int spaceLeft () public final void checkNoSpaceLeft () public abstract int getTotalBytesWritten () abstract void writeByteArrayNoTag (byte[], int, int) throws java.io.IOException final void inefficientWriteStringNoTag (java.lang.String, com.google.crypto.tink.shaded.protobuf.Utf8$UnpairedSurrogateException) throws java.io.IOException IndexOutOfBoundsException e com.google.crypto.tink.shaded.protobuf.CodedOutputStream$OutOfSpaceException e String value com.google.crypto.tink.shaded.protobuf.Utf8$UnpairedSurrogateException cause byte[] bytes public final void writeGroup (int, com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.io.IOException int fieldNumber com.google.crypto.tink.shaded.protobuf.MessageLite value final void writeGroup (int, com.google.crypto.tink.shaded.protobuf.MessageLite, com.google.crypto.tink.shaded.protobuf.Schema) throws java.io.IOException int fieldNumber com.google.crypto.tink.shaded.protobuf.MessageLite value com.google.crypto.tink.shaded.protobuf.Schema schema public final void writeGroupNoTag (com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.MessageLite value final void writeGroupNoTag (com.google.crypto.tink.shaded.protobuf.MessageLite, com.google.crypto.tink.shaded.protobuf.Schema) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.MessageLite value com.google.crypto.tink.shaded.protobuf.Schema schema public static int computeGroupSize (int, com.google.crypto.tink.shaded.protobuf.MessageLite) int fieldNumber com.google.crypto.tink.shaded.protobuf.MessageLite value static int computeGroupSize (int, com.google.crypto.tink.shaded.protobuf.MessageLite, com.google.crypto.tink.shaded.protobuf.Schema) int fieldNumber com.google.crypto.tink.shaded.protobuf.MessageLite value com.google.crypto.tink.shaded.protobuf.Schema schema public static int computeGroupSizeNoTag (com.google.crypto.tink.shaded.protobuf.MessageLite) com.google.crypto.tink.shaded.protobuf.MessageLite value static int computeGroupSizeNoTag (com.google.crypto.tink.shaded.protobuf.MessageLite, com.google.crypto.tink.shaded.protobuf.Schema) com.google.crypto.tink.shaded.protobuf.MessageLite value com.google.crypto.tink.shaded.protobuf.Schema schema public final void writeRawVarint32 (int) throws java.io.IOException int value public final void writeRawVarint64 (long) throws java.io.IOException long value public static int computeRawVarint32Size (int) int value public static int computeRawVarint64Size (long) long value public final void writeRawLittleEndian32 (int) throws java.io.IOException int value public final void writeRawLittleEndian64 (long) throws java.io.IOException long value synthetic void <init> (com.google.crypto.tink.shaded.protobuf.CodedOutputStream$1) com.google.crypto.tink.shaded.protobuf.CodedOutputStream$1 x0 static synthetic boolean access$100 () static void <clinit> () }
com/google/crypto/tink/shaded/protobuf/CodedOutputStream$UnsafeDirectNioEncoder.class
CodedOutputStream.java package com.google.crypto.tink.shaded.protobuf final com.google.crypto.tink.shaded.protobuf.CodedOutputStream$UnsafeDirectNioEncoder extends com.google.crypto.tink.shaded.protobuf.CodedOutputStream { private final java.nio.ByteBuffer originalBuffer private final java.nio.ByteBuffer buffer private final long address private final long initialPosition private final long limit private final long oneVarintLimit private long position void <init> (java.nio.ByteBuffer) java.nio.ByteBuffer buffer static boolean isSupported () public void writeTag (int, int) throws java.io.IOException int fieldNumber int wireType public void writeInt32 (int, int) throws java.io.IOException int fieldNumber int value public void writeUInt32 (int, int) throws java.io.IOException int fieldNumber int value public void writeFixed32 (int, int) throws java.io.IOException int fieldNumber int value public void writeUInt64 (int, long) throws java.io.IOException int fieldNumber long value public void writeFixed64 (int, long) throws java.io.IOException int fieldNumber long value public void writeBool (int, boolean) throws java.io.IOException int fieldNumber boolean value public void writeString (int, java.lang.String) throws java.io.IOException int fieldNumber String value public void writeBytes (int, com.google.crypto.tink.shaded.protobuf.ByteString) throws java.io.IOException int fieldNumber com.google.crypto.tink.shaded.protobuf.ByteString value public void writeByteArray (int, byte[]) throws java.io.IOException int fieldNumber byte[] value public void writeByteArray (int, byte[], int, int) throws java.io.IOException int fieldNumber byte[] value int offset int length public void writeByteBuffer (int, java.nio.ByteBuffer) throws java.io.IOException int fieldNumber java.nio.ByteBuffer value public void writeMessage (int, com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.io.IOException int fieldNumber com.google.crypto.tink.shaded.protobuf.MessageLite value void writeMessage (int, com.google.crypto.tink.shaded.protobuf.MessageLite, com.google.crypto.tink.shaded.protobuf.Schema) throws java.io.IOException int fieldNumber com.google.crypto.tink.shaded.protobuf.MessageLite value com.google.crypto.tink.shaded.protobuf.Schema schema public void writeMessageSetExtension (int, com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.io.IOException int fieldNumber com.google.crypto.tink.shaded.protobuf.MessageLite value public void writeRawMessageSetExtension (int, com.google.crypto.tink.shaded.protobuf.ByteString) throws java.io.IOException int fieldNumber com.google.crypto.tink.shaded.protobuf.ByteString value public void writeMessageNoTag (com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.MessageLite value void writeMessageNoTag (com.google.crypto.tink.shaded.protobuf.MessageLite, com.google.crypto.tink.shaded.protobuf.Schema) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.MessageLite value com.google.crypto.tink.shaded.protobuf.Schema schema public void write (byte) throws java.io.IOException byte value public void writeBytesNoTag (com.google.crypto.tink.shaded.protobuf.ByteString) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.ByteString value public void writeByteArrayNoTag (byte[], int, int) throws java.io.IOException byte[] value int offset int length public void writeRawBytes (java.nio.ByteBuffer) throws java.io.IOException java.nio.ByteBuffer duplicated java.nio.ByteBuffer value public void writeInt32NoTag (int) throws java.io.IOException int value public void writeUInt32NoTag (int) throws java.io.IOException int value public void writeFixed32NoTag (int) throws java.io.IOException int value public void writeUInt64NoTag (long) throws java.io.IOException long value public void writeFixed64NoTag (long) throws java.io.IOException long value public void write (byte[], int, int) throws java.io.IOException byte[] value int offset int length public void writeLazy (byte[], int, int) throws java.io.IOException byte[] value int offset int length public void write (java.nio.ByteBuffer) throws java.io.IOException int length java.nio.BufferOverflowException e java.nio.ByteBuffer value public void writeLazy (java.nio.ByteBuffer) throws java.io.IOException java.nio.ByteBuffer value public void writeStringNoTag (java.lang.String) throws java.io.IOException int stringStart int length int length int maxEncodedSize int maxLengthVarIntSize int minLengthVarIntSize com.google.crypto.tink.shaded.protobuf.Utf8$UnpairedSurrogateException e IllegalArgumentException e IndexOutOfBoundsException e String value long prevPos public void flush () public int spaceLeft () public int getTotalBytesWritten () private void repositionBuffer (long) long pos private int bufferPos (long) long pos }
com/google/crypto/tink/shaded/protobuf/CodedOutputStream$SafeDirectNioEncoder.class
CodedOutputStream.java package com.google.crypto.tink.shaded.protobuf final com.google.crypto.tink.shaded.protobuf.CodedOutputStream$SafeDirectNioEncoder extends com.google.crypto.tink.shaded.protobuf.CodedOutputStream { private final java.nio.ByteBuffer originalBuffer private final java.nio.ByteBuffer buffer private final int initialPosition void <init> (java.nio.ByteBuffer) java.nio.ByteBuffer buffer public void writeTag (int, int) throws java.io.IOException int fieldNumber int wireType public void writeInt32 (int, int) throws java.io.IOException int fieldNumber int value public void writeUInt32 (int, int) throws java.io.IOException int fieldNumber int value public void writeFixed32 (int, int) throws java.io.IOException int fieldNumber int value public void writeUInt64 (int, long) throws java.io.IOException int fieldNumber long value public void writeFixed64 (int, long) throws java.io.IOException int fieldNumber long value public void writeBool (int, boolean) throws java.io.IOException int fieldNumber boolean value public void writeString (int, java.lang.String) throws java.io.IOException int fieldNumber String value public void writeBytes (int, com.google.crypto.tink.shaded.protobuf.ByteString) throws java.io.IOException int fieldNumber com.google.crypto.tink.shaded.protobuf.ByteString value public void writeByteArray (int, byte[]) throws java.io.IOException int fieldNumber byte[] value public void writeByteArray (int, byte[], int, int) throws java.io.IOException int fieldNumber byte[] value int offset int length public void writeByteBuffer (int, java.nio.ByteBuffer) throws java.io.IOException int fieldNumber java.nio.ByteBuffer value public void writeMessage (int, com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.io.IOException int fieldNumber com.google.crypto.tink.shaded.protobuf.MessageLite value void writeMessage (int, com.google.crypto.tink.shaded.protobuf.MessageLite, com.google.crypto.tink.shaded.protobuf.Schema) throws java.io.IOException int fieldNumber com.google.crypto.tink.shaded.protobuf.MessageLite value com.google.crypto.tink.shaded.protobuf.Schema schema public void writeMessageSetExtension (int, com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.io.IOException int fieldNumber com.google.crypto.tink.shaded.protobuf.MessageLite value public void writeRawMessageSetExtension (int, com.google.crypto.tink.shaded.protobuf.ByteString) throws java.io.IOException int fieldNumber com.google.crypto.tink.shaded.protobuf.ByteString value public void writeMessageNoTag (com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.MessageLite value void writeMessageNoTag (com.google.crypto.tink.shaded.protobuf.MessageLite, com.google.crypto.tink.shaded.protobuf.Schema) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.MessageLite value com.google.crypto.tink.shaded.protobuf.Schema schema public void write (byte) throws java.io.IOException java.nio.BufferOverflowException e byte value public void writeBytesNoTag (com.google.crypto.tink.shaded.protobuf.ByteString) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.ByteString value public void writeByteArrayNoTag (byte[], int, int) throws java.io.IOException byte[] value int offset int length public void writeRawBytes (java.nio.ByteBuffer) throws java.io.IOException java.nio.ByteBuffer duplicated java.nio.ByteBuffer value public void writeInt32NoTag (int) throws java.io.IOException int value public void writeUInt32NoTag (int) throws java.io.IOException java.nio.BufferOverflowException e int value public void writeFixed32NoTag (int) throws java.io.IOException java.nio.BufferOverflowException e int value public void writeUInt64NoTag (long) throws java.io.IOException java.nio.BufferOverflowException e long value public void writeFixed64NoTag (long) throws java.io.IOException java.nio.BufferOverflowException e long value public void write (byte[], int, int) throws java.io.IOException IndexOutOfBoundsException e java.nio.BufferOverflowException e byte[] value int offset int length public void writeLazy (byte[], int, int) throws java.io.IOException byte[] value int offset int length public void write (java.nio.ByteBuffer) throws java.io.IOException java.nio.BufferOverflowException e java.nio.ByteBuffer value public void writeLazy (java.nio.ByteBuffer) throws java.io.IOException java.nio.ByteBuffer value public void writeStringNoTag (java.lang.String) throws java.io.IOException int startOfBytes int endOfBytes int length int maxEncodedSize int maxLengthVarIntSize int minLengthVarIntSize com.google.crypto.tink.shaded.protobuf.Utf8$UnpairedSurrogateException e IllegalArgumentException e String value int startPos public void flush () public int spaceLeft () public int getTotalBytesWritten () private void encode (java.lang.String) throws java.io.IOException IndexOutOfBoundsException e String value }
com/google/crypto/tink/shaded/protobuf/CodedOutputStream$OutputStreamEncoder.class
CodedOutputStream.java package com.google.crypto.tink.shaded.protobuf final com.google.crypto.tink.shaded.protobuf.CodedOutputStream$OutputStreamEncoder extends com.google.crypto.tink.shaded.protobuf.CodedOutputStream$AbstractBufferedEncoder { private final java.io.OutputStream out void <init> (java.io.OutputStream, int) java.io.OutputStream out int bufferSize public void writeTag (int, int) throws java.io.IOException int fieldNumber int wireType public void writeInt32 (int, int) throws java.io.IOException int fieldNumber int value public void writeUInt32 (int, int) throws java.io.IOException int fieldNumber int value public void writeFixed32 (int, int) throws java.io.IOException int fieldNumber int value public void writeUInt64 (int, long) throws java.io.IOException int fieldNumber long value public void writeFixed64 (int, long) throws java.io.IOException int fieldNumber long value public void writeBool (int, boolean) throws java.io.IOException int fieldNumber boolean value public void writeString (int, java.lang.String) throws java.io.IOException int fieldNumber String value public void writeBytes (int, com.google.crypto.tink.shaded.protobuf.ByteString) throws java.io.IOException int fieldNumber com.google.crypto.tink.shaded.protobuf.ByteString value public void writeByteArray (int, byte[]) throws java.io.IOException int fieldNumber byte[] value public void writeByteArray (int, byte[], int, int) throws java.io.IOException int fieldNumber byte[] value int offset int length public void writeByteBuffer (int, java.nio.ByteBuffer) throws java.io.IOException int fieldNumber java.nio.ByteBuffer value public void writeBytesNoTag (com.google.crypto.tink.shaded.protobuf.ByteString) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.ByteString value public void writeByteArrayNoTag (byte[], int, int) throws java.io.IOException byte[] value int offset int length public void writeRawBytes (java.nio.ByteBuffer) throws java.io.IOException java.nio.ByteBuffer duplicated java.nio.ByteBuffer value public void writeMessage (int, com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.io.IOException int fieldNumber com.google.crypto.tink.shaded.protobuf.MessageLite value void writeMessage (int, com.google.crypto.tink.shaded.protobuf.MessageLite, com.google.crypto.tink.shaded.protobuf.Schema) throws java.io.IOException int fieldNumber com.google.crypto.tink.shaded.protobuf.MessageLite value com.google.crypto.tink.shaded.protobuf.Schema schema public void writeMessageSetExtension (int, com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.io.IOException int fieldNumber com.google.crypto.tink.shaded.protobuf.MessageLite value public void writeRawMessageSetExtension (int, com.google.crypto.tink.shaded.protobuf.ByteString) throws java.io.IOException int fieldNumber com.google.crypto.tink.shaded.protobuf.ByteString value public void writeMessageNoTag (com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.MessageLite value void writeMessageNoTag (com.google.crypto.tink.shaded.protobuf.MessageLite, com.google.crypto.tink.shaded.protobuf.Schema) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.MessageLite value com.google.crypto.tink.shaded.protobuf.Schema schema public void write (byte) throws java.io.IOException byte value public void writeInt32NoTag (int) throws java.io.IOException int value public void writeUInt32NoTag (int) throws java.io.IOException int value public void writeFixed32NoTag (int) throws java.io.IOException int value public void writeUInt64NoTag (long) throws java.io.IOException long value public void writeFixed64NoTag (long) throws java.io.IOException long value public void writeStringNoTag (java.lang.String) throws java.io.IOException byte[] encodedBytes int actualLength int newPosition int length int length com.google.crypto.tink.shaded.protobuf.Utf8$UnpairedSurrogateException e ArrayIndexOutOfBoundsException e int maxLength int maxLengthVarIntSize int minLengthVarIntSize int oldPosition com.google.crypto.tink.shaded.protobuf.Utf8$UnpairedSurrogateException e String value public void flush () throws java.io.IOException public void write (byte[], int, int) throws java.io.IOException int bytesWritten byte[] value int offset int length public void writeLazy (byte[], int, int) throws java.io.IOException byte[] value int offset int length public void write (java.nio.ByteBuffer) throws java.io.IOException int bytesWritten java.nio.ByteBuffer value int length public void writeLazy (java.nio.ByteBuffer) throws java.io.IOException java.nio.ByteBuffer value private void flushIfNotAvailable (int) throws java.io.IOException int requiredSize private void doFlush () throws java.io.IOException }
com/google/crypto/tink/shaded/protobuf/CodedOutputStream$OutOfSpaceException.class
CodedOutputStream.java package com.google.crypto.tink.shaded.protobuf public com.google.crypto.tink.shaded.protobuf.CodedOutputStream$OutOfSpaceException extends java.io.IOException { private static final long serialVersionUID private static final String MESSAGE void <init> () void <init> (java.lang.String) String explanationMessage void <init> (java.lang.Throwable) Throwable cause void <init> (java.lang.String, java.lang.Throwable) String explanationMessage Throwable cause }
com/google/crypto/tink/shaded/protobuf/CodedOutputStream$HeapNioEncoder.class
CodedOutputStream.java package com.google.crypto.tink.shaded.protobuf final com.google.crypto.tink.shaded.protobuf.CodedOutputStream$HeapNioEncoder extends com.google.crypto.tink.shaded.protobuf.CodedOutputStream$ArrayEncoder { private final java.nio.ByteBuffer byteBuffer private int initialPosition void <init> (java.nio.ByteBuffer) java.nio.ByteBuffer byteBuffer public void flush () }
com/google/crypto/tink/shaded/protobuf/CodedOutputStream$ByteOutputEncoder.class
CodedOutputStream.java package com.google.crypto.tink.shaded.protobuf final com.google.crypto.tink.shaded.protobuf.CodedOutputStream$ByteOutputEncoder extends com.google.crypto.tink.shaded.protobuf.CodedOutputStream$AbstractBufferedEncoder { private final com.google.crypto.tink.shaded.protobuf.ByteOutput out void <init> (com.google.crypto.tink.shaded.protobuf.ByteOutput, int) com.google.crypto.tink.shaded.protobuf.ByteOutput out int bufferSize public void writeTag (int, int) throws java.io.IOException int fieldNumber int wireType public void writeInt32 (int, int) throws java.io.IOException int fieldNumber int value public void writeUInt32 (int, int) throws java.io.IOException int fieldNumber int value public void writeFixed32 (int, int) throws java.io.IOException int fieldNumber int value public void writeUInt64 (int, long) throws java.io.IOException int fieldNumber long value public void writeFixed64 (int, long) throws java.io.IOException int fieldNumber long value public void writeBool (int, boolean) throws java.io.IOException int fieldNumber boolean value public void writeString (int, java.lang.String) throws java.io.IOException int fieldNumber String value public void writeBytes (int, com.google.crypto.tink.shaded.protobuf.ByteString) throws java.io.IOException int fieldNumber com.google.crypto.tink.shaded.protobuf.ByteString value public void writeByteArray (int, byte[]) throws java.io.IOException int fieldNumber byte[] value public void writeByteArray (int, byte[], int, int) throws java.io.IOException int fieldNumber byte[] value int offset int length public void writeByteBuffer (int, java.nio.ByteBuffer) throws java.io.IOException int fieldNumber java.nio.ByteBuffer value public void writeBytesNoTag (com.google.crypto.tink.shaded.protobuf.ByteString) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.ByteString value public void writeByteArrayNoTag (byte[], int, int) throws java.io.IOException byte[] value int offset int length public void writeRawBytes (java.nio.ByteBuffer) throws java.io.IOException java.nio.ByteBuffer duplicated java.nio.ByteBuffer value public void writeMessage (int, com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.io.IOException int fieldNumber com.google.crypto.tink.shaded.protobuf.MessageLite value void writeMessage (int, com.google.crypto.tink.shaded.protobuf.MessageLite, com.google.crypto.tink.shaded.protobuf.Schema) throws java.io.IOException int fieldNumber com.google.crypto.tink.shaded.protobuf.MessageLite value com.google.crypto.tink.shaded.protobuf.Schema schema public void writeMessageSetExtension (int, com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.io.IOException int fieldNumber com.google.crypto.tink.shaded.protobuf.MessageLite value public void writeRawMessageSetExtension (int, com.google.crypto.tink.shaded.protobuf.ByteString) throws java.io.IOException int fieldNumber com.google.crypto.tink.shaded.protobuf.ByteString value public void writeMessageNoTag (com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.MessageLite value void writeMessageNoTag (com.google.crypto.tink.shaded.protobuf.MessageLite, com.google.crypto.tink.shaded.protobuf.Schema) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.MessageLite value com.google.crypto.tink.shaded.protobuf.Schema schema public void write (byte) throws java.io.IOException byte value public void writeInt32NoTag (int) throws java.io.IOException int value public void writeUInt32NoTag (int) throws java.io.IOException int value public void writeFixed32NoTag (int) throws java.io.IOException int value public void writeUInt64NoTag (long) throws java.io.IOException long value public void writeFixed64NoTag (long) throws java.io.IOException long value public void writeStringNoTag (java.lang.String) throws java.io.IOException byte[] encodedBytes int actualLength int newPosition int length int length int minLengthVarIntSize com.google.crypto.tink.shaded.protobuf.Utf8$UnpairedSurrogateException e IndexOutOfBoundsException e String value int maxLength int maxLengthVarIntSize int oldPosition public void flush () throws java.io.IOException public void write (byte[], int, int) throws java.io.IOException byte[] value int offset int length public void writeLazy (byte[], int, int) throws java.io.IOException byte[] value int offset int length public void write (java.nio.ByteBuffer) throws java.io.IOException java.nio.ByteBuffer value int length public void writeLazy (java.nio.ByteBuffer) throws java.io.IOException java.nio.ByteBuffer value int length private void flushIfNotAvailable (int) throws java.io.IOException int requiredSize private void doFlush () throws java.io.IOException }
com/google/crypto/tink/shaded/protobuf/CodedOutputStream$ArrayEncoder.class
CodedOutputStream.java package com.google.crypto.tink.shaded.protobuf com.google.crypto.tink.shaded.protobuf.CodedOutputStream$ArrayEncoder extends com.google.crypto.tink.shaded.protobuf.CodedOutputStream { private final byte[] buffer private final int offset private final int limit private int position void <init> (byte[], int, int) byte[] buffer int offset int length public final void writeTag (int, int) throws java.io.IOException int fieldNumber int wireType public final void writeInt32 (int, int) throws java.io.IOException int fieldNumber int value public final void writeUInt32 (int, int) throws java.io.IOException int fieldNumber int value public final void writeFixed32 (int, int) throws java.io.IOException int fieldNumber int value public final void writeUInt64 (int, long) throws java.io.IOException int fieldNumber long value public final void writeFixed64 (int, long) throws java.io.IOException int fieldNumber long value public final void writeBool (int, boolean) throws java.io.IOException int fieldNumber boolean value public final void writeString (int, java.lang.String) throws java.io.IOException int fieldNumber String value public final void writeBytes (int, com.google.crypto.tink.shaded.protobuf.ByteString) throws java.io.IOException int fieldNumber com.google.crypto.tink.shaded.protobuf.ByteString value public final void writeByteArray (int, byte[]) throws java.io.IOException int fieldNumber byte[] value public final void writeByteArray (int, byte[], int, int) throws java.io.IOException int fieldNumber byte[] value int offset int length public final void writeByteBuffer (int, java.nio.ByteBuffer) throws java.io.IOException int fieldNumber java.nio.ByteBuffer value public final void writeBytesNoTag (com.google.crypto.tink.shaded.protobuf.ByteString) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.ByteString value public final void writeByteArrayNoTag (byte[], int, int) throws java.io.IOException byte[] value int offset int length public final void writeRawBytes (java.nio.ByteBuffer) throws java.io.IOException java.nio.ByteBuffer duplicated java.nio.ByteBuffer value public final void writeMessage (int, com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.io.IOException int fieldNumber com.google.crypto.tink.shaded.protobuf.MessageLite value final void writeMessage (int, com.google.crypto.tink.shaded.protobuf.MessageLite, com.google.crypto.tink.shaded.protobuf.Schema) throws java.io.IOException int fieldNumber com.google.crypto.tink.shaded.protobuf.MessageLite value com.google.crypto.tink.shaded.protobuf.Schema schema public final void writeMessageSetExtension (int, com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.io.IOException int fieldNumber com.google.crypto.tink.shaded.protobuf.MessageLite value public final void writeRawMessageSetExtension (int, com.google.crypto.tink.shaded.protobuf.ByteString) throws java.io.IOException int fieldNumber com.google.crypto.tink.shaded.protobuf.ByteString value public final void writeMessageNoTag (com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.MessageLite value final void writeMessageNoTag (com.google.crypto.tink.shaded.protobuf.MessageLite, com.google.crypto.tink.shaded.protobuf.Schema) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.MessageLite value com.google.crypto.tink.shaded.protobuf.Schema schema public final void write (byte) throws java.io.IOException IndexOutOfBoundsException e byte value public final void writeInt32NoTag (int) throws java.io.IOException int value public final void writeUInt32NoTag (int) throws java.io.IOException IndexOutOfBoundsException e int value public final void writeFixed32NoTag (int) throws java.io.IOException IndexOutOfBoundsException e int value public final void writeUInt64NoTag (long) throws java.io.IOException IndexOutOfBoundsException e long value public final void writeFixed64NoTag (long) throws java.io.IOException IndexOutOfBoundsException e long value public final void write (byte[], int, int) throws java.io.IOException IndexOutOfBoundsException e byte[] value int offset int length public final void writeLazy (byte[], int, int) throws java.io.IOException byte[] value int offset int length public final void write (java.nio.ByteBuffer) throws java.io.IOException IndexOutOfBoundsException e java.nio.ByteBuffer value int length public final void writeLazy (java.nio.ByteBuffer) throws java.io.IOException java.nio.ByteBuffer value public final void writeStringNoTag (java.lang.String) throws java.io.IOException int newPosition int length int length int maxLength int maxLengthVarIntSize int minLengthVarIntSize com.google.crypto.tink.shaded.protobuf.Utf8$UnpairedSurrogateException e IndexOutOfBoundsException e String value int oldPosition public void flush () public final int spaceLeft () public final int getTotalBytesWritten () }
com/google/crypto/tink/shaded/protobuf/CodedOutputStream$AbstractBufferedEncoder.class
CodedOutputStream.java package com.google.crypto.tink.shaded.protobuf abstract com.google.crypto.tink.shaded.protobuf.CodedOutputStream$AbstractBufferedEncoder extends com.google.crypto.tink.shaded.protobuf.CodedOutputStream { final byte[] buffer final int limit int position int totalBytesWritten void <init> (int) int bufferSize public final int spaceLeft () public final int getTotalBytesWritten () final void buffer (byte) byte value final void bufferTag (int, int) int fieldNumber int wireType final void bufferInt32NoTag (int) int value final void bufferUInt32NoTag (int) long originalPos int delta int value final void bufferUInt64NoTag (long) long originalPos int delta long value final void bufferFixed32NoTag (int) int value final void bufferFixed64NoTag (long) long value }
com/google/crypto/tink/shaded/protobuf/CodedOutputStream$1.class
CodedOutputStream.java package com.google.crypto.tink.shaded.protobuf synthetic com.google.crypto.tink.shaded.protobuf.CodedOutputStream$1 extends java.lang.Object { }
com/google/crypto/tink/shaded/protobuf/CodedInputStreamReader.class
CodedInputStreamReader.java package com.google.crypto.tink.shaded.protobuf final com.google.crypto.tink.shaded.protobuf.CodedInputStreamReader extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.Reader { private static final int FIXED32_MULTIPLE_MASK private static final int FIXED64_MULTIPLE_MASK private static final int NEXT_TAG_UNSET private final com.google.crypto.tink.shaded.protobuf.CodedInputStream input private int tag private int endGroupTag private int nextTag public static com.google.crypto.tink.shaded.protobuf.CodedInputStreamReader forCodedInput (com.google.crypto.tink.shaded.protobuf.CodedInputStream) com.google.crypto.tink.shaded.protobuf.CodedInputStream input private void <init> (com.google.crypto.tink.shaded.protobuf.CodedInputStream) com.google.crypto.tink.shaded.protobuf.CodedInputStream input public boolean shouldDiscardUnknownFields () public int getFieldNumber () throws java.io.IOException public int getTag () public boolean skipField () throws java.io.IOException private void requireWireType (int) throws java.io.IOException int requiredWireType public double readDouble () throws java.io.IOException public float readFloat () throws java.io.IOException public long readUInt64 () throws java.io.IOException public long readInt64 () throws java.io.IOException public int readInt32 () throws java.io.IOException public long readFixed64 () throws java.io.IOException public int readFixed32 () throws java.io.IOException public boolean readBool () throws java.io.IOException public java.lang.String readString () throws java.io.IOException public java.lang.String readStringRequireUtf8 () throws java.io.IOException public java.lang.Object readMessage (java.lang.Class, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException Class clazz com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public java.lang.Object readMessageBySchemaWithCheck (com.google.crypto.tink.shaded.protobuf.Schema, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.Schema schema com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public java.lang.Object readGroup (java.lang.Class, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException Class clazz com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public java.lang.Object readGroupBySchemaWithCheck (com.google.crypto.tink.shaded.protobuf.Schema, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.Schema schema com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry private java.lang.Object readMessage (com.google.crypto.tink.shaded.protobuf.Schema, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.Schema schema com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry int size int prevLimit Object message private java.lang.Object readGroup (com.google.crypto.tink.shaded.protobuf.Schema, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException Object message com.google.crypto.tink.shaded.protobuf.Schema schema com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry int prevEndGroupTag public com.google.crypto.tink.shaded.protobuf.ByteString readBytes () throws java.io.IOException public int readUInt32 () throws java.io.IOException public int readEnum () throws java.io.IOException public int readSFixed32 () throws java.io.IOException public long readSFixed64 () throws java.io.IOException public int readSInt32 () throws java.io.IOException public long readSInt64 () throws java.io.IOException public void readDoubleList (java.util.List) throws java.io.IOException int bytes int endPos int nextTag com.google.crypto.tink.shaded.protobuf.DoubleArrayList plist int bytes int endPos int nextTag java.util.List target public void readFloatList (java.util.List) throws java.io.IOException int bytes int endPos int nextTag com.google.crypto.tink.shaded.protobuf.FloatArrayList plist int bytes int endPos int nextTag java.util.List target public void readUInt64List (java.util.List) throws java.io.IOException int bytes int endPos int nextTag com.google.crypto.tink.shaded.protobuf.LongArrayList plist int bytes int endPos int nextTag java.util.List target public void readInt64List (java.util.List) throws java.io.IOException int bytes int endPos int nextTag com.google.crypto.tink.shaded.protobuf.LongArrayList plist int bytes int endPos int nextTag java.util.List target public void readInt32List (java.util.List) throws java.io.IOException int bytes int endPos int nextTag com.google.crypto.tink.shaded.protobuf.IntArrayList plist int bytes int endPos int nextTag java.util.List target public void readFixed64List (java.util.List) throws java.io.IOException int bytes int endPos int nextTag com.google.crypto.tink.shaded.protobuf.LongArrayList plist int bytes int endPos int nextTag java.util.List target public void readFixed32List (java.util.List) throws java.io.IOException int bytes int endPos int nextTag com.google.crypto.tink.shaded.protobuf.IntArrayList plist int bytes int endPos int nextTag java.util.List target public void readBoolList (java.util.List) throws java.io.IOException int bytes int endPos int nextTag com.google.crypto.tink.shaded.protobuf.BooleanArrayList plist int bytes int endPos int nextTag java.util.List target public void readStringList (java.util.List) throws java.io.IOException java.util.List target public void readStringListRequireUtf8 (java.util.List) throws java.io.IOException java.util.List target public void readStringListInternal (java.util.List, boolean) throws java.io.IOException int nextTag com.google.crypto.tink.shaded.protobuf.LazyStringList lazyList int nextTag java.util.List target boolean requireUtf8 public void readMessageList (java.util.List, java.lang.Class, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.util.List target Class targetType com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry com.google.crypto.tink.shaded.protobuf.Schema schema public void readMessageList (java.util.List, com.google.crypto.tink.shaded.protobuf.Schema, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException int nextTag java.util.List target com.google.crypto.tink.shaded.protobuf.Schema schema com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry int listTag public void readGroupList (java.util.List, java.lang.Class, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.util.List target Class targetType com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry com.google.crypto.tink.shaded.protobuf.Schema schema public void readGroupList (java.util.List, com.google.crypto.tink.shaded.protobuf.Schema, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException int nextTag java.util.List target com.google.crypto.tink.shaded.protobuf.Schema schema com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry int listTag public void readBytesList (java.util.List) throws java.io.IOException int nextTag java.util.List target public void readUInt32List (java.util.List) throws java.io.IOException int bytes int endPos int nextTag com.google.crypto.tink.shaded.protobuf.IntArrayList plist int bytes int endPos int nextTag java.util.List target public void readEnumList (java.util.List) throws java.io.IOException int bytes int endPos int nextTag com.google.crypto.tink.shaded.protobuf.IntArrayList plist int bytes int endPos int nextTag java.util.List target public void readSFixed32List (java.util.List) throws java.io.IOException int bytes int endPos int nextTag com.google.crypto.tink.shaded.protobuf.IntArrayList plist int bytes int endPos int nextTag java.util.List target public void readSFixed64List (java.util.List) throws java.io.IOException int bytes int endPos int nextTag com.google.crypto.tink.shaded.protobuf.LongArrayList plist int bytes int endPos int nextTag java.util.List target public void readSInt32List (java.util.List) throws java.io.IOException int bytes int endPos int nextTag com.google.crypto.tink.shaded.protobuf.IntArrayList plist int bytes int endPos int nextTag java.util.List target public void readSInt64List (java.util.List) throws java.io.IOException int bytes int endPos int nextTag com.google.crypto.tink.shaded.protobuf.LongArrayList plist int bytes int endPos int nextTag java.util.List target private void verifyPackedFixed64Length (int) throws java.io.IOException int bytes public void readMap (java.util.Map, com.google.crypto.tink.shaded.protobuf.MapEntryLite$Metadata, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException$InvalidWireTypeException ignore int number java.util.Map target com.google.crypto.tink.shaded.protobuf.MapEntryLite$Metadata metadata com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry int size int prevLimit Object key Object value private java.lang.Object readField (com.google.crypto.tink.shaded.protobuf.WireFormat$FieldType, java.lang.Class, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.WireFormat$FieldType fieldType Class messageType com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry private void verifyPackedFixed32Length (int) throws java.io.IOException int bytes private void requirePosition (int) throws java.io.IOException int expectedPosition }
com/google/crypto/tink/shaded/protobuf/CodedInputStreamReader$1.class
CodedInputStreamReader.java package com.google.crypto.tink.shaded.protobuf synthetic com.google.crypto.tink.shaded.protobuf.CodedInputStreamReader$1 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$protobuf$WireFormat$FieldType static void <clinit> () }
com/google/crypto/tink/shaded/protobuf/CodedInputStream.class
CodedInputStream.java package com.google.crypto.tink.shaded.protobuf public abstract com.google.crypto.tink.shaded.protobuf.CodedInputStream extends java.lang.Object { private static final int DEFAULT_BUFFER_SIZE private static final int DEFAULT_RECURSION_LIMIT private static final int DEFAULT_SIZE_LIMIT int recursionDepth int recursionLimit int sizeLimit com.google.crypto.tink.shaded.protobuf.CodedInputStreamReader wrapper private boolean shouldDiscardUnknownFields public static com.google.crypto.tink.shaded.protobuf.CodedInputStream newInstance (java.io.InputStream) java.io.InputStream input public static com.google.crypto.tink.shaded.protobuf.CodedInputStream newInstance (java.io.InputStream, int) java.io.InputStream input int bufferSize public static com.google.crypto.tink.shaded.protobuf.CodedInputStream newInstance (java.lang.Iterable) Iterable input static com.google.crypto.tink.shaded.protobuf.CodedInputStream newInstance (java.lang.Iterable, boolean) java.nio.ByteBuffer buf Iterable bufs boolean bufferIsImmutable int flag int totalSize public static com.google.crypto.tink.shaded.protobuf.CodedInputStream newInstance (byte[]) byte[] buf public static com.google.crypto.tink.shaded.protobuf.CodedInputStream newInstance (byte[], int, int) byte[] buf int off int len static com.google.crypto.tink.shaded.protobuf.CodedInputStream newInstance (byte[], int, int, boolean) com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException ex byte[] buf int off int len boolean bufferIsImmutable com.google.crypto.tink.shaded.protobuf.CodedInputStream$ArrayDecoder result public static com.google.crypto.tink.shaded.protobuf.CodedInputStream newInstance (java.nio.ByteBuffer) java.nio.ByteBuffer buf static com.google.crypto.tink.shaded.protobuf.CodedInputStream newInstance (java.nio.ByteBuffer, boolean) java.nio.ByteBuffer buf boolean bufferIsImmutable byte[] buffer private void <init> () public abstract int readTag () throws java.io.IOException public abstract void checkLastTagWas (int) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException public abstract int getLastTag () public abstract boolean skipField (int) throws java.io.IOException public abstract boolean skipField (int, com.google.crypto.tink.shaded.protobuf.CodedOutputStream) throws java.io.IOException public abstract void skipMessage () throws java.io.IOException public abstract void skipMessage (com.google.crypto.tink.shaded.protobuf.CodedOutputStream) throws java.io.IOException public abstract double readDouble () throws java.io.IOException public abstract float readFloat () throws java.io.IOException public abstract long readUInt64 () throws java.io.IOException public abstract long readInt64 () throws java.io.IOException public abstract int readInt32 () throws java.io.IOException public abstract long readFixed64 () throws java.io.IOException public abstract int readFixed32 () throws java.io.IOException public abstract boolean readBool () throws java.io.IOException public abstract java.lang.String readString () throws java.io.IOException public abstract java.lang.String readStringRequireUtf8 () throws java.io.IOException public abstract void readGroup (int, com.google.crypto.tink.shaded.protobuf.MessageLite$Builder, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException public abstract com.google.crypto.tink.shaded.protobuf.MessageLite readGroup (int, com.google.crypto.tink.shaded.protobuf.Parser, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException public abstract void readUnknownGroup (int, com.google.crypto.tink.shaded.protobuf.MessageLite$Builder) throws java.io.IOException public abstract void readMessage (com.google.crypto.tink.shaded.protobuf.MessageLite$Builder, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException public abstract com.google.crypto.tink.shaded.protobuf.MessageLite readMessage (com.google.crypto.tink.shaded.protobuf.Parser, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException public abstract com.google.crypto.tink.shaded.protobuf.ByteString readBytes () throws java.io.IOException public abstract byte[] readByteArray () throws java.io.IOException public abstract java.nio.ByteBuffer readByteBuffer () throws java.io.IOException public abstract int readUInt32 () throws java.io.IOException public abstract int readEnum () throws java.io.IOException public abstract int readSFixed32 () throws java.io.IOException public abstract long readSFixed64 () throws java.io.IOException public abstract int readSInt32 () throws java.io.IOException public abstract long readSInt64 () throws java.io.IOException public abstract int readRawVarint32 () throws java.io.IOException public abstract long readRawVarint64 () throws java.io.IOException abstract long readRawVarint64SlowPath () throws java.io.IOException public abstract int readRawLittleEndian32 () throws java.io.IOException public abstract long readRawLittleEndian64 () throws java.io.IOException public abstract void enableAliasing (boolean) public final int setRecursionLimit (int) int limit int oldLimit public final int setSizeLimit (int) int limit int oldLimit final void discardUnknownFields () final void unsetDiscardUnknownFields () final boolean shouldDiscardUnknownFields () public abstract void resetSizeCounter () public abstract int pushLimit (int) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException public abstract void popLimit (int) public abstract int getBytesUntilLimit () public abstract boolean isAtEnd () throws java.io.IOException public abstract int getTotalBytesRead () public abstract byte readRawByte () throws java.io.IOException public abstract byte[] readRawBytes (int) throws java.io.IOException public abstract void skipRawBytes (int) throws java.io.IOException public static int decodeZigZag32 (int) int n public static long decodeZigZag64 (long) long n public static int readRawVarint32 (int, java.io.InputStream) throws java.io.IOException int b int b int firstByte java.io.InputStream input int result int offset static int readRawVarint32 (java.io.InputStream) throws java.io.IOException java.io.InputStream input int firstByte synthetic void <init> (com.google.crypto.tink.shaded.protobuf.CodedInputStream$1) com.google.crypto.tink.shaded.protobuf.CodedInputStream$1 x0 }
com/google/crypto/tink/shaded/protobuf/CodedInputStream$UnsafeDirectNioDecoder.class
CodedInputStream.java package com.google.crypto.tink.shaded.protobuf final com.google.crypto.tink.shaded.protobuf.CodedInputStream$UnsafeDirectNioDecoder extends com.google.crypto.tink.shaded.protobuf.CodedInputStream { private final java.nio.ByteBuffer buffer private final boolean immutable private final long address private long limit private long pos private long startPos private int bufferSizeAfterLimit private int lastTag private boolean enableAliasing private int currentLimit static boolean isSupported () private void <init> (java.nio.ByteBuffer, boolean) java.nio.ByteBuffer buffer boolean immutable public int readTag () throws java.io.IOException public void checkLastTagWas (int) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException int value public int getLastTag () public boolean skipField (int) throws java.io.IOException int tag public boolean skipField (int, com.google.crypto.tink.shaded.protobuf.CodedOutputStream) throws java.io.IOException long value long value com.google.crypto.tink.shaded.protobuf.ByteString value int endtag int value int tag com.google.crypto.tink.shaded.protobuf.CodedOutputStream output public void skipMessage () throws java.io.IOException int tag public void skipMessage (com.google.crypto.tink.shaded.protobuf.CodedOutputStream) throws java.io.IOException int tag com.google.crypto.tink.shaded.protobuf.CodedOutputStream output public double readDouble () throws java.io.IOException public float readFloat () throws java.io.IOException public long readUInt64 () throws java.io.IOException public long readInt64 () throws java.io.IOException public int readInt32 () throws java.io.IOException public long readFixed64 () throws java.io.IOException public int readFixed32 () throws java.io.IOException public boolean readBool () throws java.io.IOException public java.lang.String readString () throws java.io.IOException byte[] bytes String result int size public java.lang.String readStringRequireUtf8 () throws java.io.IOException int bufferPos String result int size public void readGroup (int, com.google.crypto.tink.shaded.protobuf.MessageLite$Builder, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException int fieldNumber com.google.crypto.tink.shaded.protobuf.MessageLite$Builder builder com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public com.google.crypto.tink.shaded.protobuf.MessageLite readGroup (int, com.google.crypto.tink.shaded.protobuf.Parser, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException int fieldNumber com.google.crypto.tink.shaded.protobuf.Parser parser com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry com.google.crypto.tink.shaded.protobuf.MessageLite result public void readUnknownGroup (int, com.google.crypto.tink.shaded.protobuf.MessageLite$Builder) throws java.io.IOException int fieldNumber com.google.crypto.tink.shaded.protobuf.MessageLite$Builder builder public void readMessage (com.google.crypto.tink.shaded.protobuf.MessageLite$Builder, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.MessageLite$Builder builder com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry int length int oldLimit public com.google.crypto.tink.shaded.protobuf.MessageLite readMessage (com.google.crypto.tink.shaded.protobuf.Parser, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.Parser parser com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry int length int oldLimit com.google.crypto.tink.shaded.protobuf.MessageLite result public com.google.crypto.tink.shaded.protobuf.ByteString readBytes () throws java.io.IOException java.nio.ByteBuffer result byte[] bytes int size public byte[] readByteArray () throws java.io.IOException public java.nio.ByteBuffer readByteBuffer () throws java.io.IOException java.nio.ByteBuffer result byte[] bytes int size public int readUInt32 () throws java.io.IOException public int readEnum () throws java.io.IOException public int readSFixed32 () throws java.io.IOException public long readSFixed64 () throws java.io.IOException public int readSInt32 () throws java.io.IOException public long readSInt64 () throws java.io.IOException public int readRawVarint32 () throws java.io.IOException int y long tempPos int x private void skipRawVarint () throws java.io.IOException private void skipRawVarintFastPath () throws java.io.IOException int i private void skipRawVarintSlowPath () throws java.io.IOException int i public long readRawVarint64 () throws java.io.IOException long x long x long x long tempPos long x int y long readRawVarint64SlowPath () throws java.io.IOException byte b int shift long result public int readRawLittleEndian32 () throws java.io.IOException long tempPos public long readRawLittleEndian64 () throws java.io.IOException long tempPos public void enableAliasing (boolean) boolean enabled public void resetSizeCounter () public int pushLimit (int) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException int byteLimit int oldLimit public void popLimit (int) int oldLimit public int getBytesUntilLimit () public boolean isAtEnd () throws java.io.IOException public int getTotalBytesRead () public byte readRawByte () throws java.io.IOException public byte[] readRawBytes (int) throws java.io.IOException byte[] bytes int length public void skipRawBytes (int) throws java.io.IOException int length private void recomputeBufferSizeAfterLimit () int bufferEnd private int remaining () private int bufferPos (long) long pos private java.nio.ByteBuffer slice (long, long) throws java.io.IOException IllegalArgumentException e long begin long end int prevPos int prevLimit synthetic void <init> (java.nio.ByteBuffer, boolean, com.google.crypto.tink.shaded.protobuf.CodedInputStream$1) java.nio.ByteBuffer x0 boolean x1 com.google.crypto.tink.shaded.protobuf.CodedInputStream$1 x2 }
com/google/crypto/tink/shaded/protobuf/CodedInputStream$StreamDecoder.class
CodedInputStream.java package com.google.crypto.tink.shaded.protobuf final com.google.crypto.tink.shaded.protobuf.CodedInputStream$StreamDecoder extends com.google.crypto.tink.shaded.protobuf.CodedInputStream { private final java.io.InputStream input private final byte[] buffer private int bufferSize private int bufferSizeAfterLimit private int pos private int lastTag private int totalBytesRetired private int currentLimit private com.google.crypto.tink.shaded.protobuf.CodedInputStream$StreamDecoder$RefillCallback refillCallback private void <init> (java.io.InputStream, int) java.io.InputStream input int bufferSize public int readTag () throws java.io.IOException public void checkLastTagWas (int) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException int value public int getLastTag () public boolean skipField (int) throws java.io.IOException int tag public boolean skipField (int, com.google.crypto.tink.shaded.protobuf.CodedOutputStream) throws java.io.IOException long value long value com.google.crypto.tink.shaded.protobuf.ByteString value int endtag int value int tag com.google.crypto.tink.shaded.protobuf.CodedOutputStream output public void skipMessage () throws java.io.IOException int tag public void skipMessage (com.google.crypto.tink.shaded.protobuf.CodedOutputStream) throws java.io.IOException int tag com.google.crypto.tink.shaded.protobuf.CodedOutputStream output public double readDouble () throws java.io.IOException public float readFloat () throws java.io.IOException public long readUInt64 () throws java.io.IOException public long readInt64 () throws java.io.IOException public int readInt32 () throws java.io.IOException public long readFixed64 () throws java.io.IOException public int readFixed32 () throws java.io.IOException public boolean readBool () throws java.io.IOException public java.lang.String readString () throws java.io.IOException String result String result int size public java.lang.String readStringRequireUtf8 () throws java.io.IOException byte[] bytes int tempPos byte[] bytes int tempPos int size byte[] bytes int oldPos int tempPos public void readGroup (int, com.google.crypto.tink.shaded.protobuf.MessageLite$Builder, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException int fieldNumber com.google.crypto.tink.shaded.protobuf.MessageLite$Builder builder com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public com.google.crypto.tink.shaded.protobuf.MessageLite readGroup (int, com.google.crypto.tink.shaded.protobuf.Parser, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException int fieldNumber com.google.crypto.tink.shaded.protobuf.Parser parser com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry com.google.crypto.tink.shaded.protobuf.MessageLite result public void readUnknownGroup (int, com.google.crypto.tink.shaded.protobuf.MessageLite$Builder) throws java.io.IOException int fieldNumber com.google.crypto.tink.shaded.protobuf.MessageLite$Builder builder public void readMessage (com.google.crypto.tink.shaded.protobuf.MessageLite$Builder, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.MessageLite$Builder builder com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry int length int oldLimit public com.google.crypto.tink.shaded.protobuf.MessageLite readMessage (com.google.crypto.tink.shaded.protobuf.Parser, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.Parser parser com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry int length int oldLimit com.google.crypto.tink.shaded.protobuf.MessageLite result public com.google.crypto.tink.shaded.protobuf.ByteString readBytes () throws java.io.IOException com.google.crypto.tink.shaded.protobuf.ByteString result int size public byte[] readByteArray () throws java.io.IOException byte[] result int size public java.nio.ByteBuffer readByteBuffer () throws java.io.IOException java.nio.ByteBuffer result int size public int readUInt32 () throws java.io.IOException public int readEnum () throws java.io.IOException public int readSFixed32 () throws java.io.IOException public long readSFixed64 () throws java.io.IOException public int readSInt32 () throws java.io.IOException public long readSInt64 () throws java.io.IOException public int readRawVarint32 () throws java.io.IOException int y int tempPos byte[] buffer int x private void skipRawVarint () throws java.io.IOException private void skipRawVarintFastPath () throws java.io.IOException int i private void skipRawVarintSlowPath () throws java.io.IOException int i public long readRawVarint64 () throws java.io.IOException long x long x long x int tempPos byte[] buffer long x int y long readRawVarint64SlowPath () throws java.io.IOException byte b int shift long result public int readRawLittleEndian32 () throws java.io.IOException int tempPos byte[] buffer public long readRawLittleEndian64 () throws java.io.IOException int tempPos byte[] buffer public void enableAliasing (boolean) boolean enabled public void resetSizeCounter () public int pushLimit (int) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException int byteLimit int oldLimit private void recomputeBufferSizeAfterLimit () int bufferEnd public void popLimit (int) int oldLimit public int getBytesUntilLimit () int currentAbsolutePosition public boolean isAtEnd () throws java.io.IOException public int getTotalBytesRead () private void refillBuffer (int) throws java.io.IOException int n private boolean tryRefillBuffer (int) throws java.io.IOException int n int tempPos int bytesRead public byte readRawByte () throws java.io.IOException public byte[] readRawBytes (int) throws java.io.IOException int size int tempPos private byte[] readRawBytesSlowPath (int, boolean) throws java.io.IOException byte[] chunk int size boolean ensureNoLeakedReferences byte[] result int originalBufferPos int bufferedBytes int sizeLeft java.util.List chunks byte[] bytes int tempPos private byte[] readRawBytesSlowPathOneChunk (int) throws java.io.IOException int n byte[] bytes int tempPos int size int currentMessageSize int bufferedBytes int sizeLeft private java.util.List readRawBytesSlowPathRemainingChunks (int) throws java.io.IOException int n byte[] chunk int tempPos int sizeLeft java.util.List chunks private com.google.crypto.tink.shaded.protobuf.ByteString readBytesSlowPath (int) throws java.io.IOException byte[] chunk int size byte[] result int originalBufferPos int bufferedBytes int sizeLeft java.util.List chunks byte[] bytes int tempPos public void skipRawBytes (int) throws java.io.IOException int size private void skipRawBytesSlowPath (int) throws java.io.IOException int toSkip long skipped int tempPos int size int totalSkipped synthetic void <init> (java.io.InputStream, int, com.google.crypto.tink.shaded.protobuf.CodedInputStream$1) java.io.InputStream x0 int x1 com.google.crypto.tink.shaded.protobuf.CodedInputStream$1 x2 static synthetic int access$500 (com.google.crypto.tink.shaded.protobuf.CodedInputStream$StreamDecoder) com.google.crypto.tink.shaded.protobuf.CodedInputStream$StreamDecoder x0 static synthetic byte[] access$600 (com.google.crypto.tink.shaded.protobuf.CodedInputStream$StreamDecoder) com.google.crypto.tink.shaded.protobuf.CodedInputStream$StreamDecoder x0 }
com/google/crypto/tink/shaded/protobuf/CodedInputStream$StreamDecoder$SkippedDataSink.class
CodedInputStream.java package com.google.crypto.tink.shaded.protobuf com.google.crypto.tink.shaded.protobuf.CodedInputStream$StreamDecoder$SkippedDataSink extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.CodedInputStream$StreamDecoder$RefillCallback { private int lastPos private java.io.ByteArrayOutputStream byteArrayStream final synthetic com.google.crypto.tink.shaded.protobuf.CodedInputStream$StreamDecoder this$0 private void <init> (com.google.crypto.tink.shaded.protobuf.CodedInputStream$StreamDecoder) public void onRefill () java.nio.ByteBuffer getSkippedData () }
com/google/crypto/tink/shaded/protobuf/CodedInputStream$StreamDecoder$RefillCallback.class
CodedInputStream.java package com.google.crypto.tink.shaded.protobuf abstract com.google.crypto.tink.shaded.protobuf.CodedInputStream$StreamDecoder$RefillCallback extends java.lang.Object { public abstract void onRefill () }
com/google/crypto/tink/shaded/protobuf/CodedInputStream$IterableDirectByteBufferDecoder.class
CodedInputStream.java package com.google.crypto.tink.shaded.protobuf final com.google.crypto.tink.shaded.protobuf.CodedInputStream$IterableDirectByteBufferDecoder extends com.google.crypto.tink.shaded.protobuf.CodedInputStream { private Iterable input private java.util.Iterator iterator private java.nio.ByteBuffer currentByteBuffer private boolean immutable private boolean enableAliasing private int totalBufferSize private int bufferSizeAfterCurrentLimit private int currentLimit private int lastTag private int totalBytesRead private int startOffset private long currentByteBufferPos private long currentByteBufferStartPos private long currentAddress private long currentByteBufferLimit private void <init> (java.lang.Iterable, int, boolean) Iterable inputBufs int size boolean immutableFlag private void getNextByteBuffer () throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException private void tryGetNextByteBuffer () public int readTag () throws java.io.IOException public void checkLastTagWas (int) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException int value public int getLastTag () public boolean skipField (int) throws java.io.IOException int tag public boolean skipField (int, com.google.crypto.tink.shaded.protobuf.CodedOutputStream) throws java.io.IOException long value long value com.google.crypto.tink.shaded.protobuf.ByteString value int endtag int value int tag com.google.crypto.tink.shaded.protobuf.CodedOutputStream output public void skipMessage () throws java.io.IOException int tag public void skipMessage (com.google.crypto.tink.shaded.protobuf.CodedOutputStream) throws java.io.IOException int tag com.google.crypto.tink.shaded.protobuf.CodedOutputStream output public double readDouble () throws java.io.IOException public float readFloat () throws java.io.IOException public long readUInt64 () throws java.io.IOException public long readInt64 () throws java.io.IOException public int readInt32 () throws java.io.IOException public long readFixed64 () throws java.io.IOException public int readFixed32 () throws java.io.IOException public boolean readBool () throws java.io.IOException public java.lang.String readString () throws java.io.IOException byte[] bytes String result byte[] bytes String result int size public java.lang.String readStringRequireUtf8 () throws java.io.IOException int bufferPos String result byte[] bytes int size public void readGroup (int, com.google.crypto.tink.shaded.protobuf.MessageLite$Builder, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException int fieldNumber com.google.crypto.tink.shaded.protobuf.MessageLite$Builder builder com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public com.google.crypto.tink.shaded.protobuf.MessageLite readGroup (int, com.google.crypto.tink.shaded.protobuf.Parser, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException int fieldNumber com.google.crypto.tink.shaded.protobuf.Parser parser com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry com.google.crypto.tink.shaded.protobuf.MessageLite result public void readUnknownGroup (int, com.google.crypto.tink.shaded.protobuf.MessageLite$Builder) throws java.io.IOException int fieldNumber com.google.crypto.tink.shaded.protobuf.MessageLite$Builder builder public void readMessage (com.google.crypto.tink.shaded.protobuf.MessageLite$Builder, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.MessageLite$Builder builder com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry int length int oldLimit public com.google.crypto.tink.shaded.protobuf.MessageLite readMessage (com.google.crypto.tink.shaded.protobuf.Parser, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.Parser parser com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry int length int oldLimit com.google.crypto.tink.shaded.protobuf.MessageLite result public com.google.crypto.tink.shaded.protobuf.ByteString readBytes () throws java.io.IOException int idx com.google.crypto.tink.shaded.protobuf.ByteString result byte[] bytes byte[] temp int size public byte[] readByteArray () throws java.io.IOException public java.nio.ByteBuffer readByteBuffer () throws java.io.IOException byte[] bytes byte[] temp int size public int readUInt32 () throws java.io.IOException public int readEnum () throws java.io.IOException public int readSFixed32 () throws java.io.IOException public long readSFixed64 () throws java.io.IOException public int readSInt32 () throws java.io.IOException public long readSInt64 () throws java.io.IOException public int readRawVarint32 () throws java.io.IOException int y long tempPos int x public long readRawVarint64 () throws java.io.IOException long x long x long x long tempPos long x int y long readRawVarint64SlowPath () throws java.io.IOException byte b int shift long result public int readRawLittleEndian32 () throws java.io.IOException long tempPos public long readRawLittleEndian64 () throws java.io.IOException long tempPos public void enableAliasing (boolean) boolean enabled public void resetSizeCounter () public int pushLimit (int) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException int byteLimit int oldLimit private void recomputeBufferSizeAfterLimit () int bufferEnd public void popLimit (int) int oldLimit public int getBytesUntilLimit () public boolean isAtEnd () throws java.io.IOException public int getTotalBytesRead () public byte readRawByte () throws java.io.IOException public byte[] readRawBytes (int) throws java.io.IOException byte[] bytes byte[] bytes int length private void readRawBytesTo (byte[], int, int) throws java.io.IOException int bytesToCopy int l byte[] bytes int offset int length public void skipRawBytes (int) throws java.io.IOException int rl int l int length private void skipRawVarint () throws java.io.IOException int i private int remaining () private long currentRemaining () private java.nio.ByteBuffer slice (int, int) throws java.io.IOException IllegalArgumentException e int begin int end int prevPos int prevLimit synthetic void <init> (java.lang.Iterable, int, boolean, com.google.crypto.tink.shaded.protobuf.CodedInputStream$1) Iterable x0 int x1 boolean x2 com.google.crypto.tink.shaded.protobuf.CodedInputStream$1 x3 }
com/google/crypto/tink/shaded/protobuf/CodedInputStream$ArrayDecoder.class
CodedInputStream.java package com.google.crypto.tink.shaded.protobuf final com.google.crypto.tink.shaded.protobuf.CodedInputStream$ArrayDecoder extends com.google.crypto.tink.shaded.protobuf.CodedInputStream { private final byte[] buffer private final boolean immutable private int limit private int bufferSizeAfterLimit private int pos private int startPos private int lastTag private boolean enableAliasing private int currentLimit private void <init> (byte[], int, int, boolean) byte[] buffer int offset int len boolean immutable public int readTag () throws java.io.IOException public void checkLastTagWas (int) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException int value public int getLastTag () public boolean skipField (int) throws java.io.IOException int tag public boolean skipField (int, com.google.crypto.tink.shaded.protobuf.CodedOutputStream) throws java.io.IOException long value long value com.google.crypto.tink.shaded.protobuf.ByteString value int endtag int value int tag com.google.crypto.tink.shaded.protobuf.CodedOutputStream output public void skipMessage () throws java.io.IOException int tag public void skipMessage (com.google.crypto.tink.shaded.protobuf.CodedOutputStream) throws java.io.IOException int tag com.google.crypto.tink.shaded.protobuf.CodedOutputStream output public double readDouble () throws java.io.IOException public float readFloat () throws java.io.IOException public long readUInt64 () throws java.io.IOException public long readInt64 () throws java.io.IOException public int readInt32 () throws java.io.IOException public long readFixed64 () throws java.io.IOException public int readFixed32 () throws java.io.IOException public boolean readBool () throws java.io.IOException public java.lang.String readString () throws java.io.IOException String result int size public java.lang.String readStringRequireUtf8 () throws java.io.IOException String result int size public void readGroup (int, com.google.crypto.tink.shaded.protobuf.MessageLite$Builder, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException int fieldNumber com.google.crypto.tink.shaded.protobuf.MessageLite$Builder builder com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public com.google.crypto.tink.shaded.protobuf.MessageLite readGroup (int, com.google.crypto.tink.shaded.protobuf.Parser, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException int fieldNumber com.google.crypto.tink.shaded.protobuf.Parser parser com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry com.google.crypto.tink.shaded.protobuf.MessageLite result public void readUnknownGroup (int, com.google.crypto.tink.shaded.protobuf.MessageLite$Builder) throws java.io.IOException int fieldNumber com.google.crypto.tink.shaded.protobuf.MessageLite$Builder builder public void readMessage (com.google.crypto.tink.shaded.protobuf.MessageLite$Builder, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.MessageLite$Builder builder com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry int length int oldLimit public com.google.crypto.tink.shaded.protobuf.MessageLite readMessage (com.google.crypto.tink.shaded.protobuf.Parser, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.Parser parser com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry int length int oldLimit com.google.crypto.tink.shaded.protobuf.MessageLite result public com.google.crypto.tink.shaded.protobuf.ByteString readBytes () throws java.io.IOException com.google.crypto.tink.shaded.protobuf.ByteString result int size public byte[] readByteArray () throws java.io.IOException int size public java.nio.ByteBuffer readByteBuffer () throws java.io.IOException java.nio.ByteBuffer result int size public int readUInt32 () throws java.io.IOException public int readEnum () throws java.io.IOException public int readSFixed32 () throws java.io.IOException public long readSFixed64 () throws java.io.IOException public int readSInt32 () throws java.io.IOException public long readSInt64 () throws java.io.IOException public int readRawVarint32 () throws java.io.IOException int y int tempPos byte[] buffer int x private void skipRawVarint () throws java.io.IOException private void skipRawVarintFastPath () throws java.io.IOException int i private void skipRawVarintSlowPath () throws java.io.IOException int i public long readRawVarint64 () throws java.io.IOException long x long x long x int tempPos byte[] buffer long x int y long readRawVarint64SlowPath () throws java.io.IOException byte b int shift long result public int readRawLittleEndian32 () throws java.io.IOException int tempPos byte[] buffer public long readRawLittleEndian64 () throws java.io.IOException int tempPos byte[] buffer public void enableAliasing (boolean) boolean enabled public void resetSizeCounter () public int pushLimit (int) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException int byteLimit int oldLimit private void recomputeBufferSizeAfterLimit () int bufferEnd public void popLimit (int) int oldLimit public int getBytesUntilLimit () public boolean isAtEnd () throws java.io.IOException public int getTotalBytesRead () public byte readRawByte () throws java.io.IOException public byte[] readRawBytes (int) throws java.io.IOException int tempPos int length public void skipRawBytes (int) throws java.io.IOException int length synthetic void <init> (byte[], int, int, boolean, com.google.crypto.tink.shaded.protobuf.CodedInputStream$1) byte[] x0 int x1 int x2 boolean x3 com.google.crypto.tink.shaded.protobuf.CodedInputStream$1 x4 }
com/google/crypto/tink/shaded/protobuf/CodedInputStream$1.class
CodedInputStream.java package com.google.crypto.tink.shaded.protobuf synthetic com.google.crypto.tink.shaded.protobuf.CodedInputStream$1 extends java.lang.Object { }
com/google/crypto/tink/shaded/protobuf/ByteString.class
ByteString.java package com.google.crypto.tink.shaded.protobuf public abstract com.google.crypto.tink.shaded.protobuf.ByteString extends java.lang.Object implements java.lang.Iterable java.io.Serializable { static final int CONCATENATE_BY_COPY_SIZE static final int MIN_READ_FROM_CHUNK_SIZE static final int MAX_READ_FROM_CHUNK_SIZE public static final com.google.crypto.tink.shaded.protobuf.ByteString EMPTY private static final com.google.crypto.tink.shaded.protobuf.ByteString$ByteArrayCopier byteArrayCopier private int hash private static final int UNSIGNED_BYTE_MASK private static final java.util.Comparator UNSIGNED_LEXICOGRAPHICAL_COMPARATOR void <init> () public abstract byte byteAt (int) abstract byte internalByteAt (int) public com.google.crypto.tink.shaded.protobuf.ByteString$ByteIterator iterator () public abstract int size () public final boolean isEmpty () private static int toInt (byte) byte value public static java.util.Comparator unsignedLexicographicalComparator () public final com.google.crypto.tink.shaded.protobuf.ByteString substring (int) int beginIndex public abstract com.google.crypto.tink.shaded.protobuf.ByteString substring (int, int) public final boolean startsWith (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString prefix public final boolean endsWith (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString suffix public static com.google.crypto.tink.shaded.protobuf.ByteString copyFrom (byte[], int, int) byte[] bytes int offset int size public static com.google.crypto.tink.shaded.protobuf.ByteString copyFrom (byte[]) byte[] bytes static com.google.crypto.tink.shaded.protobuf.ByteString wrap (java.nio.ByteBuffer) int offset java.nio.ByteBuffer buffer static com.google.crypto.tink.shaded.protobuf.ByteString wrap (byte[]) byte[] bytes static com.google.crypto.tink.shaded.protobuf.ByteString wrap (byte[], int, int) byte[] bytes int offset int length public static com.google.crypto.tink.shaded.protobuf.ByteString copyFrom (java.nio.ByteBuffer, int) java.nio.ByteBuffer bytes int size byte[] copy public static com.google.crypto.tink.shaded.protobuf.ByteString copyFrom (java.nio.ByteBuffer) java.nio.ByteBuffer bytes public static com.google.crypto.tink.shaded.protobuf.ByteString copyFrom (java.lang.String, java.lang.String) throws java.io.UnsupportedEncodingException String text String charsetName public static com.google.crypto.tink.shaded.protobuf.ByteString copyFrom (java.lang.String, java.nio.charset.Charset) String text java.nio.charset.Charset charset public static com.google.crypto.tink.shaded.protobuf.ByteString copyFromUtf8 (java.lang.String) String text public static com.google.crypto.tink.shaded.protobuf.ByteString readFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream streamToDrain public static com.google.crypto.tink.shaded.protobuf.ByteString readFrom (java.io.InputStream, int) throws java.io.IOException java.io.InputStream streamToDrain int chunkSize public static com.google.crypto.tink.shaded.protobuf.ByteString readFrom (java.io.InputStream, int, int) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.ByteString chunk java.io.InputStream streamToDrain int minChunkSize int maxChunkSize java.util.Collection results int chunkSize private static com.google.crypto.tink.shaded.protobuf.ByteString readChunk (java.io.InputStream, int) throws java.io.IOException int count java.io.InputStream in int chunkSize byte[] buf int bytesRead public final com.google.crypto.tink.shaded.protobuf.ByteString concat (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString other public static com.google.crypto.tink.shaded.protobuf.ByteString copyFrom (java.lang.Iterable) java.util.Iterator iter int tempSize int size Iterable byteStrings int size private static com.google.crypto.tink.shaded.protobuf.ByteString balancedConcat (java.util.Iterator, int) com.google.crypto.tink.shaded.protobuf.ByteString result int halfLength com.google.crypto.tink.shaded.protobuf.ByteString left com.google.crypto.tink.shaded.protobuf.ByteString right java.util.Iterator iterator int length com.google.crypto.tink.shaded.protobuf.ByteString result public void copyTo (byte[], int) byte[] target int offset public final void copyTo (byte[], int, int, int) byte[] target int sourceOffset int targetOffset int numberToCopy protected abstract void copyToInternal (byte[], int, int, int) public abstract void copyTo (java.nio.ByteBuffer) public final byte[] toByteArray () int size byte[] result public abstract void writeTo (java.io.OutputStream) throws java.io.IOException final void writeTo (java.io.OutputStream, int, int) throws java.io.IOException java.io.OutputStream out int sourceOffset int numberToWrite abstract void writeToInternal (java.io.OutputStream, int, int) throws java.io.IOException abstract void writeTo (com.google.crypto.tink.shaded.protobuf.ByteOutput) throws java.io.IOException abstract void writeToReverse (com.google.crypto.tink.shaded.protobuf.ByteOutput) throws java.io.IOException public abstract java.nio.ByteBuffer asReadOnlyByteBuffer () public abstract java.util.List asReadOnlyByteBufferList () public final java.lang.String toString (java.lang.String) throws java.io.UnsupportedEncodingException java.io.UnsupportedEncodingException exception java.nio.charset.UnsupportedCharsetException e String charsetName public final java.lang.String toString (java.nio.charset.Charset) java.nio.charset.Charset charset protected abstract java.lang.String toStringInternal (java.nio.charset.Charset) public final java.lang.String toStringUtf8 () public abstract boolean isValidUtf8 () protected abstract int partialIsValidUtf8 (int, int, int) public abstract boolean equals (java.lang.Object) public final int hashCode () int size int h public abstract java.io.InputStream newInput () public abstract com.google.crypto.tink.shaded.protobuf.CodedInputStream newCodedInput () public static com.google.crypto.tink.shaded.protobuf.ByteString$Output newOutput (int) int initialCapacity public static com.google.crypto.tink.shaded.protobuf.ByteString$Output newOutput () static com.google.crypto.tink.shaded.protobuf.ByteString$CodedBuilder newCodedBuilder (int) int size protected abstract int getTreeDepth () protected abstract boolean isBalanced () protected final int peekCachedHashCode () protected abstract int partialHash (int, int, int) static void checkIndex (int, int) int index int size static int checkRange (int, int, int) int startIndex int endIndex int size int length public final java.lang.String toString () private java.lang.String truncateAndEscapeForDisplay () int limit public volatile synthetic java.util.Iterator iterator () static synthetic int access$200 (byte) byte x0 static void <clinit> () }
com/google/crypto/tink/shaded/protobuf/ByteString$SystemByteArrayCopier.class
ByteString.java package com.google.crypto.tink.shaded.protobuf final com.google.crypto.tink.shaded.protobuf.ByteString$SystemByteArrayCopier extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.ByteString$ByteArrayCopier { private void <init> () public byte[] copyFrom (byte[], int, int) byte[] bytes int offset int size byte[] copy synthetic void <init> (com.google.crypto.tink.shaded.protobuf.ByteString$1) com.google.crypto.tink.shaded.protobuf.ByteString$1 x0 }
com/google/crypto/tink/shaded/protobuf/ByteString$Output.class
ByteString.java package com.google.crypto.tink.shaded.protobuf public final com.google.crypto.tink.shaded.protobuf.ByteString$Output extends java.io.OutputStream { private static final byte[] EMPTY_BYTE_ARRAY private final int initialCapacity private final java.util.ArrayList flushedBuffers private int flushedBuffersTotalBytes private byte[] buffer private int bufferPos void <init> (int) int initialCapacity public synchronized void write (int) int b public synchronized void write (byte[], int, int) int copySize byte[] b int offset int length public synchronized com.google.crypto.tink.shaded.protobuf.ByteString toByteString () private byte[] copyArray (byte[], int) byte[] buffer int length byte[] result public void writeTo (java.io.OutputStream) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.ByteString[] cachedFlushBuffers byte[] cachedBuffer int cachedBufferPos com.google.crypto.tink.shaded.protobuf.ByteString byteString java.io.OutputStream out com.google.crypto.tink.shaded.protobuf.ByteString[] cachedFlushBuffers byte[] cachedBuffer int cachedBufferPos public synchronized int size () public synchronized void reset () public java.lang.String toString () private void flushFullBuffer (int) int minSize int newSize private void flushLastBuffer () byte[] bufferCopy static void <clinit> () }
com/google/crypto/tink/shaded/protobuf/ByteString$LiteralByteString.class
ByteString.java package com.google.crypto.tink.shaded.protobuf com.google.crypto.tink.shaded.protobuf.ByteString$LiteralByteString extends com.google.crypto.tink.shaded.protobuf.ByteString$LeafByteString { private static final long serialVersionUID protected final byte[] bytes void <init> (byte[]) byte[] bytes public byte byteAt (int) int index byte internalByteAt (int) int index public int size () public final com.google.crypto.tink.shaded.protobuf.ByteString substring (int, int) int beginIndex int endIndex int length protected void copyToInternal (byte[], int, int, int) byte[] target int sourceOffset int targetOffset int numberToCopy public final void copyTo (java.nio.ByteBuffer) java.nio.ByteBuffer target public final java.nio.ByteBuffer asReadOnlyByteBuffer () public final java.util.List asReadOnlyByteBufferList () public final void writeTo (java.io.OutputStream) throws java.io.IOException java.io.OutputStream outputStream final void writeToInternal (java.io.OutputStream, int, int) throws java.io.IOException java.io.OutputStream outputStream int sourceOffset int numberToWrite final void writeTo (com.google.crypto.tink.shaded.protobuf.ByteOutput) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.ByteOutput output protected final java.lang.String toStringInternal (java.nio.charset.Charset) java.nio.charset.Charset charset public final boolean isValidUtf8 () int offset protected final int partialIsValidUtf8 (int, int, int) int state int offset int length int index public final boolean equals (java.lang.Object) com.google.crypto.tink.shaded.protobuf.ByteString$LiteralByteString otherAsLiteral int thisHash int thatHash Object other final boolean equalsRange (com.google.crypto.tink.shaded.protobuf.ByteString, int, int) int thisIndex int otherIndex com.google.crypto.tink.shaded.protobuf.ByteString$LiteralByteString lbsOther byte[] thisBytes byte[] otherBytes int thisLimit com.google.crypto.tink.shaded.protobuf.ByteString other int offset int length protected final int partialHash (int, int, int) int h int offset int length public final java.io.InputStream newInput () public final com.google.crypto.tink.shaded.protobuf.CodedInputStream newCodedInput () protected int getOffsetIntoBytes () }
com/google/crypto/tink/shaded/protobuf/ByteString$LeafByteString.class
ByteString.java package com.google.crypto.tink.shaded.protobuf abstract com.google.crypto.tink.shaded.protobuf.ByteString$LeafByteString extends com.google.crypto.tink.shaded.protobuf.ByteString { void <init> () protected final int getTreeDepth () protected final boolean isBalanced () void writeToReverse (com.google.crypto.tink.shaded.protobuf.ByteOutput) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.ByteOutput byteOutput abstract boolean equalsRange (com.google.crypto.tink.shaded.protobuf.ByteString, int, int) }
com/google/crypto/tink/shaded/protobuf/ByteString$CodedBuilder.class
ByteString.java package com.google.crypto.tink.shaded.protobuf final com.google.crypto.tink.shaded.protobuf.ByteString$CodedBuilder extends java.lang.Object { private final com.google.crypto.tink.shaded.protobuf.CodedOutputStream output private final byte[] buffer private void <init> (int) int size public com.google.crypto.tink.shaded.protobuf.ByteString build () public com.google.crypto.tink.shaded.protobuf.CodedOutputStream getCodedOutput () synthetic void <init> (int, com.google.crypto.tink.shaded.protobuf.ByteString$1) int x0 com.google.crypto.tink.shaded.protobuf.ByteString$1 x1 }
com/google/crypto/tink/shaded/protobuf/ByteString$ByteIterator.class
ByteString.java package com.google.crypto.tink.shaded.protobuf public abstract com.google.crypto.tink.shaded.protobuf.ByteString$ByteIterator extends java.lang.Object implements java.util.Iterator { public abstract byte nextByte () }
com/google/crypto/tink/shaded/protobuf/ByteString$ByteArrayCopier.class
ByteString.java package com.google.crypto.tink.shaded.protobuf abstract com.google.crypto.tink.shaded.protobuf.ByteString$ByteArrayCopier extends java.lang.Object { public abstract byte[] copyFrom (byte[], int, int) }
com/google/crypto/tink/shaded/protobuf/ByteString$BoundedByteString.class
ByteString.java package com.google.crypto.tink.shaded.protobuf final com.google.crypto.tink.shaded.protobuf.ByteString$BoundedByteString extends com.google.crypto.tink.shaded.protobuf.ByteString$LiteralByteString { private final int bytesOffset private final int bytesLength private static final long serialVersionUID void <init> (byte[], int, int) byte[] bytes int offset int length public byte byteAt (int) int index byte internalByteAt (int) int index public int size () protected int getOffsetIntoBytes () protected void copyToInternal (byte[], int, int, int) byte[] target int sourceOffset int targetOffset int numberToCopy java.lang.Object writeReplace () private void readObject (java.io.ObjectInputStream) throws java.io.IOException java.io.ObjectInputStream in }
com/google/crypto/tink/shaded/protobuf/ByteString$ArraysByteArrayCopier.class
ByteString.java package com.google.crypto.tink.shaded.protobuf final com.google.crypto.tink.shaded.protobuf.ByteString$ArraysByteArrayCopier extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.ByteString$ByteArrayCopier { private void <init> () public byte[] copyFrom (byte[], int, int) byte[] bytes int offset int size synthetic void <init> (com.google.crypto.tink.shaded.protobuf.ByteString$1) com.google.crypto.tink.shaded.protobuf.ByteString$1 x0 }
com/google/crypto/tink/shaded/protobuf/ByteString$AbstractByteIterator.class
ByteString.java package com.google.crypto.tink.shaded.protobuf abstract com.google.crypto.tink.shaded.protobuf.ByteString$AbstractByteIterator extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.ByteString$ByteIterator { void <init> () public final java.lang.Byte next () public final void remove () public volatile synthetic java.lang.Object next () }
com/google/crypto/tink/shaded/protobuf/ByteString$2.class
ByteString.java package com.google.crypto.tink.shaded.protobuf com.google.crypto.tink.shaded.protobuf.ByteString$2 extends java.lang.Object implements java.util.Comparator { void <init> () public int compare (com.google.crypto.tink.shaded.protobuf.ByteString, com.google.crypto.tink.shaded.protobuf.ByteString) int result com.google.crypto.tink.shaded.protobuf.ByteString former com.google.crypto.tink.shaded.protobuf.ByteString latter com.google.crypto.tink.shaded.protobuf.ByteString$ByteIterator formerBytes com.google.crypto.tink.shaded.protobuf.ByteString$ByteIterator latterBytes public volatile synthetic int compare (java.lang.Object, java.lang.Object) }
com/google/crypto/tink/shaded/protobuf/ByteString$1.class
ByteString.java package com.google.crypto.tink.shaded.protobuf com.google.crypto.tink.shaded.protobuf.ByteString$1 extends com.google.crypto.tink.shaded.protobuf.ByteString$AbstractByteIterator { private int position private final int limit final synthetic com.google.crypto.tink.shaded.protobuf.ByteString this$0 void <init> (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString this$0 public boolean hasNext () public byte nextByte () int currentPos }
com/google/crypto/tink/shaded/protobuf/ByteOutput.class
ByteOutput.java package com.google.crypto.tink.shaded.protobuf public abstract com.google.crypto.tink.shaded.protobuf.ByteOutput extends java.lang.Object { public void <init> () public abstract void write (byte) throws java.io.IOException public abstract void write (byte[], int, int) throws java.io.IOException public abstract void writeLazy (byte[], int, int) throws java.io.IOException public abstract void write (java.nio.ByteBuffer) throws java.io.IOException public abstract void writeLazy (java.nio.ByteBuffer) throws java.io.IOException }
com/google/crypto/tink/shaded/protobuf/ByteBufferWriter.class
ByteBufferWriter.java package com.google.crypto.tink.shaded.protobuf final com.google.crypto.tink.shaded.protobuf.ByteBufferWriter extends java.lang.Object { private static final int MIN_CACHED_BUFFER_SIZE private static final int MAX_CACHED_BUFFER_SIZE private static final float BUFFER_REALLOCATION_THRESHOLD private static final ThreadLocal BUFFER private static final Class FILE_OUTPUT_STREAM_CLASS private static final long CHANNEL_FIELD_OFFSET private void <init> () static void clearCachedBuffer () static void write (java.nio.ByteBuffer, java.io.OutputStream) throws java.io.IOException int length byte[] array java.nio.ByteBuffer buffer java.io.OutputStream output int initialPos private static byte[] getOrCreateBuffer (int) int requestedSize byte[] buffer private static boolean needToReallocate (int, int) int requestedSize int bufferLength private static byte[] getBuffer () java.lang.ref.SoftReference sr private static void setBuffer (byte[]) byte[] value private static boolean writeToChannel (java.nio.ByteBuffer, java.io.OutputStream) throws java.io.IOException java.nio.channels.WritableByteChannel channel java.nio.ByteBuffer buffer java.io.OutputStream output private static java.lang.Class safeGetClass (java.lang.String) ClassNotFoundException e String className private static long getChannelFieldOffset (java.lang.Class) java.lang.reflect.Field field Class clazz static void <clinit> () }
com/google/crypto/tink/shaded/protobuf/BufferAllocator.class
BufferAllocator.java package com.google.crypto.tink.shaded.protobuf abstract com.google.crypto.tink.shaded.protobuf.BufferAllocator extends java.lang.Object { private static final com.google.crypto.tink.shaded.protobuf.BufferAllocator UNPOOLED void <init> () public static com.google.crypto.tink.shaded.protobuf.BufferAllocator unpooled () public abstract com.google.crypto.tink.shaded.protobuf.AllocatedBuffer allocateHeapBuffer (int) public abstract com.google.crypto.tink.shaded.protobuf.AllocatedBuffer allocateDirectBuffer (int) static void <clinit> () }
com/google/crypto/tink/shaded/protobuf/BufferAllocator$1.class
BufferAllocator.java package com.google.crypto.tink.shaded.protobuf com.google.crypto.tink.shaded.protobuf.BufferAllocator$1 extends com.google.crypto.tink.shaded.protobuf.BufferAllocator { void <init> () public com.google.crypto.tink.shaded.protobuf.AllocatedBuffer allocateHeapBuffer (int) int capacity public com.google.crypto.tink.shaded.protobuf.AllocatedBuffer allocateDirectBuffer (int) int capacity }
com/google/crypto/tink/shaded/protobuf/BooleanArrayList.class
BooleanArrayList.java package com.google.crypto.tink.shaded.protobuf final com.google.crypto.tink.shaded.protobuf.BooleanArrayList extends com.google.crypto.tink.shaded.protobuf.AbstractProtobufList implements com.google.crypto.tink.shaded.protobuf.Internal$BooleanList java.util.RandomAccess com.google.crypto.tink.shaded.protobuf.PrimitiveNonBoxingCollection { private static final com.google.crypto.tink.shaded.protobuf.BooleanArrayList EMPTY_LIST private boolean[] array private int size public static com.google.crypto.tink.shaded.protobuf.BooleanArrayList emptyList () void <init> () private void <init> (boolean[], int) boolean[] other int size protected void removeRange (int, int) int fromIndex int toIndex public boolean equals (java.lang.Object) int i Object o com.google.crypto.tink.shaded.protobuf.BooleanArrayList other boolean[] arr public int hashCode () int i int result public com.google.crypto.tink.shaded.protobuf.Internal$BooleanList mutableCopyWithCapacity (int) int capacity public java.lang.Boolean get (int) int index public boolean getBoolean (int) int index public int size () public java.lang.Boolean set (int, java.lang.Boolean) int index Boolean element public boolean setBoolean (int, boolean) int index boolean element boolean previousValue public boolean add (java.lang.Boolean) Boolean element public void add (int, java.lang.Boolean) int index Boolean element public void addBoolean (boolean) int length boolean[] newArray boolean element private void addBoolean (int, boolean) int length boolean[] newArray int index boolean element public boolean addAll (java.util.Collection) java.util.Collection collection com.google.crypto.tink.shaded.protobuf.BooleanArrayList list int overflow int newSize public boolean remove (java.lang.Object) int i Object o public java.lang.Boolean remove (int) int index boolean value private void ensureIndexInRange (int) int index private java.lang.String makeOutOfBoundsExceptionMessage (int) int index public volatile synthetic java.lang.Object set (int, java.lang.Object) public volatile synthetic java.lang.Object remove (int) public volatile synthetic void add (int, java.lang.Object) public volatile synthetic boolean add (java.lang.Object) public volatile synthetic com.google.crypto.tink.shaded.protobuf.Internal$ProtobufList mutableCopyWithCapacity (int) public volatile synthetic java.lang.Object get (int) static void <clinit> () }
com/google/crypto/tink/shaded/protobuf/BinaryWriter.class
BinaryWriter.java package com.google.crypto.tink.shaded.protobuf abstract com.google.crypto.tink.shaded.protobuf.BinaryWriter extends com.google.crypto.tink.shaded.protobuf.ByteOutput implements com.google.crypto.tink.shaded.protobuf.Writer { public static final int DEFAULT_CHUNK_SIZE private final com.google.crypto.tink.shaded.protobuf.BufferAllocator alloc private final int chunkSize final java.util.ArrayDeque buffers int totalDoneBytes private static final int MAP_KEY_NUMBER private static final int MAP_VALUE_NUMBER public static com.google.crypto.tink.shaded.protobuf.BinaryWriter newHeapInstance (com.google.crypto.tink.shaded.protobuf.BufferAllocator) com.google.crypto.tink.shaded.protobuf.BufferAllocator alloc public static com.google.crypto.tink.shaded.protobuf.BinaryWriter newHeapInstance (com.google.crypto.tink.shaded.protobuf.BufferAllocator, int) com.google.crypto.tink.shaded.protobuf.BufferAllocator alloc int chunkSize public static com.google.crypto.tink.shaded.protobuf.BinaryWriter newDirectInstance (com.google.crypto.tink.shaded.protobuf.BufferAllocator) com.google.crypto.tink.shaded.protobuf.BufferAllocator alloc public static com.google.crypto.tink.shaded.protobuf.BinaryWriter newDirectInstance (com.google.crypto.tink.shaded.protobuf.BufferAllocator, int) com.google.crypto.tink.shaded.protobuf.BufferAllocator alloc int chunkSize static boolean isUnsafeHeapSupported () static boolean isUnsafeDirectSupported () static com.google.crypto.tink.shaded.protobuf.BinaryWriter newSafeHeapInstance (com.google.crypto.tink.shaded.protobuf.BufferAllocator, int) com.google.crypto.tink.shaded.protobuf.BufferAllocator alloc int chunkSize static com.google.crypto.tink.shaded.protobuf.BinaryWriter newUnsafeHeapInstance (com.google.crypto.tink.shaded.protobuf.BufferAllocator, int) com.google.crypto.tink.shaded.protobuf.BufferAllocator alloc int chunkSize static com.google.crypto.tink.shaded.protobuf.BinaryWriter newSafeDirectInstance (com.google.crypto.tink.shaded.protobuf.BufferAllocator, int) com.google.crypto.tink.shaded.protobuf.BufferAllocator alloc int chunkSize static com.google.crypto.tink.shaded.protobuf.BinaryWriter newUnsafeDirectInstance (com.google.crypto.tink.shaded.protobuf.BufferAllocator, int) com.google.crypto.tink.shaded.protobuf.BufferAllocator alloc int chunkSize private void <init> (com.google.crypto.tink.shaded.protobuf.BufferAllocator, int) com.google.crypto.tink.shaded.protobuf.BufferAllocator alloc int chunkSize public final com.google.crypto.tink.shaded.protobuf.Writer$FieldOrder fieldOrder () public final java.util.Queue complete () public final void writeSFixed32 (int, int) throws java.io.IOException int fieldNumber int value public final void writeInt64 (int, long) throws java.io.IOException int fieldNumber long value public final void writeSFixed64 (int, long) throws java.io.IOException int fieldNumber long value public final void writeFloat (int, float) throws java.io.IOException int fieldNumber float value public final void writeDouble (int, double) throws java.io.IOException int fieldNumber double value public final void writeEnum (int, int) throws java.io.IOException int fieldNumber int value public final void writeInt32List (int, java.util.List, boolean) throws java.io.IOException int fieldNumber java.util.List list boolean packed private final void writeInt32List_Internal (int, java.util.List, boolean) throws java.io.IOException int i int prevBytes int length int i int fieldNumber java.util.List list boolean packed private final void writeInt32List_Internal (int, com.google.crypto.tink.shaded.protobuf.IntArrayList, boolean) throws java.io.IOException int i int prevBytes int length int i int fieldNumber com.google.crypto.tink.shaded.protobuf.IntArrayList list boolean packed public final void writeFixed32List (int, java.util.List, boolean) throws java.io.IOException int fieldNumber java.util.List list boolean packed private final void writeFixed32List_Internal (int, java.util.List, boolean) throws java.io.IOException int i int prevBytes int length int i int fieldNumber java.util.List list boolean packed private final void writeFixed32List_Internal (int, com.google.crypto.tink.shaded.protobuf.IntArrayList, boolean) throws java.io.IOException int i int prevBytes int length int i int fieldNumber com.google.crypto.tink.shaded.protobuf.IntArrayList list boolean packed public final void writeInt64List (int, java.util.List, boolean) throws java.io.IOException int fieldNumber java.util.List list boolean packed public final void writeUInt64List (int, java.util.List, boolean) throws java.io.IOException int fieldNumber java.util.List list boolean packed private final void writeUInt64List_Internal (int, java.util.List, boolean) throws java.io.IOException int i int prevBytes int length int i int fieldNumber java.util.List list boolean packed private final void writeUInt64List_Internal (int, com.google.crypto.tink.shaded.protobuf.LongArrayList, boolean) throws java.io.IOException int i int prevBytes int length int i int fieldNumber com.google.crypto.tink.shaded.protobuf.LongArrayList list boolean packed public final void writeFixed64List (int, java.util.List, boolean) throws java.io.IOException int fieldNumber java.util.List list boolean packed private final void writeFixed64List_Internal (int, java.util.List, boolean) throws java.io.IOException int i int prevBytes int length int i int fieldNumber java.util.List list boolean packed private final void writeFixed64List_Internal (int, com.google.crypto.tink.shaded.protobuf.LongArrayList, boolean) throws java.io.IOException int i int prevBytes int length int i int fieldNumber com.google.crypto.tink.shaded.protobuf.LongArrayList list boolean packed public final void writeFloatList (int, java.util.List, boolean) throws java.io.IOException int fieldNumber java.util.List list boolean packed private final void writeFloatList_Internal (int, java.util.List, boolean) throws java.io.IOException int i int prevBytes int length int i int fieldNumber java.util.List list boolean packed private final void writeFloatList_Internal (int, com.google.crypto.tink.shaded.protobuf.FloatArrayList, boolean) throws java.io.IOException int i int prevBytes int length int i int fieldNumber com.google.crypto.tink.shaded.protobuf.FloatArrayList list boolean packed public final void writeDoubleList (int, java.util.List, boolean) throws java.io.IOException int fieldNumber java.util.List list boolean packed private final void writeDoubleList_Internal (int, java.util.List, boolean) throws java.io.IOException int i int prevBytes int length int i int fieldNumber java.util.List list boolean packed private final void writeDoubleList_Internal (int, com.google.crypto.tink.shaded.protobuf.DoubleArrayList, boolean) throws java.io.IOException int i int prevBytes int length int i int fieldNumber com.google.crypto.tink.shaded.protobuf.DoubleArrayList list boolean packed public final void writeEnumList (int, java.util.List, boolean) throws java.io.IOException int fieldNumber java.util.List list boolean packed public final void writeBoolList (int, java.util.List, boolean) throws java.io.IOException int fieldNumber java.util.List list boolean packed private final void writeBoolList_Internal (int, java.util.List, boolean) throws java.io.IOException int i int prevBytes int length int i int fieldNumber java.util.List list boolean packed private final void writeBoolList_Internal (int, com.google.crypto.tink.shaded.protobuf.BooleanArrayList, boolean) throws java.io.IOException int i int prevBytes int length int i int fieldNumber com.google.crypto.tink.shaded.protobuf.BooleanArrayList list boolean packed public final void writeStringList (int, java.util.List) throws java.io.IOException int i com.google.crypto.tink.shaded.protobuf.LazyStringList lazyList int i int fieldNumber java.util.List list private void writeLazyString (int, java.lang.Object) throws java.io.IOException int fieldNumber Object value public final void writeBytesList (int, java.util.List) throws java.io.IOException int i int fieldNumber java.util.List list public final void writeUInt32List (int, java.util.List, boolean) throws java.io.IOException int fieldNumber java.util.List list boolean packed private final void writeUInt32List_Internal (int, java.util.List, boolean) throws java.io.IOException int i int prevBytes int length int i int fieldNumber java.util.List list boolean packed private final void writeUInt32List_Internal (int, com.google.crypto.tink.shaded.protobuf.IntArrayList, boolean) throws java.io.IOException int i int prevBytes int length int i int fieldNumber com.google.crypto.tink.shaded.protobuf.IntArrayList list boolean packed public final void writeSFixed32List (int, java.util.List, boolean) throws java.io.IOException int fieldNumber java.util.List list boolean packed public final void writeSFixed64List (int, java.util.List, boolean) throws java.io.IOException int fieldNumber java.util.List list boolean packed public final void writeSInt32List (int, java.util.List, boolean) throws java.io.IOException int fieldNumber java.util.List list boolean packed private final void writeSInt32List_Internal (int, java.util.List, boolean) throws java.io.IOException int i int prevBytes int length int i int fieldNumber java.util.List list boolean packed private final void writeSInt32List_Internal (int, com.google.crypto.tink.shaded.protobuf.IntArrayList, boolean) throws java.io.IOException int i int prevBytes int length int i int fieldNumber com.google.crypto.tink.shaded.protobuf.IntArrayList list boolean packed public final void writeSInt64List (int, java.util.List, boolean) throws java.io.IOException int fieldNumber java.util.List list boolean packed public void writeMap (int, com.google.crypto.tink.shaded.protobuf.MapEntryLite$Metadata, java.util.Map) throws java.io.IOException int prevBytes int length java.util.Map$Entry entry int fieldNumber com.google.crypto.tink.shaded.protobuf.MapEntryLite$Metadata metadata java.util.Map map static final void writeMapEntryField (com.google.crypto.tink.shaded.protobuf.Writer, int, com.google.crypto.tink.shaded.protobuf.WireFormat$FieldType, java.lang.Object) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.Writer writer int fieldNumber com.google.crypto.tink.shaded.protobuf.WireFormat$FieldType fieldType Object object private final void writeSInt64List_Internal (int, java.util.List, boolean) throws java.io.IOException int i int prevBytes int length int i int fieldNumber java.util.List list boolean packed private final void writeSInt64List_Internal (int, com.google.crypto.tink.shaded.protobuf.LongArrayList, boolean) throws java.io.IOException int i int prevBytes int length int i int fieldNumber com.google.crypto.tink.shaded.protobuf.LongArrayList list boolean packed public final void writeMessageList (int, java.util.List) throws java.io.IOException int i int fieldNumber java.util.List list public final void writeMessageList (int, java.util.List, com.google.crypto.tink.shaded.protobuf.Schema) throws java.io.IOException int i int fieldNumber java.util.List list com.google.crypto.tink.shaded.protobuf.Schema schema public final void writeGroupList (int, java.util.List) throws java.io.IOException int i int fieldNumber java.util.List list public final void writeGroupList (int, java.util.List, com.google.crypto.tink.shaded.protobuf.Schema) throws java.io.IOException int i int fieldNumber java.util.List list com.google.crypto.tink.shaded.protobuf.Schema schema public final void writeMessageSetItem (int, java.lang.Object) throws java.io.IOException int fieldNumber Object value final com.google.crypto.tink.shaded.protobuf.AllocatedBuffer newHeapBuffer () final com.google.crypto.tink.shaded.protobuf.AllocatedBuffer newHeapBuffer (int) int capacity final com.google.crypto.tink.shaded.protobuf.AllocatedBuffer newDirectBuffer () final com.google.crypto.tink.shaded.protobuf.AllocatedBuffer newDirectBuffer (int) int capacity public abstract int getTotalBytesWritten () abstract void requireSpace (int) abstract void finishCurrentBuffer () abstract void writeTag (int, int) abstract void writeVarint32 (int) abstract void writeInt32 (int) abstract void writeSInt32 (int) abstract void writeFixed32 (int) abstract void writeVarint64 (long) abstract void writeSInt64 (long) abstract void writeFixed64 (long) abstract void writeBool (boolean) abstract void writeString (java.lang.String) private static byte computeUInt64SizeNoTag (long) long value byte n synthetic void <init> (com.google.crypto.tink.shaded.protobuf.BufferAllocator, int, com.google.crypto.tink.shaded.protobuf.BinaryWriter$1) com.google.crypto.tink.shaded.protobuf.BufferAllocator x0 int x1 com.google.crypto.tink.shaded.protobuf.BinaryWriter$1 x2 static synthetic byte access$200 (long) long x0 }
com/google/crypto/tink/shaded/protobuf/BinaryWriter$UnsafeHeapWriter.class
BinaryWriter.java package com.google.crypto.tink.shaded.protobuf final com.google.crypto.tink.shaded.protobuf.BinaryWriter$UnsafeHeapWriter extends com.google.crypto.tink.shaded.protobuf.BinaryWriter { private com.google.crypto.tink.shaded.protobuf.AllocatedBuffer allocatedBuffer private byte[] buffer private long offset private long limit private long offsetMinusOne private long limitMinusOne private long pos void <init> (com.google.crypto.tink.shaded.protobuf.BufferAllocator, int) com.google.crypto.tink.shaded.protobuf.BufferAllocator alloc int chunkSize static boolean isSupported () void finishCurrentBuffer () private int arrayPos () private void nextBuffer () private void nextBuffer (int) int capacity private void nextBuffer (com.google.crypto.tink.shaded.protobuf.AllocatedBuffer) com.google.crypto.tink.shaded.protobuf.AllocatedBuffer allocatedBuffer int arrayOffset public int getTotalBytesWritten () int bytesWrittenToCurrentBuffer () int spaceLeft () public void writeUInt32 (int, int) int fieldNumber int value public void writeInt32 (int, int) int fieldNumber int value public void writeSInt32 (int, int) int fieldNumber int value public void writeFixed32 (int, int) int fieldNumber int value public void writeUInt64 (int, long) int fieldNumber long value public void writeSInt64 (int, long) int fieldNumber long value public void writeFixed64 (int, long) int fieldNumber long value public void writeBool (int, boolean) int fieldNumber boolean value public void writeString (int, java.lang.String) int fieldNumber String value int prevBytes int length public void writeBytes (int, com.google.crypto.tink.shaded.protobuf.ByteString) java.io.IOException e int fieldNumber com.google.crypto.tink.shaded.protobuf.ByteString value public void writeMessage (int, java.lang.Object) throws java.io.IOException int fieldNumber Object value int prevBytes int length public void writeMessage (int, java.lang.Object, com.google.crypto.tink.shaded.protobuf.Schema) throws java.io.IOException int fieldNumber Object value com.google.crypto.tink.shaded.protobuf.Schema schema int prevBytes int length public void writeGroup (int, java.lang.Object) throws java.io.IOException int fieldNumber Object value public void writeGroup (int, java.lang.Object, com.google.crypto.tink.shaded.protobuf.Schema) throws java.io.IOException int fieldNumber Object value com.google.crypto.tink.shaded.protobuf.Schema schema public void writeStartGroup (int) int fieldNumber public void writeEndGroup (int) int fieldNumber void writeInt32 (int) int value void writeSInt32 (int) int value void writeSInt64 (long) long value void writeBool (boolean) boolean value void writeTag (int, int) int fieldNumber int wireType void writeVarint32 (int) int value private void writeVarint32OneByte (int) int value private void writeVarint32TwoBytes (int) int value private void writeVarint32ThreeBytes (int) int value private void writeVarint32FourBytes (int) int value private void writeVarint32FiveBytes (int) int value void writeVarint64 (long) long value private void writeVarint64OneByte (long) long value private void writeVarint64TwoBytes (long) long value private void writeVarint64ThreeBytes (long) long value private void writeVarint64FourBytes (long) long value private void writeVarint64FiveBytes (long) long value private void writeVarint64SixBytes (long) long value private void writeVarint64SevenBytes (long) long value private void writeVarint64EightBytes (long) long value private void writeVarint64NineBytes (long) long value private void writeVarint64TenBytes (long) long value void writeFixed32 (int) int value void writeFixed64 (long) long value void writeString (java.lang.String) char c char high char high int codePoint char c String in int i public void write (byte) byte value public void write (byte[], int, int) byte[] value int offset int length public void writeLazy (byte[], int, int) byte[] value int offset int length public void write (java.nio.ByteBuffer) java.nio.ByteBuffer value int length public void writeLazy (java.nio.ByteBuffer) java.nio.ByteBuffer value int length void requireSpace (int) int size }
com/google/crypto/tink/shaded/protobuf/BinaryWriter$UnsafeDirectWriter.class
BinaryWriter.java package com.google.crypto.tink.shaded.protobuf final com.google.crypto.tink.shaded.protobuf.BinaryWriter$UnsafeDirectWriter extends com.google.crypto.tink.shaded.protobuf.BinaryWriter { private java.nio.ByteBuffer buffer private long bufferOffset private long limitMinusOne private long pos void <init> (com.google.crypto.tink.shaded.protobuf.BufferAllocator, int) com.google.crypto.tink.shaded.protobuf.BufferAllocator alloc int chunkSize private static boolean isSupported () private void nextBuffer () private void nextBuffer (int) int capacity private void nextBuffer (com.google.crypto.tink.shaded.protobuf.AllocatedBuffer) com.google.crypto.tink.shaded.protobuf.AllocatedBuffer allocatedBuffer java.nio.ByteBuffer nioBuffer public int getTotalBytesWritten () private int bytesWrittenToCurrentBuffer () private int spaceLeft () void finishCurrentBuffer () private int bufferPos () public void writeUInt32 (int, int) int fieldNumber int value public void writeInt32 (int, int) int fieldNumber int value public void writeSInt32 (int, int) int fieldNumber int value public void writeFixed32 (int, int) int fieldNumber int value public void writeUInt64 (int, long) int fieldNumber long value public void writeSInt64 (int, long) int fieldNumber long value public void writeFixed64 (int, long) int fieldNumber long value public void writeBool (int, boolean) int fieldNumber boolean value public void writeString (int, java.lang.String) int fieldNumber String value int prevBytes int length public void writeBytes (int, com.google.crypto.tink.shaded.protobuf.ByteString) java.io.IOException e int fieldNumber com.google.crypto.tink.shaded.protobuf.ByteString value public void writeMessage (int, java.lang.Object) throws java.io.IOException int fieldNumber Object value int prevBytes int length public void writeMessage (int, java.lang.Object, com.google.crypto.tink.shaded.protobuf.Schema) throws java.io.IOException int fieldNumber Object value com.google.crypto.tink.shaded.protobuf.Schema schema int prevBytes int length public void writeGroup (int, java.lang.Object) throws java.io.IOException int fieldNumber Object value public void writeGroup (int, java.lang.Object, com.google.crypto.tink.shaded.protobuf.Schema) throws java.io.IOException int fieldNumber Object value com.google.crypto.tink.shaded.protobuf.Schema schema public void writeStartGroup (int) int fieldNumber public void writeEndGroup (int) int fieldNumber void writeInt32 (int) int value void writeSInt32 (int) int value void writeSInt64 (long) long value void writeBool (boolean) boolean value void writeTag (int, int) int fieldNumber int wireType void writeVarint32 (int) int value private void writeVarint32OneByte (int) int value private void writeVarint32TwoBytes (int) int value private void writeVarint32ThreeBytes (int) int value private void writeVarint32FourBytes (int) int value private void writeVarint32FiveBytes (int) int value void writeVarint64 (long) long value private void writeVarint64OneByte (long) long value private void writeVarint64TwoBytes (long) long value private void writeVarint64ThreeBytes (long) long value private void writeVarint64FourBytes (long) long value private void writeVarint64FiveBytes (long) long value private void writeVarint64SixBytes (long) long value private void writeVarint64SevenBytes (long) long value private void writeVarint64EightBytes (long) long value private void writeVarint64NineBytes (long) long value private void writeVarint64TenBytes (long) long value void writeFixed32 (int) int value void writeFixed64 (long) long value void writeString (java.lang.String) char c char high char high int codePoint char c String in int i public void write (byte) byte value public void write (byte[], int, int) byte[] value int offset int length public void writeLazy (byte[], int, int) byte[] value int offset int length public void write (java.nio.ByteBuffer) java.nio.ByteBuffer value int length public void writeLazy (java.nio.ByteBuffer) java.nio.ByteBuffer value int length void requireSpace (int) int size static synthetic boolean access$000 () }
com/google/crypto/tink/shaded/protobuf/BinaryWriter$SafeHeapWriter.class
BinaryWriter.java package com.google.crypto.tink.shaded.protobuf final com.google.crypto.tink.shaded.protobuf.BinaryWriter$SafeHeapWriter extends com.google.crypto.tink.shaded.protobuf.BinaryWriter { private com.google.crypto.tink.shaded.protobuf.AllocatedBuffer allocatedBuffer private byte[] buffer private int offset private int limit private int offsetMinusOne private int limitMinusOne private int pos void <init> (com.google.crypto.tink.shaded.protobuf.BufferAllocator, int) com.google.crypto.tink.shaded.protobuf.BufferAllocator alloc int chunkSize void finishCurrentBuffer () private void nextBuffer () private void nextBuffer (int) int capacity private void nextBuffer (com.google.crypto.tink.shaded.protobuf.AllocatedBuffer) com.google.crypto.tink.shaded.protobuf.AllocatedBuffer allocatedBuffer int arrayOffset public int getTotalBytesWritten () int bytesWrittenToCurrentBuffer () int spaceLeft () public void writeUInt32 (int, int) throws java.io.IOException int fieldNumber int value public void writeInt32 (int, int) throws java.io.IOException int fieldNumber int value public void writeSInt32 (int, int) throws java.io.IOException int fieldNumber int value public void writeFixed32 (int, int) throws java.io.IOException int fieldNumber int value public void writeUInt64 (int, long) throws java.io.IOException int fieldNumber long value public void writeSInt64 (int, long) throws java.io.IOException int fieldNumber long value public void writeFixed64 (int, long) throws java.io.IOException int fieldNumber long value public void writeBool (int, boolean) throws java.io.IOException int fieldNumber boolean value public void writeString (int, java.lang.String) throws java.io.IOException int fieldNumber String value int prevBytes int length public void writeBytes (int, com.google.crypto.tink.shaded.protobuf.ByteString) throws java.io.IOException java.io.IOException e int fieldNumber com.google.crypto.tink.shaded.protobuf.ByteString value public void writeMessage (int, java.lang.Object) throws java.io.IOException int fieldNumber Object value int prevBytes int length public void writeMessage (int, java.lang.Object, com.google.crypto.tink.shaded.protobuf.Schema) throws java.io.IOException int fieldNumber Object value com.google.crypto.tink.shaded.protobuf.Schema schema int prevBytes int length public void writeGroup (int, java.lang.Object) throws java.io.IOException int fieldNumber Object value public void writeGroup (int, java.lang.Object, com.google.crypto.tink.shaded.protobuf.Schema) throws java.io.IOException int fieldNumber Object value com.google.crypto.tink.shaded.protobuf.Schema schema public void writeStartGroup (int) int fieldNumber public void writeEndGroup (int) int fieldNumber void writeInt32 (int) int value void writeSInt32 (int) int value void writeSInt64 (long) long value void writeBool (boolean) boolean value void writeTag (int, int) int fieldNumber int wireType void writeVarint32 (int) int value private void writeVarint32OneByte (int) int value private void writeVarint32TwoBytes (int) int value private void writeVarint32ThreeBytes (int) int value private void writeVarint32FourBytes (int) int value private void writeVarint32FiveBytes (int) int value void writeVarint64 (long) long value private void writeVarint64OneByte (long) long value private void writeVarint64TwoBytes (long) long value private void writeVarint64ThreeBytes (long) long value private void writeVarint64FourBytes (long) long value private void writeVarint64FiveBytes (long) long value private void writeVarint64SixBytes (long) long value private void writeVarint64SevenBytes (long) long value private void writeVarint64EightBytes (long) long value private void writeVarint64NineBytes (long) long value private void writeVarint64TenBytes (long) long value void writeFixed32 (int) int value void writeFixed64 (long) long value void writeString (java.lang.String) char c char high int codePoint char c String in int i public void write (byte) byte value public void write (byte[], int, int) byte[] value int offset int length public void writeLazy (byte[], int, int) byte[] value int offset int length public void write (java.nio.ByteBuffer) java.nio.ByteBuffer value int length public void writeLazy (java.nio.ByteBuffer) java.nio.ByteBuffer value int length void requireSpace (int) int size }
com/google/crypto/tink/shaded/protobuf/BinaryWriter$SafeDirectWriter.class
BinaryWriter.java package com.google.crypto.tink.shaded.protobuf final com.google.crypto.tink.shaded.protobuf.BinaryWriter$SafeDirectWriter extends com.google.crypto.tink.shaded.protobuf.BinaryWriter { private java.nio.ByteBuffer buffer private int limitMinusOne private int pos void <init> (com.google.crypto.tink.shaded.protobuf.BufferAllocator, int) com.google.crypto.tink.shaded.protobuf.BufferAllocator alloc int chunkSize private void nextBuffer () private void nextBuffer (int) int capacity private void nextBuffer (com.google.crypto.tink.shaded.protobuf.AllocatedBuffer) com.google.crypto.tink.shaded.protobuf.AllocatedBuffer allocatedBuffer java.nio.ByteBuffer nioBuffer public int getTotalBytesWritten () private int bytesWrittenToCurrentBuffer () private int spaceLeft () void finishCurrentBuffer () public void writeUInt32 (int, int) int fieldNumber int value public void writeInt32 (int, int) int fieldNumber int value public void writeSInt32 (int, int) int fieldNumber int value public void writeFixed32 (int, int) int fieldNumber int value public void writeUInt64 (int, long) int fieldNumber long value public void writeSInt64 (int, long) int fieldNumber long value public void writeFixed64 (int, long) int fieldNumber long value public void writeBool (int, boolean) int fieldNumber boolean value public void writeString (int, java.lang.String) int fieldNumber String value int prevBytes int length public void writeBytes (int, com.google.crypto.tink.shaded.protobuf.ByteString) java.io.IOException e int fieldNumber com.google.crypto.tink.shaded.protobuf.ByteString value public void writeMessage (int, java.lang.Object) throws java.io.IOException int fieldNumber Object value int prevBytes int length public void writeMessage (int, java.lang.Object, com.google.crypto.tink.shaded.protobuf.Schema) throws java.io.IOException int fieldNumber Object value com.google.crypto.tink.shaded.protobuf.Schema schema int prevBytes int length public void writeGroup (int, java.lang.Object) throws java.io.IOException int fieldNumber Object value public void writeGroup (int, java.lang.Object, com.google.crypto.tink.shaded.protobuf.Schema) throws java.io.IOException int fieldNumber Object value com.google.crypto.tink.shaded.protobuf.Schema schema public void writeStartGroup (int) int fieldNumber public void writeEndGroup (int) int fieldNumber void writeInt32 (int) int value void writeSInt32 (int) int value void writeSInt64 (long) long value void writeBool (boolean) boolean value void writeTag (int, int) int fieldNumber int wireType void writeVarint32 (int) int value private void writeVarint32OneByte (int) int value private void writeVarint32TwoBytes (int) int value private void writeVarint32ThreeBytes (int) int value private void writeVarint32FourBytes (int) int value private void writeVarint32FiveBytes (int) int value void writeVarint64 (long) long value private void writeVarint64OneByte (long) long value private void writeVarint64TwoBytes (long) long value private void writeVarint64ThreeBytes (long) long value private void writeVarint64FourBytes (long) long value private void writeVarint64FiveBytes (long) long value private void writeVarint64SixBytes (long) long value private void writeVarint64SevenBytes (long) long value private void writeVarint64EightBytes (long) long value private void writeVarint64EightBytesWithSign (long) long value private void writeVarint64NineBytes (long) long value private void writeVarint64TenBytes (long) long value void writeFixed32 (int) int value void writeFixed64 (long) long value void writeString (java.lang.String) char c char high int codePoint char c String in int i public void write (byte) byte value public void write (byte[], int, int) byte[] value int offset int length public void writeLazy (byte[], int, int) byte[] value int offset int length public void write (java.nio.ByteBuffer) java.nio.ByteBuffer value int length public void writeLazy (java.nio.ByteBuffer) java.nio.ByteBuffer value int length void requireSpace (int) int size }
com/google/crypto/tink/shaded/protobuf/BinaryWriter$1.class
BinaryWriter.java package com.google.crypto.tink.shaded.protobuf synthetic com.google.crypto.tink.shaded.protobuf.BinaryWriter$1 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$protobuf$WireFormat$FieldType static void <clinit> () }
com/google/crypto/tink/shaded/protobuf/BinaryReader.class
BinaryReader.java package com.google.crypto.tink.shaded.protobuf abstract com.google.crypto.tink.shaded.protobuf.BinaryReader extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.Reader { private static final int FIXED32_MULTIPLE_MASK private static final int FIXED64_MULTIPLE_MASK public static com.google.crypto.tink.shaded.protobuf.BinaryReader newInstance (java.nio.ByteBuffer, boolean) java.nio.ByteBuffer buffer boolean bufferIsImmutable private void <init> () public abstract int getTotalBytesRead () public boolean shouldDiscardUnknownFields () synthetic void <init> (com.google.crypto.tink.shaded.protobuf.BinaryReader$1) com.google.crypto.tink.shaded.protobuf.BinaryReader$1 x0 }
com/google/crypto/tink/shaded/protobuf/BinaryReader$SafeHeapReader.class
BinaryReader.java package com.google.crypto.tink.shaded.protobuf final com.google.crypto.tink.shaded.protobuf.BinaryReader$SafeHeapReader extends com.google.crypto.tink.shaded.protobuf.BinaryReader { private final boolean bufferIsImmutable private final byte[] buffer private int pos private final int initialPos private int limit private int tag private int endGroupTag public void <init> (java.nio.ByteBuffer, boolean) java.nio.ByteBuffer bytebuf boolean bufferIsImmutable private boolean isAtEnd () public int getTotalBytesRead () public int getFieldNumber () throws java.io.IOException public int getTag () public boolean skipField () throws java.io.IOException public double readDouble () throws java.io.IOException public float readFloat () throws java.io.IOException public long readUInt64 () throws java.io.IOException public long readInt64 () throws java.io.IOException public int readInt32 () throws java.io.IOException public long readFixed64 () throws java.io.IOException public int readFixed32 () throws java.io.IOException public boolean readBool () throws java.io.IOException public java.lang.String readString () throws java.io.IOException public java.lang.String readStringRequireUtf8 () throws java.io.IOException public java.lang.String readStringInternal (boolean) throws java.io.IOException boolean requireUtf8 int size String result public java.lang.Object readMessage (java.lang.Class, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException Class clazz com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public java.lang.Object readMessageBySchemaWithCheck (com.google.crypto.tink.shaded.protobuf.Schema, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.Schema schema com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry private java.lang.Object readMessage (com.google.crypto.tink.shaded.protobuf.Schema, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException Object message com.google.crypto.tink.shaded.protobuf.Schema schema com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry int size int prevLimit int newLimit public java.lang.Object readGroup (java.lang.Class, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException Class clazz com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public java.lang.Object readGroupBySchemaWithCheck (com.google.crypto.tink.shaded.protobuf.Schema, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.Schema schema com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry private java.lang.Object readGroup (com.google.crypto.tink.shaded.protobuf.Schema, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException Object message com.google.crypto.tink.shaded.protobuf.Schema schema com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry int prevEndGroupTag public com.google.crypto.tink.shaded.protobuf.ByteString readBytes () throws java.io.IOException int size com.google.crypto.tink.shaded.protobuf.ByteString bytes public int readUInt32 () throws java.io.IOException public int readEnum () throws java.io.IOException public int readSFixed32 () throws java.io.IOException public long readSFixed64 () throws java.io.IOException public int readSInt32 () throws java.io.IOException public long readSInt64 () throws java.io.IOException public void readDoubleList (java.util.List) throws java.io.IOException int bytes int fieldEndPos int prevPos int nextTag com.google.crypto.tink.shaded.protobuf.DoubleArrayList plist int bytes int fieldEndPos int prevPos int nextTag java.util.List target public void readFloatList (java.util.List) throws java.io.IOException int bytes int fieldEndPos int prevPos int nextTag com.google.crypto.tink.shaded.protobuf.FloatArrayList plist int bytes int fieldEndPos int prevPos int nextTag java.util.List target public void readUInt64List (java.util.List) throws java.io.IOException int bytes int fieldEndPos int prevPos int nextTag com.google.crypto.tink.shaded.protobuf.LongArrayList plist int bytes int fieldEndPos int prevPos int nextTag java.util.List target public void readInt64List (java.util.List) throws java.io.IOException int bytes int fieldEndPos int prevPos int nextTag com.google.crypto.tink.shaded.protobuf.LongArrayList plist int bytes int fieldEndPos int prevPos int nextTag java.util.List target public void readInt32List (java.util.List) throws java.io.IOException int bytes int fieldEndPos int prevPos int nextTag com.google.crypto.tink.shaded.protobuf.IntArrayList plist int bytes int fieldEndPos int prevPos int nextTag java.util.List target public void readFixed64List (java.util.List) throws java.io.IOException int bytes int fieldEndPos int prevPos int nextTag com.google.crypto.tink.shaded.protobuf.LongArrayList plist int bytes int fieldEndPos int prevPos int nextTag java.util.List target public void readFixed32List (java.util.List) throws java.io.IOException int bytes int fieldEndPos int prevPos int nextTag com.google.crypto.tink.shaded.protobuf.IntArrayList plist int bytes int fieldEndPos int prevPos int nextTag java.util.List target public void readBoolList (java.util.List) throws java.io.IOException int bytes int fieldEndPos int prevPos int nextTag com.google.crypto.tink.shaded.protobuf.BooleanArrayList plist int bytes int fieldEndPos int prevPos int nextTag java.util.List target public void readStringList (java.util.List) throws java.io.IOException java.util.List target public void readStringListRequireUtf8 (java.util.List) throws java.io.IOException java.util.List target public void readStringListInternal (java.util.List, boolean) throws java.io.IOException int prevPos int nextTag com.google.crypto.tink.shaded.protobuf.LazyStringList lazyList int prevPos int nextTag java.util.List target boolean requireUtf8 public void readMessageList (java.util.List, java.lang.Class, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.util.List target Class targetType com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry com.google.crypto.tink.shaded.protobuf.Schema schema public void readMessageList (java.util.List, com.google.crypto.tink.shaded.protobuf.Schema, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException int prevPos int nextTag java.util.List target com.google.crypto.tink.shaded.protobuf.Schema schema com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry int listTag public void readGroupList (java.util.List, java.lang.Class, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.util.List target Class targetType com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry com.google.crypto.tink.shaded.protobuf.Schema schema public void readGroupList (java.util.List, com.google.crypto.tink.shaded.protobuf.Schema, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException int prevPos int nextTag java.util.List target com.google.crypto.tink.shaded.protobuf.Schema schema com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry int listTag public void readBytesList (java.util.List) throws java.io.IOException int prevPos int nextTag java.util.List target public void readUInt32List (java.util.List) throws java.io.IOException int bytes int fieldEndPos int prevPos int nextTag com.google.crypto.tink.shaded.protobuf.IntArrayList plist int bytes int fieldEndPos int prevPos int nextTag java.util.List target public void readEnumList (java.util.List) throws java.io.IOException int bytes int fieldEndPos int prevPos int nextTag com.google.crypto.tink.shaded.protobuf.IntArrayList plist int bytes int fieldEndPos int prevPos int nextTag java.util.List target public void readSFixed32List (java.util.List) throws java.io.IOException int bytes int fieldEndPos int prevPos int nextTag com.google.crypto.tink.shaded.protobuf.IntArrayList plist int bytes int fieldEndPos int prevPos int nextTag java.util.List target public void readSFixed64List (java.util.List) throws java.io.IOException int bytes int fieldEndPos int prevPos int nextTag com.google.crypto.tink.shaded.protobuf.LongArrayList plist int bytes int fieldEndPos int prevPos int nextTag java.util.List target public void readSInt32List (java.util.List) throws java.io.IOException int bytes int fieldEndPos int prevPos int nextTag com.google.crypto.tink.shaded.protobuf.IntArrayList plist int bytes int fieldEndPos int prevPos int nextTag java.util.List target public void readSInt64List (java.util.List) throws java.io.IOException int bytes int fieldEndPos int prevPos int nextTag com.google.crypto.tink.shaded.protobuf.LongArrayList plist int bytes int fieldEndPos int prevPos int nextTag java.util.List target public void readMap (java.util.Map, com.google.crypto.tink.shaded.protobuf.MapEntryLite$Metadata, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException$InvalidWireTypeException ignore int number Object key Object value java.util.Map target com.google.crypto.tink.shaded.protobuf.MapEntryLite$Metadata metadata com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry int size int prevLimit int newLimit private java.lang.Object readField (com.google.crypto.tink.shaded.protobuf.WireFormat$FieldType, java.lang.Class, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.WireFormat$FieldType fieldType Class messageType com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry private int readVarint32 () throws java.io.IOException int y int i int x public long readVarint64 () throws java.io.IOException long x long x long x int i byte[] buffer long x int y private long readVarint64SlowPath () throws java.io.IOException byte b int shift long result private byte readByte () throws java.io.IOException private int readLittleEndian32 () throws java.io.IOException private long readLittleEndian64 () throws java.io.IOException private int readLittleEndian32_NoCheck () int p byte[] buffer private long readLittleEndian64_NoCheck () int p byte[] buffer private void skipVarint () throws java.io.IOException int i byte[] buffer int p private void skipVarintSlowPath () throws java.io.IOException int i private void skipBytes (int) throws java.io.IOException int size private void skipGroup () throws java.io.IOException int prevEndGroupTag private void requireBytes (int) throws java.io.IOException int size private void requireWireType (int) throws java.io.IOException int requiredWireType private void verifyPackedFixed64Length (int) throws java.io.IOException int bytes private void verifyPackedFixed32Length (int) throws java.io.IOException int bytes private void requirePosition (int) throws java.io.IOException int expectedPosition }
com/google/crypto/tink/shaded/protobuf/BinaryReader$1.class
BinaryReader.java package com.google.crypto.tink.shaded.protobuf synthetic com.google.crypto.tink.shaded.protobuf.BinaryReader$1 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$protobuf$WireFormat$FieldType static void <clinit> () }
com/google/crypto/tink/shaded/protobuf/ArrayDecoders.class
ArrayDecoders.java package com.google.crypto.tink.shaded.protobuf final com.google.crypto.tink.shaded.protobuf.ArrayDecoders extends java.lang.Object { void <init> () static int decodeVarint32 (byte[], int, com.google.crypto.tink.shaded.protobuf.ArrayDecoders$Registers) byte[] data int position com.google.crypto.tink.shaded.protobuf.ArrayDecoders$Registers registers int value static int decodeVarint32 (int, byte[], int, com.google.crypto.tink.shaded.protobuf.ArrayDecoders$Registers) int firstByte byte[] data int position com.google.crypto.tink.shaded.protobuf.ArrayDecoders$Registers registers int value byte b2 byte b3 byte b4 byte b5 static int decodeVarint64 (byte[], int, com.google.crypto.tink.shaded.protobuf.ArrayDecoders$Registers) byte[] data int position com.google.crypto.tink.shaded.protobuf.ArrayDecoders$Registers registers long value static int decodeVarint64 (long, byte[], int, com.google.crypto.tink.shaded.protobuf.ArrayDecoders$Registers) long firstByte byte[] data int position com.google.crypto.tink.shaded.protobuf.ArrayDecoders$Registers registers long value byte next int shift static int decodeFixed32 (byte[], int) byte[] data int position static long decodeFixed64 (byte[], int) byte[] data int position static double decodeDouble (byte[], int) byte[] data int position static float decodeFloat (byte[], int) byte[] data int position static int decodeString (byte[], int, com.google.crypto.tink.shaded.protobuf.ArrayDecoders$Registers) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data int position com.google.crypto.tink.shaded.protobuf.ArrayDecoders$Registers registers int length static int decodeStringRequireUtf8 (byte[], int, com.google.crypto.tink.shaded.protobuf.ArrayDecoders$Registers) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data int position com.google.crypto.tink.shaded.protobuf.ArrayDecoders$Registers registers int length static int decodeBytes (byte[], int, com.google.crypto.tink.shaded.protobuf.ArrayDecoders$Registers) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data int position com.google.crypto.tink.shaded.protobuf.ArrayDecoders$Registers registers int length static int decodeMessageField (com.google.crypto.tink.shaded.protobuf.Schema, byte[], int, int, com.google.crypto.tink.shaded.protobuf.ArrayDecoders$Registers) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.Schema schema byte[] data int position int limit com.google.crypto.tink.shaded.protobuf.ArrayDecoders$Registers registers int length Object result static int decodeGroupField (com.google.crypto.tink.shaded.protobuf.Schema, byte[], int, int, int, com.google.crypto.tink.shaded.protobuf.ArrayDecoders$Registers) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.Schema schema byte[] data int position int limit int endGroup com.google.crypto.tink.shaded.protobuf.ArrayDecoders$Registers registers com.google.crypto.tink.shaded.protobuf.MessageSchema messageSchema Object result int endPosition static int decodeVarint32List (int, byte[], int, int, com.google.crypto.tink.shaded.protobuf.Internal$ProtobufList, com.google.crypto.tink.shaded.protobuf.ArrayDecoders$Registers) int nextPosition int tag byte[] data int position int limit com.google.crypto.tink.shaded.protobuf.Internal$ProtobufList list com.google.crypto.tink.shaded.protobuf.ArrayDecoders$Registers registers com.google.crypto.tink.shaded.protobuf.IntArrayList output static int decodeVarint64List (int, byte[], int, int, com.google.crypto.tink.shaded.protobuf.Internal$ProtobufList, com.google.crypto.tink.shaded.protobuf.ArrayDecoders$Registers) int nextPosition int tag byte[] data int position int limit com.google.crypto.tink.shaded.protobuf.Internal$ProtobufList list com.google.crypto.tink.shaded.protobuf.ArrayDecoders$Registers registers com.google.crypto.tink.shaded.protobuf.LongArrayList output static int decodeFixed32List (int, byte[], int, int, com.google.crypto.tink.shaded.protobuf.Internal$ProtobufList, com.google.crypto.tink.shaded.protobuf.ArrayDecoders$Registers) int nextPosition int tag byte[] data int position int limit com.google.crypto.tink.shaded.protobuf.Internal$ProtobufList list com.google.crypto.tink.shaded.protobuf.ArrayDecoders$Registers registers com.google.crypto.tink.shaded.protobuf.IntArrayList output static int decodeFixed64List (int, byte[], int, int, com.google.crypto.tink.shaded.protobuf.Internal$ProtobufList, com.google.crypto.tink.shaded.protobuf.ArrayDecoders$Registers) int nextPosition int tag byte[] data int position int limit com.google.crypto.tink.shaded.protobuf.Internal$ProtobufList list com.google.crypto.tink.shaded.protobuf.ArrayDecoders$Registers registers com.google.crypto.tink.shaded.protobuf.LongArrayList output static int decodeFloatList (int, byte[], int, int, com.google.crypto.tink.shaded.protobuf.Internal$ProtobufList, com.google.crypto.tink.shaded.protobuf.ArrayDecoders$Registers) int nextPosition int tag byte[] data int position int limit com.google.crypto.tink.shaded.protobuf.Internal$ProtobufList list com.google.crypto.tink.shaded.protobuf.ArrayDecoders$Registers registers com.google.crypto.tink.shaded.protobuf.FloatArrayList output static int decodeDoubleList (int, byte[], int, int, com.google.crypto.tink.shaded.protobuf.Internal$ProtobufList, com.google.crypto.tink.shaded.protobuf.ArrayDecoders$Registers) int nextPosition int tag byte[] data int position int limit com.google.crypto.tink.shaded.protobuf.Internal$ProtobufList list com.google.crypto.tink.shaded.protobuf.ArrayDecoders$Registers registers com.google.crypto.tink.shaded.protobuf.DoubleArrayList output static int decodeBoolList (int, byte[], int, int, com.google.crypto.tink.shaded.protobuf.Internal$ProtobufList, com.google.crypto.tink.shaded.protobuf.ArrayDecoders$Registers) int nextPosition int tag byte[] data int position int limit com.google.crypto.tink.shaded.protobuf.Internal$ProtobufList list com.google.crypto.tink.shaded.protobuf.ArrayDecoders$Registers registers com.google.crypto.tink.shaded.protobuf.BooleanArrayList output static int decodeSInt32List (int, byte[], int, int, com.google.crypto.tink.shaded.protobuf.Internal$ProtobufList, com.google.crypto.tink.shaded.protobuf.ArrayDecoders$Registers) int nextPosition int tag byte[] data int position int limit com.google.crypto.tink.shaded.protobuf.Internal$ProtobufList list com.google.crypto.tink.shaded.protobuf.ArrayDecoders$Registers registers com.google.crypto.tink.shaded.protobuf.IntArrayList output static int decodeSInt64List (int, byte[], int, int, com.google.crypto.tink.shaded.protobuf.Internal$ProtobufList, com.google.crypto.tink.shaded.protobuf.ArrayDecoders$Registers) int nextPosition int tag byte[] data int position int limit com.google.crypto.tink.shaded.protobuf.Internal$ProtobufList list com.google.crypto.tink.shaded.protobuf.ArrayDecoders$Registers registers com.google.crypto.tink.shaded.protobuf.LongArrayList output static int decodePackedVarint32List (byte[], int, com.google.crypto.tink.shaded.protobuf.Internal$ProtobufList, com.google.crypto.tink.shaded.protobuf.ArrayDecoders$Registers) throws java.io.IOException byte[] data int position com.google.crypto.tink.shaded.protobuf.Internal$ProtobufList list com.google.crypto.tink.shaded.protobuf.ArrayDecoders$Registers registers com.google.crypto.tink.shaded.protobuf.IntArrayList output int fieldLimit static int decodePackedVarint64List (byte[], int, com.google.crypto.tink.shaded.protobuf.Internal$ProtobufList, com.google.crypto.tink.shaded.protobuf.ArrayDecoders$Registers) throws java.io.IOException byte[] data int position com.google.crypto.tink.shaded.protobuf.Internal$ProtobufList list com.google.crypto.tink.shaded.protobuf.ArrayDecoders$Registers registers com.google.crypto.tink.shaded.protobuf.LongArrayList output int fieldLimit static int decodePackedFixed32List (byte[], int, com.google.crypto.tink.shaded.protobuf.Internal$ProtobufList, com.google.crypto.tink.shaded.protobuf.ArrayDecoders$Registers) throws java.io.IOException byte[] data int position com.google.crypto.tink.shaded.protobuf.Internal$ProtobufList list com.google.crypto.tink.shaded.protobuf.ArrayDecoders$Registers registers com.google.crypto.tink.shaded.protobuf.IntArrayList output int fieldLimit static int decodePackedFixed64List (byte[], int, com.google.crypto.tink.shaded.protobuf.Internal$ProtobufList, com.google.crypto.tink.shaded.protobuf.ArrayDecoders$Registers) throws java.io.IOException byte[] data int position com.google.crypto.tink.shaded.protobuf.Internal$ProtobufList list com.google.crypto.tink.shaded.protobuf.ArrayDecoders$Registers registers com.google.crypto.tink.shaded.protobuf.LongArrayList output int fieldLimit static int decodePackedFloatList (byte[], int, com.google.crypto.tink.shaded.protobuf.Internal$ProtobufList, com.google.crypto.tink.shaded.protobuf.ArrayDecoders$Registers) throws java.io.IOException byte[] data int position com.google.crypto.tink.shaded.protobuf.Internal$ProtobufList list com.google.crypto.tink.shaded.protobuf.ArrayDecoders$Registers registers com.google.crypto.tink.shaded.protobuf.FloatArrayList output int fieldLimit static int decodePackedDoubleList (byte[], int, com.google.crypto.tink.shaded.protobuf.Internal$ProtobufList, com.google.crypto.tink.shaded.protobuf.ArrayDecoders$Registers) throws java.io.IOException byte[] data int position com.google.crypto.tink.shaded.protobuf.Internal$ProtobufList list com.google.crypto.tink.shaded.protobuf.ArrayDecoders$Registers registers com.google.crypto.tink.shaded.protobuf.DoubleArrayList output int fieldLimit static int decodePackedBoolList (byte[], int, com.google.crypto.tink.shaded.protobuf.Internal$ProtobufList, com.google.crypto.tink.shaded.protobuf.ArrayDecoders$Registers) throws java.io.IOException byte[] data int position com.google.crypto.tink.shaded.protobuf.Internal$ProtobufList list com.google.crypto.tink.shaded.protobuf.ArrayDecoders$Registers registers com.google.crypto.tink.shaded.protobuf.BooleanArrayList output int fieldLimit static int decodePackedSInt32List (byte[], int, com.google.crypto.tink.shaded.protobuf.Internal$ProtobufList, com.google.crypto.tink.shaded.protobuf.ArrayDecoders$Registers) throws java.io.IOException byte[] data int position com.google.crypto.tink.shaded.protobuf.Internal$ProtobufList list com.google.crypto.tink.shaded.protobuf.ArrayDecoders$Registers registers com.google.crypto.tink.shaded.protobuf.IntArrayList output int fieldLimit static int decodePackedSInt64List (byte[], int, com.google.crypto.tink.shaded.protobuf.Internal$ProtobufList, com.google.crypto.tink.shaded.protobuf.ArrayDecoders$Registers) throws java.io.IOException byte[] data int position com.google.crypto.tink.shaded.protobuf.Internal$ProtobufList list com.google.crypto.tink.shaded.protobuf.ArrayDecoders$Registers registers com.google.crypto.tink.shaded.protobuf.LongArrayList output int fieldLimit static int decodeStringList (int, byte[], int, int, com.google.crypto.tink.shaded.protobuf.Internal$ProtobufList, com.google.crypto.tink.shaded.protobuf.ArrayDecoders$Registers) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException String value String value int nextPosition int nextLength int tag byte[] data int position int limit com.google.crypto.tink.shaded.protobuf.Internal$ProtobufList list com.google.crypto.tink.shaded.protobuf.ArrayDecoders$Registers registers com.google.crypto.tink.shaded.protobuf.Internal$ProtobufList output int length static int decodeStringListRequireUtf8 (int, byte[], int, int, com.google.crypto.tink.shaded.protobuf.Internal$ProtobufList, com.google.crypto.tink.shaded.protobuf.ArrayDecoders$Registers) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException String value String value int nextPosition int nextLength int tag byte[] data int position int limit com.google.crypto.tink.shaded.protobuf.Internal$ProtobufList list com.google.crypto.tink.shaded.protobuf.ArrayDecoders$Registers registers com.google.crypto.tink.shaded.protobuf.Internal$ProtobufList output int length static int decodeBytesList (int, byte[], int, int, com.google.crypto.tink.shaded.protobuf.Internal$ProtobufList, com.google.crypto.tink.shaded.protobuf.ArrayDecoders$Registers) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException int nextPosition int nextLength int tag byte[] data int position int limit com.google.crypto.tink.shaded.protobuf.Internal$ProtobufList list com.google.crypto.tink.shaded.protobuf.ArrayDecoders$Registers registers com.google.crypto.tink.shaded.protobuf.Internal$ProtobufList output int length static int decodeMessageList (com.google.crypto.tink.shaded.protobuf.Schema, int, byte[], int, int, com.google.crypto.tink.shaded.protobuf.Internal$ProtobufList, com.google.crypto.tink.shaded.protobuf.ArrayDecoders$Registers) throws java.io.IOException int nextPosition com.google.crypto.tink.shaded.protobuf.Schema schema int tag byte[] data int position int limit com.google.crypto.tink.shaded.protobuf.Internal$ProtobufList list com.google.crypto.tink.shaded.protobuf.ArrayDecoders$Registers registers com.google.crypto.tink.shaded.protobuf.Internal$ProtobufList output static int decodeGroupList (com.google.crypto.tink.shaded.protobuf.Schema, int, byte[], int, int, com.google.crypto.tink.shaded.protobuf.Internal$ProtobufList, com.google.crypto.tink.shaded.protobuf.ArrayDecoders$Registers) throws java.io.IOException int nextPosition com.google.crypto.tink.shaded.protobuf.Schema schema int tag byte[] data int position int limit com.google.crypto.tink.shaded.protobuf.Internal$ProtobufList list com.google.crypto.tink.shaded.protobuf.ArrayDecoders$Registers registers com.google.crypto.tink.shaded.protobuf.Internal$ProtobufList output int endgroup static int decodeExtensionOrUnknownField (int, byte[], int, int, java.lang.Object, com.google.crypto.tink.shaded.protobuf.MessageLite, com.google.crypto.tink.shaded.protobuf.UnknownFieldSchema, com.google.crypto.tink.shaded.protobuf.ArrayDecoders$Registers) throws java.io.IOException int tag byte[] data int position int limit Object message com.google.crypto.tink.shaded.protobuf.MessageLite defaultInstance com.google.crypto.tink.shaded.protobuf.UnknownFieldSchema unknownFieldSchema com.google.crypto.tink.shaded.protobuf.ArrayDecoders$Registers registers int number com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$GeneratedExtension extension static int decodeExtension (int, byte[], int, int, com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$ExtendableMessage, com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$GeneratedExtension, com.google.crypto.tink.shaded.protobuf.UnknownFieldSchema, com.google.crypto.tink.shaded.protobuf.ArrayDecoders$Registers) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.DoubleArrayList list com.google.crypto.tink.shaded.protobuf.FloatArrayList list com.google.crypto.tink.shaded.protobuf.LongArrayList list com.google.crypto.tink.shaded.protobuf.IntArrayList list com.google.crypto.tink.shaded.protobuf.LongArrayList list com.google.crypto.tink.shaded.protobuf.IntArrayList list com.google.crypto.tink.shaded.protobuf.BooleanArrayList list com.google.crypto.tink.shaded.protobuf.IntArrayList list com.google.crypto.tink.shaded.protobuf.LongArrayList list com.google.crypto.tink.shaded.protobuf.IntArrayList list com.google.crypto.tink.shaded.protobuf.UnknownFieldSetLite unknownFields com.google.crypto.tink.shaded.protobuf.UnknownFieldSetLite unknownFields Object enumValue int endTag Object oldValue Object value int tag byte[] data int position int limit com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$ExtendableMessage message com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$GeneratedExtension extension com.google.crypto.tink.shaded.protobuf.UnknownFieldSchema unknownFieldSchema com.google.crypto.tink.shaded.protobuf.ArrayDecoders$Registers registers com.google.crypto.tink.shaded.protobuf.FieldSet extensions int fieldNumber static int decodeUnknownField (int, byte[], int, int, com.google.crypto.tink.shaded.protobuf.UnknownFieldSetLite, com.google.crypto.tink.shaded.protobuf.ArrayDecoders$Registers) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException int length com.google.crypto.tink.shaded.protobuf.UnknownFieldSetLite child int endGroup int lastTag int tag byte[] data int position int limit com.google.crypto.tink.shaded.protobuf.UnknownFieldSetLite unknownFields com.google.crypto.tink.shaded.protobuf.ArrayDecoders$Registers registers static int skipField (int, byte[], int, int, com.google.crypto.tink.shaded.protobuf.ArrayDecoders$Registers) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException int endGroup int lastTag int tag byte[] data int position int limit com.google.crypto.tink.shaded.protobuf.ArrayDecoders$Registers registers }
com/google/crypto/tink/shaded/protobuf/ArrayDecoders$Registers.class
ArrayDecoders.java package com.google.crypto.tink.shaded.protobuf final com.google.crypto.tink.shaded.protobuf.ArrayDecoders$Registers extends java.lang.Object { public int int1 public long long1 public Object object1 public final com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry void <init> () void <init> (com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry }
com/google/crypto/tink/shaded/protobuf/ArrayDecoders$1.class
ArrayDecoders.java package com.google.crypto.tink.shaded.protobuf synthetic com.google.crypto.tink.shaded.protobuf.ArrayDecoders$1 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$protobuf$WireFormat$FieldType static void <clinit> () }
com/google/crypto/tink/shaded/protobuf/Android.class
Android.java package com.google.crypto.tink.shaded.protobuf final com.google.crypto.tink.shaded.protobuf.Android extends java.lang.Object { private static final Class MEMORY_CLASS private static final boolean IS_ROBOLECTRIC void <init> () static boolean isOnAndroidDevice () static java.lang.Class getMemoryClass () private static java.lang.Class getClassForName (java.lang.String) Throwable e String name static void <clinit> () }
com/google/crypto/tink/shaded/protobuf/AllocatedBuffer.class
AllocatedBuffer.java package com.google.crypto.tink.shaded.protobuf abstract com.google.crypto.tink.shaded.protobuf.AllocatedBuffer extends java.lang.Object { void <init> () public abstract boolean hasNioBuffer () public abstract boolean hasArray () public abstract java.nio.ByteBuffer nioBuffer () public abstract byte[] array () public abstract int arrayOffset () public abstract int position () public abstract com.google.crypto.tink.shaded.protobuf.AllocatedBuffer position (int) public abstract int limit () public abstract int remaining () public static com.google.crypto.tink.shaded.protobuf.AllocatedBuffer wrap (byte[]) byte[] bytes public static com.google.crypto.tink.shaded.protobuf.AllocatedBuffer wrap (byte[], int, int) byte[] bytes int offset int length public static com.google.crypto.tink.shaded.protobuf.AllocatedBuffer wrap (java.nio.ByteBuffer) java.nio.ByteBuffer buffer private static com.google.crypto.tink.shaded.protobuf.AllocatedBuffer wrapNoCheck (byte[], int, int) byte[] bytes int offset int length }
com/google/crypto/tink/shaded/protobuf/AllocatedBuffer$2.class
AllocatedBuffer.java package com.google.crypto.tink.shaded.protobuf com.google.crypto.tink.shaded.protobuf.AllocatedBuffer$2 extends com.google.crypto.tink.shaded.protobuf.AllocatedBuffer { private int position final synthetic byte[] val$bytes final synthetic int val$offset final synthetic int val$length void <init> (byte[], int, int) public boolean hasNioBuffer () public java.nio.ByteBuffer nioBuffer () public boolean hasArray () public byte[] array () public int arrayOffset () public int position () public com.google.crypto.tink.shaded.protobuf.AllocatedBuffer position (int) int position public int limit () public int remaining () }
com/google/crypto/tink/shaded/protobuf/AllocatedBuffer$1.class
AllocatedBuffer.java package com.google.crypto.tink.shaded.protobuf com.google.crypto.tink.shaded.protobuf.AllocatedBuffer$1 extends com.google.crypto.tink.shaded.protobuf.AllocatedBuffer { final synthetic java.nio.ByteBuffer val$buffer void <init> (java.nio.ByteBuffer) public boolean hasNioBuffer () public java.nio.ByteBuffer nioBuffer () public boolean hasArray () public byte[] array () public int arrayOffset () public int position () public com.google.crypto.tink.shaded.protobuf.AllocatedBuffer position (int) int position public int limit () public int remaining () }
com/google/crypto/tink/shaded/protobuf/AbstractProtobufList.class
AbstractProtobufList.java package com.google.crypto.tink.shaded.protobuf abstract com.google.crypto.tink.shaded.protobuf.AbstractProtobufList extends java.util.AbstractList implements com.google.crypto.tink.shaded.protobuf.Internal$ProtobufList { protected static final int DEFAULT_CAPACITY private boolean isMutable void <init> () public boolean equals (java.lang.Object) int i Object o java.util.List other int size public int hashCode () int i int size int hashCode public boolean add (java.lang.Object) Object e public void add (int, java.lang.Object) int index Object element public boolean addAll (java.util.Collection) java.util.Collection c public boolean addAll (int, java.util.Collection) int index java.util.Collection c public void clear () public boolean isModifiable () public final void makeImmutable () public java.lang.Object remove (int) int index public boolean remove (java.lang.Object) Object o public boolean removeAll (java.util.Collection) java.util.Collection c public boolean retainAll (java.util.Collection) java.util.Collection c public java.lang.Object set (int, java.lang.Object) int index Object element protected void ensureIsMutable () }
com/google/crypto/tink/shaded/protobuf/AbstractParser.class
AbstractParser.java package com.google.crypto.tink.shaded.protobuf public abstract com.google.crypto.tink.shaded.protobuf.AbstractParser extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.Parser { private static final com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite EMPTY_REGISTRY public void <init> () private com.google.crypto.tink.shaded.protobuf.UninitializedMessageException newUninitializedMessageException (com.google.crypto.tink.shaded.protobuf.MessageLite) com.google.crypto.tink.shaded.protobuf.MessageLite message private com.google.crypto.tink.shaded.protobuf.MessageLite checkMessageInitialized (com.google.crypto.tink.shaded.protobuf.MessageLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.MessageLite message public com.google.crypto.tink.shaded.protobuf.MessageLite parsePartialFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.CodedInputStream input public com.google.crypto.tink.shaded.protobuf.MessageLite parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.CodedInputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public com.google.crypto.tink.shaded.protobuf.MessageLite parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.CodedInputStream input public com.google.crypto.tink.shaded.protobuf.MessageLite parsePartialFrom (com.google.crypto.tink.shaded.protobuf.ByteString, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException e com.google.crypto.tink.shaded.protobuf.CodedInputStream input com.google.crypto.tink.shaded.protobuf.MessageLite message com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException e com.google.crypto.tink.shaded.protobuf.ByteString data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public com.google.crypto.tink.shaded.protobuf.MessageLite parsePartialFrom (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data public com.google.crypto.tink.shaded.protobuf.MessageLite parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public com.google.crypto.tink.shaded.protobuf.MessageLite parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data public com.google.crypto.tink.shaded.protobuf.MessageLite parseFrom (java.nio.ByteBuffer, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException e com.google.crypto.tink.shaded.protobuf.CodedInputStream input com.google.crypto.tink.shaded.protobuf.MessageLite message com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException e java.nio.ByteBuffer data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry com.google.crypto.tink.shaded.protobuf.MessageLite message public com.google.crypto.tink.shaded.protobuf.MessageLite parseFrom (java.nio.ByteBuffer) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data public com.google.crypto.tink.shaded.protobuf.MessageLite parsePartialFrom (byte[], int, int, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException e com.google.crypto.tink.shaded.protobuf.CodedInputStream input com.google.crypto.tink.shaded.protobuf.MessageLite message com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException e byte[] data int off int len com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public com.google.crypto.tink.shaded.protobuf.MessageLite parsePartialFrom (byte[], int, int) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data int off int len public com.google.crypto.tink.shaded.protobuf.MessageLite parsePartialFrom (byte[], com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public com.google.crypto.tink.shaded.protobuf.MessageLite parsePartialFrom (byte[]) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data public com.google.crypto.tink.shaded.protobuf.MessageLite parseFrom (byte[], int, int, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data int off int len com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public com.google.crypto.tink.shaded.protobuf.MessageLite parseFrom (byte[], int, int) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data int off int len public com.google.crypto.tink.shaded.protobuf.MessageLite parseFrom (byte[], com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public com.google.crypto.tink.shaded.protobuf.MessageLite parseFrom (byte[]) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data public com.google.crypto.tink.shaded.protobuf.MessageLite parsePartialFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException e java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry com.google.crypto.tink.shaded.protobuf.CodedInputStream codedInput com.google.crypto.tink.shaded.protobuf.MessageLite message public com.google.crypto.tink.shaded.protobuf.MessageLite parsePartialFrom (java.io.InputStream) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.io.InputStream input public com.google.crypto.tink.shaded.protobuf.MessageLite parseFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public com.google.crypto.tink.shaded.protobuf.MessageLite parseFrom (java.io.InputStream) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.io.InputStream input public com.google.crypto.tink.shaded.protobuf.MessageLite parsePartialDelimitedFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException int firstByte int size java.io.IOException e java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry int size java.io.InputStream limitedInput public com.google.crypto.tink.shaded.protobuf.MessageLite parsePartialDelimitedFrom (java.io.InputStream) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.io.InputStream input public com.google.crypto.tink.shaded.protobuf.MessageLite parseDelimitedFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public com.google.crypto.tink.shaded.protobuf.MessageLite parseDelimitedFrom (java.io.InputStream) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.io.InputStream input public volatile synthetic java.lang.Object parsePartialDelimitedFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException public volatile synthetic java.lang.Object parsePartialDelimitedFrom (java.io.InputStream) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException public volatile synthetic java.lang.Object parseDelimitedFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException public volatile synthetic java.lang.Object parseDelimitedFrom (java.io.InputStream) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException public volatile synthetic java.lang.Object parsePartialFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException public volatile synthetic java.lang.Object parsePartialFrom (java.io.InputStream) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException public volatile synthetic java.lang.Object parseFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException public volatile synthetic java.lang.Object parseFrom (java.io.InputStream) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException public volatile synthetic java.lang.Object parsePartialFrom (byte[], com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException public volatile synthetic java.lang.Object parsePartialFrom (byte[]) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException public volatile synthetic java.lang.Object parsePartialFrom (byte[], int, int, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException public volatile synthetic java.lang.Object parsePartialFrom (byte[], int, int) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException public volatile synthetic java.lang.Object parseFrom (byte[], com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException public volatile synthetic java.lang.Object parseFrom (byte[]) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException public volatile synthetic java.lang.Object parseFrom (byte[], int, int, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException public volatile synthetic java.lang.Object parseFrom (byte[], int, int) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException public volatile synthetic java.lang.Object parsePartialFrom (com.google.crypto.tink.shaded.protobuf.ByteString, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException public volatile synthetic java.lang.Object parsePartialFrom (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException public volatile synthetic java.lang.Object parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException public volatile synthetic java.lang.Object parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException public volatile synthetic java.lang.Object parseFrom (java.nio.ByteBuffer, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException public volatile synthetic java.lang.Object parseFrom (java.nio.ByteBuffer) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException public volatile synthetic java.lang.Object parsePartialFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException public volatile synthetic java.lang.Object parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException public volatile synthetic java.lang.Object parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException static void <clinit> () }
com/google/crypto/tink/shaded/protobuf/AbstractMessageLite.class
AbstractMessageLite.java package com.google.crypto.tink.shaded.protobuf public abstract com.google.crypto.tink.shaded.protobuf.AbstractMessageLite extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.MessageLite { protected int memoizedHashCode public void <init> () public com.google.crypto.tink.shaded.protobuf.ByteString toByteString () com.google.crypto.tink.shaded.protobuf.ByteString$CodedBuilder out java.io.IOException e public byte[] toByteArray () byte[] result com.google.crypto.tink.shaded.protobuf.CodedOutputStream output java.io.IOException e public void writeTo (java.io.OutputStream) throws java.io.IOException java.io.OutputStream output int bufferSize com.google.crypto.tink.shaded.protobuf.CodedOutputStream codedOutput public void writeDelimitedTo (java.io.OutputStream) throws java.io.IOException java.io.OutputStream output int serialized int bufferSize com.google.crypto.tink.shaded.protobuf.CodedOutputStream codedOutput int getMemoizedSerializedSize () void setMemoizedSerializedSize (int) int size int getSerializedSize (com.google.crypto.tink.shaded.protobuf.Schema) com.google.crypto.tink.shaded.protobuf.Schema schema int memoizedSerializedSize com.google.crypto.tink.shaded.protobuf.UninitializedMessageException newUninitializedMessageException () private java.lang.String getSerializingExceptionMessage (java.lang.String) String target protected static void checkByteStringIsUtf8 (com.google.crypto.tink.shaded.protobuf.ByteString) throws java.lang.IllegalArgumentException com.google.crypto.tink.shaded.protobuf.ByteString byteString protected static void addAll (java.lang.Iterable, java.util.Collection) Iterable values java.util.Collection list protected static void addAll (java.lang.Iterable, java.util.List) Iterable values java.util.List list }
com/google/crypto/tink/shaded/protobuf/AbstractMessageLite$InternalOneOfEnum.class
AbstractMessageLite.java package com.google.crypto.tink.shaded.protobuf public abstract com.google.crypto.tink.shaded.protobuf.AbstractMessageLite$InternalOneOfEnum extends java.lang.Object { public abstract int getNumber () }
com/google/crypto/tink/shaded/protobuf/AbstractMessageLite$Builder.class
AbstractMessageLite.java package com.google.crypto.tink.shaded.protobuf public abstract com.google.crypto.tink.shaded.protobuf.AbstractMessageLite$Builder extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.MessageLite$Builder { public void <init> () public abstract com.google.crypto.tink.shaded.protobuf.AbstractMessageLite$Builder clone () public com.google.crypto.tink.shaded.protobuf.AbstractMessageLite$Builder mergeFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input public abstract com.google.crypto.tink.shaded.protobuf.AbstractMessageLite$Builder mergeFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException public com.google.crypto.tink.shaded.protobuf.AbstractMessageLite$Builder mergeFrom (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.CodedInputStream input com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException e java.io.IOException e com.google.crypto.tink.shaded.protobuf.ByteString data public com.google.crypto.tink.shaded.protobuf.AbstractMessageLite$Builder mergeFrom (com.google.crypto.tink.shaded.protobuf.ByteString, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.CodedInputStream input com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException e java.io.IOException e com.google.crypto.tink.shaded.protobuf.ByteString data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public com.google.crypto.tink.shaded.protobuf.AbstractMessageLite$Builder mergeFrom (byte[]) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data public com.google.crypto.tink.shaded.protobuf.AbstractMessageLite$Builder mergeFrom (byte[], int, int) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.CodedInputStream input com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException e java.io.IOException e byte[] data int off int len public com.google.crypto.tink.shaded.protobuf.AbstractMessageLite$Builder mergeFrom (byte[], com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public com.google.crypto.tink.shaded.protobuf.AbstractMessageLite$Builder mergeFrom (byte[], int, int, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.CodedInputStream input com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException e java.io.IOException e byte[] data int off int len com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public com.google.crypto.tink.shaded.protobuf.AbstractMessageLite$Builder mergeFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.CodedInputStream codedInput public com.google.crypto.tink.shaded.protobuf.AbstractMessageLite$Builder mergeFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry com.google.crypto.tink.shaded.protobuf.CodedInputStream codedInput public boolean mergeDelimitedFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry int firstByte int size java.io.InputStream limitedInput public boolean mergeDelimitedFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public com.google.crypto.tink.shaded.protobuf.AbstractMessageLite$Builder mergeFrom (com.google.crypto.tink.shaded.protobuf.MessageLite) com.google.crypto.tink.shaded.protobuf.MessageLite other protected abstract com.google.crypto.tink.shaded.protobuf.AbstractMessageLite$Builder internalMergeFrom (com.google.crypto.tink.shaded.protobuf.AbstractMessageLite) private java.lang.String getReadingExceptionMessage (java.lang.String) String target private static void addAllCheckingNulls (java.lang.Iterable, java.util.List) int i String message Object value Iterable values java.util.List list int begin protected static com.google.crypto.tink.shaded.protobuf.UninitializedMessageException newUninitializedMessageException (com.google.crypto.tink.shaded.protobuf.MessageLite) com.google.crypto.tink.shaded.protobuf.MessageLite message protected static void addAll (java.lang.Iterable, java.util.Collection) Iterable values java.util.Collection list protected static void addAll (java.lang.Iterable, java.util.List) int i String message Object value java.util.List lazyValues com.google.crypto.tink.shaded.protobuf.LazyStringList lazyList int begin Iterable values java.util.List list public volatile synthetic java.lang.Object clone () throws java.lang.CloneNotSupportedException public volatile synthetic com.google.crypto.tink.shaded.protobuf.MessageLite$Builder mergeFrom (com.google.crypto.tink.shaded.protobuf.MessageLite) public volatile synthetic com.google.crypto.tink.shaded.protobuf.MessageLite$Builder mergeFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException public volatile synthetic com.google.crypto.tink.shaded.protobuf.MessageLite$Builder mergeFrom (java.io.InputStream) throws java.io.IOException public volatile synthetic com.google.crypto.tink.shaded.protobuf.MessageLite$Builder mergeFrom (byte[], int, int, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException public volatile synthetic com.google.crypto.tink.shaded.protobuf.MessageLite$Builder mergeFrom (byte[], com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException public volatile synthetic com.google.crypto.tink.shaded.protobuf.MessageLite$Builder mergeFrom (byte[], int, int) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException public volatile synthetic com.google.crypto.tink.shaded.protobuf.MessageLite$Builder mergeFrom (byte[]) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException public volatile synthetic com.google.crypto.tink.shaded.protobuf.MessageLite$Builder mergeFrom (com.google.crypto.tink.shaded.protobuf.ByteString, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException public volatile synthetic com.google.crypto.tink.shaded.protobuf.MessageLite$Builder mergeFrom (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException public volatile synthetic com.google.crypto.tink.shaded.protobuf.MessageLite$Builder mergeFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException public volatile synthetic com.google.crypto.tink.shaded.protobuf.MessageLite$Builder mergeFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream) throws java.io.IOException public volatile synthetic com.google.crypto.tink.shaded.protobuf.MessageLite$Builder clone () }
com/google/crypto/tink/shaded/protobuf/AbstractMessageLite$Builder$LimitedInputStream.class
AbstractMessageLite.java package com.google.crypto.tink.shaded.protobuf final com.google.crypto.tink.shaded.protobuf.AbstractMessageLite$Builder$LimitedInputStream extends java.io.FilterInputStream { private int limit void <init> (java.io.InputStream, int) java.io.InputStream in int limit public int available () throws java.io.IOException public int read () throws java.io.IOException int result public int read (byte[], int, int) throws java.io.IOException byte[] b int off int len int result public long skip (long) throws java.io.IOException long n long result }
com/google/crypto/tink/shaded/protobuf/
com/google/crypto/tink/proto/Xchacha20Poly1305.class
Xchacha20Poly1305.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.Xchacha20Poly1305 extends java.lang.Object { private void <init> () public static void registerAllExtensions (com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite registry static void <clinit> () }
com/google/crypto/tink/proto/XChaCha20Poly1305KeyOrBuilder.class
XChaCha20Poly1305KeyOrBuilder.java package com.google.crypto.tink.proto public abstract com.google.crypto.tink.proto.XChaCha20Poly1305KeyOrBuilder extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.MessageLiteOrBuilder { public abstract int getVersion () public abstract com.google.crypto.tink.shaded.protobuf.ByteString getKeyValue () }
com/google/crypto/tink/proto/XChaCha20Poly1305KeyFormatOrBuilder.class
XChaCha20Poly1305KeyFormatOrBuilder.java package com.google.crypto.tink.proto public abstract com.google.crypto.tink.proto.XChaCha20Poly1305KeyFormatOrBuilder extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.MessageLiteOrBuilder { }
com/google/crypto/tink/proto/XChaCha20Poly1305KeyFormat.class
XChaCha20Poly1305KeyFormat.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.XChaCha20Poly1305KeyFormat extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite implements com.google.crypto.tink.proto.XChaCha20Poly1305KeyFormatOrBuilder { private static final com.google.crypto.tink.proto.XChaCha20Poly1305KeyFormat DEFAULT_INSTANCE private static volatile com.google.crypto.tink.shaded.protobuf.Parser PARSER private void <init> () public static com.google.crypto.tink.proto.XChaCha20Poly1305KeyFormat parseFrom (java.nio.ByteBuffer) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data public static com.google.crypto.tink.proto.XChaCha20Poly1305KeyFormat parseFrom (java.nio.ByteBuffer, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.XChaCha20Poly1305KeyFormat parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data public static com.google.crypto.tink.proto.XChaCha20Poly1305KeyFormat parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.XChaCha20Poly1305KeyFormat parseFrom (byte[]) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data public static com.google.crypto.tink.proto.XChaCha20Poly1305KeyFormat parseFrom (byte[], com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.XChaCha20Poly1305KeyFormat parseFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.XChaCha20Poly1305KeyFormat parseFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.XChaCha20Poly1305KeyFormat parseDelimitedFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.XChaCha20Poly1305KeyFormat parseDelimitedFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.XChaCha20Poly1305KeyFormat parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input public static com.google.crypto.tink.proto.XChaCha20Poly1305KeyFormat parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.XChaCha20Poly1305KeyFormat$Builder newBuilder () public static com.google.crypto.tink.proto.XChaCha20Poly1305KeyFormat$Builder newBuilder (com.google.crypto.tink.proto.XChaCha20Poly1305KeyFormat) com.google.crypto.tink.proto.XChaCha20Poly1305KeyFormat prototype protected final java.lang.Object dynamicMethod (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke, java.lang.Object, java.lang.Object) Object[] objects String info com.google.crypto.tink.shaded.protobuf.Parser parser com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke method Object arg0 Object arg1 public static com.google.crypto.tink.proto.XChaCha20Poly1305KeyFormat getDefaultInstance () public static com.google.crypto.tink.shaded.protobuf.Parser parser () static synthetic com.google.crypto.tink.proto.XChaCha20Poly1305KeyFormat access$000 () static void <clinit> () com.google.crypto.tink.proto.XChaCha20Poly1305KeyFormat defaultInstance }
com/google/crypto/tink/proto/XChaCha20Poly1305KeyFormat$Builder.class
XChaCha20Poly1305KeyFormat.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.XChaCha20Poly1305KeyFormat$Builder extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$Builder implements com.google.crypto.tink.proto.XChaCha20Poly1305KeyFormatOrBuilder { private void <init> () synthetic void <init> (com.google.crypto.tink.proto.XChaCha20Poly1305KeyFormat$1) com.google.crypto.tink.proto.XChaCha20Poly1305KeyFormat$1 x0 }
com/google/crypto/tink/proto/XChaCha20Poly1305KeyFormat$1.class
XChaCha20Poly1305KeyFormat.java package com.google.crypto.tink.proto synthetic com.google.crypto.tink.proto.XChaCha20Poly1305KeyFormat$1 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$protobuf$GeneratedMessageLite$MethodToInvoke static void <clinit> () }
com/google/crypto/tink/proto/XChaCha20Poly1305Key.class
XChaCha20Poly1305Key.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.XChaCha20Poly1305Key extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite implements com.google.crypto.tink.proto.XChaCha20Poly1305KeyOrBuilder { public static final int VERSION_FIELD_NUMBER private int version_ public static final int KEY_VALUE_FIELD_NUMBER private com.google.crypto.tink.shaded.protobuf.ByteString keyValue_ private static final com.google.crypto.tink.proto.XChaCha20Poly1305Key DEFAULT_INSTANCE private static volatile com.google.crypto.tink.shaded.protobuf.Parser PARSER private void <init> () public int getVersion () private void setVersion (int) int value private void clearVersion () public com.google.crypto.tink.shaded.protobuf.ByteString getKeyValue () private void setKeyValue (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value private void clearKeyValue () public static com.google.crypto.tink.proto.XChaCha20Poly1305Key parseFrom (java.nio.ByteBuffer) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data public static com.google.crypto.tink.proto.XChaCha20Poly1305Key parseFrom (java.nio.ByteBuffer, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.XChaCha20Poly1305Key parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data public static com.google.crypto.tink.proto.XChaCha20Poly1305Key parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.XChaCha20Poly1305Key parseFrom (byte[]) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data public static com.google.crypto.tink.proto.XChaCha20Poly1305Key parseFrom (byte[], com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.XChaCha20Poly1305Key parseFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.XChaCha20Poly1305Key parseFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.XChaCha20Poly1305Key parseDelimitedFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.XChaCha20Poly1305Key parseDelimitedFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.XChaCha20Poly1305Key parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input public static com.google.crypto.tink.proto.XChaCha20Poly1305Key parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.XChaCha20Poly1305Key$Builder newBuilder () public static com.google.crypto.tink.proto.XChaCha20Poly1305Key$Builder newBuilder (com.google.crypto.tink.proto.XChaCha20Poly1305Key) com.google.crypto.tink.proto.XChaCha20Poly1305Key prototype protected final java.lang.Object dynamicMethod (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke, java.lang.Object, java.lang.Object) Object[] objects String info com.google.crypto.tink.shaded.protobuf.Parser parser com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke method Object arg0 Object arg1 public static com.google.crypto.tink.proto.XChaCha20Poly1305Key getDefaultInstance () public static com.google.crypto.tink.shaded.protobuf.Parser parser () static synthetic com.google.crypto.tink.proto.XChaCha20Poly1305Key access$000 () static synthetic void access$100 (com.google.crypto.tink.proto.XChaCha20Poly1305Key, int) com.google.crypto.tink.proto.XChaCha20Poly1305Key x0 int x1 static synthetic void access$200 (com.google.crypto.tink.proto.XChaCha20Poly1305Key) com.google.crypto.tink.proto.XChaCha20Poly1305Key x0 static synthetic void access$300 (com.google.crypto.tink.proto.XChaCha20Poly1305Key, com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.proto.XChaCha20Poly1305Key x0 com.google.crypto.tink.shaded.protobuf.ByteString x1 static synthetic void access$400 (com.google.crypto.tink.proto.XChaCha20Poly1305Key) com.google.crypto.tink.proto.XChaCha20Poly1305Key x0 static void <clinit> () com.google.crypto.tink.proto.XChaCha20Poly1305Key defaultInstance }
com/google/crypto/tink/proto/XChaCha20Poly1305Key$Builder.class
XChaCha20Poly1305Key.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.XChaCha20Poly1305Key$Builder extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$Builder implements com.google.crypto.tink.proto.XChaCha20Poly1305KeyOrBuilder { private void <init> () public int getVersion () public com.google.crypto.tink.proto.XChaCha20Poly1305Key$Builder setVersion (int) int value public com.google.crypto.tink.proto.XChaCha20Poly1305Key$Builder clearVersion () public com.google.crypto.tink.shaded.protobuf.ByteString getKeyValue () public com.google.crypto.tink.proto.XChaCha20Poly1305Key$Builder setKeyValue (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value public com.google.crypto.tink.proto.XChaCha20Poly1305Key$Builder clearKeyValue () synthetic void <init> (com.google.crypto.tink.proto.XChaCha20Poly1305Key$1) com.google.crypto.tink.proto.XChaCha20Poly1305Key$1 x0 }
com/google/crypto/tink/proto/XChaCha20Poly1305Key$1.class
XChaCha20Poly1305Key.java package com.google.crypto.tink.proto synthetic com.google.crypto.tink.proto.XChaCha20Poly1305Key$1 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$protobuf$GeneratedMessageLite$MethodToInvoke static void <clinit> () }
com/google/crypto/tink/proto/Tink.class
Tink.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.Tink extends java.lang.Object { private void <init> () public static void registerAllExtensions (com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite registry static void <clinit> () }
com/google/crypto/tink/proto/RsaSsaPssPublicKeyOrBuilder.class
RsaSsaPssPublicKeyOrBuilder.java package com.google.crypto.tink.proto public abstract com.google.crypto.tink.proto.RsaSsaPssPublicKeyOrBuilder extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.MessageLiteOrBuilder { public abstract int getVersion () public abstract boolean hasParams () public abstract com.google.crypto.tink.proto.RsaSsaPssParams getParams () public abstract com.google.crypto.tink.shaded.protobuf.ByteString getN () public abstract com.google.crypto.tink.shaded.protobuf.ByteString getE () }
com/google/crypto/tink/proto/RsaSsaPssPublicKey.class
RsaSsaPssPublicKey.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.RsaSsaPssPublicKey extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite implements com.google.crypto.tink.proto.RsaSsaPssPublicKeyOrBuilder { public static final int VERSION_FIELD_NUMBER private int version_ public static final int PARAMS_FIELD_NUMBER private com.google.crypto.tink.proto.RsaSsaPssParams params_ public static final int N_FIELD_NUMBER private com.google.crypto.tink.shaded.protobuf.ByteString n_ public static final int E_FIELD_NUMBER private com.google.crypto.tink.shaded.protobuf.ByteString e_ private static final com.google.crypto.tink.proto.RsaSsaPssPublicKey DEFAULT_INSTANCE private static volatile com.google.crypto.tink.shaded.protobuf.Parser PARSER private void <init> () public int getVersion () private void setVersion (int) int value private void clearVersion () public boolean hasParams () public com.google.crypto.tink.proto.RsaSsaPssParams getParams () private void setParams (com.google.crypto.tink.proto.RsaSsaPssParams) com.google.crypto.tink.proto.RsaSsaPssParams value private void mergeParams (com.google.crypto.tink.proto.RsaSsaPssParams) com.google.crypto.tink.proto.RsaSsaPssParams value private void clearParams () public com.google.crypto.tink.shaded.protobuf.ByteString getN () private void setN (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value private void clearN () public com.google.crypto.tink.shaded.protobuf.ByteString getE () private void setE (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value private void clearE () public static com.google.crypto.tink.proto.RsaSsaPssPublicKey parseFrom (java.nio.ByteBuffer) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data public static com.google.crypto.tink.proto.RsaSsaPssPublicKey parseFrom (java.nio.ByteBuffer, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.RsaSsaPssPublicKey parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data public static com.google.crypto.tink.proto.RsaSsaPssPublicKey parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.RsaSsaPssPublicKey parseFrom (byte[]) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data public static com.google.crypto.tink.proto.RsaSsaPssPublicKey parseFrom (byte[], com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.RsaSsaPssPublicKey parseFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.RsaSsaPssPublicKey parseFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.RsaSsaPssPublicKey parseDelimitedFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.RsaSsaPssPublicKey parseDelimitedFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.RsaSsaPssPublicKey parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input public static com.google.crypto.tink.proto.RsaSsaPssPublicKey parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.RsaSsaPssPublicKey$Builder newBuilder () public static com.google.crypto.tink.proto.RsaSsaPssPublicKey$Builder newBuilder (com.google.crypto.tink.proto.RsaSsaPssPublicKey) com.google.crypto.tink.proto.RsaSsaPssPublicKey prototype protected final java.lang.Object dynamicMethod (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke, java.lang.Object, java.lang.Object) Object[] objects String info com.google.crypto.tink.shaded.protobuf.Parser parser com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke method Object arg0 Object arg1 public static com.google.crypto.tink.proto.RsaSsaPssPublicKey getDefaultInstance () public static com.google.crypto.tink.shaded.protobuf.Parser parser () static synthetic com.google.crypto.tink.proto.RsaSsaPssPublicKey access$000 () static synthetic void access$100 (com.google.crypto.tink.proto.RsaSsaPssPublicKey, int) com.google.crypto.tink.proto.RsaSsaPssPublicKey x0 int x1 static synthetic void access$200 (com.google.crypto.tink.proto.RsaSsaPssPublicKey) com.google.crypto.tink.proto.RsaSsaPssPublicKey x0 static synthetic void access$300 (com.google.crypto.tink.proto.RsaSsaPssPublicKey, com.google.crypto.tink.proto.RsaSsaPssParams) com.google.crypto.tink.proto.RsaSsaPssPublicKey x0 com.google.crypto.tink.proto.RsaSsaPssParams x1 static synthetic void access$400 (com.google.crypto.tink.proto.RsaSsaPssPublicKey, com.google.crypto.tink.proto.RsaSsaPssParams) com.google.crypto.tink.proto.RsaSsaPssPublicKey x0 com.google.crypto.tink.proto.RsaSsaPssParams x1 static synthetic void access$500 (com.google.crypto.tink.proto.RsaSsaPssPublicKey) com.google.crypto.tink.proto.RsaSsaPssPublicKey x0 static synthetic void access$600 (com.google.crypto.tink.proto.RsaSsaPssPublicKey, com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.proto.RsaSsaPssPublicKey x0 com.google.crypto.tink.shaded.protobuf.ByteString x1 static synthetic void access$700 (com.google.crypto.tink.proto.RsaSsaPssPublicKey) com.google.crypto.tink.proto.RsaSsaPssPublicKey x0 static synthetic void access$800 (com.google.crypto.tink.proto.RsaSsaPssPublicKey, com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.proto.RsaSsaPssPublicKey x0 com.google.crypto.tink.shaded.protobuf.ByteString x1 static synthetic void access$900 (com.google.crypto.tink.proto.RsaSsaPssPublicKey) com.google.crypto.tink.proto.RsaSsaPssPublicKey x0 static void <clinit> () com.google.crypto.tink.proto.RsaSsaPssPublicKey defaultInstance }
com/google/crypto/tink/proto/RsaSsaPssPublicKey$Builder.class
RsaSsaPssPublicKey.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.RsaSsaPssPublicKey$Builder extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$Builder implements com.google.crypto.tink.proto.RsaSsaPssPublicKeyOrBuilder { private void <init> () public int getVersion () public com.google.crypto.tink.proto.RsaSsaPssPublicKey$Builder setVersion (int) int value public com.google.crypto.tink.proto.RsaSsaPssPublicKey$Builder clearVersion () public boolean hasParams () public com.google.crypto.tink.proto.RsaSsaPssParams getParams () public com.google.crypto.tink.proto.RsaSsaPssPublicKey$Builder setParams (com.google.crypto.tink.proto.RsaSsaPssParams) com.google.crypto.tink.proto.RsaSsaPssParams value public com.google.crypto.tink.proto.RsaSsaPssPublicKey$Builder setParams (com.google.crypto.tink.proto.RsaSsaPssParams$Builder) com.google.crypto.tink.proto.RsaSsaPssParams$Builder builderForValue public com.google.crypto.tink.proto.RsaSsaPssPublicKey$Builder mergeParams (com.google.crypto.tink.proto.RsaSsaPssParams) com.google.crypto.tink.proto.RsaSsaPssParams value public com.google.crypto.tink.proto.RsaSsaPssPublicKey$Builder clearParams () public com.google.crypto.tink.shaded.protobuf.ByteString getN () public com.google.crypto.tink.proto.RsaSsaPssPublicKey$Builder setN (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value public com.google.crypto.tink.proto.RsaSsaPssPublicKey$Builder clearN () public com.google.crypto.tink.shaded.protobuf.ByteString getE () public com.google.crypto.tink.proto.RsaSsaPssPublicKey$Builder setE (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value public com.google.crypto.tink.proto.RsaSsaPssPublicKey$Builder clearE () synthetic void <init> (com.google.crypto.tink.proto.RsaSsaPssPublicKey$1) com.google.crypto.tink.proto.RsaSsaPssPublicKey$1 x0 }
com/google/crypto/tink/proto/RsaSsaPssPublicKey$1.class
RsaSsaPssPublicKey.java package com.google.crypto.tink.proto synthetic com.google.crypto.tink.proto.RsaSsaPssPublicKey$1 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$protobuf$GeneratedMessageLite$MethodToInvoke static void <clinit> () }
com/google/crypto/tink/proto/RsaSsaPssPrivateKeyOrBuilder.class
RsaSsaPssPrivateKeyOrBuilder.java package com.google.crypto.tink.proto public abstract com.google.crypto.tink.proto.RsaSsaPssPrivateKeyOrBuilder extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.MessageLiteOrBuilder { public abstract int getVersion () public abstract boolean hasPublicKey () public abstract com.google.crypto.tink.proto.RsaSsaPssPublicKey getPublicKey () public abstract com.google.crypto.tink.shaded.protobuf.ByteString getD () public abstract com.google.crypto.tink.shaded.protobuf.ByteString getP () public abstract com.google.crypto.tink.shaded.protobuf.ByteString getQ () public abstract com.google.crypto.tink.shaded.protobuf.ByteString getDp () public abstract com.google.crypto.tink.shaded.protobuf.ByteString getDq () public abstract com.google.crypto.tink.shaded.protobuf.ByteString getCrt () }
com/google/crypto/tink/proto/RsaSsaPssPrivateKey.class
RsaSsaPssPrivateKey.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.RsaSsaPssPrivateKey extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite implements com.google.crypto.tink.proto.RsaSsaPssPrivateKeyOrBuilder { public static final int VERSION_FIELD_NUMBER private int version_ public static final int PUBLIC_KEY_FIELD_NUMBER private com.google.crypto.tink.proto.RsaSsaPssPublicKey publicKey_ public static final int D_FIELD_NUMBER private com.google.crypto.tink.shaded.protobuf.ByteString d_ public static final int P_FIELD_NUMBER private com.google.crypto.tink.shaded.protobuf.ByteString p_ public static final int Q_FIELD_NUMBER private com.google.crypto.tink.shaded.protobuf.ByteString q_ public static final int DP_FIELD_NUMBER private com.google.crypto.tink.shaded.protobuf.ByteString dp_ public static final int DQ_FIELD_NUMBER private com.google.crypto.tink.shaded.protobuf.ByteString dq_ public static final int CRT_FIELD_NUMBER private com.google.crypto.tink.shaded.protobuf.ByteString crt_ private static final com.google.crypto.tink.proto.RsaSsaPssPrivateKey DEFAULT_INSTANCE private static volatile com.google.crypto.tink.shaded.protobuf.Parser PARSER private void <init> () public int getVersion () private void setVersion (int) int value private void clearVersion () public boolean hasPublicKey () public com.google.crypto.tink.proto.RsaSsaPssPublicKey getPublicKey () private void setPublicKey (com.google.crypto.tink.proto.RsaSsaPssPublicKey) com.google.crypto.tink.proto.RsaSsaPssPublicKey value private void mergePublicKey (com.google.crypto.tink.proto.RsaSsaPssPublicKey) com.google.crypto.tink.proto.RsaSsaPssPublicKey value private void clearPublicKey () public com.google.crypto.tink.shaded.protobuf.ByteString getD () private void setD (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value private void clearD () public com.google.crypto.tink.shaded.protobuf.ByteString getP () private void setP (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value private void clearP () public com.google.crypto.tink.shaded.protobuf.ByteString getQ () private void setQ (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value private void clearQ () public com.google.crypto.tink.shaded.protobuf.ByteString getDp () private void setDp (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value private void clearDp () public com.google.crypto.tink.shaded.protobuf.ByteString getDq () private void setDq (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value private void clearDq () public com.google.crypto.tink.shaded.protobuf.ByteString getCrt () private void setCrt (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value private void clearCrt () public static com.google.crypto.tink.proto.RsaSsaPssPrivateKey parseFrom (java.nio.ByteBuffer) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data public static com.google.crypto.tink.proto.RsaSsaPssPrivateKey parseFrom (java.nio.ByteBuffer, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.RsaSsaPssPrivateKey parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data public static com.google.crypto.tink.proto.RsaSsaPssPrivateKey parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.RsaSsaPssPrivateKey parseFrom (byte[]) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data public static com.google.crypto.tink.proto.RsaSsaPssPrivateKey parseFrom (byte[], com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.RsaSsaPssPrivateKey parseFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.RsaSsaPssPrivateKey parseFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.RsaSsaPssPrivateKey parseDelimitedFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.RsaSsaPssPrivateKey parseDelimitedFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.RsaSsaPssPrivateKey parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input public static com.google.crypto.tink.proto.RsaSsaPssPrivateKey parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.RsaSsaPssPrivateKey$Builder newBuilder () public static com.google.crypto.tink.proto.RsaSsaPssPrivateKey$Builder newBuilder (com.google.crypto.tink.proto.RsaSsaPssPrivateKey) com.google.crypto.tink.proto.RsaSsaPssPrivateKey prototype protected final java.lang.Object dynamicMethod (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke, java.lang.Object, java.lang.Object) Object[] objects String info com.google.crypto.tink.shaded.protobuf.Parser parser com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke method Object arg0 Object arg1 public static com.google.crypto.tink.proto.RsaSsaPssPrivateKey getDefaultInstance () public static com.google.crypto.tink.shaded.protobuf.Parser parser () static synthetic com.google.crypto.tink.proto.RsaSsaPssPrivateKey access$000 () static synthetic void access$100 (com.google.crypto.tink.proto.RsaSsaPssPrivateKey, int) com.google.crypto.tink.proto.RsaSsaPssPrivateKey x0 int x1 static synthetic void access$200 (com.google.crypto.tink.proto.RsaSsaPssPrivateKey) com.google.crypto.tink.proto.RsaSsaPssPrivateKey x0 static synthetic void access$300 (com.google.crypto.tink.proto.RsaSsaPssPrivateKey, com.google.crypto.tink.proto.RsaSsaPssPublicKey) com.google.crypto.tink.proto.RsaSsaPssPrivateKey x0 com.google.crypto.tink.proto.RsaSsaPssPublicKey x1 static synthetic void access$400 (com.google.crypto.tink.proto.RsaSsaPssPrivateKey, com.google.crypto.tink.proto.RsaSsaPssPublicKey) com.google.crypto.tink.proto.RsaSsaPssPrivateKey x0 com.google.crypto.tink.proto.RsaSsaPssPublicKey x1 static synthetic void access$500 (com.google.crypto.tink.proto.RsaSsaPssPrivateKey) com.google.crypto.tink.proto.RsaSsaPssPrivateKey x0 static synthetic void access$600 (com.google.crypto.tink.proto.RsaSsaPssPrivateKey, com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.proto.RsaSsaPssPrivateKey x0 com.google.crypto.tink.shaded.protobuf.ByteString x1 static synthetic void access$700 (com.google.crypto.tink.proto.RsaSsaPssPrivateKey) com.google.crypto.tink.proto.RsaSsaPssPrivateKey x0 static synthetic void access$800 (com.google.crypto.tink.proto.RsaSsaPssPrivateKey, com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.proto.RsaSsaPssPrivateKey x0 com.google.crypto.tink.shaded.protobuf.ByteString x1 static synthetic void access$900 (com.google.crypto.tink.proto.RsaSsaPssPrivateKey) com.google.crypto.tink.proto.RsaSsaPssPrivateKey x0 static synthetic void access$1000 (com.google.crypto.tink.proto.RsaSsaPssPrivateKey, com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.proto.RsaSsaPssPrivateKey x0 com.google.crypto.tink.shaded.protobuf.ByteString x1 static synthetic void access$1100 (com.google.crypto.tink.proto.RsaSsaPssPrivateKey) com.google.crypto.tink.proto.RsaSsaPssPrivateKey x0 static synthetic void access$1200 (com.google.crypto.tink.proto.RsaSsaPssPrivateKey, com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.proto.RsaSsaPssPrivateKey x0 com.google.crypto.tink.shaded.protobuf.ByteString x1 static synthetic void access$1300 (com.google.crypto.tink.proto.RsaSsaPssPrivateKey) com.google.crypto.tink.proto.RsaSsaPssPrivateKey x0 static synthetic void access$1400 (com.google.crypto.tink.proto.RsaSsaPssPrivateKey, com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.proto.RsaSsaPssPrivateKey x0 com.google.crypto.tink.shaded.protobuf.ByteString x1 static synthetic void access$1500 (com.google.crypto.tink.proto.RsaSsaPssPrivateKey) com.google.crypto.tink.proto.RsaSsaPssPrivateKey x0 static synthetic void access$1600 (com.google.crypto.tink.proto.RsaSsaPssPrivateKey, com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.proto.RsaSsaPssPrivateKey x0 com.google.crypto.tink.shaded.protobuf.ByteString x1 static synthetic void access$1700 (com.google.crypto.tink.proto.RsaSsaPssPrivateKey) com.google.crypto.tink.proto.RsaSsaPssPrivateKey x0 static void <clinit> () com.google.crypto.tink.proto.RsaSsaPssPrivateKey defaultInstance }
com/google/crypto/tink/proto/RsaSsaPssPrivateKey$Builder.class
RsaSsaPssPrivateKey.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.RsaSsaPssPrivateKey$Builder extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$Builder implements com.google.crypto.tink.proto.RsaSsaPssPrivateKeyOrBuilder { private void <init> () public int getVersion () public com.google.crypto.tink.proto.RsaSsaPssPrivateKey$Builder setVersion (int) int value public com.google.crypto.tink.proto.RsaSsaPssPrivateKey$Builder clearVersion () public boolean hasPublicKey () public com.google.crypto.tink.proto.RsaSsaPssPublicKey getPublicKey () public com.google.crypto.tink.proto.RsaSsaPssPrivateKey$Builder setPublicKey (com.google.crypto.tink.proto.RsaSsaPssPublicKey) com.google.crypto.tink.proto.RsaSsaPssPublicKey value public com.google.crypto.tink.proto.RsaSsaPssPrivateKey$Builder setPublicKey (com.google.crypto.tink.proto.RsaSsaPssPublicKey$Builder) com.google.crypto.tink.proto.RsaSsaPssPublicKey$Builder builderForValue public com.google.crypto.tink.proto.RsaSsaPssPrivateKey$Builder mergePublicKey (com.google.crypto.tink.proto.RsaSsaPssPublicKey) com.google.crypto.tink.proto.RsaSsaPssPublicKey value public com.google.crypto.tink.proto.RsaSsaPssPrivateKey$Builder clearPublicKey () public com.google.crypto.tink.shaded.protobuf.ByteString getD () public com.google.crypto.tink.proto.RsaSsaPssPrivateKey$Builder setD (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value public com.google.crypto.tink.proto.RsaSsaPssPrivateKey$Builder clearD () public com.google.crypto.tink.shaded.protobuf.ByteString getP () public com.google.crypto.tink.proto.RsaSsaPssPrivateKey$Builder setP (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value public com.google.crypto.tink.proto.RsaSsaPssPrivateKey$Builder clearP () public com.google.crypto.tink.shaded.protobuf.ByteString getQ () public com.google.crypto.tink.proto.RsaSsaPssPrivateKey$Builder setQ (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value public com.google.crypto.tink.proto.RsaSsaPssPrivateKey$Builder clearQ () public com.google.crypto.tink.shaded.protobuf.ByteString getDp () public com.google.crypto.tink.proto.RsaSsaPssPrivateKey$Builder setDp (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value public com.google.crypto.tink.proto.RsaSsaPssPrivateKey$Builder clearDp () public com.google.crypto.tink.shaded.protobuf.ByteString getDq () public com.google.crypto.tink.proto.RsaSsaPssPrivateKey$Builder setDq (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value public com.google.crypto.tink.proto.RsaSsaPssPrivateKey$Builder clearDq () public com.google.crypto.tink.shaded.protobuf.ByteString getCrt () public com.google.crypto.tink.proto.RsaSsaPssPrivateKey$Builder setCrt (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value public com.google.crypto.tink.proto.RsaSsaPssPrivateKey$Builder clearCrt () synthetic void <init> (com.google.crypto.tink.proto.RsaSsaPssPrivateKey$1) com.google.crypto.tink.proto.RsaSsaPssPrivateKey$1 x0 }
com/google/crypto/tink/proto/RsaSsaPssPrivateKey$1.class
RsaSsaPssPrivateKey.java package com.google.crypto.tink.proto synthetic com.google.crypto.tink.proto.RsaSsaPssPrivateKey$1 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$protobuf$GeneratedMessageLite$MethodToInvoke static void <clinit> () }
com/google/crypto/tink/proto/RsaSsaPssParamsOrBuilder.class
RsaSsaPssParamsOrBuilder.java package com.google.crypto.tink.proto public abstract com.google.crypto.tink.proto.RsaSsaPssParamsOrBuilder extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.MessageLiteOrBuilder { public abstract int getSigHashValue () public abstract com.google.crypto.tink.proto.HashType getSigHash () public abstract int getMgf1HashValue () public abstract com.google.crypto.tink.proto.HashType getMgf1Hash () public abstract int getSaltLength () }
com/google/crypto/tink/proto/RsaSsaPssParams.class
RsaSsaPssParams.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.RsaSsaPssParams extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite implements com.google.crypto.tink.proto.RsaSsaPssParamsOrBuilder { public static final int SIG_HASH_FIELD_NUMBER private int sigHash_ public static final int MGF1_HASH_FIELD_NUMBER private int mgf1Hash_ public static final int SALT_LENGTH_FIELD_NUMBER private int saltLength_ private static final com.google.crypto.tink.proto.RsaSsaPssParams DEFAULT_INSTANCE private static volatile com.google.crypto.tink.shaded.protobuf.Parser PARSER private void <init> () public int getSigHashValue () public com.google.crypto.tink.proto.HashType getSigHash () com.google.crypto.tink.proto.HashType result private void setSigHashValue (int) int value private void setSigHash (com.google.crypto.tink.proto.HashType) com.google.crypto.tink.proto.HashType value private void clearSigHash () public int getMgf1HashValue () public com.google.crypto.tink.proto.HashType getMgf1Hash () com.google.crypto.tink.proto.HashType result private void setMgf1HashValue (int) int value private void setMgf1Hash (com.google.crypto.tink.proto.HashType) com.google.crypto.tink.proto.HashType value private void clearMgf1Hash () public int getSaltLength () private void setSaltLength (int) int value private void clearSaltLength () public static com.google.crypto.tink.proto.RsaSsaPssParams parseFrom (java.nio.ByteBuffer) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data public static com.google.crypto.tink.proto.RsaSsaPssParams parseFrom (java.nio.ByteBuffer, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.RsaSsaPssParams parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data public static com.google.crypto.tink.proto.RsaSsaPssParams parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.RsaSsaPssParams parseFrom (byte[]) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data public static com.google.crypto.tink.proto.RsaSsaPssParams parseFrom (byte[], com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.RsaSsaPssParams parseFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.RsaSsaPssParams parseFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.RsaSsaPssParams parseDelimitedFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.RsaSsaPssParams parseDelimitedFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.RsaSsaPssParams parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input public static com.google.crypto.tink.proto.RsaSsaPssParams parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.RsaSsaPssParams$Builder newBuilder () public static com.google.crypto.tink.proto.RsaSsaPssParams$Builder newBuilder (com.google.crypto.tink.proto.RsaSsaPssParams) com.google.crypto.tink.proto.RsaSsaPssParams prototype protected final java.lang.Object dynamicMethod (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke, java.lang.Object, java.lang.Object) Object[] objects String info com.google.crypto.tink.shaded.protobuf.Parser parser com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke method Object arg0 Object arg1 public static com.google.crypto.tink.proto.RsaSsaPssParams getDefaultInstance () public static com.google.crypto.tink.shaded.protobuf.Parser parser () static synthetic com.google.crypto.tink.proto.RsaSsaPssParams access$000 () static synthetic void access$100 (com.google.crypto.tink.proto.RsaSsaPssParams, int) com.google.crypto.tink.proto.RsaSsaPssParams x0 int x1 static synthetic void access$200 (com.google.crypto.tink.proto.RsaSsaPssParams, com.google.crypto.tink.proto.HashType) com.google.crypto.tink.proto.RsaSsaPssParams x0 com.google.crypto.tink.proto.HashType x1 static synthetic void access$300 (com.google.crypto.tink.proto.RsaSsaPssParams) com.google.crypto.tink.proto.RsaSsaPssParams x0 static synthetic void access$400 (com.google.crypto.tink.proto.RsaSsaPssParams, int) com.google.crypto.tink.proto.RsaSsaPssParams x0 int x1 static synthetic void access$500 (com.google.crypto.tink.proto.RsaSsaPssParams, com.google.crypto.tink.proto.HashType) com.google.crypto.tink.proto.RsaSsaPssParams x0 com.google.crypto.tink.proto.HashType x1 static synthetic void access$600 (com.google.crypto.tink.proto.RsaSsaPssParams) com.google.crypto.tink.proto.RsaSsaPssParams x0 static synthetic void access$700 (com.google.crypto.tink.proto.RsaSsaPssParams, int) com.google.crypto.tink.proto.RsaSsaPssParams x0 int x1 static synthetic void access$800 (com.google.crypto.tink.proto.RsaSsaPssParams) com.google.crypto.tink.proto.RsaSsaPssParams x0 static void <clinit> () com.google.crypto.tink.proto.RsaSsaPssParams defaultInstance }
com/google/crypto/tink/proto/RsaSsaPssParams$Builder.class
RsaSsaPssParams.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.RsaSsaPssParams$Builder extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$Builder implements com.google.crypto.tink.proto.RsaSsaPssParamsOrBuilder { private void <init> () public int getSigHashValue () public com.google.crypto.tink.proto.RsaSsaPssParams$Builder setSigHashValue (int) int value public com.google.crypto.tink.proto.HashType getSigHash () public com.google.crypto.tink.proto.RsaSsaPssParams$Builder setSigHash (com.google.crypto.tink.proto.HashType) com.google.crypto.tink.proto.HashType value public com.google.crypto.tink.proto.RsaSsaPssParams$Builder clearSigHash () public int getMgf1HashValue () public com.google.crypto.tink.proto.RsaSsaPssParams$Builder setMgf1HashValue (int) int value public com.google.crypto.tink.proto.HashType getMgf1Hash () public com.google.crypto.tink.proto.RsaSsaPssParams$Builder setMgf1Hash (com.google.crypto.tink.proto.HashType) com.google.crypto.tink.proto.HashType value public com.google.crypto.tink.proto.RsaSsaPssParams$Builder clearMgf1Hash () public int getSaltLength () public com.google.crypto.tink.proto.RsaSsaPssParams$Builder setSaltLength (int) int value public com.google.crypto.tink.proto.RsaSsaPssParams$Builder clearSaltLength () synthetic void <init> (com.google.crypto.tink.proto.RsaSsaPssParams$1) com.google.crypto.tink.proto.RsaSsaPssParams$1 x0 }
com/google/crypto/tink/proto/RsaSsaPssParams$1.class
RsaSsaPssParams.java package com.google.crypto.tink.proto synthetic com.google.crypto.tink.proto.RsaSsaPssParams$1 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$protobuf$GeneratedMessageLite$MethodToInvoke static void <clinit> () }
com/google/crypto/tink/proto/RsaSsaPssKeyFormatOrBuilder.class
RsaSsaPssKeyFormatOrBuilder.java package com.google.crypto.tink.proto public abstract com.google.crypto.tink.proto.RsaSsaPssKeyFormatOrBuilder extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.MessageLiteOrBuilder { public abstract boolean hasParams () public abstract com.google.crypto.tink.proto.RsaSsaPssParams getParams () public abstract int getModulusSizeInBits () public abstract com.google.crypto.tink.shaded.protobuf.ByteString getPublicExponent () }
com/google/crypto/tink/proto/RsaSsaPssKeyFormat.class
RsaSsaPssKeyFormat.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.RsaSsaPssKeyFormat extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite implements com.google.crypto.tink.proto.RsaSsaPssKeyFormatOrBuilder { public static final int PARAMS_FIELD_NUMBER private com.google.crypto.tink.proto.RsaSsaPssParams params_ public static final int MODULUS_SIZE_IN_BITS_FIELD_NUMBER private int modulusSizeInBits_ public static final int PUBLIC_EXPONENT_FIELD_NUMBER private com.google.crypto.tink.shaded.protobuf.ByteString publicExponent_ private static final com.google.crypto.tink.proto.RsaSsaPssKeyFormat DEFAULT_INSTANCE private static volatile com.google.crypto.tink.shaded.protobuf.Parser PARSER private void <init> () public boolean hasParams () public com.google.crypto.tink.proto.RsaSsaPssParams getParams () private void setParams (com.google.crypto.tink.proto.RsaSsaPssParams) com.google.crypto.tink.proto.RsaSsaPssParams value private void mergeParams (com.google.crypto.tink.proto.RsaSsaPssParams) com.google.crypto.tink.proto.RsaSsaPssParams value private void clearParams () public int getModulusSizeInBits () private void setModulusSizeInBits (int) int value private void clearModulusSizeInBits () public com.google.crypto.tink.shaded.protobuf.ByteString getPublicExponent () private void setPublicExponent (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value private void clearPublicExponent () public static com.google.crypto.tink.proto.RsaSsaPssKeyFormat parseFrom (java.nio.ByteBuffer) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data public static com.google.crypto.tink.proto.RsaSsaPssKeyFormat parseFrom (java.nio.ByteBuffer, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.RsaSsaPssKeyFormat parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data public static com.google.crypto.tink.proto.RsaSsaPssKeyFormat parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.RsaSsaPssKeyFormat parseFrom (byte[]) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data public static com.google.crypto.tink.proto.RsaSsaPssKeyFormat parseFrom (byte[], com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.RsaSsaPssKeyFormat parseFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.RsaSsaPssKeyFormat parseFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.RsaSsaPssKeyFormat parseDelimitedFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.RsaSsaPssKeyFormat parseDelimitedFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.RsaSsaPssKeyFormat parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input public static com.google.crypto.tink.proto.RsaSsaPssKeyFormat parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.RsaSsaPssKeyFormat$Builder newBuilder () public static com.google.crypto.tink.proto.RsaSsaPssKeyFormat$Builder newBuilder (com.google.crypto.tink.proto.RsaSsaPssKeyFormat) com.google.crypto.tink.proto.RsaSsaPssKeyFormat prototype protected final java.lang.Object dynamicMethod (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke, java.lang.Object, java.lang.Object) Object[] objects String info com.google.crypto.tink.shaded.protobuf.Parser parser com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke method Object arg0 Object arg1 public static com.google.crypto.tink.proto.RsaSsaPssKeyFormat getDefaultInstance () public static com.google.crypto.tink.shaded.protobuf.Parser parser () static synthetic com.google.crypto.tink.proto.RsaSsaPssKeyFormat access$000 () static synthetic void access$100 (com.google.crypto.tink.proto.RsaSsaPssKeyFormat, com.google.crypto.tink.proto.RsaSsaPssParams) com.google.crypto.tink.proto.RsaSsaPssKeyFormat x0 com.google.crypto.tink.proto.RsaSsaPssParams x1 static synthetic void access$200 (com.google.crypto.tink.proto.RsaSsaPssKeyFormat, com.google.crypto.tink.proto.RsaSsaPssParams) com.google.crypto.tink.proto.RsaSsaPssKeyFormat x0 com.google.crypto.tink.proto.RsaSsaPssParams x1 static synthetic void access$300 (com.google.crypto.tink.proto.RsaSsaPssKeyFormat) com.google.crypto.tink.proto.RsaSsaPssKeyFormat x0 static synthetic void access$400 (com.google.crypto.tink.proto.RsaSsaPssKeyFormat, int) com.google.crypto.tink.proto.RsaSsaPssKeyFormat x0 int x1 static synthetic void access$500 (com.google.crypto.tink.proto.RsaSsaPssKeyFormat) com.google.crypto.tink.proto.RsaSsaPssKeyFormat x0 static synthetic void access$600 (com.google.crypto.tink.proto.RsaSsaPssKeyFormat, com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.proto.RsaSsaPssKeyFormat x0 com.google.crypto.tink.shaded.protobuf.ByteString x1 static synthetic void access$700 (com.google.crypto.tink.proto.RsaSsaPssKeyFormat) com.google.crypto.tink.proto.RsaSsaPssKeyFormat x0 static void <clinit> () com.google.crypto.tink.proto.RsaSsaPssKeyFormat defaultInstance }
com/google/crypto/tink/proto/RsaSsaPssKeyFormat$Builder.class
RsaSsaPssKeyFormat.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.RsaSsaPssKeyFormat$Builder extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$Builder implements com.google.crypto.tink.proto.RsaSsaPssKeyFormatOrBuilder { private void <init> () public boolean hasParams () public com.google.crypto.tink.proto.RsaSsaPssParams getParams () public com.google.crypto.tink.proto.RsaSsaPssKeyFormat$Builder setParams (com.google.crypto.tink.proto.RsaSsaPssParams) com.google.crypto.tink.proto.RsaSsaPssParams value public com.google.crypto.tink.proto.RsaSsaPssKeyFormat$Builder setParams (com.google.crypto.tink.proto.RsaSsaPssParams$Builder) com.google.crypto.tink.proto.RsaSsaPssParams$Builder builderForValue public com.google.crypto.tink.proto.RsaSsaPssKeyFormat$Builder mergeParams (com.google.crypto.tink.proto.RsaSsaPssParams) com.google.crypto.tink.proto.RsaSsaPssParams value public com.google.crypto.tink.proto.RsaSsaPssKeyFormat$Builder clearParams () public int getModulusSizeInBits () public com.google.crypto.tink.proto.RsaSsaPssKeyFormat$Builder setModulusSizeInBits (int) int value public com.google.crypto.tink.proto.RsaSsaPssKeyFormat$Builder clearModulusSizeInBits () public com.google.crypto.tink.shaded.protobuf.ByteString getPublicExponent () public com.google.crypto.tink.proto.RsaSsaPssKeyFormat$Builder setPublicExponent (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value public com.google.crypto.tink.proto.RsaSsaPssKeyFormat$Builder clearPublicExponent () synthetic void <init> (com.google.crypto.tink.proto.RsaSsaPssKeyFormat$1) com.google.crypto.tink.proto.RsaSsaPssKeyFormat$1 x0 }
com/google/crypto/tink/proto/RsaSsaPssKeyFormat$1.class
RsaSsaPssKeyFormat.java package com.google.crypto.tink.proto synthetic com.google.crypto.tink.proto.RsaSsaPssKeyFormat$1 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$protobuf$GeneratedMessageLite$MethodToInvoke static void <clinit> () }
com/google/crypto/tink/proto/RsaSsaPss.class
RsaSsaPss.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.RsaSsaPss extends java.lang.Object { private void <init> () public static void registerAllExtensions (com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite registry static void <clinit> () }
com/google/crypto/tink/proto/RsaSsaPkcs1PublicKeyOrBuilder.class
RsaSsaPkcs1PublicKeyOrBuilder.java package com.google.crypto.tink.proto public abstract com.google.crypto.tink.proto.RsaSsaPkcs1PublicKeyOrBuilder extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.MessageLiteOrBuilder { public abstract int getVersion () public abstract boolean hasParams () public abstract com.google.crypto.tink.proto.RsaSsaPkcs1Params getParams () public abstract com.google.crypto.tink.shaded.protobuf.ByteString getN () public abstract com.google.crypto.tink.shaded.protobuf.ByteString getE () }
com/google/crypto/tink/proto/RsaSsaPkcs1PublicKey.class
RsaSsaPkcs1PublicKey.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.RsaSsaPkcs1PublicKey extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite implements com.google.crypto.tink.proto.RsaSsaPkcs1PublicKeyOrBuilder { public static final int VERSION_FIELD_NUMBER private int version_ public static final int PARAMS_FIELD_NUMBER private com.google.crypto.tink.proto.RsaSsaPkcs1Params params_ public static final int N_FIELD_NUMBER private com.google.crypto.tink.shaded.protobuf.ByteString n_ public static final int E_FIELD_NUMBER private com.google.crypto.tink.shaded.protobuf.ByteString e_ private static final com.google.crypto.tink.proto.RsaSsaPkcs1PublicKey DEFAULT_INSTANCE private static volatile com.google.crypto.tink.shaded.protobuf.Parser PARSER private void <init> () public int getVersion () private void setVersion (int) int value private void clearVersion () public boolean hasParams () public com.google.crypto.tink.proto.RsaSsaPkcs1Params getParams () private void setParams (com.google.crypto.tink.proto.RsaSsaPkcs1Params) com.google.crypto.tink.proto.RsaSsaPkcs1Params value private void mergeParams (com.google.crypto.tink.proto.RsaSsaPkcs1Params) com.google.crypto.tink.proto.RsaSsaPkcs1Params value private void clearParams () public com.google.crypto.tink.shaded.protobuf.ByteString getN () private void setN (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value private void clearN () public com.google.crypto.tink.shaded.protobuf.ByteString getE () private void setE (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value private void clearE () public static com.google.crypto.tink.proto.RsaSsaPkcs1PublicKey parseFrom (java.nio.ByteBuffer) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data public static com.google.crypto.tink.proto.RsaSsaPkcs1PublicKey parseFrom (java.nio.ByteBuffer, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.RsaSsaPkcs1PublicKey parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data public static com.google.crypto.tink.proto.RsaSsaPkcs1PublicKey parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.RsaSsaPkcs1PublicKey parseFrom (byte[]) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data public static com.google.crypto.tink.proto.RsaSsaPkcs1PublicKey parseFrom (byte[], com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.RsaSsaPkcs1PublicKey parseFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.RsaSsaPkcs1PublicKey parseFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.RsaSsaPkcs1PublicKey parseDelimitedFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.RsaSsaPkcs1PublicKey parseDelimitedFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.RsaSsaPkcs1PublicKey parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input public static com.google.crypto.tink.proto.RsaSsaPkcs1PublicKey parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.RsaSsaPkcs1PublicKey$Builder newBuilder () public static com.google.crypto.tink.proto.RsaSsaPkcs1PublicKey$Builder newBuilder (com.google.crypto.tink.proto.RsaSsaPkcs1PublicKey) com.google.crypto.tink.proto.RsaSsaPkcs1PublicKey prototype protected final java.lang.Object dynamicMethod (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke, java.lang.Object, java.lang.Object) Object[] objects String info com.google.crypto.tink.shaded.protobuf.Parser parser com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke method Object arg0 Object arg1 public static com.google.crypto.tink.proto.RsaSsaPkcs1PublicKey getDefaultInstance () public static com.google.crypto.tink.shaded.protobuf.Parser parser () static synthetic com.google.crypto.tink.proto.RsaSsaPkcs1PublicKey access$000 () static synthetic void access$100 (com.google.crypto.tink.proto.RsaSsaPkcs1PublicKey, int) com.google.crypto.tink.proto.RsaSsaPkcs1PublicKey x0 int x1 static synthetic void access$200 (com.google.crypto.tink.proto.RsaSsaPkcs1PublicKey) com.google.crypto.tink.proto.RsaSsaPkcs1PublicKey x0 static synthetic void access$300 (com.google.crypto.tink.proto.RsaSsaPkcs1PublicKey, com.google.crypto.tink.proto.RsaSsaPkcs1Params) com.google.crypto.tink.proto.RsaSsaPkcs1PublicKey x0 com.google.crypto.tink.proto.RsaSsaPkcs1Params x1 static synthetic void access$400 (com.google.crypto.tink.proto.RsaSsaPkcs1PublicKey, com.google.crypto.tink.proto.RsaSsaPkcs1Params) com.google.crypto.tink.proto.RsaSsaPkcs1PublicKey x0 com.google.crypto.tink.proto.RsaSsaPkcs1Params x1 static synthetic void access$500 (com.google.crypto.tink.proto.RsaSsaPkcs1PublicKey) com.google.crypto.tink.proto.RsaSsaPkcs1PublicKey x0 static synthetic void access$600 (com.google.crypto.tink.proto.RsaSsaPkcs1PublicKey, com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.proto.RsaSsaPkcs1PublicKey x0 com.google.crypto.tink.shaded.protobuf.ByteString x1 static synthetic void access$700 (com.google.crypto.tink.proto.RsaSsaPkcs1PublicKey) com.google.crypto.tink.proto.RsaSsaPkcs1PublicKey x0 static synthetic void access$800 (com.google.crypto.tink.proto.RsaSsaPkcs1PublicKey, com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.proto.RsaSsaPkcs1PublicKey x0 com.google.crypto.tink.shaded.protobuf.ByteString x1 static synthetic void access$900 (com.google.crypto.tink.proto.RsaSsaPkcs1PublicKey) com.google.crypto.tink.proto.RsaSsaPkcs1PublicKey x0 static void <clinit> () com.google.crypto.tink.proto.RsaSsaPkcs1PublicKey defaultInstance }
com/google/crypto/tink/proto/RsaSsaPkcs1PublicKey$Builder.class
RsaSsaPkcs1PublicKey.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.RsaSsaPkcs1PublicKey$Builder extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$Builder implements com.google.crypto.tink.proto.RsaSsaPkcs1PublicKeyOrBuilder { private void <init> () public int getVersion () public com.google.crypto.tink.proto.RsaSsaPkcs1PublicKey$Builder setVersion (int) int value public com.google.crypto.tink.proto.RsaSsaPkcs1PublicKey$Builder clearVersion () public boolean hasParams () public com.google.crypto.tink.proto.RsaSsaPkcs1Params getParams () public com.google.crypto.tink.proto.RsaSsaPkcs1PublicKey$Builder setParams (com.google.crypto.tink.proto.RsaSsaPkcs1Params) com.google.crypto.tink.proto.RsaSsaPkcs1Params value public com.google.crypto.tink.proto.RsaSsaPkcs1PublicKey$Builder setParams (com.google.crypto.tink.proto.RsaSsaPkcs1Params$Builder) com.google.crypto.tink.proto.RsaSsaPkcs1Params$Builder builderForValue public com.google.crypto.tink.proto.RsaSsaPkcs1PublicKey$Builder mergeParams (com.google.crypto.tink.proto.RsaSsaPkcs1Params) com.google.crypto.tink.proto.RsaSsaPkcs1Params value public com.google.crypto.tink.proto.RsaSsaPkcs1PublicKey$Builder clearParams () public com.google.crypto.tink.shaded.protobuf.ByteString getN () public com.google.crypto.tink.proto.RsaSsaPkcs1PublicKey$Builder setN (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value public com.google.crypto.tink.proto.RsaSsaPkcs1PublicKey$Builder clearN () public com.google.crypto.tink.shaded.protobuf.ByteString getE () public com.google.crypto.tink.proto.RsaSsaPkcs1PublicKey$Builder setE (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value public com.google.crypto.tink.proto.RsaSsaPkcs1PublicKey$Builder clearE () synthetic void <init> (com.google.crypto.tink.proto.RsaSsaPkcs1PublicKey$1) com.google.crypto.tink.proto.RsaSsaPkcs1PublicKey$1 x0 }
com/google/crypto/tink/proto/RsaSsaPkcs1PublicKey$1.class
RsaSsaPkcs1PublicKey.java package com.google.crypto.tink.proto synthetic com.google.crypto.tink.proto.RsaSsaPkcs1PublicKey$1 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$protobuf$GeneratedMessageLite$MethodToInvoke static void <clinit> () }
com/google/crypto/tink/proto/RsaSsaPkcs1PrivateKeyOrBuilder.class
RsaSsaPkcs1PrivateKeyOrBuilder.java package com.google.crypto.tink.proto public abstract com.google.crypto.tink.proto.RsaSsaPkcs1PrivateKeyOrBuilder extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.MessageLiteOrBuilder { public abstract int getVersion () public abstract boolean hasPublicKey () public abstract com.google.crypto.tink.proto.RsaSsaPkcs1PublicKey getPublicKey () public abstract com.google.crypto.tink.shaded.protobuf.ByteString getD () public abstract com.google.crypto.tink.shaded.protobuf.ByteString getP () public abstract com.google.crypto.tink.shaded.protobuf.ByteString getQ () public abstract com.google.crypto.tink.shaded.protobuf.ByteString getDp () public abstract com.google.crypto.tink.shaded.protobuf.ByteString getDq () public abstract com.google.crypto.tink.shaded.protobuf.ByteString getCrt () }
com/google/crypto/tink/proto/RsaSsaPkcs1PrivateKey.class
RsaSsaPkcs1PrivateKey.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.RsaSsaPkcs1PrivateKey extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite implements com.google.crypto.tink.proto.RsaSsaPkcs1PrivateKeyOrBuilder { public static final int VERSION_FIELD_NUMBER private int version_ public static final int PUBLIC_KEY_FIELD_NUMBER private com.google.crypto.tink.proto.RsaSsaPkcs1PublicKey publicKey_ public static final int D_FIELD_NUMBER private com.google.crypto.tink.shaded.protobuf.ByteString d_ public static final int P_FIELD_NUMBER private com.google.crypto.tink.shaded.protobuf.ByteString p_ public static final int Q_FIELD_NUMBER private com.google.crypto.tink.shaded.protobuf.ByteString q_ public static final int DP_FIELD_NUMBER private com.google.crypto.tink.shaded.protobuf.ByteString dp_ public static final int DQ_FIELD_NUMBER private com.google.crypto.tink.shaded.protobuf.ByteString dq_ public static final int CRT_FIELD_NUMBER private com.google.crypto.tink.shaded.protobuf.ByteString crt_ private static final com.google.crypto.tink.proto.RsaSsaPkcs1PrivateKey DEFAULT_INSTANCE private static volatile com.google.crypto.tink.shaded.protobuf.Parser PARSER private void <init> () public int getVersion () private void setVersion (int) int value private void clearVersion () public boolean hasPublicKey () public com.google.crypto.tink.proto.RsaSsaPkcs1PublicKey getPublicKey () private void setPublicKey (com.google.crypto.tink.proto.RsaSsaPkcs1PublicKey) com.google.crypto.tink.proto.RsaSsaPkcs1PublicKey value private void mergePublicKey (com.google.crypto.tink.proto.RsaSsaPkcs1PublicKey) com.google.crypto.tink.proto.RsaSsaPkcs1PublicKey value private void clearPublicKey () public com.google.crypto.tink.shaded.protobuf.ByteString getD () private void setD (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value private void clearD () public com.google.crypto.tink.shaded.protobuf.ByteString getP () private void setP (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value private void clearP () public com.google.crypto.tink.shaded.protobuf.ByteString getQ () private void setQ (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value private void clearQ () public com.google.crypto.tink.shaded.protobuf.ByteString getDp () private void setDp (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value private void clearDp () public com.google.crypto.tink.shaded.protobuf.ByteString getDq () private void setDq (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value private void clearDq () public com.google.crypto.tink.shaded.protobuf.ByteString getCrt () private void setCrt (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value private void clearCrt () public static com.google.crypto.tink.proto.RsaSsaPkcs1PrivateKey parseFrom (java.nio.ByteBuffer) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data public static com.google.crypto.tink.proto.RsaSsaPkcs1PrivateKey parseFrom (java.nio.ByteBuffer, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.RsaSsaPkcs1PrivateKey parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data public static com.google.crypto.tink.proto.RsaSsaPkcs1PrivateKey parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.RsaSsaPkcs1PrivateKey parseFrom (byte[]) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data public static com.google.crypto.tink.proto.RsaSsaPkcs1PrivateKey parseFrom (byte[], com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.RsaSsaPkcs1PrivateKey parseFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.RsaSsaPkcs1PrivateKey parseFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.RsaSsaPkcs1PrivateKey parseDelimitedFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.RsaSsaPkcs1PrivateKey parseDelimitedFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.RsaSsaPkcs1PrivateKey parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input public static com.google.crypto.tink.proto.RsaSsaPkcs1PrivateKey parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.RsaSsaPkcs1PrivateKey$Builder newBuilder () public static com.google.crypto.tink.proto.RsaSsaPkcs1PrivateKey$Builder newBuilder (com.google.crypto.tink.proto.RsaSsaPkcs1PrivateKey) com.google.crypto.tink.proto.RsaSsaPkcs1PrivateKey prototype protected final java.lang.Object dynamicMethod (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke, java.lang.Object, java.lang.Object) Object[] objects String info com.google.crypto.tink.shaded.protobuf.Parser parser com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke method Object arg0 Object arg1 public static com.google.crypto.tink.proto.RsaSsaPkcs1PrivateKey getDefaultInstance () public static com.google.crypto.tink.shaded.protobuf.Parser parser () static synthetic com.google.crypto.tink.proto.RsaSsaPkcs1PrivateKey access$000 () static synthetic void access$100 (com.google.crypto.tink.proto.RsaSsaPkcs1PrivateKey, int) com.google.crypto.tink.proto.RsaSsaPkcs1PrivateKey x0 int x1 static synthetic void access$200 (com.google.crypto.tink.proto.RsaSsaPkcs1PrivateKey) com.google.crypto.tink.proto.RsaSsaPkcs1PrivateKey x0 static synthetic void access$300 (com.google.crypto.tink.proto.RsaSsaPkcs1PrivateKey, com.google.crypto.tink.proto.RsaSsaPkcs1PublicKey) com.google.crypto.tink.proto.RsaSsaPkcs1PrivateKey x0 com.google.crypto.tink.proto.RsaSsaPkcs1PublicKey x1 static synthetic void access$400 (com.google.crypto.tink.proto.RsaSsaPkcs1PrivateKey, com.google.crypto.tink.proto.RsaSsaPkcs1PublicKey) com.google.crypto.tink.proto.RsaSsaPkcs1PrivateKey x0 com.google.crypto.tink.proto.RsaSsaPkcs1PublicKey x1 static synthetic void access$500 (com.google.crypto.tink.proto.RsaSsaPkcs1PrivateKey) com.google.crypto.tink.proto.RsaSsaPkcs1PrivateKey x0 static synthetic void access$600 (com.google.crypto.tink.proto.RsaSsaPkcs1PrivateKey, com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.proto.RsaSsaPkcs1PrivateKey x0 com.google.crypto.tink.shaded.protobuf.ByteString x1 static synthetic void access$700 (com.google.crypto.tink.proto.RsaSsaPkcs1PrivateKey) com.google.crypto.tink.proto.RsaSsaPkcs1PrivateKey x0 static synthetic void access$800 (com.google.crypto.tink.proto.RsaSsaPkcs1PrivateKey, com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.proto.RsaSsaPkcs1PrivateKey x0 com.google.crypto.tink.shaded.protobuf.ByteString x1 static synthetic void access$900 (com.google.crypto.tink.proto.RsaSsaPkcs1PrivateKey) com.google.crypto.tink.proto.RsaSsaPkcs1PrivateKey x0 static synthetic void access$1000 (com.google.crypto.tink.proto.RsaSsaPkcs1PrivateKey, com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.proto.RsaSsaPkcs1PrivateKey x0 com.google.crypto.tink.shaded.protobuf.ByteString x1 static synthetic void access$1100 (com.google.crypto.tink.proto.RsaSsaPkcs1PrivateKey) com.google.crypto.tink.proto.RsaSsaPkcs1PrivateKey x0 static synthetic void access$1200 (com.google.crypto.tink.proto.RsaSsaPkcs1PrivateKey, com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.proto.RsaSsaPkcs1PrivateKey x0 com.google.crypto.tink.shaded.protobuf.ByteString x1 static synthetic void access$1300 (com.google.crypto.tink.proto.RsaSsaPkcs1PrivateKey) com.google.crypto.tink.proto.RsaSsaPkcs1PrivateKey x0 static synthetic void access$1400 (com.google.crypto.tink.proto.RsaSsaPkcs1PrivateKey, com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.proto.RsaSsaPkcs1PrivateKey x0 com.google.crypto.tink.shaded.protobuf.ByteString x1 static synthetic void access$1500 (com.google.crypto.tink.proto.RsaSsaPkcs1PrivateKey) com.google.crypto.tink.proto.RsaSsaPkcs1PrivateKey x0 static synthetic void access$1600 (com.google.crypto.tink.proto.RsaSsaPkcs1PrivateKey, com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.proto.RsaSsaPkcs1PrivateKey x0 com.google.crypto.tink.shaded.protobuf.ByteString x1 static synthetic void access$1700 (com.google.crypto.tink.proto.RsaSsaPkcs1PrivateKey) com.google.crypto.tink.proto.RsaSsaPkcs1PrivateKey x0 static void <clinit> () com.google.crypto.tink.proto.RsaSsaPkcs1PrivateKey defaultInstance }
com/google/crypto/tink/proto/RsaSsaPkcs1PrivateKey$Builder.class
RsaSsaPkcs1PrivateKey.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.RsaSsaPkcs1PrivateKey$Builder extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$Builder implements com.google.crypto.tink.proto.RsaSsaPkcs1PrivateKeyOrBuilder { private void <init> () public int getVersion () public com.google.crypto.tink.proto.RsaSsaPkcs1PrivateKey$Builder setVersion (int) int value public com.google.crypto.tink.proto.RsaSsaPkcs1PrivateKey$Builder clearVersion () public boolean hasPublicKey () public com.google.crypto.tink.proto.RsaSsaPkcs1PublicKey getPublicKey () public com.google.crypto.tink.proto.RsaSsaPkcs1PrivateKey$Builder setPublicKey (com.google.crypto.tink.proto.RsaSsaPkcs1PublicKey) com.google.crypto.tink.proto.RsaSsaPkcs1PublicKey value public com.google.crypto.tink.proto.RsaSsaPkcs1PrivateKey$Builder setPublicKey (com.google.crypto.tink.proto.RsaSsaPkcs1PublicKey$Builder) com.google.crypto.tink.proto.RsaSsaPkcs1PublicKey$Builder builderForValue public com.google.crypto.tink.proto.RsaSsaPkcs1PrivateKey$Builder mergePublicKey (com.google.crypto.tink.proto.RsaSsaPkcs1PublicKey) com.google.crypto.tink.proto.RsaSsaPkcs1PublicKey value public com.google.crypto.tink.proto.RsaSsaPkcs1PrivateKey$Builder clearPublicKey () public com.google.crypto.tink.shaded.protobuf.ByteString getD () public com.google.crypto.tink.proto.RsaSsaPkcs1PrivateKey$Builder setD (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value public com.google.crypto.tink.proto.RsaSsaPkcs1PrivateKey$Builder clearD () public com.google.crypto.tink.shaded.protobuf.ByteString getP () public com.google.crypto.tink.proto.RsaSsaPkcs1PrivateKey$Builder setP (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value public com.google.crypto.tink.proto.RsaSsaPkcs1PrivateKey$Builder clearP () public com.google.crypto.tink.shaded.protobuf.ByteString getQ () public com.google.crypto.tink.proto.RsaSsaPkcs1PrivateKey$Builder setQ (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value public com.google.crypto.tink.proto.RsaSsaPkcs1PrivateKey$Builder clearQ () public com.google.crypto.tink.shaded.protobuf.ByteString getDp () public com.google.crypto.tink.proto.RsaSsaPkcs1PrivateKey$Builder setDp (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value public com.google.crypto.tink.proto.RsaSsaPkcs1PrivateKey$Builder clearDp () public com.google.crypto.tink.shaded.protobuf.ByteString getDq () public com.google.crypto.tink.proto.RsaSsaPkcs1PrivateKey$Builder setDq (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value public com.google.crypto.tink.proto.RsaSsaPkcs1PrivateKey$Builder clearDq () public com.google.crypto.tink.shaded.protobuf.ByteString getCrt () public com.google.crypto.tink.proto.RsaSsaPkcs1PrivateKey$Builder setCrt (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value public com.google.crypto.tink.proto.RsaSsaPkcs1PrivateKey$Builder clearCrt () synthetic void <init> (com.google.crypto.tink.proto.RsaSsaPkcs1PrivateKey$1) com.google.crypto.tink.proto.RsaSsaPkcs1PrivateKey$1 x0 }
com/google/crypto/tink/proto/RsaSsaPkcs1PrivateKey$1.class
RsaSsaPkcs1PrivateKey.java package com.google.crypto.tink.proto synthetic com.google.crypto.tink.proto.RsaSsaPkcs1PrivateKey$1 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$protobuf$GeneratedMessageLite$MethodToInvoke static void <clinit> () }
com/google/crypto/tink/proto/RsaSsaPkcs1ParamsOrBuilder.class
RsaSsaPkcs1ParamsOrBuilder.java package com.google.crypto.tink.proto public abstract com.google.crypto.tink.proto.RsaSsaPkcs1ParamsOrBuilder extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.MessageLiteOrBuilder { public abstract int getHashTypeValue () public abstract com.google.crypto.tink.proto.HashType getHashType () }
com/google/crypto/tink/proto/RsaSsaPkcs1Params.class
RsaSsaPkcs1Params.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.RsaSsaPkcs1Params extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite implements com.google.crypto.tink.proto.RsaSsaPkcs1ParamsOrBuilder { public static final int HASH_TYPE_FIELD_NUMBER private int hashType_ private static final com.google.crypto.tink.proto.RsaSsaPkcs1Params DEFAULT_INSTANCE private static volatile com.google.crypto.tink.shaded.protobuf.Parser PARSER private void <init> () public int getHashTypeValue () public com.google.crypto.tink.proto.HashType getHashType () com.google.crypto.tink.proto.HashType result private void setHashTypeValue (int) int value private void setHashType (com.google.crypto.tink.proto.HashType) com.google.crypto.tink.proto.HashType value private void clearHashType () public static com.google.crypto.tink.proto.RsaSsaPkcs1Params parseFrom (java.nio.ByteBuffer) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data public static com.google.crypto.tink.proto.RsaSsaPkcs1Params parseFrom (java.nio.ByteBuffer, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.RsaSsaPkcs1Params parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data public static com.google.crypto.tink.proto.RsaSsaPkcs1Params parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.RsaSsaPkcs1Params parseFrom (byte[]) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data public static com.google.crypto.tink.proto.RsaSsaPkcs1Params parseFrom (byte[], com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.RsaSsaPkcs1Params parseFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.RsaSsaPkcs1Params parseFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.RsaSsaPkcs1Params parseDelimitedFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.RsaSsaPkcs1Params parseDelimitedFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.RsaSsaPkcs1Params parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input public static com.google.crypto.tink.proto.RsaSsaPkcs1Params parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.RsaSsaPkcs1Params$Builder newBuilder () public static com.google.crypto.tink.proto.RsaSsaPkcs1Params$Builder newBuilder (com.google.crypto.tink.proto.RsaSsaPkcs1Params) com.google.crypto.tink.proto.RsaSsaPkcs1Params prototype protected final java.lang.Object dynamicMethod (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke, java.lang.Object, java.lang.Object) Object[] objects String info com.google.crypto.tink.shaded.protobuf.Parser parser com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke method Object arg0 Object arg1 public static com.google.crypto.tink.proto.RsaSsaPkcs1Params getDefaultInstance () public static com.google.crypto.tink.shaded.protobuf.Parser parser () static synthetic com.google.crypto.tink.proto.RsaSsaPkcs1Params access$000 () static synthetic void access$100 (com.google.crypto.tink.proto.RsaSsaPkcs1Params, int) com.google.crypto.tink.proto.RsaSsaPkcs1Params x0 int x1 static synthetic void access$200 (com.google.crypto.tink.proto.RsaSsaPkcs1Params, com.google.crypto.tink.proto.HashType) com.google.crypto.tink.proto.RsaSsaPkcs1Params x0 com.google.crypto.tink.proto.HashType x1 static synthetic void access$300 (com.google.crypto.tink.proto.RsaSsaPkcs1Params) com.google.crypto.tink.proto.RsaSsaPkcs1Params x0 static void <clinit> () com.google.crypto.tink.proto.RsaSsaPkcs1Params defaultInstance }
com/google/crypto/tink/proto/RsaSsaPkcs1Params$Builder.class
RsaSsaPkcs1Params.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.RsaSsaPkcs1Params$Builder extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$Builder implements com.google.crypto.tink.proto.RsaSsaPkcs1ParamsOrBuilder { private void <init> () public int getHashTypeValue () public com.google.crypto.tink.proto.RsaSsaPkcs1Params$Builder setHashTypeValue (int) int value public com.google.crypto.tink.proto.HashType getHashType () public com.google.crypto.tink.proto.RsaSsaPkcs1Params$Builder setHashType (com.google.crypto.tink.proto.HashType) com.google.crypto.tink.proto.HashType value public com.google.crypto.tink.proto.RsaSsaPkcs1Params$Builder clearHashType () synthetic void <init> (com.google.crypto.tink.proto.RsaSsaPkcs1Params$1) com.google.crypto.tink.proto.RsaSsaPkcs1Params$1 x0 }
com/google/crypto/tink/proto/RsaSsaPkcs1Params$1.class
RsaSsaPkcs1Params.java package com.google.crypto.tink.proto synthetic com.google.crypto.tink.proto.RsaSsaPkcs1Params$1 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$protobuf$GeneratedMessageLite$MethodToInvoke static void <clinit> () }
com/google/crypto/tink/proto/RsaSsaPkcs1KeyFormatOrBuilder.class
RsaSsaPkcs1KeyFormatOrBuilder.java package com.google.crypto.tink.proto public abstract com.google.crypto.tink.proto.RsaSsaPkcs1KeyFormatOrBuilder extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.MessageLiteOrBuilder { public abstract boolean hasParams () public abstract com.google.crypto.tink.proto.RsaSsaPkcs1Params getParams () public abstract int getModulusSizeInBits () public abstract com.google.crypto.tink.shaded.protobuf.ByteString getPublicExponent () }
com/google/crypto/tink/proto/RsaSsaPkcs1KeyFormat.class
RsaSsaPkcs1KeyFormat.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.RsaSsaPkcs1KeyFormat extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite implements com.google.crypto.tink.proto.RsaSsaPkcs1KeyFormatOrBuilder { public static final int PARAMS_FIELD_NUMBER private com.google.crypto.tink.proto.RsaSsaPkcs1Params params_ public static final int MODULUS_SIZE_IN_BITS_FIELD_NUMBER private int modulusSizeInBits_ public static final int PUBLIC_EXPONENT_FIELD_NUMBER private com.google.crypto.tink.shaded.protobuf.ByteString publicExponent_ private static final com.google.crypto.tink.proto.RsaSsaPkcs1KeyFormat DEFAULT_INSTANCE private static volatile com.google.crypto.tink.shaded.protobuf.Parser PARSER private void <init> () public boolean hasParams () public com.google.crypto.tink.proto.RsaSsaPkcs1Params getParams () private void setParams (com.google.crypto.tink.proto.RsaSsaPkcs1Params) com.google.crypto.tink.proto.RsaSsaPkcs1Params value private void mergeParams (com.google.crypto.tink.proto.RsaSsaPkcs1Params) com.google.crypto.tink.proto.RsaSsaPkcs1Params value private void clearParams () public int getModulusSizeInBits () private void setModulusSizeInBits (int) int value private void clearModulusSizeInBits () public com.google.crypto.tink.shaded.protobuf.ByteString getPublicExponent () private void setPublicExponent (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value private void clearPublicExponent () public static com.google.crypto.tink.proto.RsaSsaPkcs1KeyFormat parseFrom (java.nio.ByteBuffer) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data public static com.google.crypto.tink.proto.RsaSsaPkcs1KeyFormat parseFrom (java.nio.ByteBuffer, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.RsaSsaPkcs1KeyFormat parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data public static com.google.crypto.tink.proto.RsaSsaPkcs1KeyFormat parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.RsaSsaPkcs1KeyFormat parseFrom (byte[]) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data public static com.google.crypto.tink.proto.RsaSsaPkcs1KeyFormat parseFrom (byte[], com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.RsaSsaPkcs1KeyFormat parseFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.RsaSsaPkcs1KeyFormat parseFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.RsaSsaPkcs1KeyFormat parseDelimitedFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.RsaSsaPkcs1KeyFormat parseDelimitedFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.RsaSsaPkcs1KeyFormat parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input public static com.google.crypto.tink.proto.RsaSsaPkcs1KeyFormat parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.RsaSsaPkcs1KeyFormat$Builder newBuilder () public static com.google.crypto.tink.proto.RsaSsaPkcs1KeyFormat$Builder newBuilder (com.google.crypto.tink.proto.RsaSsaPkcs1KeyFormat) com.google.crypto.tink.proto.RsaSsaPkcs1KeyFormat prototype protected final java.lang.Object dynamicMethod (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke, java.lang.Object, java.lang.Object) Object[] objects String info com.google.crypto.tink.shaded.protobuf.Parser parser com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke method Object arg0 Object arg1 public static com.google.crypto.tink.proto.RsaSsaPkcs1KeyFormat getDefaultInstance () public static com.google.crypto.tink.shaded.protobuf.Parser parser () static synthetic com.google.crypto.tink.proto.RsaSsaPkcs1KeyFormat access$000 () static synthetic void access$100 (com.google.crypto.tink.proto.RsaSsaPkcs1KeyFormat, com.google.crypto.tink.proto.RsaSsaPkcs1Params) com.google.crypto.tink.proto.RsaSsaPkcs1KeyFormat x0 com.google.crypto.tink.proto.RsaSsaPkcs1Params x1 static synthetic void access$200 (com.google.crypto.tink.proto.RsaSsaPkcs1KeyFormat, com.google.crypto.tink.proto.RsaSsaPkcs1Params) com.google.crypto.tink.proto.RsaSsaPkcs1KeyFormat x0 com.google.crypto.tink.proto.RsaSsaPkcs1Params x1 static synthetic void access$300 (com.google.crypto.tink.proto.RsaSsaPkcs1KeyFormat) com.google.crypto.tink.proto.RsaSsaPkcs1KeyFormat x0 static synthetic void access$400 (com.google.crypto.tink.proto.RsaSsaPkcs1KeyFormat, int) com.google.crypto.tink.proto.RsaSsaPkcs1KeyFormat x0 int x1 static synthetic void access$500 (com.google.crypto.tink.proto.RsaSsaPkcs1KeyFormat) com.google.crypto.tink.proto.RsaSsaPkcs1KeyFormat x0 static synthetic void access$600 (com.google.crypto.tink.proto.RsaSsaPkcs1KeyFormat, com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.proto.RsaSsaPkcs1KeyFormat x0 com.google.crypto.tink.shaded.protobuf.ByteString x1 static synthetic void access$700 (com.google.crypto.tink.proto.RsaSsaPkcs1KeyFormat) com.google.crypto.tink.proto.RsaSsaPkcs1KeyFormat x0 static void <clinit> () com.google.crypto.tink.proto.RsaSsaPkcs1KeyFormat defaultInstance }
com/google/crypto/tink/proto/RsaSsaPkcs1KeyFormat$Builder.class
RsaSsaPkcs1KeyFormat.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.RsaSsaPkcs1KeyFormat$Builder extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$Builder implements com.google.crypto.tink.proto.RsaSsaPkcs1KeyFormatOrBuilder { private void <init> () public boolean hasParams () public com.google.crypto.tink.proto.RsaSsaPkcs1Params getParams () public com.google.crypto.tink.proto.RsaSsaPkcs1KeyFormat$Builder setParams (com.google.crypto.tink.proto.RsaSsaPkcs1Params) com.google.crypto.tink.proto.RsaSsaPkcs1Params value public com.google.crypto.tink.proto.RsaSsaPkcs1KeyFormat$Builder setParams (com.google.crypto.tink.proto.RsaSsaPkcs1Params$Builder) com.google.crypto.tink.proto.RsaSsaPkcs1Params$Builder builderForValue public com.google.crypto.tink.proto.RsaSsaPkcs1KeyFormat$Builder mergeParams (com.google.crypto.tink.proto.RsaSsaPkcs1Params) com.google.crypto.tink.proto.RsaSsaPkcs1Params value public com.google.crypto.tink.proto.RsaSsaPkcs1KeyFormat$Builder clearParams () public int getModulusSizeInBits () public com.google.crypto.tink.proto.RsaSsaPkcs1KeyFormat$Builder setModulusSizeInBits (int) int value public com.google.crypto.tink.proto.RsaSsaPkcs1KeyFormat$Builder clearModulusSizeInBits () public com.google.crypto.tink.shaded.protobuf.ByteString getPublicExponent () public com.google.crypto.tink.proto.RsaSsaPkcs1KeyFormat$Builder setPublicExponent (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value public com.google.crypto.tink.proto.RsaSsaPkcs1KeyFormat$Builder clearPublicExponent () synthetic void <init> (com.google.crypto.tink.proto.RsaSsaPkcs1KeyFormat$1) com.google.crypto.tink.proto.RsaSsaPkcs1KeyFormat$1 x0 }
com/google/crypto/tink/proto/RsaSsaPkcs1KeyFormat$1.class
RsaSsaPkcs1KeyFormat.java package com.google.crypto.tink.proto synthetic com.google.crypto.tink.proto.RsaSsaPkcs1KeyFormat$1 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$protobuf$GeneratedMessageLite$MethodToInvoke static void <clinit> () }
com/google/crypto/tink/proto/RsaSsaPkcs1.class
RsaSsaPkcs1.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.RsaSsaPkcs1 extends java.lang.Object { private void <init> () public static void registerAllExtensions (com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite registry static void <clinit> () }
com/google/crypto/tink/proto/RegistryConfigOrBuilder.class
RegistryConfigOrBuilder.java package com.google.crypto.tink.proto public abstract com.google.crypto.tink.proto.RegistryConfigOrBuilder extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.MessageLiteOrBuilder { public abstract java.lang.String getConfigName () public abstract com.google.crypto.tink.shaded.protobuf.ByteString getConfigNameBytes () public abstract java.util.List getEntryList () public abstract com.google.crypto.tink.proto.KeyTypeEntry getEntry (int) public abstract int getEntryCount () }
com/google/crypto/tink/proto/RegistryConfig.class
RegistryConfig.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.RegistryConfig extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite implements com.google.crypto.tink.proto.RegistryConfigOrBuilder { public static final int CONFIG_NAME_FIELD_NUMBER private String configName_ public static final int ENTRY_FIELD_NUMBER private com.google.crypto.tink.shaded.protobuf.Internal$ProtobufList entry_ private static final com.google.crypto.tink.proto.RegistryConfig DEFAULT_INSTANCE private static volatile com.google.crypto.tink.shaded.protobuf.Parser PARSER private void <init> () public java.lang.String getConfigName () public com.google.crypto.tink.shaded.protobuf.ByteString getConfigNameBytes () private void setConfigName (java.lang.String) String value private void clearConfigName () private void setConfigNameBytes (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value public java.util.List getEntryList () public java.util.List getEntryOrBuilderList () public int getEntryCount () public com.google.crypto.tink.proto.KeyTypeEntry getEntry (int) int index public com.google.crypto.tink.proto.KeyTypeEntryOrBuilder getEntryOrBuilder (int) int index private void ensureEntryIsMutable () private void setEntry (int, com.google.crypto.tink.proto.KeyTypeEntry) int index com.google.crypto.tink.proto.KeyTypeEntry value private void addEntry (com.google.crypto.tink.proto.KeyTypeEntry) com.google.crypto.tink.proto.KeyTypeEntry value private void addEntry (int, com.google.crypto.tink.proto.KeyTypeEntry) int index com.google.crypto.tink.proto.KeyTypeEntry value private void addAllEntry (java.lang.Iterable) Iterable values private void clearEntry () private void removeEntry (int) int index public static com.google.crypto.tink.proto.RegistryConfig parseFrom (java.nio.ByteBuffer) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data public static com.google.crypto.tink.proto.RegistryConfig parseFrom (java.nio.ByteBuffer, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.RegistryConfig parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data public static com.google.crypto.tink.proto.RegistryConfig parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.RegistryConfig parseFrom (byte[]) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data public static com.google.crypto.tink.proto.RegistryConfig parseFrom (byte[], com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.RegistryConfig parseFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.RegistryConfig parseFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.RegistryConfig parseDelimitedFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.RegistryConfig parseDelimitedFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.RegistryConfig parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input public static com.google.crypto.tink.proto.RegistryConfig parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.RegistryConfig$Builder newBuilder () public static com.google.crypto.tink.proto.RegistryConfig$Builder newBuilder (com.google.crypto.tink.proto.RegistryConfig) com.google.crypto.tink.proto.RegistryConfig prototype protected final java.lang.Object dynamicMethod (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke, java.lang.Object, java.lang.Object) Object[] objects String info com.google.crypto.tink.shaded.protobuf.Parser parser com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke method Object arg0 Object arg1 public static com.google.crypto.tink.proto.RegistryConfig getDefaultInstance () public static com.google.crypto.tink.shaded.protobuf.Parser parser () static synthetic com.google.crypto.tink.proto.RegistryConfig access$000 () static synthetic void access$100 (com.google.crypto.tink.proto.RegistryConfig, java.lang.String) com.google.crypto.tink.proto.RegistryConfig x0 String x1 static synthetic void access$200 (com.google.crypto.tink.proto.RegistryConfig) com.google.crypto.tink.proto.RegistryConfig x0 static synthetic void access$300 (com.google.crypto.tink.proto.RegistryConfig, com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.proto.RegistryConfig x0 com.google.crypto.tink.shaded.protobuf.ByteString x1 static synthetic void access$400 (com.google.crypto.tink.proto.RegistryConfig, int, com.google.crypto.tink.proto.KeyTypeEntry) com.google.crypto.tink.proto.RegistryConfig x0 int x1 com.google.crypto.tink.proto.KeyTypeEntry x2 static synthetic void access$500 (com.google.crypto.tink.proto.RegistryConfig, com.google.crypto.tink.proto.KeyTypeEntry) com.google.crypto.tink.proto.RegistryConfig x0 com.google.crypto.tink.proto.KeyTypeEntry x1 static synthetic void access$600 (com.google.crypto.tink.proto.RegistryConfig, int, com.google.crypto.tink.proto.KeyTypeEntry) com.google.crypto.tink.proto.RegistryConfig x0 int x1 com.google.crypto.tink.proto.KeyTypeEntry x2 static synthetic void access$700 (com.google.crypto.tink.proto.RegistryConfig, java.lang.Iterable) com.google.crypto.tink.proto.RegistryConfig x0 Iterable x1 static synthetic void access$800 (com.google.crypto.tink.proto.RegistryConfig) com.google.crypto.tink.proto.RegistryConfig x0 static synthetic void access$900 (com.google.crypto.tink.proto.RegistryConfig, int) com.google.crypto.tink.proto.RegistryConfig x0 int x1 static void <clinit> () com.google.crypto.tink.proto.RegistryConfig defaultInstance }
com/google/crypto/tink/proto/RegistryConfig$Builder.class
RegistryConfig.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.RegistryConfig$Builder extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$Builder implements com.google.crypto.tink.proto.RegistryConfigOrBuilder { private void <init> () public java.lang.String getConfigName () public com.google.crypto.tink.shaded.protobuf.ByteString getConfigNameBytes () public com.google.crypto.tink.proto.RegistryConfig$Builder setConfigName (java.lang.String) String value public com.google.crypto.tink.proto.RegistryConfig$Builder clearConfigName () public com.google.crypto.tink.proto.RegistryConfig$Builder setConfigNameBytes (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value public java.util.List getEntryList () public int getEntryCount () public com.google.crypto.tink.proto.KeyTypeEntry getEntry (int) int index public com.google.crypto.tink.proto.RegistryConfig$Builder setEntry (int, com.google.crypto.tink.proto.KeyTypeEntry) int index com.google.crypto.tink.proto.KeyTypeEntry value public com.google.crypto.tink.proto.RegistryConfig$Builder setEntry (int, com.google.crypto.tink.proto.KeyTypeEntry$Builder) int index com.google.crypto.tink.proto.KeyTypeEntry$Builder builderForValue public com.google.crypto.tink.proto.RegistryConfig$Builder addEntry (com.google.crypto.tink.proto.KeyTypeEntry) com.google.crypto.tink.proto.KeyTypeEntry value public com.google.crypto.tink.proto.RegistryConfig$Builder addEntry (int, com.google.crypto.tink.proto.KeyTypeEntry) int index com.google.crypto.tink.proto.KeyTypeEntry value public com.google.crypto.tink.proto.RegistryConfig$Builder addEntry (com.google.crypto.tink.proto.KeyTypeEntry$Builder) com.google.crypto.tink.proto.KeyTypeEntry$Builder builderForValue public com.google.crypto.tink.proto.RegistryConfig$Builder addEntry (int, com.google.crypto.tink.proto.KeyTypeEntry$Builder) int index com.google.crypto.tink.proto.KeyTypeEntry$Builder builderForValue public com.google.crypto.tink.proto.RegistryConfig$Builder addAllEntry (java.lang.Iterable) Iterable values public com.google.crypto.tink.proto.RegistryConfig$Builder clearEntry () public com.google.crypto.tink.proto.RegistryConfig$Builder removeEntry (int) int index synthetic void <init> (com.google.crypto.tink.proto.RegistryConfig$1) com.google.crypto.tink.proto.RegistryConfig$1 x0 }
com/google/crypto/tink/proto/RegistryConfig$1.class
RegistryConfig.java package com.google.crypto.tink.proto synthetic com.google.crypto.tink.proto.RegistryConfig$1 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$protobuf$GeneratedMessageLite$MethodToInvoke static void <clinit> () }
com/google/crypto/tink/proto/OutputPrefixType.class
OutputPrefixType.java package com.google.crypto.tink.proto public final enum com.google.crypto.tink.proto.OutputPrefixType extends java.lang.Enum implements com.google.crypto.tink.shaded.protobuf.Internal$EnumLite { public static final enum com.google.crypto.tink.proto.OutputPrefixType UNKNOWN_PREFIX public static final enum com.google.crypto.tink.proto.OutputPrefixType TINK public static final enum com.google.crypto.tink.proto.OutputPrefixType LEGACY public static final enum com.google.crypto.tink.proto.OutputPrefixType RAW public static final enum com.google.crypto.tink.proto.OutputPrefixType CRUNCHY public static final enum com.google.crypto.tink.proto.OutputPrefixType UNRECOGNIZED public static final int UNKNOWN_PREFIX_VALUE public static final int TINK_VALUE public static final int LEGACY_VALUE public static final int RAW_VALUE public static final int CRUNCHY_VALUE private static final com.google.crypto.tink.shaded.protobuf.Internal$EnumLiteMap internalValueMap private final int value private static final synthetic com.google.crypto.tink.proto.OutputPrefixType[] $VALUES public static com.google.crypto.tink.proto.OutputPrefixType[] values () public static com.google.crypto.tink.proto.OutputPrefixType valueOf (java.lang.String) String name public final int getNumber () public static com.google.crypto.tink.proto.OutputPrefixType valueOf (int) int value public static com.google.crypto.tink.proto.OutputPrefixType forNumber (int) int value public static com.google.crypto.tink.shaded.protobuf.Internal$EnumLiteMap internalGetValueMap () public static com.google.crypto.tink.shaded.protobuf.Internal$EnumVerifier internalGetVerifier () private void <init> (java.lang.String, int, int) int value static void <clinit> () }
com/google/crypto/tink/proto/OutputPrefixType$OutputPrefixTypeVerifier.class
OutputPrefixType.java package com.google.crypto.tink.proto final com.google.crypto.tink.proto.OutputPrefixType$OutputPrefixTypeVerifier extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.Internal$EnumVerifier { static final com.google.crypto.tink.shaded.protobuf.Internal$EnumVerifier INSTANCE private void <init> () public boolean isInRange (int) int number static void <clinit> () }
com/google/crypto/tink/proto/OutputPrefixType$1.class
OutputPrefixType.java package com.google.crypto.tink.proto com.google.crypto.tink.proto.OutputPrefixType$1 extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.Internal$EnumLiteMap { void <init> () public com.google.crypto.tink.proto.OutputPrefixType findValueByNumber (int) int number public volatile synthetic com.google.crypto.tink.shaded.protobuf.Internal$EnumLite findValueByNumber (int) }
com/google/crypto/tink/proto/KmsEnvelopeAeadKeyOrBuilder.class
KmsEnvelopeAeadKeyOrBuilder.java package com.google.crypto.tink.proto public abstract com.google.crypto.tink.proto.KmsEnvelopeAeadKeyOrBuilder extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.MessageLiteOrBuilder { public abstract int getVersion () public abstract boolean hasParams () public abstract com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat getParams () }
com/google/crypto/tink/proto/KmsEnvelopeAeadKeyFormatOrBuilder.class
KmsEnvelopeAeadKeyFormatOrBuilder.java package com.google.crypto.tink.proto public abstract com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormatOrBuilder extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.MessageLiteOrBuilder { public abstract java.lang.String getKekUri () public abstract com.google.crypto.tink.shaded.protobuf.ByteString getKekUriBytes () public abstract boolean hasDekTemplate () public abstract com.google.crypto.tink.proto.KeyTemplate getDekTemplate () }
com/google/crypto/tink/proto/KmsEnvelopeAeadKeyFormat.class
KmsEnvelopeAeadKeyFormat.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite implements com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormatOrBuilder { public static final int KEK_URI_FIELD_NUMBER private String kekUri_ public static final int DEK_TEMPLATE_FIELD_NUMBER private com.google.crypto.tink.proto.KeyTemplate dekTemplate_ private static final com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat DEFAULT_INSTANCE private static volatile com.google.crypto.tink.shaded.protobuf.Parser PARSER private void <init> () public java.lang.String getKekUri () public com.google.crypto.tink.shaded.protobuf.ByteString getKekUriBytes () private void setKekUri (java.lang.String) String value private void clearKekUri () private void setKekUriBytes (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value public boolean hasDekTemplate () public com.google.crypto.tink.proto.KeyTemplate getDekTemplate () private void setDekTemplate (com.google.crypto.tink.proto.KeyTemplate) com.google.crypto.tink.proto.KeyTemplate value private void mergeDekTemplate (com.google.crypto.tink.proto.KeyTemplate) com.google.crypto.tink.proto.KeyTemplate value private void clearDekTemplate () public static com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat parseFrom (java.nio.ByteBuffer) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data public static com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat parseFrom (java.nio.ByteBuffer, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data public static com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat parseFrom (byte[]) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data public static com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat parseFrom (byte[], com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat parseFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat parseFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat parseDelimitedFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat parseDelimitedFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input public static com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat$Builder newBuilder () public static com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat$Builder newBuilder (com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat) com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat prototype protected final java.lang.Object dynamicMethod (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke, java.lang.Object, java.lang.Object) Object[] objects String info com.google.crypto.tink.shaded.protobuf.Parser parser com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke method Object arg0 Object arg1 public static com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat getDefaultInstance () public static com.google.crypto.tink.shaded.protobuf.Parser parser () static synthetic com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat access$000 () static synthetic void access$100 (com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat, java.lang.String) com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat x0 String x1 static synthetic void access$200 (com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat) com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat x0 static synthetic void access$300 (com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat, com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat x0 com.google.crypto.tink.shaded.protobuf.ByteString x1 static synthetic void access$400 (com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat, com.google.crypto.tink.proto.KeyTemplate) com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat x0 com.google.crypto.tink.proto.KeyTemplate x1 static synthetic void access$500 (com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat, com.google.crypto.tink.proto.KeyTemplate) com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat x0 com.google.crypto.tink.proto.KeyTemplate x1 static synthetic void access$600 (com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat) com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat x0 static void <clinit> () com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat defaultInstance }
com/google/crypto/tink/proto/KmsEnvelopeAeadKeyFormat$Builder.class
KmsEnvelopeAeadKeyFormat.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat$Builder extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$Builder implements com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormatOrBuilder { private void <init> () public java.lang.String getKekUri () public com.google.crypto.tink.shaded.protobuf.ByteString getKekUriBytes () public com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat$Builder setKekUri (java.lang.String) String value public com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat$Builder clearKekUri () public com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat$Builder setKekUriBytes (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value public boolean hasDekTemplate () public com.google.crypto.tink.proto.KeyTemplate getDekTemplate () public com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat$Builder setDekTemplate (com.google.crypto.tink.proto.KeyTemplate) com.google.crypto.tink.proto.KeyTemplate value public com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat$Builder setDekTemplate (com.google.crypto.tink.proto.KeyTemplate$Builder) com.google.crypto.tink.proto.KeyTemplate$Builder builderForValue public com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat$Builder mergeDekTemplate (com.google.crypto.tink.proto.KeyTemplate) com.google.crypto.tink.proto.KeyTemplate value public com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat$Builder clearDekTemplate () synthetic void <init> (com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat$1) com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat$1 x0 }
com/google/crypto/tink/proto/KmsEnvelopeAeadKeyFormat$1.class
KmsEnvelopeAeadKeyFormat.java package com.google.crypto.tink.proto synthetic com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat$1 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$protobuf$GeneratedMessageLite$MethodToInvoke static void <clinit> () }
com/google/crypto/tink/proto/KmsEnvelopeAeadKey.class
KmsEnvelopeAeadKey.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.KmsEnvelopeAeadKey extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite implements com.google.crypto.tink.proto.KmsEnvelopeAeadKeyOrBuilder { public static final int VERSION_FIELD_NUMBER private int version_ public static final int PARAMS_FIELD_NUMBER private com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat params_ private static final com.google.crypto.tink.proto.KmsEnvelopeAeadKey DEFAULT_INSTANCE private static volatile com.google.crypto.tink.shaded.protobuf.Parser PARSER private void <init> () public int getVersion () private void setVersion (int) int value private void clearVersion () public boolean hasParams () public com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat getParams () private void setParams (com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat) com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat value private void mergeParams (com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat) com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat value private void clearParams () public static com.google.crypto.tink.proto.KmsEnvelopeAeadKey parseFrom (java.nio.ByteBuffer) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data public static com.google.crypto.tink.proto.KmsEnvelopeAeadKey parseFrom (java.nio.ByteBuffer, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.KmsEnvelopeAeadKey parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data public static com.google.crypto.tink.proto.KmsEnvelopeAeadKey parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.KmsEnvelopeAeadKey parseFrom (byte[]) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data public static com.google.crypto.tink.proto.KmsEnvelopeAeadKey parseFrom (byte[], com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.KmsEnvelopeAeadKey parseFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.KmsEnvelopeAeadKey parseFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.KmsEnvelopeAeadKey parseDelimitedFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.KmsEnvelopeAeadKey parseDelimitedFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.KmsEnvelopeAeadKey parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input public static com.google.crypto.tink.proto.KmsEnvelopeAeadKey parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.KmsEnvelopeAeadKey$Builder newBuilder () public static com.google.crypto.tink.proto.KmsEnvelopeAeadKey$Builder newBuilder (com.google.crypto.tink.proto.KmsEnvelopeAeadKey) com.google.crypto.tink.proto.KmsEnvelopeAeadKey prototype protected final java.lang.Object dynamicMethod (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke, java.lang.Object, java.lang.Object) Object[] objects String info com.google.crypto.tink.shaded.protobuf.Parser parser com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke method Object arg0 Object arg1 public static com.google.crypto.tink.proto.KmsEnvelopeAeadKey getDefaultInstance () public static com.google.crypto.tink.shaded.protobuf.Parser parser () static synthetic com.google.crypto.tink.proto.KmsEnvelopeAeadKey access$000 () static synthetic void access$100 (com.google.crypto.tink.proto.KmsEnvelopeAeadKey, int) com.google.crypto.tink.proto.KmsEnvelopeAeadKey x0 int x1 static synthetic void access$200 (com.google.crypto.tink.proto.KmsEnvelopeAeadKey) com.google.crypto.tink.proto.KmsEnvelopeAeadKey x0 static synthetic void access$300 (com.google.crypto.tink.proto.KmsEnvelopeAeadKey, com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat) com.google.crypto.tink.proto.KmsEnvelopeAeadKey x0 com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat x1 static synthetic void access$400 (com.google.crypto.tink.proto.KmsEnvelopeAeadKey, com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat) com.google.crypto.tink.proto.KmsEnvelopeAeadKey x0 com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat x1 static synthetic void access$500 (com.google.crypto.tink.proto.KmsEnvelopeAeadKey) com.google.crypto.tink.proto.KmsEnvelopeAeadKey x0 static void <clinit> () com.google.crypto.tink.proto.KmsEnvelopeAeadKey defaultInstance }
com/google/crypto/tink/proto/KmsEnvelopeAeadKey$Builder.class
KmsEnvelopeAeadKey.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.KmsEnvelopeAeadKey$Builder extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$Builder implements com.google.crypto.tink.proto.KmsEnvelopeAeadKeyOrBuilder { private void <init> () public int getVersion () public com.google.crypto.tink.proto.KmsEnvelopeAeadKey$Builder setVersion (int) int value public com.google.crypto.tink.proto.KmsEnvelopeAeadKey$Builder clearVersion () public boolean hasParams () public com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat getParams () public com.google.crypto.tink.proto.KmsEnvelopeAeadKey$Builder setParams (com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat) com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat value public com.google.crypto.tink.proto.KmsEnvelopeAeadKey$Builder setParams (com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat$Builder) com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat$Builder builderForValue public com.google.crypto.tink.proto.KmsEnvelopeAeadKey$Builder mergeParams (com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat) com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat value public com.google.crypto.tink.proto.KmsEnvelopeAeadKey$Builder clearParams () synthetic void <init> (com.google.crypto.tink.proto.KmsEnvelopeAeadKey$1) com.google.crypto.tink.proto.KmsEnvelopeAeadKey$1 x0 }
com/google/crypto/tink/proto/KmsEnvelopeAeadKey$1.class
KmsEnvelopeAeadKey.java package com.google.crypto.tink.proto synthetic com.google.crypto.tink.proto.KmsEnvelopeAeadKey$1 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$protobuf$GeneratedMessageLite$MethodToInvoke static void <clinit> () }
com/google/crypto/tink/proto/KmsEnvelope.class
KmsEnvelope.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.KmsEnvelope extends java.lang.Object { private void <init> () public static void registerAllExtensions (com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite registry static void <clinit> () }
com/google/crypto/tink/proto/KmsAeadKeyOrBuilder.class
KmsAeadKeyOrBuilder.java package com.google.crypto.tink.proto public abstract com.google.crypto.tink.proto.KmsAeadKeyOrBuilder extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.MessageLiteOrBuilder { public abstract int getVersion () public abstract boolean hasParams () public abstract com.google.crypto.tink.proto.KmsAeadKeyFormat getParams () }
com/google/crypto/tink/proto/KmsAeadKeyFormatOrBuilder.class
KmsAeadKeyFormatOrBuilder.java package com.google.crypto.tink.proto public abstract com.google.crypto.tink.proto.KmsAeadKeyFormatOrBuilder extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.MessageLiteOrBuilder { public abstract java.lang.String getKeyUri () public abstract com.google.crypto.tink.shaded.protobuf.ByteString getKeyUriBytes () }
com/google/crypto/tink/proto/KmsAeadKeyFormat.class
KmsAeadKeyFormat.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.KmsAeadKeyFormat extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite implements com.google.crypto.tink.proto.KmsAeadKeyFormatOrBuilder { public static final int KEY_URI_FIELD_NUMBER private String keyUri_ private static final com.google.crypto.tink.proto.KmsAeadKeyFormat DEFAULT_INSTANCE private static volatile com.google.crypto.tink.shaded.protobuf.Parser PARSER private void <init> () public java.lang.String getKeyUri () public com.google.crypto.tink.shaded.protobuf.ByteString getKeyUriBytes () private void setKeyUri (java.lang.String) String value private void clearKeyUri () private void setKeyUriBytes (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value public static com.google.crypto.tink.proto.KmsAeadKeyFormat parseFrom (java.nio.ByteBuffer) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data public static com.google.crypto.tink.proto.KmsAeadKeyFormat parseFrom (java.nio.ByteBuffer, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.KmsAeadKeyFormat parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data public static com.google.crypto.tink.proto.KmsAeadKeyFormat parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.KmsAeadKeyFormat parseFrom (byte[]) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data public static com.google.crypto.tink.proto.KmsAeadKeyFormat parseFrom (byte[], com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.KmsAeadKeyFormat parseFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.KmsAeadKeyFormat parseFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.KmsAeadKeyFormat parseDelimitedFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.KmsAeadKeyFormat parseDelimitedFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.KmsAeadKeyFormat parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input public static com.google.crypto.tink.proto.KmsAeadKeyFormat parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.KmsAeadKeyFormat$Builder newBuilder () public static com.google.crypto.tink.proto.KmsAeadKeyFormat$Builder newBuilder (com.google.crypto.tink.proto.KmsAeadKeyFormat) com.google.crypto.tink.proto.KmsAeadKeyFormat prototype protected final java.lang.Object dynamicMethod (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke, java.lang.Object, java.lang.Object) Object[] objects String info com.google.crypto.tink.shaded.protobuf.Parser parser com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke method Object arg0 Object arg1 public static com.google.crypto.tink.proto.KmsAeadKeyFormat getDefaultInstance () public static com.google.crypto.tink.shaded.protobuf.Parser parser () static synthetic com.google.crypto.tink.proto.KmsAeadKeyFormat access$000 () static synthetic void access$100 (com.google.crypto.tink.proto.KmsAeadKeyFormat, java.lang.String) com.google.crypto.tink.proto.KmsAeadKeyFormat x0 String x1 static synthetic void access$200 (com.google.crypto.tink.proto.KmsAeadKeyFormat) com.google.crypto.tink.proto.KmsAeadKeyFormat x0 static synthetic void access$300 (com.google.crypto.tink.proto.KmsAeadKeyFormat, com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.proto.KmsAeadKeyFormat x0 com.google.crypto.tink.shaded.protobuf.ByteString x1 static void <clinit> () com.google.crypto.tink.proto.KmsAeadKeyFormat defaultInstance }
com/google/crypto/tink/proto/KmsAeadKeyFormat$Builder.class
KmsAeadKeyFormat.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.KmsAeadKeyFormat$Builder extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$Builder implements com.google.crypto.tink.proto.KmsAeadKeyFormatOrBuilder { private void <init> () public java.lang.String getKeyUri () public com.google.crypto.tink.shaded.protobuf.ByteString getKeyUriBytes () public com.google.crypto.tink.proto.KmsAeadKeyFormat$Builder setKeyUri (java.lang.String) String value public com.google.crypto.tink.proto.KmsAeadKeyFormat$Builder clearKeyUri () public com.google.crypto.tink.proto.KmsAeadKeyFormat$Builder setKeyUriBytes (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value synthetic void <init> (com.google.crypto.tink.proto.KmsAeadKeyFormat$1) com.google.crypto.tink.proto.KmsAeadKeyFormat$1 x0 }
com/google/crypto/tink/proto/KmsAeadKeyFormat$1.class
KmsAeadKeyFormat.java package com.google.crypto.tink.proto synthetic com.google.crypto.tink.proto.KmsAeadKeyFormat$1 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$protobuf$GeneratedMessageLite$MethodToInvoke static void <clinit> () }
com/google/crypto/tink/proto/KmsAeadKey.class
KmsAeadKey.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.KmsAeadKey extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite implements com.google.crypto.tink.proto.KmsAeadKeyOrBuilder { public static final int VERSION_FIELD_NUMBER private int version_ public static final int PARAMS_FIELD_NUMBER private com.google.crypto.tink.proto.KmsAeadKeyFormat params_ private static final com.google.crypto.tink.proto.KmsAeadKey DEFAULT_INSTANCE private static volatile com.google.crypto.tink.shaded.protobuf.Parser PARSER private void <init> () public int getVersion () private void setVersion (int) int value private void clearVersion () public boolean hasParams () public com.google.crypto.tink.proto.KmsAeadKeyFormat getParams () private void setParams (com.google.crypto.tink.proto.KmsAeadKeyFormat) com.google.crypto.tink.proto.KmsAeadKeyFormat value private void mergeParams (com.google.crypto.tink.proto.KmsAeadKeyFormat) com.google.crypto.tink.proto.KmsAeadKeyFormat value private void clearParams () public static com.google.crypto.tink.proto.KmsAeadKey parseFrom (java.nio.ByteBuffer) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data public static com.google.crypto.tink.proto.KmsAeadKey parseFrom (java.nio.ByteBuffer, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.KmsAeadKey parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data public static com.google.crypto.tink.proto.KmsAeadKey parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.KmsAeadKey parseFrom (byte[]) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data public static com.google.crypto.tink.proto.KmsAeadKey parseFrom (byte[], com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.KmsAeadKey parseFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.KmsAeadKey parseFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.KmsAeadKey parseDelimitedFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.KmsAeadKey parseDelimitedFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.KmsAeadKey parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input public static com.google.crypto.tink.proto.KmsAeadKey parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.KmsAeadKey$Builder newBuilder () public static com.google.crypto.tink.proto.KmsAeadKey$Builder newBuilder (com.google.crypto.tink.proto.KmsAeadKey) com.google.crypto.tink.proto.KmsAeadKey prototype protected final java.lang.Object dynamicMethod (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke, java.lang.Object, java.lang.Object) Object[] objects String info com.google.crypto.tink.shaded.protobuf.Parser parser com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke method Object arg0 Object arg1 public static com.google.crypto.tink.proto.KmsAeadKey getDefaultInstance () public static com.google.crypto.tink.shaded.protobuf.Parser parser () static synthetic com.google.crypto.tink.proto.KmsAeadKey access$000 () static synthetic void access$100 (com.google.crypto.tink.proto.KmsAeadKey, int) com.google.crypto.tink.proto.KmsAeadKey x0 int x1 static synthetic void access$200 (com.google.crypto.tink.proto.KmsAeadKey) com.google.crypto.tink.proto.KmsAeadKey x0 static synthetic void access$300 (com.google.crypto.tink.proto.KmsAeadKey, com.google.crypto.tink.proto.KmsAeadKeyFormat) com.google.crypto.tink.proto.KmsAeadKey x0 com.google.crypto.tink.proto.KmsAeadKeyFormat x1 static synthetic void access$400 (com.google.crypto.tink.proto.KmsAeadKey, com.google.crypto.tink.proto.KmsAeadKeyFormat) com.google.crypto.tink.proto.KmsAeadKey x0 com.google.crypto.tink.proto.KmsAeadKeyFormat x1 static synthetic void access$500 (com.google.crypto.tink.proto.KmsAeadKey) com.google.crypto.tink.proto.KmsAeadKey x0 static void <clinit> () com.google.crypto.tink.proto.KmsAeadKey defaultInstance }
com/google/crypto/tink/proto/KmsAeadKey$Builder.class
KmsAeadKey.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.KmsAeadKey$Builder extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$Builder implements com.google.crypto.tink.proto.KmsAeadKeyOrBuilder { private void <init> () public int getVersion () public com.google.crypto.tink.proto.KmsAeadKey$Builder setVersion (int) int value public com.google.crypto.tink.proto.KmsAeadKey$Builder clearVersion () public boolean hasParams () public com.google.crypto.tink.proto.KmsAeadKeyFormat getParams () public com.google.crypto.tink.proto.KmsAeadKey$Builder setParams (com.google.crypto.tink.proto.KmsAeadKeyFormat) com.google.crypto.tink.proto.KmsAeadKeyFormat value public com.google.crypto.tink.proto.KmsAeadKey$Builder setParams (com.google.crypto.tink.proto.KmsAeadKeyFormat$Builder) com.google.crypto.tink.proto.KmsAeadKeyFormat$Builder builderForValue public com.google.crypto.tink.proto.KmsAeadKey$Builder mergeParams (com.google.crypto.tink.proto.KmsAeadKeyFormat) com.google.crypto.tink.proto.KmsAeadKeyFormat value public com.google.crypto.tink.proto.KmsAeadKey$Builder clearParams () synthetic void <init> (com.google.crypto.tink.proto.KmsAeadKey$1) com.google.crypto.tink.proto.KmsAeadKey$1 x0 }
com/google/crypto/tink/proto/KmsAeadKey$1.class
KmsAeadKey.java package com.google.crypto.tink.proto synthetic com.google.crypto.tink.proto.KmsAeadKey$1 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$protobuf$GeneratedMessageLite$MethodToInvoke static void <clinit> () }
com/google/crypto/tink/proto/KmsAead.class
KmsAead.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.KmsAead extends java.lang.Object { private void <init> () public static void registerAllExtensions (com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite registry static void <clinit> () }
com/google/crypto/tink/proto/KeysetOrBuilder.class
KeysetOrBuilder.java package com.google.crypto.tink.proto public abstract com.google.crypto.tink.proto.KeysetOrBuilder extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.MessageLiteOrBuilder { public abstract int getPrimaryKeyId () public abstract java.util.List getKeyList () public abstract com.google.crypto.tink.proto.Keyset$Key getKey (int) public abstract int getKeyCount () }
com/google/crypto/tink/proto/KeysetInfoOrBuilder.class
KeysetInfoOrBuilder.java package com.google.crypto.tink.proto public abstract com.google.crypto.tink.proto.KeysetInfoOrBuilder extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.MessageLiteOrBuilder { public abstract int getPrimaryKeyId () public abstract java.util.List getKeyInfoList () public abstract com.google.crypto.tink.proto.KeysetInfo$KeyInfo getKeyInfo (int) public abstract int getKeyInfoCount () }
com/google/crypto/tink/proto/KeysetInfo.class
KeysetInfo.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.KeysetInfo extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite implements com.google.crypto.tink.proto.KeysetInfoOrBuilder { public static final int PRIMARY_KEY_ID_FIELD_NUMBER private int primaryKeyId_ public static final int KEY_INFO_FIELD_NUMBER private com.google.crypto.tink.shaded.protobuf.Internal$ProtobufList keyInfo_ private static final com.google.crypto.tink.proto.KeysetInfo DEFAULT_INSTANCE private static volatile com.google.crypto.tink.shaded.protobuf.Parser PARSER private void <init> () public int getPrimaryKeyId () private void setPrimaryKeyId (int) int value private void clearPrimaryKeyId () public java.util.List getKeyInfoList () public java.util.List getKeyInfoOrBuilderList () public int getKeyInfoCount () public com.google.crypto.tink.proto.KeysetInfo$KeyInfo getKeyInfo (int) int index public com.google.crypto.tink.proto.KeysetInfo$KeyInfoOrBuilder getKeyInfoOrBuilder (int) int index private void ensureKeyInfoIsMutable () private void setKeyInfo (int, com.google.crypto.tink.proto.KeysetInfo$KeyInfo) int index com.google.crypto.tink.proto.KeysetInfo$KeyInfo value private void addKeyInfo (com.google.crypto.tink.proto.KeysetInfo$KeyInfo) com.google.crypto.tink.proto.KeysetInfo$KeyInfo value private void addKeyInfo (int, com.google.crypto.tink.proto.KeysetInfo$KeyInfo) int index com.google.crypto.tink.proto.KeysetInfo$KeyInfo value private void addAllKeyInfo (java.lang.Iterable) Iterable values private void clearKeyInfo () private void removeKeyInfo (int) int index public static com.google.crypto.tink.proto.KeysetInfo parseFrom (java.nio.ByteBuffer) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data public static com.google.crypto.tink.proto.KeysetInfo parseFrom (java.nio.ByteBuffer, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.KeysetInfo parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data public static com.google.crypto.tink.proto.KeysetInfo parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.KeysetInfo parseFrom (byte[]) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data public static com.google.crypto.tink.proto.KeysetInfo parseFrom (byte[], com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.KeysetInfo parseFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.KeysetInfo parseFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.KeysetInfo parseDelimitedFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.KeysetInfo parseDelimitedFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.KeysetInfo parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input public static com.google.crypto.tink.proto.KeysetInfo parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.KeysetInfo$Builder newBuilder () public static com.google.crypto.tink.proto.KeysetInfo$Builder newBuilder (com.google.crypto.tink.proto.KeysetInfo) com.google.crypto.tink.proto.KeysetInfo prototype protected final java.lang.Object dynamicMethod (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke, java.lang.Object, java.lang.Object) Object[] objects String info com.google.crypto.tink.shaded.protobuf.Parser parser com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke method Object arg0 Object arg1 public static com.google.crypto.tink.proto.KeysetInfo getDefaultInstance () public static com.google.crypto.tink.shaded.protobuf.Parser parser () static synthetic com.google.crypto.tink.proto.KeysetInfo access$1300 () static synthetic void access$1400 (com.google.crypto.tink.proto.KeysetInfo, int) com.google.crypto.tink.proto.KeysetInfo x0 int x1 static synthetic void access$1500 (com.google.crypto.tink.proto.KeysetInfo) com.google.crypto.tink.proto.KeysetInfo x0 static synthetic void access$1600 (com.google.crypto.tink.proto.KeysetInfo, int, com.google.crypto.tink.proto.KeysetInfo$KeyInfo) com.google.crypto.tink.proto.KeysetInfo x0 int x1 com.google.crypto.tink.proto.KeysetInfo$KeyInfo x2 static synthetic void access$1700 (com.google.crypto.tink.proto.KeysetInfo, com.google.crypto.tink.proto.KeysetInfo$KeyInfo) com.google.crypto.tink.proto.KeysetInfo x0 com.google.crypto.tink.proto.KeysetInfo$KeyInfo x1 static synthetic void access$1800 (com.google.crypto.tink.proto.KeysetInfo, int, com.google.crypto.tink.proto.KeysetInfo$KeyInfo) com.google.crypto.tink.proto.KeysetInfo x0 int x1 com.google.crypto.tink.proto.KeysetInfo$KeyInfo x2 static synthetic void access$1900 (com.google.crypto.tink.proto.KeysetInfo, java.lang.Iterable) com.google.crypto.tink.proto.KeysetInfo x0 Iterable x1 static synthetic void access$2000 (com.google.crypto.tink.proto.KeysetInfo) com.google.crypto.tink.proto.KeysetInfo x0 static synthetic void access$2100 (com.google.crypto.tink.proto.KeysetInfo, int) com.google.crypto.tink.proto.KeysetInfo x0 int x1 static void <clinit> () com.google.crypto.tink.proto.KeysetInfo defaultInstance }
com/google/crypto/tink/proto/KeysetInfo$KeyInfoOrBuilder.class
KeysetInfo.java package com.google.crypto.tink.proto public abstract com.google.crypto.tink.proto.KeysetInfo$KeyInfoOrBuilder extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.MessageLiteOrBuilder { public abstract java.lang.String getTypeUrl () public abstract com.google.crypto.tink.shaded.protobuf.ByteString getTypeUrlBytes () public abstract int getStatusValue () public abstract com.google.crypto.tink.proto.KeyStatusType getStatus () public abstract int getKeyId () public abstract int getOutputPrefixTypeValue () public abstract com.google.crypto.tink.proto.OutputPrefixType getOutputPrefixType () }
com/google/crypto/tink/proto/KeysetInfo$KeyInfo.class
KeysetInfo.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.KeysetInfo$KeyInfo extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite implements com.google.crypto.tink.proto.KeysetInfo$KeyInfoOrBuilder { public static final int TYPE_URL_FIELD_NUMBER private String typeUrl_ public static final int STATUS_FIELD_NUMBER private int status_ public static final int KEY_ID_FIELD_NUMBER private int keyId_ public static final int OUTPUT_PREFIX_TYPE_FIELD_NUMBER private int outputPrefixType_ private static final com.google.crypto.tink.proto.KeysetInfo$KeyInfo DEFAULT_INSTANCE private static volatile com.google.crypto.tink.shaded.protobuf.Parser PARSER private void <init> () public java.lang.String getTypeUrl () public com.google.crypto.tink.shaded.protobuf.ByteString getTypeUrlBytes () private void setTypeUrl (java.lang.String) String value private void clearTypeUrl () private void setTypeUrlBytes (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value public int getStatusValue () public com.google.crypto.tink.proto.KeyStatusType getStatus () com.google.crypto.tink.proto.KeyStatusType result private void setStatusValue (int) int value private void setStatus (com.google.crypto.tink.proto.KeyStatusType) com.google.crypto.tink.proto.KeyStatusType value private void clearStatus () public int getKeyId () private void setKeyId (int) int value private void clearKeyId () public int getOutputPrefixTypeValue () public com.google.crypto.tink.proto.OutputPrefixType getOutputPrefixType () com.google.crypto.tink.proto.OutputPrefixType result private void setOutputPrefixTypeValue (int) int value private void setOutputPrefixType (com.google.crypto.tink.proto.OutputPrefixType) com.google.crypto.tink.proto.OutputPrefixType value private void clearOutputPrefixType () public static com.google.crypto.tink.proto.KeysetInfo$KeyInfo parseFrom (java.nio.ByteBuffer) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data public static com.google.crypto.tink.proto.KeysetInfo$KeyInfo parseFrom (java.nio.ByteBuffer, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.KeysetInfo$KeyInfo parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data public static com.google.crypto.tink.proto.KeysetInfo$KeyInfo parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.KeysetInfo$KeyInfo parseFrom (byte[]) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data public static com.google.crypto.tink.proto.KeysetInfo$KeyInfo parseFrom (byte[], com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.KeysetInfo$KeyInfo parseFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.KeysetInfo$KeyInfo parseFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.KeysetInfo$KeyInfo parseDelimitedFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.KeysetInfo$KeyInfo parseDelimitedFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.KeysetInfo$KeyInfo parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input public static com.google.crypto.tink.proto.KeysetInfo$KeyInfo parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.KeysetInfo$KeyInfo$Builder newBuilder () public static com.google.crypto.tink.proto.KeysetInfo$KeyInfo$Builder newBuilder (com.google.crypto.tink.proto.KeysetInfo$KeyInfo) com.google.crypto.tink.proto.KeysetInfo$KeyInfo prototype protected final java.lang.Object dynamicMethod (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke, java.lang.Object, java.lang.Object) Object[] objects String info com.google.crypto.tink.shaded.protobuf.Parser parser com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke method Object arg0 Object arg1 public static com.google.crypto.tink.proto.KeysetInfo$KeyInfo getDefaultInstance () public static com.google.crypto.tink.shaded.protobuf.Parser parser () static synthetic com.google.crypto.tink.proto.KeysetInfo$KeyInfo access$000 () static synthetic void access$100 (com.google.crypto.tink.proto.KeysetInfo$KeyInfo, java.lang.String) com.google.crypto.tink.proto.KeysetInfo$KeyInfo x0 String x1 static synthetic void access$200 (com.google.crypto.tink.proto.KeysetInfo$KeyInfo) com.google.crypto.tink.proto.KeysetInfo$KeyInfo x0 static synthetic void access$300 (com.google.crypto.tink.proto.KeysetInfo$KeyInfo, com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.proto.KeysetInfo$KeyInfo x0 com.google.crypto.tink.shaded.protobuf.ByteString x1 static synthetic void access$400 (com.google.crypto.tink.proto.KeysetInfo$KeyInfo, int) com.google.crypto.tink.proto.KeysetInfo$KeyInfo x0 int x1 static synthetic void access$500 (com.google.crypto.tink.proto.KeysetInfo$KeyInfo, com.google.crypto.tink.proto.KeyStatusType) com.google.crypto.tink.proto.KeysetInfo$KeyInfo x0 com.google.crypto.tink.proto.KeyStatusType x1 static synthetic void access$600 (com.google.crypto.tink.proto.KeysetInfo$KeyInfo) com.google.crypto.tink.proto.KeysetInfo$KeyInfo x0 static synthetic void access$700 (com.google.crypto.tink.proto.KeysetInfo$KeyInfo, int) com.google.crypto.tink.proto.KeysetInfo$KeyInfo x0 int x1 static synthetic void access$800 (com.google.crypto.tink.proto.KeysetInfo$KeyInfo) com.google.crypto.tink.proto.KeysetInfo$KeyInfo x0 static synthetic void access$900 (com.google.crypto.tink.proto.KeysetInfo$KeyInfo, int) com.google.crypto.tink.proto.KeysetInfo$KeyInfo x0 int x1 static synthetic void access$1000 (com.google.crypto.tink.proto.KeysetInfo$KeyInfo, com.google.crypto.tink.proto.OutputPrefixType) com.google.crypto.tink.proto.KeysetInfo$KeyInfo x0 com.google.crypto.tink.proto.OutputPrefixType x1 static synthetic void access$1100 (com.google.crypto.tink.proto.KeysetInfo$KeyInfo) com.google.crypto.tink.proto.KeysetInfo$KeyInfo x0 static void <clinit> () com.google.crypto.tink.proto.KeysetInfo$KeyInfo defaultInstance }
com/google/crypto/tink/proto/KeysetInfo$KeyInfo$Builder.class
KeysetInfo.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.KeysetInfo$KeyInfo$Builder extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$Builder implements com.google.crypto.tink.proto.KeysetInfo$KeyInfoOrBuilder { private void <init> () public java.lang.String getTypeUrl () public com.google.crypto.tink.shaded.protobuf.ByteString getTypeUrlBytes () public com.google.crypto.tink.proto.KeysetInfo$KeyInfo$Builder setTypeUrl (java.lang.String) String value public com.google.crypto.tink.proto.KeysetInfo$KeyInfo$Builder clearTypeUrl () public com.google.crypto.tink.proto.KeysetInfo$KeyInfo$Builder setTypeUrlBytes (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value public int getStatusValue () public com.google.crypto.tink.proto.KeysetInfo$KeyInfo$Builder setStatusValue (int) int value public com.google.crypto.tink.proto.KeyStatusType getStatus () public com.google.crypto.tink.proto.KeysetInfo$KeyInfo$Builder setStatus (com.google.crypto.tink.proto.KeyStatusType) com.google.crypto.tink.proto.KeyStatusType value public com.google.crypto.tink.proto.KeysetInfo$KeyInfo$Builder clearStatus () public int getKeyId () public com.google.crypto.tink.proto.KeysetInfo$KeyInfo$Builder setKeyId (int) int value public com.google.crypto.tink.proto.KeysetInfo$KeyInfo$Builder clearKeyId () public int getOutputPrefixTypeValue () public com.google.crypto.tink.proto.KeysetInfo$KeyInfo$Builder setOutputPrefixTypeValue (int) int value public com.google.crypto.tink.proto.OutputPrefixType getOutputPrefixType () public com.google.crypto.tink.proto.KeysetInfo$KeyInfo$Builder setOutputPrefixType (com.google.crypto.tink.proto.OutputPrefixType) com.google.crypto.tink.proto.OutputPrefixType value public com.google.crypto.tink.proto.KeysetInfo$KeyInfo$Builder clearOutputPrefixType () synthetic void <init> (com.google.crypto.tink.proto.KeysetInfo$1) com.google.crypto.tink.proto.KeysetInfo$1 x0 }
com/google/crypto/tink/proto/KeysetInfo$Builder.class
KeysetInfo.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.KeysetInfo$Builder extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$Builder implements com.google.crypto.tink.proto.KeysetInfoOrBuilder { private void <init> () public int getPrimaryKeyId () public com.google.crypto.tink.proto.KeysetInfo$Builder setPrimaryKeyId (int) int value public com.google.crypto.tink.proto.KeysetInfo$Builder clearPrimaryKeyId () public java.util.List getKeyInfoList () public int getKeyInfoCount () public com.google.crypto.tink.proto.KeysetInfo$KeyInfo getKeyInfo (int) int index public com.google.crypto.tink.proto.KeysetInfo$Builder setKeyInfo (int, com.google.crypto.tink.proto.KeysetInfo$KeyInfo) int index com.google.crypto.tink.proto.KeysetInfo$KeyInfo value public com.google.crypto.tink.proto.KeysetInfo$Builder setKeyInfo (int, com.google.crypto.tink.proto.KeysetInfo$KeyInfo$Builder) int index com.google.crypto.tink.proto.KeysetInfo$KeyInfo$Builder builderForValue public com.google.crypto.tink.proto.KeysetInfo$Builder addKeyInfo (com.google.crypto.tink.proto.KeysetInfo$KeyInfo) com.google.crypto.tink.proto.KeysetInfo$KeyInfo value public com.google.crypto.tink.proto.KeysetInfo$Builder addKeyInfo (int, com.google.crypto.tink.proto.KeysetInfo$KeyInfo) int index com.google.crypto.tink.proto.KeysetInfo$KeyInfo value public com.google.crypto.tink.proto.KeysetInfo$Builder addKeyInfo (com.google.crypto.tink.proto.KeysetInfo$KeyInfo$Builder) com.google.crypto.tink.proto.KeysetInfo$KeyInfo$Builder builderForValue public com.google.crypto.tink.proto.KeysetInfo$Builder addKeyInfo (int, com.google.crypto.tink.proto.KeysetInfo$KeyInfo$Builder) int index com.google.crypto.tink.proto.KeysetInfo$KeyInfo$Builder builderForValue public com.google.crypto.tink.proto.KeysetInfo$Builder addAllKeyInfo (java.lang.Iterable) Iterable values public com.google.crypto.tink.proto.KeysetInfo$Builder clearKeyInfo () public com.google.crypto.tink.proto.KeysetInfo$Builder removeKeyInfo (int) int index synthetic void <init> (com.google.crypto.tink.proto.KeysetInfo$1) com.google.crypto.tink.proto.KeysetInfo$1 x0 }
com/google/crypto/tink/proto/KeysetInfo$1.class
KeysetInfo.java package com.google.crypto.tink.proto synthetic com.google.crypto.tink.proto.KeysetInfo$1 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$protobuf$GeneratedMessageLite$MethodToInvoke static void <clinit> () }
com/google/crypto/tink/proto/Keyset.class
Keyset.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.Keyset extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite implements com.google.crypto.tink.proto.KeysetOrBuilder { public static final int PRIMARY_KEY_ID_FIELD_NUMBER private int primaryKeyId_ public static final int KEY_FIELD_NUMBER private com.google.crypto.tink.shaded.protobuf.Internal$ProtobufList key_ private static final com.google.crypto.tink.proto.Keyset DEFAULT_INSTANCE private static volatile com.google.crypto.tink.shaded.protobuf.Parser PARSER private void <init> () public int getPrimaryKeyId () private void setPrimaryKeyId (int) int value private void clearPrimaryKeyId () public java.util.List getKeyList () public java.util.List getKeyOrBuilderList () public int getKeyCount () public com.google.crypto.tink.proto.Keyset$Key getKey (int) int index public com.google.crypto.tink.proto.Keyset$KeyOrBuilder getKeyOrBuilder (int) int index private void ensureKeyIsMutable () private void setKey (int, com.google.crypto.tink.proto.Keyset$Key) int index com.google.crypto.tink.proto.Keyset$Key value private void addKey (com.google.crypto.tink.proto.Keyset$Key) com.google.crypto.tink.proto.Keyset$Key value private void addKey (int, com.google.crypto.tink.proto.Keyset$Key) int index com.google.crypto.tink.proto.Keyset$Key value private void addAllKey (java.lang.Iterable) Iterable values private void clearKey () private void removeKey (int) int index public static com.google.crypto.tink.proto.Keyset parseFrom (java.nio.ByteBuffer) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data public static com.google.crypto.tink.proto.Keyset parseFrom (java.nio.ByteBuffer, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.Keyset parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data public static com.google.crypto.tink.proto.Keyset parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.Keyset parseFrom (byte[]) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data public static com.google.crypto.tink.proto.Keyset parseFrom (byte[], com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.Keyset parseFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.Keyset parseFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.Keyset parseDelimitedFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.Keyset parseDelimitedFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.Keyset parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input public static com.google.crypto.tink.proto.Keyset parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.Keyset$Builder newBuilder () public static com.google.crypto.tink.proto.Keyset$Builder newBuilder (com.google.crypto.tink.proto.Keyset) com.google.crypto.tink.proto.Keyset prototype protected final java.lang.Object dynamicMethod (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke, java.lang.Object, java.lang.Object) Object[] objects String info com.google.crypto.tink.shaded.protobuf.Parser parser com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke method Object arg0 Object arg1 public static com.google.crypto.tink.proto.Keyset getDefaultInstance () public static com.google.crypto.tink.shaded.protobuf.Parser parser () static synthetic com.google.crypto.tink.proto.Keyset access$1300 () static synthetic void access$1400 (com.google.crypto.tink.proto.Keyset, int) com.google.crypto.tink.proto.Keyset x0 int x1 static synthetic void access$1500 (com.google.crypto.tink.proto.Keyset) com.google.crypto.tink.proto.Keyset x0 static synthetic void access$1600 (com.google.crypto.tink.proto.Keyset, int, com.google.crypto.tink.proto.Keyset$Key) com.google.crypto.tink.proto.Keyset x0 int x1 com.google.crypto.tink.proto.Keyset$Key x2 static synthetic void access$1700 (com.google.crypto.tink.proto.Keyset, com.google.crypto.tink.proto.Keyset$Key) com.google.crypto.tink.proto.Keyset x0 com.google.crypto.tink.proto.Keyset$Key x1 static synthetic void access$1800 (com.google.crypto.tink.proto.Keyset, int, com.google.crypto.tink.proto.Keyset$Key) com.google.crypto.tink.proto.Keyset x0 int x1 com.google.crypto.tink.proto.Keyset$Key x2 static synthetic void access$1900 (com.google.crypto.tink.proto.Keyset, java.lang.Iterable) com.google.crypto.tink.proto.Keyset x0 Iterable x1 static synthetic void access$2000 (com.google.crypto.tink.proto.Keyset) com.google.crypto.tink.proto.Keyset x0 static synthetic void access$2100 (com.google.crypto.tink.proto.Keyset, int) com.google.crypto.tink.proto.Keyset x0 int x1 static void <clinit> () com.google.crypto.tink.proto.Keyset defaultInstance }
com/google/crypto/tink/proto/Keyset$KeyOrBuilder.class
Keyset.java package com.google.crypto.tink.proto public abstract com.google.crypto.tink.proto.Keyset$KeyOrBuilder extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.MessageLiteOrBuilder { public abstract boolean hasKeyData () public abstract com.google.crypto.tink.proto.KeyData getKeyData () public abstract int getStatusValue () public abstract com.google.crypto.tink.proto.KeyStatusType getStatus () public abstract int getKeyId () public abstract int getOutputPrefixTypeValue () public abstract com.google.crypto.tink.proto.OutputPrefixType getOutputPrefixType () }
com/google/crypto/tink/proto/Keyset$Key.class
Keyset.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.Keyset$Key extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite implements com.google.crypto.tink.proto.Keyset$KeyOrBuilder { public static final int KEY_DATA_FIELD_NUMBER private com.google.crypto.tink.proto.KeyData keyData_ public static final int STATUS_FIELD_NUMBER private int status_ public static final int KEY_ID_FIELD_NUMBER private int keyId_ public static final int OUTPUT_PREFIX_TYPE_FIELD_NUMBER private int outputPrefixType_ private static final com.google.crypto.tink.proto.Keyset$Key DEFAULT_INSTANCE private static volatile com.google.crypto.tink.shaded.protobuf.Parser PARSER private void <init> () public boolean hasKeyData () public com.google.crypto.tink.proto.KeyData getKeyData () private void setKeyData (com.google.crypto.tink.proto.KeyData) com.google.crypto.tink.proto.KeyData value private void mergeKeyData (com.google.crypto.tink.proto.KeyData) com.google.crypto.tink.proto.KeyData value private void clearKeyData () public int getStatusValue () public com.google.crypto.tink.proto.KeyStatusType getStatus () com.google.crypto.tink.proto.KeyStatusType result private void setStatusValue (int) int value private void setStatus (com.google.crypto.tink.proto.KeyStatusType) com.google.crypto.tink.proto.KeyStatusType value private void clearStatus () public int getKeyId () private void setKeyId (int) int value private void clearKeyId () public int getOutputPrefixTypeValue () public com.google.crypto.tink.proto.OutputPrefixType getOutputPrefixType () com.google.crypto.tink.proto.OutputPrefixType result private void setOutputPrefixTypeValue (int) int value private void setOutputPrefixType (com.google.crypto.tink.proto.OutputPrefixType) com.google.crypto.tink.proto.OutputPrefixType value private void clearOutputPrefixType () public static com.google.crypto.tink.proto.Keyset$Key parseFrom (java.nio.ByteBuffer) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data public static com.google.crypto.tink.proto.Keyset$Key parseFrom (java.nio.ByteBuffer, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.Keyset$Key parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data public static com.google.crypto.tink.proto.Keyset$Key parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.Keyset$Key parseFrom (byte[]) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data public static com.google.crypto.tink.proto.Keyset$Key parseFrom (byte[], com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.Keyset$Key parseFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.Keyset$Key parseFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.Keyset$Key parseDelimitedFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.Keyset$Key parseDelimitedFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.Keyset$Key parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input public static com.google.crypto.tink.proto.Keyset$Key parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.Keyset$Key$Builder newBuilder () public static com.google.crypto.tink.proto.Keyset$Key$Builder newBuilder (com.google.crypto.tink.proto.Keyset$Key) com.google.crypto.tink.proto.Keyset$Key prototype protected final java.lang.Object dynamicMethod (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke, java.lang.Object, java.lang.Object) Object[] objects String info com.google.crypto.tink.shaded.protobuf.Parser parser com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke method Object arg0 Object arg1 public static com.google.crypto.tink.proto.Keyset$Key getDefaultInstance () public static com.google.crypto.tink.shaded.protobuf.Parser parser () static synthetic com.google.crypto.tink.proto.Keyset$Key access$000 () static synthetic void access$100 (com.google.crypto.tink.proto.Keyset$Key, com.google.crypto.tink.proto.KeyData) com.google.crypto.tink.proto.Keyset$Key x0 com.google.crypto.tink.proto.KeyData x1 static synthetic void access$200 (com.google.crypto.tink.proto.Keyset$Key, com.google.crypto.tink.proto.KeyData) com.google.crypto.tink.proto.Keyset$Key x0 com.google.crypto.tink.proto.KeyData x1 static synthetic void access$300 (com.google.crypto.tink.proto.Keyset$Key) com.google.crypto.tink.proto.Keyset$Key x0 static synthetic void access$400 (com.google.crypto.tink.proto.Keyset$Key, int) com.google.crypto.tink.proto.Keyset$Key x0 int x1 static synthetic void access$500 (com.google.crypto.tink.proto.Keyset$Key, com.google.crypto.tink.proto.KeyStatusType) com.google.crypto.tink.proto.Keyset$Key x0 com.google.crypto.tink.proto.KeyStatusType x1 static synthetic void access$600 (com.google.crypto.tink.proto.Keyset$Key) com.google.crypto.tink.proto.Keyset$Key x0 static synthetic void access$700 (com.google.crypto.tink.proto.Keyset$Key, int) com.google.crypto.tink.proto.Keyset$Key x0 int x1 static synthetic void access$800 (com.google.crypto.tink.proto.Keyset$Key) com.google.crypto.tink.proto.Keyset$Key x0 static synthetic void access$900 (com.google.crypto.tink.proto.Keyset$Key, int) com.google.crypto.tink.proto.Keyset$Key x0 int x1 static synthetic void access$1000 (com.google.crypto.tink.proto.Keyset$Key, com.google.crypto.tink.proto.OutputPrefixType) com.google.crypto.tink.proto.Keyset$Key x0 com.google.crypto.tink.proto.OutputPrefixType x1 static synthetic void access$1100 (com.google.crypto.tink.proto.Keyset$Key) com.google.crypto.tink.proto.Keyset$Key x0 static void <clinit> () com.google.crypto.tink.proto.Keyset$Key defaultInstance }
com/google/crypto/tink/proto/Keyset$Key$Builder.class
Keyset.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.Keyset$Key$Builder extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$Builder implements com.google.crypto.tink.proto.Keyset$KeyOrBuilder { private void <init> () public boolean hasKeyData () public com.google.crypto.tink.proto.KeyData getKeyData () public com.google.crypto.tink.proto.Keyset$Key$Builder setKeyData (com.google.crypto.tink.proto.KeyData) com.google.crypto.tink.proto.KeyData value public com.google.crypto.tink.proto.Keyset$Key$Builder setKeyData (com.google.crypto.tink.proto.KeyData$Builder) com.google.crypto.tink.proto.KeyData$Builder builderForValue public com.google.crypto.tink.proto.Keyset$Key$Builder mergeKeyData (com.google.crypto.tink.proto.KeyData) com.google.crypto.tink.proto.KeyData value public com.google.crypto.tink.proto.Keyset$Key$Builder clearKeyData () public int getStatusValue () public com.google.crypto.tink.proto.Keyset$Key$Builder setStatusValue (int) int value public com.google.crypto.tink.proto.KeyStatusType getStatus () public com.google.crypto.tink.proto.Keyset$Key$Builder setStatus (com.google.crypto.tink.proto.KeyStatusType) com.google.crypto.tink.proto.KeyStatusType value public com.google.crypto.tink.proto.Keyset$Key$Builder clearStatus () public int getKeyId () public com.google.crypto.tink.proto.Keyset$Key$Builder setKeyId (int) int value public com.google.crypto.tink.proto.Keyset$Key$Builder clearKeyId () public int getOutputPrefixTypeValue () public com.google.crypto.tink.proto.Keyset$Key$Builder setOutputPrefixTypeValue (int) int value public com.google.crypto.tink.proto.OutputPrefixType getOutputPrefixType () public com.google.crypto.tink.proto.Keyset$Key$Builder setOutputPrefixType (com.google.crypto.tink.proto.OutputPrefixType) com.google.crypto.tink.proto.OutputPrefixType value public com.google.crypto.tink.proto.Keyset$Key$Builder clearOutputPrefixType () synthetic void <init> (com.google.crypto.tink.proto.Keyset$1) com.google.crypto.tink.proto.Keyset$1 x0 }
com/google/crypto/tink/proto/Keyset$Builder.class
Keyset.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.Keyset$Builder extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$Builder implements com.google.crypto.tink.proto.KeysetOrBuilder { private void <init> () public int getPrimaryKeyId () public com.google.crypto.tink.proto.Keyset$Builder setPrimaryKeyId (int) int value public com.google.crypto.tink.proto.Keyset$Builder clearPrimaryKeyId () public java.util.List getKeyList () public int getKeyCount () public com.google.crypto.tink.proto.Keyset$Key getKey (int) int index public com.google.crypto.tink.proto.Keyset$Builder setKey (int, com.google.crypto.tink.proto.Keyset$Key) int index com.google.crypto.tink.proto.Keyset$Key value public com.google.crypto.tink.proto.Keyset$Builder setKey (int, com.google.crypto.tink.proto.Keyset$Key$Builder) int index com.google.crypto.tink.proto.Keyset$Key$Builder builderForValue public com.google.crypto.tink.proto.Keyset$Builder addKey (com.google.crypto.tink.proto.Keyset$Key) com.google.crypto.tink.proto.Keyset$Key value public com.google.crypto.tink.proto.Keyset$Builder addKey (int, com.google.crypto.tink.proto.Keyset$Key) int index com.google.crypto.tink.proto.Keyset$Key value public com.google.crypto.tink.proto.Keyset$Builder addKey (com.google.crypto.tink.proto.Keyset$Key$Builder) com.google.crypto.tink.proto.Keyset$Key$Builder builderForValue public com.google.crypto.tink.proto.Keyset$Builder addKey (int, com.google.crypto.tink.proto.Keyset$Key$Builder) int index com.google.crypto.tink.proto.Keyset$Key$Builder builderForValue public com.google.crypto.tink.proto.Keyset$Builder addAllKey (java.lang.Iterable) Iterable values public com.google.crypto.tink.proto.Keyset$Builder clearKey () public com.google.crypto.tink.proto.Keyset$Builder removeKey (int) int index synthetic void <init> (com.google.crypto.tink.proto.Keyset$1) com.google.crypto.tink.proto.Keyset$1 x0 }
com/google/crypto/tink/proto/Keyset$1.class
Keyset.java package com.google.crypto.tink.proto synthetic com.google.crypto.tink.proto.Keyset$1 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$protobuf$GeneratedMessageLite$MethodToInvoke static void <clinit> () }
com/google/crypto/tink/proto/KeyTypeEntryOrBuilder.class
KeyTypeEntryOrBuilder.java package com.google.crypto.tink.proto public abstract com.google.crypto.tink.proto.KeyTypeEntryOrBuilder extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.MessageLiteOrBuilder { public abstract java.lang.String getPrimitiveName () public abstract com.google.crypto.tink.shaded.protobuf.ByteString getPrimitiveNameBytes () public abstract java.lang.String getTypeUrl () public abstract com.google.crypto.tink.shaded.protobuf.ByteString getTypeUrlBytes () public abstract int getKeyManagerVersion () public abstract boolean getNewKeyAllowed () public abstract java.lang.String getCatalogueName () public abstract com.google.crypto.tink.shaded.protobuf.ByteString getCatalogueNameBytes () }
com/google/crypto/tink/proto/KeyTypeEntry.class
KeyTypeEntry.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.KeyTypeEntry extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite implements com.google.crypto.tink.proto.KeyTypeEntryOrBuilder { public static final int PRIMITIVE_NAME_FIELD_NUMBER private String primitiveName_ public static final int TYPE_URL_FIELD_NUMBER private String typeUrl_ public static final int KEY_MANAGER_VERSION_FIELD_NUMBER private int keyManagerVersion_ public static final int NEW_KEY_ALLOWED_FIELD_NUMBER private boolean newKeyAllowed_ public static final int CATALOGUE_NAME_FIELD_NUMBER private String catalogueName_ private static final com.google.crypto.tink.proto.KeyTypeEntry DEFAULT_INSTANCE private static volatile com.google.crypto.tink.shaded.protobuf.Parser PARSER private void <init> () public java.lang.String getPrimitiveName () public com.google.crypto.tink.shaded.protobuf.ByteString getPrimitiveNameBytes () private void setPrimitiveName (java.lang.String) String value private void clearPrimitiveName () private void setPrimitiveNameBytes (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value public java.lang.String getTypeUrl () public com.google.crypto.tink.shaded.protobuf.ByteString getTypeUrlBytes () private void setTypeUrl (java.lang.String) String value private void clearTypeUrl () private void setTypeUrlBytes (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value public int getKeyManagerVersion () private void setKeyManagerVersion (int) int value private void clearKeyManagerVersion () public boolean getNewKeyAllowed () private void setNewKeyAllowed (boolean) boolean value private void clearNewKeyAllowed () public java.lang.String getCatalogueName () public com.google.crypto.tink.shaded.protobuf.ByteString getCatalogueNameBytes () private void setCatalogueName (java.lang.String) String value private void clearCatalogueName () private void setCatalogueNameBytes (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value public static com.google.crypto.tink.proto.KeyTypeEntry parseFrom (java.nio.ByteBuffer) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data public static com.google.crypto.tink.proto.KeyTypeEntry parseFrom (java.nio.ByteBuffer, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.KeyTypeEntry parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data public static com.google.crypto.tink.proto.KeyTypeEntry parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.KeyTypeEntry parseFrom (byte[]) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data public static com.google.crypto.tink.proto.KeyTypeEntry parseFrom (byte[], com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.KeyTypeEntry parseFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.KeyTypeEntry parseFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.KeyTypeEntry parseDelimitedFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.KeyTypeEntry parseDelimitedFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.KeyTypeEntry parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input public static com.google.crypto.tink.proto.KeyTypeEntry parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.KeyTypeEntry$Builder newBuilder () public static com.google.crypto.tink.proto.KeyTypeEntry$Builder newBuilder (com.google.crypto.tink.proto.KeyTypeEntry) com.google.crypto.tink.proto.KeyTypeEntry prototype protected final java.lang.Object dynamicMethod (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke, java.lang.Object, java.lang.Object) Object[] objects String info com.google.crypto.tink.shaded.protobuf.Parser parser com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke method Object arg0 Object arg1 public static com.google.crypto.tink.proto.KeyTypeEntry getDefaultInstance () public static com.google.crypto.tink.shaded.protobuf.Parser parser () static synthetic com.google.crypto.tink.proto.KeyTypeEntry access$000 () static synthetic void access$100 (com.google.crypto.tink.proto.KeyTypeEntry, java.lang.String) com.google.crypto.tink.proto.KeyTypeEntry x0 String x1 static synthetic void access$200 (com.google.crypto.tink.proto.KeyTypeEntry) com.google.crypto.tink.proto.KeyTypeEntry x0 static synthetic void access$300 (com.google.crypto.tink.proto.KeyTypeEntry, com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.proto.KeyTypeEntry x0 com.google.crypto.tink.shaded.protobuf.ByteString x1 static synthetic void access$400 (com.google.crypto.tink.proto.KeyTypeEntry, java.lang.String) com.google.crypto.tink.proto.KeyTypeEntry x0 String x1 static synthetic void access$500 (com.google.crypto.tink.proto.KeyTypeEntry) com.google.crypto.tink.proto.KeyTypeEntry x0 static synthetic void access$600 (com.google.crypto.tink.proto.KeyTypeEntry, com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.proto.KeyTypeEntry x0 com.google.crypto.tink.shaded.protobuf.ByteString x1 static synthetic void access$700 (com.google.crypto.tink.proto.KeyTypeEntry, int) com.google.crypto.tink.proto.KeyTypeEntry x0 int x1 static synthetic void access$800 (com.google.crypto.tink.proto.KeyTypeEntry) com.google.crypto.tink.proto.KeyTypeEntry x0 static synthetic void access$900 (com.google.crypto.tink.proto.KeyTypeEntry, boolean) com.google.crypto.tink.proto.KeyTypeEntry x0 boolean x1 static synthetic void access$1000 (com.google.crypto.tink.proto.KeyTypeEntry) com.google.crypto.tink.proto.KeyTypeEntry x0 static synthetic void access$1100 (com.google.crypto.tink.proto.KeyTypeEntry, java.lang.String) com.google.crypto.tink.proto.KeyTypeEntry x0 String x1 static synthetic void access$1200 (com.google.crypto.tink.proto.KeyTypeEntry) com.google.crypto.tink.proto.KeyTypeEntry x0 static synthetic void access$1300 (com.google.crypto.tink.proto.KeyTypeEntry, com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.proto.KeyTypeEntry x0 com.google.crypto.tink.shaded.protobuf.ByteString x1 static void <clinit> () com.google.crypto.tink.proto.KeyTypeEntry defaultInstance }
com/google/crypto/tink/proto/KeyTypeEntry$Builder.class
KeyTypeEntry.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.KeyTypeEntry$Builder extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$Builder implements com.google.crypto.tink.proto.KeyTypeEntryOrBuilder { private void <init> () public java.lang.String getPrimitiveName () public com.google.crypto.tink.shaded.protobuf.ByteString getPrimitiveNameBytes () public com.google.crypto.tink.proto.KeyTypeEntry$Builder setPrimitiveName (java.lang.String) String value public com.google.crypto.tink.proto.KeyTypeEntry$Builder clearPrimitiveName () public com.google.crypto.tink.proto.KeyTypeEntry$Builder setPrimitiveNameBytes (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value public java.lang.String getTypeUrl () public com.google.crypto.tink.shaded.protobuf.ByteString getTypeUrlBytes () public com.google.crypto.tink.proto.KeyTypeEntry$Builder setTypeUrl (java.lang.String) String value public com.google.crypto.tink.proto.KeyTypeEntry$Builder clearTypeUrl () public com.google.crypto.tink.proto.KeyTypeEntry$Builder setTypeUrlBytes (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value public int getKeyManagerVersion () public com.google.crypto.tink.proto.KeyTypeEntry$Builder setKeyManagerVersion (int) int value public com.google.crypto.tink.proto.KeyTypeEntry$Builder clearKeyManagerVersion () public boolean getNewKeyAllowed () public com.google.crypto.tink.proto.KeyTypeEntry$Builder setNewKeyAllowed (boolean) boolean value public com.google.crypto.tink.proto.KeyTypeEntry$Builder clearNewKeyAllowed () public java.lang.String getCatalogueName () public com.google.crypto.tink.shaded.protobuf.ByteString getCatalogueNameBytes () public com.google.crypto.tink.proto.KeyTypeEntry$Builder setCatalogueName (java.lang.String) String value public com.google.crypto.tink.proto.KeyTypeEntry$Builder clearCatalogueName () public com.google.crypto.tink.proto.KeyTypeEntry$Builder setCatalogueNameBytes (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value synthetic void <init> (com.google.crypto.tink.proto.KeyTypeEntry$1) com.google.crypto.tink.proto.KeyTypeEntry$1 x0 }
com/google/crypto/tink/proto/KeyTypeEntry$1.class
KeyTypeEntry.java package com.google.crypto.tink.proto synthetic com.google.crypto.tink.proto.KeyTypeEntry$1 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$protobuf$GeneratedMessageLite$MethodToInvoke static void <clinit> () }
com/google/crypto/tink/proto/KeyTemplateOrBuilder.class
KeyTemplateOrBuilder.java package com.google.crypto.tink.proto public abstract com.google.crypto.tink.proto.KeyTemplateOrBuilder extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.MessageLiteOrBuilder { public abstract java.lang.String getTypeUrl () public abstract com.google.crypto.tink.shaded.protobuf.ByteString getTypeUrlBytes () public abstract com.google.crypto.tink.shaded.protobuf.ByteString getValue () public abstract int getOutputPrefixTypeValue () public abstract com.google.crypto.tink.proto.OutputPrefixType getOutputPrefixType () }
com/google/crypto/tink/proto/KeyTemplate.class
KeyTemplate.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.KeyTemplate extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite implements com.google.crypto.tink.proto.KeyTemplateOrBuilder { public static final int TYPE_URL_FIELD_NUMBER private String typeUrl_ public static final int VALUE_FIELD_NUMBER private com.google.crypto.tink.shaded.protobuf.ByteString value_ public static final int OUTPUT_PREFIX_TYPE_FIELD_NUMBER private int outputPrefixType_ private static final com.google.crypto.tink.proto.KeyTemplate DEFAULT_INSTANCE private static volatile com.google.crypto.tink.shaded.protobuf.Parser PARSER private void <init> () public java.lang.String getTypeUrl () public com.google.crypto.tink.shaded.protobuf.ByteString getTypeUrlBytes () private void setTypeUrl (java.lang.String) String value private void clearTypeUrl () private void setTypeUrlBytes (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value public com.google.crypto.tink.shaded.protobuf.ByteString getValue () private void setValue (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value private void clearValue () public int getOutputPrefixTypeValue () public com.google.crypto.tink.proto.OutputPrefixType getOutputPrefixType () com.google.crypto.tink.proto.OutputPrefixType result private void setOutputPrefixTypeValue (int) int value private void setOutputPrefixType (com.google.crypto.tink.proto.OutputPrefixType) com.google.crypto.tink.proto.OutputPrefixType value private void clearOutputPrefixType () public static com.google.crypto.tink.proto.KeyTemplate parseFrom (java.nio.ByteBuffer) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data public static com.google.crypto.tink.proto.KeyTemplate parseFrom (java.nio.ByteBuffer, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.KeyTemplate parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data public static com.google.crypto.tink.proto.KeyTemplate parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.KeyTemplate parseFrom (byte[]) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data public static com.google.crypto.tink.proto.KeyTemplate parseFrom (byte[], com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.KeyTemplate parseFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.KeyTemplate parseFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.KeyTemplate parseDelimitedFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.KeyTemplate parseDelimitedFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.KeyTemplate parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input public static com.google.crypto.tink.proto.KeyTemplate parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.KeyTemplate$Builder newBuilder () public static com.google.crypto.tink.proto.KeyTemplate$Builder newBuilder (com.google.crypto.tink.proto.KeyTemplate) com.google.crypto.tink.proto.KeyTemplate prototype protected final java.lang.Object dynamicMethod (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke, java.lang.Object, java.lang.Object) Object[] objects String info com.google.crypto.tink.shaded.protobuf.Parser parser com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke method Object arg0 Object arg1 public static com.google.crypto.tink.proto.KeyTemplate getDefaultInstance () public static com.google.crypto.tink.shaded.protobuf.Parser parser () static synthetic com.google.crypto.tink.proto.KeyTemplate access$000 () static synthetic void access$100 (com.google.crypto.tink.proto.KeyTemplate, java.lang.String) com.google.crypto.tink.proto.KeyTemplate x0 String x1 static synthetic void access$200 (com.google.crypto.tink.proto.KeyTemplate) com.google.crypto.tink.proto.KeyTemplate x0 static synthetic void access$300 (com.google.crypto.tink.proto.KeyTemplate, com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.proto.KeyTemplate x0 com.google.crypto.tink.shaded.protobuf.ByteString x1 static synthetic void access$400 (com.google.crypto.tink.proto.KeyTemplate, com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.proto.KeyTemplate x0 com.google.crypto.tink.shaded.protobuf.ByteString x1 static synthetic void access$500 (com.google.crypto.tink.proto.KeyTemplate) com.google.crypto.tink.proto.KeyTemplate x0 static synthetic void access$600 (com.google.crypto.tink.proto.KeyTemplate, int) com.google.crypto.tink.proto.KeyTemplate x0 int x1 static synthetic void access$700 (com.google.crypto.tink.proto.KeyTemplate, com.google.crypto.tink.proto.OutputPrefixType) com.google.crypto.tink.proto.KeyTemplate x0 com.google.crypto.tink.proto.OutputPrefixType x1 static synthetic void access$800 (com.google.crypto.tink.proto.KeyTemplate) com.google.crypto.tink.proto.KeyTemplate x0 static void <clinit> () com.google.crypto.tink.proto.KeyTemplate defaultInstance }
com/google/crypto/tink/proto/KeyTemplate$Builder.class
KeyTemplate.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.KeyTemplate$Builder extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$Builder implements com.google.crypto.tink.proto.KeyTemplateOrBuilder { private void <init> () public java.lang.String getTypeUrl () public com.google.crypto.tink.shaded.protobuf.ByteString getTypeUrlBytes () public com.google.crypto.tink.proto.KeyTemplate$Builder setTypeUrl (java.lang.String) String value public com.google.crypto.tink.proto.KeyTemplate$Builder clearTypeUrl () public com.google.crypto.tink.proto.KeyTemplate$Builder setTypeUrlBytes (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value public com.google.crypto.tink.shaded.protobuf.ByteString getValue () public com.google.crypto.tink.proto.KeyTemplate$Builder setValue (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value public com.google.crypto.tink.proto.KeyTemplate$Builder clearValue () public int getOutputPrefixTypeValue () public com.google.crypto.tink.proto.KeyTemplate$Builder setOutputPrefixTypeValue (int) int value public com.google.crypto.tink.proto.OutputPrefixType getOutputPrefixType () public com.google.crypto.tink.proto.KeyTemplate$Builder setOutputPrefixType (com.google.crypto.tink.proto.OutputPrefixType) com.google.crypto.tink.proto.OutputPrefixType value public com.google.crypto.tink.proto.KeyTemplate$Builder clearOutputPrefixType () synthetic void <init> (com.google.crypto.tink.proto.KeyTemplate$1) com.google.crypto.tink.proto.KeyTemplate$1 x0 }
com/google/crypto/tink/proto/KeyTemplate$1.class
KeyTemplate.java package com.google.crypto.tink.proto synthetic com.google.crypto.tink.proto.KeyTemplate$1 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$protobuf$GeneratedMessageLite$MethodToInvoke static void <clinit> () }
com/google/crypto/tink/proto/KeyStatusType.class
KeyStatusType.java package com.google.crypto.tink.proto public final enum com.google.crypto.tink.proto.KeyStatusType extends java.lang.Enum implements com.google.crypto.tink.shaded.protobuf.Internal$EnumLite { public static final enum com.google.crypto.tink.proto.KeyStatusType UNKNOWN_STATUS public static final enum com.google.crypto.tink.proto.KeyStatusType ENABLED public static final enum com.google.crypto.tink.proto.KeyStatusType DISABLED public static final enum com.google.crypto.tink.proto.KeyStatusType DESTROYED public static final enum com.google.crypto.tink.proto.KeyStatusType UNRECOGNIZED public static final int UNKNOWN_STATUS_VALUE public static final int ENABLED_VALUE public static final int DISABLED_VALUE public static final int DESTROYED_VALUE private static final com.google.crypto.tink.shaded.protobuf.Internal$EnumLiteMap internalValueMap private final int value private static final synthetic com.google.crypto.tink.proto.KeyStatusType[] $VALUES public static com.google.crypto.tink.proto.KeyStatusType[] values () public static com.google.crypto.tink.proto.KeyStatusType valueOf (java.lang.String) String name public final int getNumber () public static com.google.crypto.tink.proto.KeyStatusType valueOf (int) int value public static com.google.crypto.tink.proto.KeyStatusType forNumber (int) int value public static com.google.crypto.tink.shaded.protobuf.Internal$EnumLiteMap internalGetValueMap () public static com.google.crypto.tink.shaded.protobuf.Internal$EnumVerifier internalGetVerifier () private void <init> (java.lang.String, int, int) int value static void <clinit> () }
com/google/crypto/tink/proto/KeyStatusType$KeyStatusTypeVerifier.class
KeyStatusType.java package com.google.crypto.tink.proto final com.google.crypto.tink.proto.KeyStatusType$KeyStatusTypeVerifier extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.Internal$EnumVerifier { static final com.google.crypto.tink.shaded.protobuf.Internal$EnumVerifier INSTANCE private void <init> () public boolean isInRange (int) int number static void <clinit> () }
com/google/crypto/tink/proto/KeyStatusType$1.class
KeyStatusType.java package com.google.crypto.tink.proto com.google.crypto.tink.proto.KeyStatusType$1 extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.Internal$EnumLiteMap { void <init> () public com.google.crypto.tink.proto.KeyStatusType findValueByNumber (int) int number public volatile synthetic com.google.crypto.tink.shaded.protobuf.Internal$EnumLite findValueByNumber (int) }
com/google/crypto/tink/proto/KeyDataOrBuilder.class
KeyDataOrBuilder.java package com.google.crypto.tink.proto public abstract com.google.crypto.tink.proto.KeyDataOrBuilder extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.MessageLiteOrBuilder { public abstract java.lang.String getTypeUrl () public abstract com.google.crypto.tink.shaded.protobuf.ByteString getTypeUrlBytes () public abstract com.google.crypto.tink.shaded.protobuf.ByteString getValue () public abstract int getKeyMaterialTypeValue () public abstract com.google.crypto.tink.proto.KeyData$KeyMaterialType getKeyMaterialType () }
com/google/crypto/tink/proto/KeyData.class
KeyData.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.KeyData extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite implements com.google.crypto.tink.proto.KeyDataOrBuilder { public static final int TYPE_URL_FIELD_NUMBER private String typeUrl_ public static final int VALUE_FIELD_NUMBER private com.google.crypto.tink.shaded.protobuf.ByteString value_ public static final int KEY_MATERIAL_TYPE_FIELD_NUMBER private int keyMaterialType_ private static final com.google.crypto.tink.proto.KeyData DEFAULT_INSTANCE private static volatile com.google.crypto.tink.shaded.protobuf.Parser PARSER private void <init> () public java.lang.String getTypeUrl () public com.google.crypto.tink.shaded.protobuf.ByteString getTypeUrlBytes () private void setTypeUrl (java.lang.String) String value private void clearTypeUrl () private void setTypeUrlBytes (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value public com.google.crypto.tink.shaded.protobuf.ByteString getValue () private void setValue (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value private void clearValue () public int getKeyMaterialTypeValue () public com.google.crypto.tink.proto.KeyData$KeyMaterialType getKeyMaterialType () com.google.crypto.tink.proto.KeyData$KeyMaterialType result private void setKeyMaterialTypeValue (int) int value private void setKeyMaterialType (com.google.crypto.tink.proto.KeyData$KeyMaterialType) com.google.crypto.tink.proto.KeyData$KeyMaterialType value private void clearKeyMaterialType () public static com.google.crypto.tink.proto.KeyData parseFrom (java.nio.ByteBuffer) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data public static com.google.crypto.tink.proto.KeyData parseFrom (java.nio.ByteBuffer, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.KeyData parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data public static com.google.crypto.tink.proto.KeyData parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.KeyData parseFrom (byte[]) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data public static com.google.crypto.tink.proto.KeyData parseFrom (byte[], com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.KeyData parseFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.KeyData parseFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.KeyData parseDelimitedFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.KeyData parseDelimitedFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.KeyData parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input public static com.google.crypto.tink.proto.KeyData parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.KeyData$Builder newBuilder () public static com.google.crypto.tink.proto.KeyData$Builder newBuilder (com.google.crypto.tink.proto.KeyData) com.google.crypto.tink.proto.KeyData prototype protected final java.lang.Object dynamicMethod (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke, java.lang.Object, java.lang.Object) Object[] objects String info com.google.crypto.tink.shaded.protobuf.Parser parser com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke method Object arg0 Object arg1 public static com.google.crypto.tink.proto.KeyData getDefaultInstance () public static com.google.crypto.tink.shaded.protobuf.Parser parser () static synthetic com.google.crypto.tink.proto.KeyData access$000 () static synthetic void access$100 (com.google.crypto.tink.proto.KeyData, java.lang.String) com.google.crypto.tink.proto.KeyData x0 String x1 static synthetic void access$200 (com.google.crypto.tink.proto.KeyData) com.google.crypto.tink.proto.KeyData x0 static synthetic void access$300 (com.google.crypto.tink.proto.KeyData, com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.proto.KeyData x0 com.google.crypto.tink.shaded.protobuf.ByteString x1 static synthetic void access$400 (com.google.crypto.tink.proto.KeyData, com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.proto.KeyData x0 com.google.crypto.tink.shaded.protobuf.ByteString x1 static synthetic void access$500 (com.google.crypto.tink.proto.KeyData) com.google.crypto.tink.proto.KeyData x0 static synthetic void access$600 (com.google.crypto.tink.proto.KeyData, int) com.google.crypto.tink.proto.KeyData x0 int x1 static synthetic void access$700 (com.google.crypto.tink.proto.KeyData, com.google.crypto.tink.proto.KeyData$KeyMaterialType) com.google.crypto.tink.proto.KeyData x0 com.google.crypto.tink.proto.KeyData$KeyMaterialType x1 static synthetic void access$800 (com.google.crypto.tink.proto.KeyData) com.google.crypto.tink.proto.KeyData x0 static void <clinit> () com.google.crypto.tink.proto.KeyData defaultInstance }
com/google/crypto/tink/proto/KeyData$KeyMaterialType.class
KeyData.java package com.google.crypto.tink.proto public final enum com.google.crypto.tink.proto.KeyData$KeyMaterialType extends java.lang.Enum implements com.google.crypto.tink.shaded.protobuf.Internal$EnumLite { public static final enum com.google.crypto.tink.proto.KeyData$KeyMaterialType UNKNOWN_KEYMATERIAL public static final enum com.google.crypto.tink.proto.KeyData$KeyMaterialType SYMMETRIC public static final enum com.google.crypto.tink.proto.KeyData$KeyMaterialType ASYMMETRIC_PRIVATE public static final enum com.google.crypto.tink.proto.KeyData$KeyMaterialType ASYMMETRIC_PUBLIC public static final enum com.google.crypto.tink.proto.KeyData$KeyMaterialType REMOTE public static final enum com.google.crypto.tink.proto.KeyData$KeyMaterialType UNRECOGNIZED public static final int UNKNOWN_KEYMATERIAL_VALUE public static final int SYMMETRIC_VALUE public static final int ASYMMETRIC_PRIVATE_VALUE public static final int ASYMMETRIC_PUBLIC_VALUE public static final int REMOTE_VALUE private static final com.google.crypto.tink.shaded.protobuf.Internal$EnumLiteMap internalValueMap private final int value private static final synthetic com.google.crypto.tink.proto.KeyData$KeyMaterialType[] $VALUES public static com.google.crypto.tink.proto.KeyData$KeyMaterialType[] values () public static com.google.crypto.tink.proto.KeyData$KeyMaterialType valueOf (java.lang.String) String name public final int getNumber () public static com.google.crypto.tink.proto.KeyData$KeyMaterialType valueOf (int) int value public static com.google.crypto.tink.proto.KeyData$KeyMaterialType forNumber (int) int value public static com.google.crypto.tink.shaded.protobuf.Internal$EnumLiteMap internalGetValueMap () public static com.google.crypto.tink.shaded.protobuf.Internal$EnumVerifier internalGetVerifier () private void <init> (java.lang.String, int, int) int value static void <clinit> () }
com/google/crypto/tink/proto/KeyData$KeyMaterialType$KeyMaterialTypeVerifier.class
KeyData.java package com.google.crypto.tink.proto final com.google.crypto.tink.proto.KeyData$KeyMaterialType$KeyMaterialTypeVerifier extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.Internal$EnumVerifier { static final com.google.crypto.tink.shaded.protobuf.Internal$EnumVerifier INSTANCE private void <init> () public boolean isInRange (int) int number static void <clinit> () }
com/google/crypto/tink/proto/KeyData$KeyMaterialType$1.class
KeyData.java package com.google.crypto.tink.proto com.google.crypto.tink.proto.KeyData$KeyMaterialType$1 extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.Internal$EnumLiteMap { void <init> () public com.google.crypto.tink.proto.KeyData$KeyMaterialType findValueByNumber (int) int number public volatile synthetic com.google.crypto.tink.shaded.protobuf.Internal$EnumLite findValueByNumber (int) }
com/google/crypto/tink/proto/KeyData$Builder.class
KeyData.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.KeyData$Builder extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$Builder implements com.google.crypto.tink.proto.KeyDataOrBuilder { private void <init> () public java.lang.String getTypeUrl () public com.google.crypto.tink.shaded.protobuf.ByteString getTypeUrlBytes () public com.google.crypto.tink.proto.KeyData$Builder setTypeUrl (java.lang.String) String value public com.google.crypto.tink.proto.KeyData$Builder clearTypeUrl () public com.google.crypto.tink.proto.KeyData$Builder setTypeUrlBytes (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value public com.google.crypto.tink.shaded.protobuf.ByteString getValue () public com.google.crypto.tink.proto.KeyData$Builder setValue (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value public com.google.crypto.tink.proto.KeyData$Builder clearValue () public int getKeyMaterialTypeValue () public com.google.crypto.tink.proto.KeyData$Builder setKeyMaterialTypeValue (int) int value public com.google.crypto.tink.proto.KeyData$KeyMaterialType getKeyMaterialType () public com.google.crypto.tink.proto.KeyData$Builder setKeyMaterialType (com.google.crypto.tink.proto.KeyData$KeyMaterialType) com.google.crypto.tink.proto.KeyData$KeyMaterialType value public com.google.crypto.tink.proto.KeyData$Builder clearKeyMaterialType () synthetic void <init> (com.google.crypto.tink.proto.KeyData$1) com.google.crypto.tink.proto.KeyData$1 x0 }
com/google/crypto/tink/proto/KeyData$1.class
KeyData.java package com.google.crypto.tink.proto synthetic com.google.crypto.tink.proto.KeyData$1 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$protobuf$GeneratedMessageLite$MethodToInvoke static void <clinit> () }
com/google/crypto/tink/proto/HmacPrfParamsOrBuilder.class
HmacPrfParamsOrBuilder.java package com.google.crypto.tink.proto public abstract com.google.crypto.tink.proto.HmacPrfParamsOrBuilder extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.MessageLiteOrBuilder { public abstract int getHashValue () public abstract com.google.crypto.tink.proto.HashType getHash () }
com/google/crypto/tink/proto/HmacPrfParams.class
HmacPrfParams.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.HmacPrfParams extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite implements com.google.crypto.tink.proto.HmacPrfParamsOrBuilder { public static final int HASH_FIELD_NUMBER private int hash_ private static final com.google.crypto.tink.proto.HmacPrfParams DEFAULT_INSTANCE private static volatile com.google.crypto.tink.shaded.protobuf.Parser PARSER private void <init> () public int getHashValue () public com.google.crypto.tink.proto.HashType getHash () com.google.crypto.tink.proto.HashType result private void setHashValue (int) int value private void setHash (com.google.crypto.tink.proto.HashType) com.google.crypto.tink.proto.HashType value private void clearHash () public static com.google.crypto.tink.proto.HmacPrfParams parseFrom (java.nio.ByteBuffer) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data public static com.google.crypto.tink.proto.HmacPrfParams parseFrom (java.nio.ByteBuffer, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.HmacPrfParams parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data public static com.google.crypto.tink.proto.HmacPrfParams parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.HmacPrfParams parseFrom (byte[]) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data public static com.google.crypto.tink.proto.HmacPrfParams parseFrom (byte[], com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.HmacPrfParams parseFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.HmacPrfParams parseFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.HmacPrfParams parseDelimitedFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.HmacPrfParams parseDelimitedFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.HmacPrfParams parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input public static com.google.crypto.tink.proto.HmacPrfParams parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.HmacPrfParams$Builder newBuilder () public static com.google.crypto.tink.proto.HmacPrfParams$Builder newBuilder (com.google.crypto.tink.proto.HmacPrfParams) com.google.crypto.tink.proto.HmacPrfParams prototype protected final java.lang.Object dynamicMethod (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke, java.lang.Object, java.lang.Object) Object[] objects String info com.google.crypto.tink.shaded.protobuf.Parser parser com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke method Object arg0 Object arg1 public static com.google.crypto.tink.proto.HmacPrfParams getDefaultInstance () public static com.google.crypto.tink.shaded.protobuf.Parser parser () static synthetic com.google.crypto.tink.proto.HmacPrfParams access$000 () static synthetic void access$100 (com.google.crypto.tink.proto.HmacPrfParams, int) com.google.crypto.tink.proto.HmacPrfParams x0 int x1 static synthetic void access$200 (com.google.crypto.tink.proto.HmacPrfParams, com.google.crypto.tink.proto.HashType) com.google.crypto.tink.proto.HmacPrfParams x0 com.google.crypto.tink.proto.HashType x1 static synthetic void access$300 (com.google.crypto.tink.proto.HmacPrfParams) com.google.crypto.tink.proto.HmacPrfParams x0 static void <clinit> () com.google.crypto.tink.proto.HmacPrfParams defaultInstance }
com/google/crypto/tink/proto/HmacPrfParams$Builder.class
HmacPrfParams.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.HmacPrfParams$Builder extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$Builder implements com.google.crypto.tink.proto.HmacPrfParamsOrBuilder { private void <init> () public int getHashValue () public com.google.crypto.tink.proto.HmacPrfParams$Builder setHashValue (int) int value public com.google.crypto.tink.proto.HashType getHash () public com.google.crypto.tink.proto.HmacPrfParams$Builder setHash (com.google.crypto.tink.proto.HashType) com.google.crypto.tink.proto.HashType value public com.google.crypto.tink.proto.HmacPrfParams$Builder clearHash () synthetic void <init> (com.google.crypto.tink.proto.HmacPrfParams$1) com.google.crypto.tink.proto.HmacPrfParams$1 x0 }
com/google/crypto/tink/proto/HmacPrfParams$1.class
HmacPrfParams.java package com.google.crypto.tink.proto synthetic com.google.crypto.tink.proto.HmacPrfParams$1 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$protobuf$GeneratedMessageLite$MethodToInvoke static void <clinit> () }
com/google/crypto/tink/proto/HmacPrfKeyOrBuilder.class
HmacPrfKeyOrBuilder.java package com.google.crypto.tink.proto public abstract com.google.crypto.tink.proto.HmacPrfKeyOrBuilder extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.MessageLiteOrBuilder { public abstract int getVersion () public abstract boolean hasParams () public abstract com.google.crypto.tink.proto.HmacPrfParams getParams () public abstract com.google.crypto.tink.shaded.protobuf.ByteString getKeyValue () }
com/google/crypto/tink/proto/HmacPrfKeyFormatOrBuilder.class
HmacPrfKeyFormatOrBuilder.java package com.google.crypto.tink.proto public abstract com.google.crypto.tink.proto.HmacPrfKeyFormatOrBuilder extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.MessageLiteOrBuilder { public abstract boolean hasParams () public abstract com.google.crypto.tink.proto.HmacPrfParams getParams () public abstract int getKeySize () public abstract int getVersion () }
com/google/crypto/tink/proto/HmacPrfKeyFormat.class
HmacPrfKeyFormat.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.HmacPrfKeyFormat extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite implements com.google.crypto.tink.proto.HmacPrfKeyFormatOrBuilder { public static final int PARAMS_FIELD_NUMBER private com.google.crypto.tink.proto.HmacPrfParams params_ public static final int KEY_SIZE_FIELD_NUMBER private int keySize_ public static final int VERSION_FIELD_NUMBER private int version_ private static final com.google.crypto.tink.proto.HmacPrfKeyFormat DEFAULT_INSTANCE private static volatile com.google.crypto.tink.shaded.protobuf.Parser PARSER private void <init> () public boolean hasParams () public com.google.crypto.tink.proto.HmacPrfParams getParams () private void setParams (com.google.crypto.tink.proto.HmacPrfParams) com.google.crypto.tink.proto.HmacPrfParams value private void mergeParams (com.google.crypto.tink.proto.HmacPrfParams) com.google.crypto.tink.proto.HmacPrfParams value private void clearParams () public int getKeySize () private void setKeySize (int) int value private void clearKeySize () public int getVersion () private void setVersion (int) int value private void clearVersion () public static com.google.crypto.tink.proto.HmacPrfKeyFormat parseFrom (java.nio.ByteBuffer) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data public static com.google.crypto.tink.proto.HmacPrfKeyFormat parseFrom (java.nio.ByteBuffer, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.HmacPrfKeyFormat parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data public static com.google.crypto.tink.proto.HmacPrfKeyFormat parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.HmacPrfKeyFormat parseFrom (byte[]) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data public static com.google.crypto.tink.proto.HmacPrfKeyFormat parseFrom (byte[], com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.HmacPrfKeyFormat parseFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.HmacPrfKeyFormat parseFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.HmacPrfKeyFormat parseDelimitedFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.HmacPrfKeyFormat parseDelimitedFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.HmacPrfKeyFormat parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input public static com.google.crypto.tink.proto.HmacPrfKeyFormat parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.HmacPrfKeyFormat$Builder newBuilder () public static com.google.crypto.tink.proto.HmacPrfKeyFormat$Builder newBuilder (com.google.crypto.tink.proto.HmacPrfKeyFormat) com.google.crypto.tink.proto.HmacPrfKeyFormat prototype protected final java.lang.Object dynamicMethod (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke, java.lang.Object, java.lang.Object) Object[] objects String info com.google.crypto.tink.shaded.protobuf.Parser parser com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke method Object arg0 Object arg1 public static com.google.crypto.tink.proto.HmacPrfKeyFormat getDefaultInstance () public static com.google.crypto.tink.shaded.protobuf.Parser parser () static synthetic com.google.crypto.tink.proto.HmacPrfKeyFormat access$000 () static synthetic void access$100 (com.google.crypto.tink.proto.HmacPrfKeyFormat, com.google.crypto.tink.proto.HmacPrfParams) com.google.crypto.tink.proto.HmacPrfKeyFormat x0 com.google.crypto.tink.proto.HmacPrfParams x1 static synthetic void access$200 (com.google.crypto.tink.proto.HmacPrfKeyFormat, com.google.crypto.tink.proto.HmacPrfParams) com.google.crypto.tink.proto.HmacPrfKeyFormat x0 com.google.crypto.tink.proto.HmacPrfParams x1 static synthetic void access$300 (com.google.crypto.tink.proto.HmacPrfKeyFormat) com.google.crypto.tink.proto.HmacPrfKeyFormat x0 static synthetic void access$400 (com.google.crypto.tink.proto.HmacPrfKeyFormat, int) com.google.crypto.tink.proto.HmacPrfKeyFormat x0 int x1 static synthetic void access$500 (com.google.crypto.tink.proto.HmacPrfKeyFormat) com.google.crypto.tink.proto.HmacPrfKeyFormat x0 static synthetic void access$600 (com.google.crypto.tink.proto.HmacPrfKeyFormat, int) com.google.crypto.tink.proto.HmacPrfKeyFormat x0 int x1 static synthetic void access$700 (com.google.crypto.tink.proto.HmacPrfKeyFormat) com.google.crypto.tink.proto.HmacPrfKeyFormat x0 static void <clinit> () com.google.crypto.tink.proto.HmacPrfKeyFormat defaultInstance }
com/google/crypto/tink/proto/HmacPrfKeyFormat$Builder.class
HmacPrfKeyFormat.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.HmacPrfKeyFormat$Builder extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$Builder implements com.google.crypto.tink.proto.HmacPrfKeyFormatOrBuilder { private void <init> () public boolean hasParams () public com.google.crypto.tink.proto.HmacPrfParams getParams () public com.google.crypto.tink.proto.HmacPrfKeyFormat$Builder setParams (com.google.crypto.tink.proto.HmacPrfParams) com.google.crypto.tink.proto.HmacPrfParams value public com.google.crypto.tink.proto.HmacPrfKeyFormat$Builder setParams (com.google.crypto.tink.proto.HmacPrfParams$Builder) com.google.crypto.tink.proto.HmacPrfParams$Builder builderForValue public com.google.crypto.tink.proto.HmacPrfKeyFormat$Builder mergeParams (com.google.crypto.tink.proto.HmacPrfParams) com.google.crypto.tink.proto.HmacPrfParams value public com.google.crypto.tink.proto.HmacPrfKeyFormat$Builder clearParams () public int getKeySize () public com.google.crypto.tink.proto.HmacPrfKeyFormat$Builder setKeySize (int) int value public com.google.crypto.tink.proto.HmacPrfKeyFormat$Builder clearKeySize () public int getVersion () public com.google.crypto.tink.proto.HmacPrfKeyFormat$Builder setVersion (int) int value public com.google.crypto.tink.proto.HmacPrfKeyFormat$Builder clearVersion () synthetic void <init> (com.google.crypto.tink.proto.HmacPrfKeyFormat$1) com.google.crypto.tink.proto.HmacPrfKeyFormat$1 x0 }
com/google/crypto/tink/proto/HmacPrfKeyFormat$1.class
HmacPrfKeyFormat.java package com.google.crypto.tink.proto synthetic com.google.crypto.tink.proto.HmacPrfKeyFormat$1 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$protobuf$GeneratedMessageLite$MethodToInvoke static void <clinit> () }
com/google/crypto/tink/proto/HmacPrfKey.class
HmacPrfKey.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.HmacPrfKey extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite implements com.google.crypto.tink.proto.HmacPrfKeyOrBuilder { public static final int VERSION_FIELD_NUMBER private int version_ public static final int PARAMS_FIELD_NUMBER private com.google.crypto.tink.proto.HmacPrfParams params_ public static final int KEY_VALUE_FIELD_NUMBER private com.google.crypto.tink.shaded.protobuf.ByteString keyValue_ private static final com.google.crypto.tink.proto.HmacPrfKey DEFAULT_INSTANCE private static volatile com.google.crypto.tink.shaded.protobuf.Parser PARSER private void <init> () public int getVersion () private void setVersion (int) int value private void clearVersion () public boolean hasParams () public com.google.crypto.tink.proto.HmacPrfParams getParams () private void setParams (com.google.crypto.tink.proto.HmacPrfParams) com.google.crypto.tink.proto.HmacPrfParams value private void mergeParams (com.google.crypto.tink.proto.HmacPrfParams) com.google.crypto.tink.proto.HmacPrfParams value private void clearParams () public com.google.crypto.tink.shaded.protobuf.ByteString getKeyValue () private void setKeyValue (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value private void clearKeyValue () public static com.google.crypto.tink.proto.HmacPrfKey parseFrom (java.nio.ByteBuffer) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data public static com.google.crypto.tink.proto.HmacPrfKey parseFrom (java.nio.ByteBuffer, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.HmacPrfKey parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data public static com.google.crypto.tink.proto.HmacPrfKey parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.HmacPrfKey parseFrom (byte[]) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data public static com.google.crypto.tink.proto.HmacPrfKey parseFrom (byte[], com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.HmacPrfKey parseFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.HmacPrfKey parseFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.HmacPrfKey parseDelimitedFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.HmacPrfKey parseDelimitedFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.HmacPrfKey parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input public static com.google.crypto.tink.proto.HmacPrfKey parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.HmacPrfKey$Builder newBuilder () public static com.google.crypto.tink.proto.HmacPrfKey$Builder newBuilder (com.google.crypto.tink.proto.HmacPrfKey) com.google.crypto.tink.proto.HmacPrfKey prototype protected final java.lang.Object dynamicMethod (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke, java.lang.Object, java.lang.Object) Object[] objects String info com.google.crypto.tink.shaded.protobuf.Parser parser com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke method Object arg0 Object arg1 public static com.google.crypto.tink.proto.HmacPrfKey getDefaultInstance () public static com.google.crypto.tink.shaded.protobuf.Parser parser () static synthetic com.google.crypto.tink.proto.HmacPrfKey access$000 () static synthetic void access$100 (com.google.crypto.tink.proto.HmacPrfKey, int) com.google.crypto.tink.proto.HmacPrfKey x0 int x1 static synthetic void access$200 (com.google.crypto.tink.proto.HmacPrfKey) com.google.crypto.tink.proto.HmacPrfKey x0 static synthetic void access$300 (com.google.crypto.tink.proto.HmacPrfKey, com.google.crypto.tink.proto.HmacPrfParams) com.google.crypto.tink.proto.HmacPrfKey x0 com.google.crypto.tink.proto.HmacPrfParams x1 static synthetic void access$400 (com.google.crypto.tink.proto.HmacPrfKey, com.google.crypto.tink.proto.HmacPrfParams) com.google.crypto.tink.proto.HmacPrfKey x0 com.google.crypto.tink.proto.HmacPrfParams x1 static synthetic void access$500 (com.google.crypto.tink.proto.HmacPrfKey) com.google.crypto.tink.proto.HmacPrfKey x0 static synthetic void access$600 (com.google.crypto.tink.proto.HmacPrfKey, com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.proto.HmacPrfKey x0 com.google.crypto.tink.shaded.protobuf.ByteString x1 static synthetic void access$700 (com.google.crypto.tink.proto.HmacPrfKey) com.google.crypto.tink.proto.HmacPrfKey x0 static void <clinit> () com.google.crypto.tink.proto.HmacPrfKey defaultInstance }
com/google/crypto/tink/proto/HmacPrfKey$Builder.class
HmacPrfKey.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.HmacPrfKey$Builder extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$Builder implements com.google.crypto.tink.proto.HmacPrfKeyOrBuilder { private void <init> () public int getVersion () public com.google.crypto.tink.proto.HmacPrfKey$Builder setVersion (int) int value public com.google.crypto.tink.proto.HmacPrfKey$Builder clearVersion () public boolean hasParams () public com.google.crypto.tink.proto.HmacPrfParams getParams () public com.google.crypto.tink.proto.HmacPrfKey$Builder setParams (com.google.crypto.tink.proto.HmacPrfParams) com.google.crypto.tink.proto.HmacPrfParams value public com.google.crypto.tink.proto.HmacPrfKey$Builder setParams (com.google.crypto.tink.proto.HmacPrfParams$Builder) com.google.crypto.tink.proto.HmacPrfParams$Builder builderForValue public com.google.crypto.tink.proto.HmacPrfKey$Builder mergeParams (com.google.crypto.tink.proto.HmacPrfParams) com.google.crypto.tink.proto.HmacPrfParams value public com.google.crypto.tink.proto.HmacPrfKey$Builder clearParams () public com.google.crypto.tink.shaded.protobuf.ByteString getKeyValue () public com.google.crypto.tink.proto.HmacPrfKey$Builder setKeyValue (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value public com.google.crypto.tink.proto.HmacPrfKey$Builder clearKeyValue () synthetic void <init> (com.google.crypto.tink.proto.HmacPrfKey$1) com.google.crypto.tink.proto.HmacPrfKey$1 x0 }
com/google/crypto/tink/proto/HmacPrfKey$1.class
HmacPrfKey.java package com.google.crypto.tink.proto synthetic com.google.crypto.tink.proto.HmacPrfKey$1 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$protobuf$GeneratedMessageLite$MethodToInvoke static void <clinit> () }
com/google/crypto/tink/proto/HmacPrf.class
HmacPrf.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.HmacPrf extends java.lang.Object { private void <init> () public static void registerAllExtensions (com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite registry static void <clinit> () }
com/google/crypto/tink/proto/HmacParamsOrBuilder.class
HmacParamsOrBuilder.java package com.google.crypto.tink.proto public abstract com.google.crypto.tink.proto.HmacParamsOrBuilder extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.MessageLiteOrBuilder { public abstract int getHashValue () public abstract com.google.crypto.tink.proto.HashType getHash () public abstract int getTagSize () }
com/google/crypto/tink/proto/HmacParams.class
HmacParams.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.HmacParams extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite implements com.google.crypto.tink.proto.HmacParamsOrBuilder { public static final int HASH_FIELD_NUMBER private int hash_ public static final int TAG_SIZE_FIELD_NUMBER private int tagSize_ private static final com.google.crypto.tink.proto.HmacParams DEFAULT_INSTANCE private static volatile com.google.crypto.tink.shaded.protobuf.Parser PARSER private void <init> () public int getHashValue () public com.google.crypto.tink.proto.HashType getHash () com.google.crypto.tink.proto.HashType result private void setHashValue (int) int value private void setHash (com.google.crypto.tink.proto.HashType) com.google.crypto.tink.proto.HashType value private void clearHash () public int getTagSize () private void setTagSize (int) int value private void clearTagSize () public static com.google.crypto.tink.proto.HmacParams parseFrom (java.nio.ByteBuffer) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data public static com.google.crypto.tink.proto.HmacParams parseFrom (java.nio.ByteBuffer, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.HmacParams parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data public static com.google.crypto.tink.proto.HmacParams parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.HmacParams parseFrom (byte[]) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data public static com.google.crypto.tink.proto.HmacParams parseFrom (byte[], com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.HmacParams parseFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.HmacParams parseFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.HmacParams parseDelimitedFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.HmacParams parseDelimitedFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.HmacParams parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input public static com.google.crypto.tink.proto.HmacParams parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.HmacParams$Builder newBuilder () public static com.google.crypto.tink.proto.HmacParams$Builder newBuilder (com.google.crypto.tink.proto.HmacParams) com.google.crypto.tink.proto.HmacParams prototype protected final java.lang.Object dynamicMethod (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke, java.lang.Object, java.lang.Object) Object[] objects String info com.google.crypto.tink.shaded.protobuf.Parser parser com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke method Object arg0 Object arg1 public static com.google.crypto.tink.proto.HmacParams getDefaultInstance () public static com.google.crypto.tink.shaded.protobuf.Parser parser () static synthetic com.google.crypto.tink.proto.HmacParams access$000 () static synthetic void access$100 (com.google.crypto.tink.proto.HmacParams, int) com.google.crypto.tink.proto.HmacParams x0 int x1 static synthetic void access$200 (com.google.crypto.tink.proto.HmacParams, com.google.crypto.tink.proto.HashType) com.google.crypto.tink.proto.HmacParams x0 com.google.crypto.tink.proto.HashType x1 static synthetic void access$300 (com.google.crypto.tink.proto.HmacParams) com.google.crypto.tink.proto.HmacParams x0 static synthetic void access$400 (com.google.crypto.tink.proto.HmacParams, int) com.google.crypto.tink.proto.HmacParams x0 int x1 static synthetic void access$500 (com.google.crypto.tink.proto.HmacParams) com.google.crypto.tink.proto.HmacParams x0 static void <clinit> () com.google.crypto.tink.proto.HmacParams defaultInstance }
com/google/crypto/tink/proto/HmacParams$Builder.class
HmacParams.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.HmacParams$Builder extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$Builder implements com.google.crypto.tink.proto.HmacParamsOrBuilder { private void <init> () public int getHashValue () public com.google.crypto.tink.proto.HmacParams$Builder setHashValue (int) int value public com.google.crypto.tink.proto.HashType getHash () public com.google.crypto.tink.proto.HmacParams$Builder setHash (com.google.crypto.tink.proto.HashType) com.google.crypto.tink.proto.HashType value public com.google.crypto.tink.proto.HmacParams$Builder clearHash () public int getTagSize () public com.google.crypto.tink.proto.HmacParams$Builder setTagSize (int) int value public com.google.crypto.tink.proto.HmacParams$Builder clearTagSize () synthetic void <init> (com.google.crypto.tink.proto.HmacParams$1) com.google.crypto.tink.proto.HmacParams$1 x0 }
com/google/crypto/tink/proto/HmacParams$1.class
HmacParams.java package com.google.crypto.tink.proto synthetic com.google.crypto.tink.proto.HmacParams$1 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$protobuf$GeneratedMessageLite$MethodToInvoke static void <clinit> () }
com/google/crypto/tink/proto/HmacKeyOrBuilder.class
HmacKeyOrBuilder.java package com.google.crypto.tink.proto public abstract com.google.crypto.tink.proto.HmacKeyOrBuilder extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.MessageLiteOrBuilder { public abstract int getVersion () public abstract boolean hasParams () public abstract com.google.crypto.tink.proto.HmacParams getParams () public abstract com.google.crypto.tink.shaded.protobuf.ByteString getKeyValue () }
com/google/crypto/tink/proto/HmacKeyFormatOrBuilder.class
HmacKeyFormatOrBuilder.java package com.google.crypto.tink.proto public abstract com.google.crypto.tink.proto.HmacKeyFormatOrBuilder extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.MessageLiteOrBuilder { public abstract boolean hasParams () public abstract com.google.crypto.tink.proto.HmacParams getParams () public abstract int getKeySize () public abstract int getVersion () }
com/google/crypto/tink/proto/HmacKeyFormat.class
HmacKeyFormat.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.HmacKeyFormat extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite implements com.google.crypto.tink.proto.HmacKeyFormatOrBuilder { public static final int PARAMS_FIELD_NUMBER private com.google.crypto.tink.proto.HmacParams params_ public static final int KEY_SIZE_FIELD_NUMBER private int keySize_ public static final int VERSION_FIELD_NUMBER private int version_ private static final com.google.crypto.tink.proto.HmacKeyFormat DEFAULT_INSTANCE private static volatile com.google.crypto.tink.shaded.protobuf.Parser PARSER private void <init> () public boolean hasParams () public com.google.crypto.tink.proto.HmacParams getParams () private void setParams (com.google.crypto.tink.proto.HmacParams) com.google.crypto.tink.proto.HmacParams value private void mergeParams (com.google.crypto.tink.proto.HmacParams) com.google.crypto.tink.proto.HmacParams value private void clearParams () public int getKeySize () private void setKeySize (int) int value private void clearKeySize () public int getVersion () private void setVersion (int) int value private void clearVersion () public static com.google.crypto.tink.proto.HmacKeyFormat parseFrom (java.nio.ByteBuffer) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data public static com.google.crypto.tink.proto.HmacKeyFormat parseFrom (java.nio.ByteBuffer, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.HmacKeyFormat parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data public static com.google.crypto.tink.proto.HmacKeyFormat parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.HmacKeyFormat parseFrom (byte[]) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data public static com.google.crypto.tink.proto.HmacKeyFormat parseFrom (byte[], com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.HmacKeyFormat parseFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.HmacKeyFormat parseFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.HmacKeyFormat parseDelimitedFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.HmacKeyFormat parseDelimitedFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.HmacKeyFormat parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input public static com.google.crypto.tink.proto.HmacKeyFormat parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.HmacKeyFormat$Builder newBuilder () public static com.google.crypto.tink.proto.HmacKeyFormat$Builder newBuilder (com.google.crypto.tink.proto.HmacKeyFormat) com.google.crypto.tink.proto.HmacKeyFormat prototype protected final java.lang.Object dynamicMethod (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke, java.lang.Object, java.lang.Object) Object[] objects String info com.google.crypto.tink.shaded.protobuf.Parser parser com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke method Object arg0 Object arg1 public static com.google.crypto.tink.proto.HmacKeyFormat getDefaultInstance () public static com.google.crypto.tink.shaded.protobuf.Parser parser () static synthetic com.google.crypto.tink.proto.HmacKeyFormat access$000 () static synthetic void access$100 (com.google.crypto.tink.proto.HmacKeyFormat, com.google.crypto.tink.proto.HmacParams) com.google.crypto.tink.proto.HmacKeyFormat x0 com.google.crypto.tink.proto.HmacParams x1 static synthetic void access$200 (com.google.crypto.tink.proto.HmacKeyFormat, com.google.crypto.tink.proto.HmacParams) com.google.crypto.tink.proto.HmacKeyFormat x0 com.google.crypto.tink.proto.HmacParams x1 static synthetic void access$300 (com.google.crypto.tink.proto.HmacKeyFormat) com.google.crypto.tink.proto.HmacKeyFormat x0 static synthetic void access$400 (com.google.crypto.tink.proto.HmacKeyFormat, int) com.google.crypto.tink.proto.HmacKeyFormat x0 int x1 static synthetic void access$500 (com.google.crypto.tink.proto.HmacKeyFormat) com.google.crypto.tink.proto.HmacKeyFormat x0 static synthetic void access$600 (com.google.crypto.tink.proto.HmacKeyFormat, int) com.google.crypto.tink.proto.HmacKeyFormat x0 int x1 static synthetic void access$700 (com.google.crypto.tink.proto.HmacKeyFormat) com.google.crypto.tink.proto.HmacKeyFormat x0 static void <clinit> () com.google.crypto.tink.proto.HmacKeyFormat defaultInstance }
com/google/crypto/tink/proto/HmacKeyFormat$Builder.class
HmacKeyFormat.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.HmacKeyFormat$Builder extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$Builder implements com.google.crypto.tink.proto.HmacKeyFormatOrBuilder { private void <init> () public boolean hasParams () public com.google.crypto.tink.proto.HmacParams getParams () public com.google.crypto.tink.proto.HmacKeyFormat$Builder setParams (com.google.crypto.tink.proto.HmacParams) com.google.crypto.tink.proto.HmacParams value public com.google.crypto.tink.proto.HmacKeyFormat$Builder setParams (com.google.crypto.tink.proto.HmacParams$Builder) com.google.crypto.tink.proto.HmacParams$Builder builderForValue public com.google.crypto.tink.proto.HmacKeyFormat$Builder mergeParams (com.google.crypto.tink.proto.HmacParams) com.google.crypto.tink.proto.HmacParams value public com.google.crypto.tink.proto.HmacKeyFormat$Builder clearParams () public int getKeySize () public com.google.crypto.tink.proto.HmacKeyFormat$Builder setKeySize (int) int value public com.google.crypto.tink.proto.HmacKeyFormat$Builder clearKeySize () public int getVersion () public com.google.crypto.tink.proto.HmacKeyFormat$Builder setVersion (int) int value public com.google.crypto.tink.proto.HmacKeyFormat$Builder clearVersion () synthetic void <init> (com.google.crypto.tink.proto.HmacKeyFormat$1) com.google.crypto.tink.proto.HmacKeyFormat$1 x0 }
com/google/crypto/tink/proto/HmacKeyFormat$1.class
HmacKeyFormat.java package com.google.crypto.tink.proto synthetic com.google.crypto.tink.proto.HmacKeyFormat$1 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$protobuf$GeneratedMessageLite$MethodToInvoke static void <clinit> () }
com/google/crypto/tink/proto/HmacKey.class
HmacKey.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.HmacKey extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite implements com.google.crypto.tink.proto.HmacKeyOrBuilder { public static final int VERSION_FIELD_NUMBER private int version_ public static final int PARAMS_FIELD_NUMBER private com.google.crypto.tink.proto.HmacParams params_ public static final int KEY_VALUE_FIELD_NUMBER private com.google.crypto.tink.shaded.protobuf.ByteString keyValue_ private static final com.google.crypto.tink.proto.HmacKey DEFAULT_INSTANCE private static volatile com.google.crypto.tink.shaded.protobuf.Parser PARSER private void <init> () public int getVersion () private void setVersion (int) int value private void clearVersion () public boolean hasParams () public com.google.crypto.tink.proto.HmacParams getParams () private void setParams (com.google.crypto.tink.proto.HmacParams) com.google.crypto.tink.proto.HmacParams value private void mergeParams (com.google.crypto.tink.proto.HmacParams) com.google.crypto.tink.proto.HmacParams value private void clearParams () public com.google.crypto.tink.shaded.protobuf.ByteString getKeyValue () private void setKeyValue (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value private void clearKeyValue () public static com.google.crypto.tink.proto.HmacKey parseFrom (java.nio.ByteBuffer) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data public static com.google.crypto.tink.proto.HmacKey parseFrom (java.nio.ByteBuffer, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.HmacKey parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data public static com.google.crypto.tink.proto.HmacKey parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.HmacKey parseFrom (byte[]) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data public static com.google.crypto.tink.proto.HmacKey parseFrom (byte[], com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.HmacKey parseFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.HmacKey parseFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.HmacKey parseDelimitedFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.HmacKey parseDelimitedFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.HmacKey parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input public static com.google.crypto.tink.proto.HmacKey parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.HmacKey$Builder newBuilder () public static com.google.crypto.tink.proto.HmacKey$Builder newBuilder (com.google.crypto.tink.proto.HmacKey) com.google.crypto.tink.proto.HmacKey prototype protected final java.lang.Object dynamicMethod (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke, java.lang.Object, java.lang.Object) Object[] objects String info com.google.crypto.tink.shaded.protobuf.Parser parser com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke method Object arg0 Object arg1 public static com.google.crypto.tink.proto.HmacKey getDefaultInstance () public static com.google.crypto.tink.shaded.protobuf.Parser parser () static synthetic com.google.crypto.tink.proto.HmacKey access$000 () static synthetic void access$100 (com.google.crypto.tink.proto.HmacKey, int) com.google.crypto.tink.proto.HmacKey x0 int x1 static synthetic void access$200 (com.google.crypto.tink.proto.HmacKey) com.google.crypto.tink.proto.HmacKey x0 static synthetic void access$300 (com.google.crypto.tink.proto.HmacKey, com.google.crypto.tink.proto.HmacParams) com.google.crypto.tink.proto.HmacKey x0 com.google.crypto.tink.proto.HmacParams x1 static synthetic void access$400 (com.google.crypto.tink.proto.HmacKey, com.google.crypto.tink.proto.HmacParams) com.google.crypto.tink.proto.HmacKey x0 com.google.crypto.tink.proto.HmacParams x1 static synthetic void access$500 (com.google.crypto.tink.proto.HmacKey) com.google.crypto.tink.proto.HmacKey x0 static synthetic void access$600 (com.google.crypto.tink.proto.HmacKey, com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.proto.HmacKey x0 com.google.crypto.tink.shaded.protobuf.ByteString x1 static synthetic void access$700 (com.google.crypto.tink.proto.HmacKey) com.google.crypto.tink.proto.HmacKey x0 static void <clinit> () com.google.crypto.tink.proto.HmacKey defaultInstance }
com/google/crypto/tink/proto/HmacKey$Builder.class
HmacKey.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.HmacKey$Builder extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$Builder implements com.google.crypto.tink.proto.HmacKeyOrBuilder { private void <init> () public int getVersion () public com.google.crypto.tink.proto.HmacKey$Builder setVersion (int) int value public com.google.crypto.tink.proto.HmacKey$Builder clearVersion () public boolean hasParams () public com.google.crypto.tink.proto.HmacParams getParams () public com.google.crypto.tink.proto.HmacKey$Builder setParams (com.google.crypto.tink.proto.HmacParams) com.google.crypto.tink.proto.HmacParams value public com.google.crypto.tink.proto.HmacKey$Builder setParams (com.google.crypto.tink.proto.HmacParams$Builder) com.google.crypto.tink.proto.HmacParams$Builder builderForValue public com.google.crypto.tink.proto.HmacKey$Builder mergeParams (com.google.crypto.tink.proto.HmacParams) com.google.crypto.tink.proto.HmacParams value public com.google.crypto.tink.proto.HmacKey$Builder clearParams () public com.google.crypto.tink.shaded.protobuf.ByteString getKeyValue () public com.google.crypto.tink.proto.HmacKey$Builder setKeyValue (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value public com.google.crypto.tink.proto.HmacKey$Builder clearKeyValue () synthetic void <init> (com.google.crypto.tink.proto.HmacKey$1) com.google.crypto.tink.proto.HmacKey$1 x0 }
com/google/crypto/tink/proto/HmacKey$1.class
HmacKey.java package com.google.crypto.tink.proto synthetic com.google.crypto.tink.proto.HmacKey$1 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$protobuf$GeneratedMessageLite$MethodToInvoke static void <clinit> () }
com/google/crypto/tink/proto/Hmac.class
Hmac.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.Hmac extends java.lang.Object { private void <init> () public static void registerAllExtensions (com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite registry static void <clinit> () }
com/google/crypto/tink/proto/HkdfPrfParamsOrBuilder.class
HkdfPrfParamsOrBuilder.java package com.google.crypto.tink.proto public abstract com.google.crypto.tink.proto.HkdfPrfParamsOrBuilder extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.MessageLiteOrBuilder { public abstract int getHashValue () public abstract com.google.crypto.tink.proto.HashType getHash () public abstract com.google.crypto.tink.shaded.protobuf.ByteString getSalt () }
com/google/crypto/tink/proto/HkdfPrfParams.class
HkdfPrfParams.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.HkdfPrfParams extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite implements com.google.crypto.tink.proto.HkdfPrfParamsOrBuilder { public static final int HASH_FIELD_NUMBER private int hash_ public static final int SALT_FIELD_NUMBER private com.google.crypto.tink.shaded.protobuf.ByteString salt_ private static final com.google.crypto.tink.proto.HkdfPrfParams DEFAULT_INSTANCE private static volatile com.google.crypto.tink.shaded.protobuf.Parser PARSER private void <init> () public int getHashValue () public com.google.crypto.tink.proto.HashType getHash () com.google.crypto.tink.proto.HashType result private void setHashValue (int) int value private void setHash (com.google.crypto.tink.proto.HashType) com.google.crypto.tink.proto.HashType value private void clearHash () public com.google.crypto.tink.shaded.protobuf.ByteString getSalt () private void setSalt (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value private void clearSalt () public static com.google.crypto.tink.proto.HkdfPrfParams parseFrom (java.nio.ByteBuffer) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data public static com.google.crypto.tink.proto.HkdfPrfParams parseFrom (java.nio.ByteBuffer, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.HkdfPrfParams parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data public static com.google.crypto.tink.proto.HkdfPrfParams parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.HkdfPrfParams parseFrom (byte[]) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data public static com.google.crypto.tink.proto.HkdfPrfParams parseFrom (byte[], com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.HkdfPrfParams parseFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.HkdfPrfParams parseFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.HkdfPrfParams parseDelimitedFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.HkdfPrfParams parseDelimitedFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.HkdfPrfParams parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input public static com.google.crypto.tink.proto.HkdfPrfParams parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.HkdfPrfParams$Builder newBuilder () public static com.google.crypto.tink.proto.HkdfPrfParams$Builder newBuilder (com.google.crypto.tink.proto.HkdfPrfParams) com.google.crypto.tink.proto.HkdfPrfParams prototype protected final java.lang.Object dynamicMethod (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke, java.lang.Object, java.lang.Object) Object[] objects String info com.google.crypto.tink.shaded.protobuf.Parser parser com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke method Object arg0 Object arg1 public static com.google.crypto.tink.proto.HkdfPrfParams getDefaultInstance () public static com.google.crypto.tink.shaded.protobuf.Parser parser () static synthetic com.google.crypto.tink.proto.HkdfPrfParams access$000 () static synthetic void access$100 (com.google.crypto.tink.proto.HkdfPrfParams, int) com.google.crypto.tink.proto.HkdfPrfParams x0 int x1 static synthetic void access$200 (com.google.crypto.tink.proto.HkdfPrfParams, com.google.crypto.tink.proto.HashType) com.google.crypto.tink.proto.HkdfPrfParams x0 com.google.crypto.tink.proto.HashType x1 static synthetic void access$300 (com.google.crypto.tink.proto.HkdfPrfParams) com.google.crypto.tink.proto.HkdfPrfParams x0 static synthetic void access$400 (com.google.crypto.tink.proto.HkdfPrfParams, com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.proto.HkdfPrfParams x0 com.google.crypto.tink.shaded.protobuf.ByteString x1 static synthetic void access$500 (com.google.crypto.tink.proto.HkdfPrfParams) com.google.crypto.tink.proto.HkdfPrfParams x0 static void <clinit> () com.google.crypto.tink.proto.HkdfPrfParams defaultInstance }
com/google/crypto/tink/proto/HkdfPrfParams$Builder.class
HkdfPrfParams.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.HkdfPrfParams$Builder extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$Builder implements com.google.crypto.tink.proto.HkdfPrfParamsOrBuilder { private void <init> () public int getHashValue () public com.google.crypto.tink.proto.HkdfPrfParams$Builder setHashValue (int) int value public com.google.crypto.tink.proto.HashType getHash () public com.google.crypto.tink.proto.HkdfPrfParams$Builder setHash (com.google.crypto.tink.proto.HashType) com.google.crypto.tink.proto.HashType value public com.google.crypto.tink.proto.HkdfPrfParams$Builder clearHash () public com.google.crypto.tink.shaded.protobuf.ByteString getSalt () public com.google.crypto.tink.proto.HkdfPrfParams$Builder setSalt (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value public com.google.crypto.tink.proto.HkdfPrfParams$Builder clearSalt () synthetic void <init> (com.google.crypto.tink.proto.HkdfPrfParams$1) com.google.crypto.tink.proto.HkdfPrfParams$1 x0 }
com/google/crypto/tink/proto/HkdfPrfParams$1.class
HkdfPrfParams.java package com.google.crypto.tink.proto synthetic com.google.crypto.tink.proto.HkdfPrfParams$1 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$protobuf$GeneratedMessageLite$MethodToInvoke static void <clinit> () }
com/google/crypto/tink/proto/HkdfPrfKeyOrBuilder.class
HkdfPrfKeyOrBuilder.java package com.google.crypto.tink.proto public abstract com.google.crypto.tink.proto.HkdfPrfKeyOrBuilder extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.MessageLiteOrBuilder { public abstract int getVersion () public abstract boolean hasParams () public abstract com.google.crypto.tink.proto.HkdfPrfParams getParams () public abstract com.google.crypto.tink.shaded.protobuf.ByteString getKeyValue () }
com/google/crypto/tink/proto/HkdfPrfKeyFormatOrBuilder.class
HkdfPrfKeyFormatOrBuilder.java package com.google.crypto.tink.proto public abstract com.google.crypto.tink.proto.HkdfPrfKeyFormatOrBuilder extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.MessageLiteOrBuilder { public abstract boolean hasParams () public abstract com.google.crypto.tink.proto.HkdfPrfParams getParams () public abstract int getKeySize () public abstract int getVersion () }
com/google/crypto/tink/proto/HkdfPrfKeyFormat.class
HkdfPrfKeyFormat.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.HkdfPrfKeyFormat extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite implements com.google.crypto.tink.proto.HkdfPrfKeyFormatOrBuilder { public static final int PARAMS_FIELD_NUMBER private com.google.crypto.tink.proto.HkdfPrfParams params_ public static final int KEY_SIZE_FIELD_NUMBER private int keySize_ public static final int VERSION_FIELD_NUMBER private int version_ private static final com.google.crypto.tink.proto.HkdfPrfKeyFormat DEFAULT_INSTANCE private static volatile com.google.crypto.tink.shaded.protobuf.Parser PARSER private void <init> () public boolean hasParams () public com.google.crypto.tink.proto.HkdfPrfParams getParams () private void setParams (com.google.crypto.tink.proto.HkdfPrfParams) com.google.crypto.tink.proto.HkdfPrfParams value private void mergeParams (com.google.crypto.tink.proto.HkdfPrfParams) com.google.crypto.tink.proto.HkdfPrfParams value private void clearParams () public int getKeySize () private void setKeySize (int) int value private void clearKeySize () public int getVersion () private void setVersion (int) int value private void clearVersion () public static com.google.crypto.tink.proto.HkdfPrfKeyFormat parseFrom (java.nio.ByteBuffer) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data public static com.google.crypto.tink.proto.HkdfPrfKeyFormat parseFrom (java.nio.ByteBuffer, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.HkdfPrfKeyFormat parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data public static com.google.crypto.tink.proto.HkdfPrfKeyFormat parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.HkdfPrfKeyFormat parseFrom (byte[]) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data public static com.google.crypto.tink.proto.HkdfPrfKeyFormat parseFrom (byte[], com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.HkdfPrfKeyFormat parseFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.HkdfPrfKeyFormat parseFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.HkdfPrfKeyFormat parseDelimitedFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.HkdfPrfKeyFormat parseDelimitedFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.HkdfPrfKeyFormat parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input public static com.google.crypto.tink.proto.HkdfPrfKeyFormat parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.HkdfPrfKeyFormat$Builder newBuilder () public static com.google.crypto.tink.proto.HkdfPrfKeyFormat$Builder newBuilder (com.google.crypto.tink.proto.HkdfPrfKeyFormat) com.google.crypto.tink.proto.HkdfPrfKeyFormat prototype protected final java.lang.Object dynamicMethod (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke, java.lang.Object, java.lang.Object) Object[] objects String info com.google.crypto.tink.shaded.protobuf.Parser parser com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke method Object arg0 Object arg1 public static com.google.crypto.tink.proto.HkdfPrfKeyFormat getDefaultInstance () public static com.google.crypto.tink.shaded.protobuf.Parser parser () static synthetic com.google.crypto.tink.proto.HkdfPrfKeyFormat access$000 () static synthetic void access$100 (com.google.crypto.tink.proto.HkdfPrfKeyFormat, com.google.crypto.tink.proto.HkdfPrfParams) com.google.crypto.tink.proto.HkdfPrfKeyFormat x0 com.google.crypto.tink.proto.HkdfPrfParams x1 static synthetic void access$200 (com.google.crypto.tink.proto.HkdfPrfKeyFormat, com.google.crypto.tink.proto.HkdfPrfParams) com.google.crypto.tink.proto.HkdfPrfKeyFormat x0 com.google.crypto.tink.proto.HkdfPrfParams x1 static synthetic void access$300 (com.google.crypto.tink.proto.HkdfPrfKeyFormat) com.google.crypto.tink.proto.HkdfPrfKeyFormat x0 static synthetic void access$400 (com.google.crypto.tink.proto.HkdfPrfKeyFormat, int) com.google.crypto.tink.proto.HkdfPrfKeyFormat x0 int x1 static synthetic void access$500 (com.google.crypto.tink.proto.HkdfPrfKeyFormat) com.google.crypto.tink.proto.HkdfPrfKeyFormat x0 static synthetic void access$600 (com.google.crypto.tink.proto.HkdfPrfKeyFormat, int) com.google.crypto.tink.proto.HkdfPrfKeyFormat x0 int x1 static synthetic void access$700 (com.google.crypto.tink.proto.HkdfPrfKeyFormat) com.google.crypto.tink.proto.HkdfPrfKeyFormat x0 static void <clinit> () com.google.crypto.tink.proto.HkdfPrfKeyFormat defaultInstance }
com/google/crypto/tink/proto/HkdfPrfKeyFormat$Builder.class
HkdfPrfKeyFormat.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.HkdfPrfKeyFormat$Builder extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$Builder implements com.google.crypto.tink.proto.HkdfPrfKeyFormatOrBuilder { private void <init> () public boolean hasParams () public com.google.crypto.tink.proto.HkdfPrfParams getParams () public com.google.crypto.tink.proto.HkdfPrfKeyFormat$Builder setParams (com.google.crypto.tink.proto.HkdfPrfParams) com.google.crypto.tink.proto.HkdfPrfParams value public com.google.crypto.tink.proto.HkdfPrfKeyFormat$Builder setParams (com.google.crypto.tink.proto.HkdfPrfParams$Builder) com.google.crypto.tink.proto.HkdfPrfParams$Builder builderForValue public com.google.crypto.tink.proto.HkdfPrfKeyFormat$Builder mergeParams (com.google.crypto.tink.proto.HkdfPrfParams) com.google.crypto.tink.proto.HkdfPrfParams value public com.google.crypto.tink.proto.HkdfPrfKeyFormat$Builder clearParams () public int getKeySize () public com.google.crypto.tink.proto.HkdfPrfKeyFormat$Builder setKeySize (int) int value public com.google.crypto.tink.proto.HkdfPrfKeyFormat$Builder clearKeySize () public int getVersion () public com.google.crypto.tink.proto.HkdfPrfKeyFormat$Builder setVersion (int) int value public com.google.crypto.tink.proto.HkdfPrfKeyFormat$Builder clearVersion () synthetic void <init> (com.google.crypto.tink.proto.HkdfPrfKeyFormat$1) com.google.crypto.tink.proto.HkdfPrfKeyFormat$1 x0 }
com/google/crypto/tink/proto/HkdfPrfKeyFormat$1.class
HkdfPrfKeyFormat.java package com.google.crypto.tink.proto synthetic com.google.crypto.tink.proto.HkdfPrfKeyFormat$1 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$protobuf$GeneratedMessageLite$MethodToInvoke static void <clinit> () }
com/google/crypto/tink/proto/HkdfPrfKey.class
HkdfPrfKey.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.HkdfPrfKey extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite implements com.google.crypto.tink.proto.HkdfPrfKeyOrBuilder { public static final int VERSION_FIELD_NUMBER private int version_ public static final int PARAMS_FIELD_NUMBER private com.google.crypto.tink.proto.HkdfPrfParams params_ public static final int KEY_VALUE_FIELD_NUMBER private com.google.crypto.tink.shaded.protobuf.ByteString keyValue_ private static final com.google.crypto.tink.proto.HkdfPrfKey DEFAULT_INSTANCE private static volatile com.google.crypto.tink.shaded.protobuf.Parser PARSER private void <init> () public int getVersion () private void setVersion (int) int value private void clearVersion () public boolean hasParams () public com.google.crypto.tink.proto.HkdfPrfParams getParams () private void setParams (com.google.crypto.tink.proto.HkdfPrfParams) com.google.crypto.tink.proto.HkdfPrfParams value private void mergeParams (com.google.crypto.tink.proto.HkdfPrfParams) com.google.crypto.tink.proto.HkdfPrfParams value private void clearParams () public com.google.crypto.tink.shaded.protobuf.ByteString getKeyValue () private void setKeyValue (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value private void clearKeyValue () public static com.google.crypto.tink.proto.HkdfPrfKey parseFrom (java.nio.ByteBuffer) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data public static com.google.crypto.tink.proto.HkdfPrfKey parseFrom (java.nio.ByteBuffer, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.HkdfPrfKey parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data public static com.google.crypto.tink.proto.HkdfPrfKey parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.HkdfPrfKey parseFrom (byte[]) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data public static com.google.crypto.tink.proto.HkdfPrfKey parseFrom (byte[], com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.HkdfPrfKey parseFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.HkdfPrfKey parseFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.HkdfPrfKey parseDelimitedFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.HkdfPrfKey parseDelimitedFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.HkdfPrfKey parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input public static com.google.crypto.tink.proto.HkdfPrfKey parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.HkdfPrfKey$Builder newBuilder () public static com.google.crypto.tink.proto.HkdfPrfKey$Builder newBuilder (com.google.crypto.tink.proto.HkdfPrfKey) com.google.crypto.tink.proto.HkdfPrfKey prototype protected final java.lang.Object dynamicMethod (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke, java.lang.Object, java.lang.Object) Object[] objects String info com.google.crypto.tink.shaded.protobuf.Parser parser com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke method Object arg0 Object arg1 public static com.google.crypto.tink.proto.HkdfPrfKey getDefaultInstance () public static com.google.crypto.tink.shaded.protobuf.Parser parser () static synthetic com.google.crypto.tink.proto.HkdfPrfKey access$000 () static synthetic void access$100 (com.google.crypto.tink.proto.HkdfPrfKey, int) com.google.crypto.tink.proto.HkdfPrfKey x0 int x1 static synthetic void access$200 (com.google.crypto.tink.proto.HkdfPrfKey) com.google.crypto.tink.proto.HkdfPrfKey x0 static synthetic void access$300 (com.google.crypto.tink.proto.HkdfPrfKey, com.google.crypto.tink.proto.HkdfPrfParams) com.google.crypto.tink.proto.HkdfPrfKey x0 com.google.crypto.tink.proto.HkdfPrfParams x1 static synthetic void access$400 (com.google.crypto.tink.proto.HkdfPrfKey, com.google.crypto.tink.proto.HkdfPrfParams) com.google.crypto.tink.proto.HkdfPrfKey x0 com.google.crypto.tink.proto.HkdfPrfParams x1 static synthetic void access$500 (com.google.crypto.tink.proto.HkdfPrfKey) com.google.crypto.tink.proto.HkdfPrfKey x0 static synthetic void access$600 (com.google.crypto.tink.proto.HkdfPrfKey, com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.proto.HkdfPrfKey x0 com.google.crypto.tink.shaded.protobuf.ByteString x1 static synthetic void access$700 (com.google.crypto.tink.proto.HkdfPrfKey) com.google.crypto.tink.proto.HkdfPrfKey x0 static void <clinit> () com.google.crypto.tink.proto.HkdfPrfKey defaultInstance }
com/google/crypto/tink/proto/HkdfPrfKey$Builder.class
HkdfPrfKey.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.HkdfPrfKey$Builder extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$Builder implements com.google.crypto.tink.proto.HkdfPrfKeyOrBuilder { private void <init> () public int getVersion () public com.google.crypto.tink.proto.HkdfPrfKey$Builder setVersion (int) int value public com.google.crypto.tink.proto.HkdfPrfKey$Builder clearVersion () public boolean hasParams () public com.google.crypto.tink.proto.HkdfPrfParams getParams () public com.google.crypto.tink.proto.HkdfPrfKey$Builder setParams (com.google.crypto.tink.proto.HkdfPrfParams) com.google.crypto.tink.proto.HkdfPrfParams value public com.google.crypto.tink.proto.HkdfPrfKey$Builder setParams (com.google.crypto.tink.proto.HkdfPrfParams$Builder) com.google.crypto.tink.proto.HkdfPrfParams$Builder builderForValue public com.google.crypto.tink.proto.HkdfPrfKey$Builder mergeParams (com.google.crypto.tink.proto.HkdfPrfParams) com.google.crypto.tink.proto.HkdfPrfParams value public com.google.crypto.tink.proto.HkdfPrfKey$Builder clearParams () public com.google.crypto.tink.shaded.protobuf.ByteString getKeyValue () public com.google.crypto.tink.proto.HkdfPrfKey$Builder setKeyValue (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value public com.google.crypto.tink.proto.HkdfPrfKey$Builder clearKeyValue () synthetic void <init> (com.google.crypto.tink.proto.HkdfPrfKey$1) com.google.crypto.tink.proto.HkdfPrfKey$1 x0 }
com/google/crypto/tink/proto/HkdfPrfKey$1.class
HkdfPrfKey.java package com.google.crypto.tink.proto synthetic com.google.crypto.tink.proto.HkdfPrfKey$1 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$protobuf$GeneratedMessageLite$MethodToInvoke static void <clinit> () }
com/google/crypto/tink/proto/HkdfPrf.class
HkdfPrf.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.HkdfPrf extends java.lang.Object { private void <init> () public static void registerAllExtensions (com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite registry static void <clinit> () }
com/google/crypto/tink/proto/HashType.class
HashType.java package com.google.crypto.tink.proto public final enum com.google.crypto.tink.proto.HashType extends java.lang.Enum implements com.google.crypto.tink.shaded.protobuf.Internal$EnumLite { public static final enum com.google.crypto.tink.proto.HashType UNKNOWN_HASH public static final enum com.google.crypto.tink.proto.HashType SHA1 public static final enum com.google.crypto.tink.proto.HashType SHA384 public static final enum com.google.crypto.tink.proto.HashType SHA256 public static final enum com.google.crypto.tink.proto.HashType SHA512 public static final enum com.google.crypto.tink.proto.HashType UNRECOGNIZED public static final int UNKNOWN_HASH_VALUE public static final int SHA1_VALUE public static final int SHA384_VALUE public static final int SHA256_VALUE public static final int SHA512_VALUE private static final com.google.crypto.tink.shaded.protobuf.Internal$EnumLiteMap internalValueMap private final int value private static final synthetic com.google.crypto.tink.proto.HashType[] $VALUES public static com.google.crypto.tink.proto.HashType[] values () public static com.google.crypto.tink.proto.HashType valueOf (java.lang.String) String name public final int getNumber () public static com.google.crypto.tink.proto.HashType valueOf (int) int value public static com.google.crypto.tink.proto.HashType forNumber (int) int value public static com.google.crypto.tink.shaded.protobuf.Internal$EnumLiteMap internalGetValueMap () public static com.google.crypto.tink.shaded.protobuf.Internal$EnumVerifier internalGetVerifier () private void <init> (java.lang.String, int, int) int value static void <clinit> () }
com/google/crypto/tink/proto/HashType$HashTypeVerifier.class
HashType.java package com.google.crypto.tink.proto final com.google.crypto.tink.proto.HashType$HashTypeVerifier extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.Internal$EnumVerifier { static final com.google.crypto.tink.shaded.protobuf.Internal$EnumVerifier INSTANCE private void <init> () public boolean isInRange (int) int number static void <clinit> () }
com/google/crypto/tink/proto/HashType$1.class
HashType.java package com.google.crypto.tink.proto com.google.crypto.tink.proto.HashType$1 extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.Internal$EnumLiteMap { void <init> () public com.google.crypto.tink.proto.HashType findValueByNumber (int) int number public volatile synthetic com.google.crypto.tink.shaded.protobuf.Internal$EnumLite findValueByNumber (int) }
com/google/crypto/tink/proto/EncryptedKeysetOrBuilder.class
EncryptedKeysetOrBuilder.java package com.google.crypto.tink.proto public abstract com.google.crypto.tink.proto.EncryptedKeysetOrBuilder extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.MessageLiteOrBuilder { public abstract com.google.crypto.tink.shaded.protobuf.ByteString getEncryptedKeyset () public abstract boolean hasKeysetInfo () public abstract com.google.crypto.tink.proto.KeysetInfo getKeysetInfo () }
com/google/crypto/tink/proto/EncryptedKeyset.class
EncryptedKeyset.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.EncryptedKeyset extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite implements com.google.crypto.tink.proto.EncryptedKeysetOrBuilder { public static final int ENCRYPTED_KEYSET_FIELD_NUMBER private com.google.crypto.tink.shaded.protobuf.ByteString encryptedKeyset_ public static final int KEYSET_INFO_FIELD_NUMBER private com.google.crypto.tink.proto.KeysetInfo keysetInfo_ private static final com.google.crypto.tink.proto.EncryptedKeyset DEFAULT_INSTANCE private static volatile com.google.crypto.tink.shaded.protobuf.Parser PARSER private void <init> () public com.google.crypto.tink.shaded.protobuf.ByteString getEncryptedKeyset () private void setEncryptedKeyset (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value private void clearEncryptedKeyset () public boolean hasKeysetInfo () public com.google.crypto.tink.proto.KeysetInfo getKeysetInfo () private void setKeysetInfo (com.google.crypto.tink.proto.KeysetInfo) com.google.crypto.tink.proto.KeysetInfo value private void mergeKeysetInfo (com.google.crypto.tink.proto.KeysetInfo) com.google.crypto.tink.proto.KeysetInfo value private void clearKeysetInfo () public static com.google.crypto.tink.proto.EncryptedKeyset parseFrom (java.nio.ByteBuffer) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data public static com.google.crypto.tink.proto.EncryptedKeyset parseFrom (java.nio.ByteBuffer, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.EncryptedKeyset parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data public static com.google.crypto.tink.proto.EncryptedKeyset parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.EncryptedKeyset parseFrom (byte[]) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data public static com.google.crypto.tink.proto.EncryptedKeyset parseFrom (byte[], com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.EncryptedKeyset parseFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.EncryptedKeyset parseFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.EncryptedKeyset parseDelimitedFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.EncryptedKeyset parseDelimitedFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.EncryptedKeyset parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input public static com.google.crypto.tink.proto.EncryptedKeyset parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.EncryptedKeyset$Builder newBuilder () public static com.google.crypto.tink.proto.EncryptedKeyset$Builder newBuilder (com.google.crypto.tink.proto.EncryptedKeyset) com.google.crypto.tink.proto.EncryptedKeyset prototype protected final java.lang.Object dynamicMethod (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke, java.lang.Object, java.lang.Object) Object[] objects String info com.google.crypto.tink.shaded.protobuf.Parser parser com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke method Object arg0 Object arg1 public static com.google.crypto.tink.proto.EncryptedKeyset getDefaultInstance () public static com.google.crypto.tink.shaded.protobuf.Parser parser () static synthetic com.google.crypto.tink.proto.EncryptedKeyset access$000 () static synthetic void access$100 (com.google.crypto.tink.proto.EncryptedKeyset, com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.proto.EncryptedKeyset x0 com.google.crypto.tink.shaded.protobuf.ByteString x1 static synthetic void access$200 (com.google.crypto.tink.proto.EncryptedKeyset) com.google.crypto.tink.proto.EncryptedKeyset x0 static synthetic void access$300 (com.google.crypto.tink.proto.EncryptedKeyset, com.google.crypto.tink.proto.KeysetInfo) com.google.crypto.tink.proto.EncryptedKeyset x0 com.google.crypto.tink.proto.KeysetInfo x1 static synthetic void access$400 (com.google.crypto.tink.proto.EncryptedKeyset, com.google.crypto.tink.proto.KeysetInfo) com.google.crypto.tink.proto.EncryptedKeyset x0 com.google.crypto.tink.proto.KeysetInfo x1 static synthetic void access$500 (com.google.crypto.tink.proto.EncryptedKeyset) com.google.crypto.tink.proto.EncryptedKeyset x0 static void <clinit> () com.google.crypto.tink.proto.EncryptedKeyset defaultInstance }
com/google/crypto/tink/proto/EncryptedKeyset$Builder.class
EncryptedKeyset.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.EncryptedKeyset$Builder extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$Builder implements com.google.crypto.tink.proto.EncryptedKeysetOrBuilder { private void <init> () public com.google.crypto.tink.shaded.protobuf.ByteString getEncryptedKeyset () public com.google.crypto.tink.proto.EncryptedKeyset$Builder setEncryptedKeyset (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value public com.google.crypto.tink.proto.EncryptedKeyset$Builder clearEncryptedKeyset () public boolean hasKeysetInfo () public com.google.crypto.tink.proto.KeysetInfo getKeysetInfo () public com.google.crypto.tink.proto.EncryptedKeyset$Builder setKeysetInfo (com.google.crypto.tink.proto.KeysetInfo) com.google.crypto.tink.proto.KeysetInfo value public com.google.crypto.tink.proto.EncryptedKeyset$Builder setKeysetInfo (com.google.crypto.tink.proto.KeysetInfo$Builder) com.google.crypto.tink.proto.KeysetInfo$Builder builderForValue public com.google.crypto.tink.proto.EncryptedKeyset$Builder mergeKeysetInfo (com.google.crypto.tink.proto.KeysetInfo) com.google.crypto.tink.proto.KeysetInfo value public com.google.crypto.tink.proto.EncryptedKeyset$Builder clearKeysetInfo () synthetic void <init> (com.google.crypto.tink.proto.EncryptedKeyset$1) com.google.crypto.tink.proto.EncryptedKeyset$1 x0 }
com/google/crypto/tink/proto/EncryptedKeyset$1.class
EncryptedKeyset.java package com.google.crypto.tink.proto synthetic com.google.crypto.tink.proto.EncryptedKeyset$1 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$protobuf$GeneratedMessageLite$MethodToInvoke static void <clinit> () }
com/google/crypto/tink/proto/EllipticCurveType.class
EllipticCurveType.java package com.google.crypto.tink.proto public final enum com.google.crypto.tink.proto.EllipticCurveType extends java.lang.Enum implements com.google.crypto.tink.shaded.protobuf.Internal$EnumLite { public static final enum com.google.crypto.tink.proto.EllipticCurveType UNKNOWN_CURVE public static final enum com.google.crypto.tink.proto.EllipticCurveType NIST_P256 public static final enum com.google.crypto.tink.proto.EllipticCurveType NIST_P384 public static final enum com.google.crypto.tink.proto.EllipticCurveType NIST_P521 public static final enum com.google.crypto.tink.proto.EllipticCurveType CURVE25519 public static final enum com.google.crypto.tink.proto.EllipticCurveType UNRECOGNIZED public static final int UNKNOWN_CURVE_VALUE public static final int NIST_P256_VALUE public static final int NIST_P384_VALUE public static final int NIST_P521_VALUE public static final int CURVE25519_VALUE private static final com.google.crypto.tink.shaded.protobuf.Internal$EnumLiteMap internalValueMap private final int value private static final synthetic com.google.crypto.tink.proto.EllipticCurveType[] $VALUES public static com.google.crypto.tink.proto.EllipticCurveType[] values () public static com.google.crypto.tink.proto.EllipticCurveType valueOf (java.lang.String) String name public final int getNumber () public static com.google.crypto.tink.proto.EllipticCurveType valueOf (int) int value public static com.google.crypto.tink.proto.EllipticCurveType forNumber (int) int value public static com.google.crypto.tink.shaded.protobuf.Internal$EnumLiteMap internalGetValueMap () public static com.google.crypto.tink.shaded.protobuf.Internal$EnumVerifier internalGetVerifier () private void <init> (java.lang.String, int, int) int value static void <clinit> () }
com/google/crypto/tink/proto/EllipticCurveType$EllipticCurveTypeVerifier.class
EllipticCurveType.java package com.google.crypto.tink.proto final com.google.crypto.tink.proto.EllipticCurveType$EllipticCurveTypeVerifier extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.Internal$EnumVerifier { static final com.google.crypto.tink.shaded.protobuf.Internal$EnumVerifier INSTANCE private void <init> () public boolean isInRange (int) int number static void <clinit> () }
com/google/crypto/tink/proto/EllipticCurveType$1.class
EllipticCurveType.java package com.google.crypto.tink.proto com.google.crypto.tink.proto.EllipticCurveType$1 extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.Internal$EnumLiteMap { void <init> () public com.google.crypto.tink.proto.EllipticCurveType findValueByNumber (int) int number public volatile synthetic com.google.crypto.tink.shaded.protobuf.Internal$EnumLite findValueByNumber (int) }
com/google/crypto/tink/proto/Ed25519PublicKeyOrBuilder.class
Ed25519PublicKeyOrBuilder.java package com.google.crypto.tink.proto public abstract com.google.crypto.tink.proto.Ed25519PublicKeyOrBuilder extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.MessageLiteOrBuilder { public abstract int getVersion () public abstract com.google.crypto.tink.shaded.protobuf.ByteString getKeyValue () }
com/google/crypto/tink/proto/Ed25519PublicKey.class
Ed25519PublicKey.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.Ed25519PublicKey extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite implements com.google.crypto.tink.proto.Ed25519PublicKeyOrBuilder { public static final int VERSION_FIELD_NUMBER private int version_ public static final int KEY_VALUE_FIELD_NUMBER private com.google.crypto.tink.shaded.protobuf.ByteString keyValue_ private static final com.google.crypto.tink.proto.Ed25519PublicKey DEFAULT_INSTANCE private static volatile com.google.crypto.tink.shaded.protobuf.Parser PARSER private void <init> () public int getVersion () private void setVersion (int) int value private void clearVersion () public com.google.crypto.tink.shaded.protobuf.ByteString getKeyValue () private void setKeyValue (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value private void clearKeyValue () public static com.google.crypto.tink.proto.Ed25519PublicKey parseFrom (java.nio.ByteBuffer) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data public static com.google.crypto.tink.proto.Ed25519PublicKey parseFrom (java.nio.ByteBuffer, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.Ed25519PublicKey parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data public static com.google.crypto.tink.proto.Ed25519PublicKey parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.Ed25519PublicKey parseFrom (byte[]) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data public static com.google.crypto.tink.proto.Ed25519PublicKey parseFrom (byte[], com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.Ed25519PublicKey parseFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.Ed25519PublicKey parseFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.Ed25519PublicKey parseDelimitedFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.Ed25519PublicKey parseDelimitedFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.Ed25519PublicKey parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input public static com.google.crypto.tink.proto.Ed25519PublicKey parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.Ed25519PublicKey$Builder newBuilder () public static com.google.crypto.tink.proto.Ed25519PublicKey$Builder newBuilder (com.google.crypto.tink.proto.Ed25519PublicKey) com.google.crypto.tink.proto.Ed25519PublicKey prototype protected final java.lang.Object dynamicMethod (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke, java.lang.Object, java.lang.Object) Object[] objects String info com.google.crypto.tink.shaded.protobuf.Parser parser com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke method Object arg0 Object arg1 public static com.google.crypto.tink.proto.Ed25519PublicKey getDefaultInstance () public static com.google.crypto.tink.shaded.protobuf.Parser parser () static synthetic com.google.crypto.tink.proto.Ed25519PublicKey access$000 () static synthetic void access$100 (com.google.crypto.tink.proto.Ed25519PublicKey, int) com.google.crypto.tink.proto.Ed25519PublicKey x0 int x1 static synthetic void access$200 (com.google.crypto.tink.proto.Ed25519PublicKey) com.google.crypto.tink.proto.Ed25519PublicKey x0 static synthetic void access$300 (com.google.crypto.tink.proto.Ed25519PublicKey, com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.proto.Ed25519PublicKey x0 com.google.crypto.tink.shaded.protobuf.ByteString x1 static synthetic void access$400 (com.google.crypto.tink.proto.Ed25519PublicKey) com.google.crypto.tink.proto.Ed25519PublicKey x0 static void <clinit> () com.google.crypto.tink.proto.Ed25519PublicKey defaultInstance }
com/google/crypto/tink/proto/Ed25519PublicKey$Builder.class
Ed25519PublicKey.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.Ed25519PublicKey$Builder extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$Builder implements com.google.crypto.tink.proto.Ed25519PublicKeyOrBuilder { private void <init> () public int getVersion () public com.google.crypto.tink.proto.Ed25519PublicKey$Builder setVersion (int) int value public com.google.crypto.tink.proto.Ed25519PublicKey$Builder clearVersion () public com.google.crypto.tink.shaded.protobuf.ByteString getKeyValue () public com.google.crypto.tink.proto.Ed25519PublicKey$Builder setKeyValue (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value public com.google.crypto.tink.proto.Ed25519PublicKey$Builder clearKeyValue () synthetic void <init> (com.google.crypto.tink.proto.Ed25519PublicKey$1) com.google.crypto.tink.proto.Ed25519PublicKey$1 x0 }
com/google/crypto/tink/proto/Ed25519PublicKey$1.class
Ed25519PublicKey.java package com.google.crypto.tink.proto synthetic com.google.crypto.tink.proto.Ed25519PublicKey$1 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$protobuf$GeneratedMessageLite$MethodToInvoke static void <clinit> () }
com/google/crypto/tink/proto/Ed25519PrivateKeyOrBuilder.class
Ed25519PrivateKeyOrBuilder.java package com.google.crypto.tink.proto public abstract com.google.crypto.tink.proto.Ed25519PrivateKeyOrBuilder extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.MessageLiteOrBuilder { public abstract int getVersion () public abstract com.google.crypto.tink.shaded.protobuf.ByteString getKeyValue () public abstract boolean hasPublicKey () public abstract com.google.crypto.tink.proto.Ed25519PublicKey getPublicKey () }
com/google/crypto/tink/proto/Ed25519PrivateKey.class
Ed25519PrivateKey.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.Ed25519PrivateKey extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite implements com.google.crypto.tink.proto.Ed25519PrivateKeyOrBuilder { public static final int VERSION_FIELD_NUMBER private int version_ public static final int KEY_VALUE_FIELD_NUMBER private com.google.crypto.tink.shaded.protobuf.ByteString keyValue_ public static final int PUBLIC_KEY_FIELD_NUMBER private com.google.crypto.tink.proto.Ed25519PublicKey publicKey_ private static final com.google.crypto.tink.proto.Ed25519PrivateKey DEFAULT_INSTANCE private static volatile com.google.crypto.tink.shaded.protobuf.Parser PARSER private void <init> () public int getVersion () private void setVersion (int) int value private void clearVersion () public com.google.crypto.tink.shaded.protobuf.ByteString getKeyValue () private void setKeyValue (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value private void clearKeyValue () public boolean hasPublicKey () public com.google.crypto.tink.proto.Ed25519PublicKey getPublicKey () private void setPublicKey (com.google.crypto.tink.proto.Ed25519PublicKey) com.google.crypto.tink.proto.Ed25519PublicKey value private void mergePublicKey (com.google.crypto.tink.proto.Ed25519PublicKey) com.google.crypto.tink.proto.Ed25519PublicKey value private void clearPublicKey () public static com.google.crypto.tink.proto.Ed25519PrivateKey parseFrom (java.nio.ByteBuffer) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data public static com.google.crypto.tink.proto.Ed25519PrivateKey parseFrom (java.nio.ByteBuffer, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.Ed25519PrivateKey parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data public static com.google.crypto.tink.proto.Ed25519PrivateKey parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.Ed25519PrivateKey parseFrom (byte[]) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data public static com.google.crypto.tink.proto.Ed25519PrivateKey parseFrom (byte[], com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.Ed25519PrivateKey parseFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.Ed25519PrivateKey parseFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.Ed25519PrivateKey parseDelimitedFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.Ed25519PrivateKey parseDelimitedFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.Ed25519PrivateKey parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input public static com.google.crypto.tink.proto.Ed25519PrivateKey parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.Ed25519PrivateKey$Builder newBuilder () public static com.google.crypto.tink.proto.Ed25519PrivateKey$Builder newBuilder (com.google.crypto.tink.proto.Ed25519PrivateKey) com.google.crypto.tink.proto.Ed25519PrivateKey prototype protected final java.lang.Object dynamicMethod (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke, java.lang.Object, java.lang.Object) Object[] objects String info com.google.crypto.tink.shaded.protobuf.Parser parser com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke method Object arg0 Object arg1 public static com.google.crypto.tink.proto.Ed25519PrivateKey getDefaultInstance () public static com.google.crypto.tink.shaded.protobuf.Parser parser () static synthetic com.google.crypto.tink.proto.Ed25519PrivateKey access$000 () static synthetic void access$100 (com.google.crypto.tink.proto.Ed25519PrivateKey, int) com.google.crypto.tink.proto.Ed25519PrivateKey x0 int x1 static synthetic void access$200 (com.google.crypto.tink.proto.Ed25519PrivateKey) com.google.crypto.tink.proto.Ed25519PrivateKey x0 static synthetic void access$300 (com.google.crypto.tink.proto.Ed25519PrivateKey, com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.proto.Ed25519PrivateKey x0 com.google.crypto.tink.shaded.protobuf.ByteString x1 static synthetic void access$400 (com.google.crypto.tink.proto.Ed25519PrivateKey) com.google.crypto.tink.proto.Ed25519PrivateKey x0 static synthetic void access$500 (com.google.crypto.tink.proto.Ed25519PrivateKey, com.google.crypto.tink.proto.Ed25519PublicKey) com.google.crypto.tink.proto.Ed25519PrivateKey x0 com.google.crypto.tink.proto.Ed25519PublicKey x1 static synthetic void access$600 (com.google.crypto.tink.proto.Ed25519PrivateKey, com.google.crypto.tink.proto.Ed25519PublicKey) com.google.crypto.tink.proto.Ed25519PrivateKey x0 com.google.crypto.tink.proto.Ed25519PublicKey x1 static synthetic void access$700 (com.google.crypto.tink.proto.Ed25519PrivateKey) com.google.crypto.tink.proto.Ed25519PrivateKey x0 static void <clinit> () com.google.crypto.tink.proto.Ed25519PrivateKey defaultInstance }
com/google/crypto/tink/proto/Ed25519PrivateKey$Builder.class
Ed25519PrivateKey.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.Ed25519PrivateKey$Builder extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$Builder implements com.google.crypto.tink.proto.Ed25519PrivateKeyOrBuilder { private void <init> () public int getVersion () public com.google.crypto.tink.proto.Ed25519PrivateKey$Builder setVersion (int) int value public com.google.crypto.tink.proto.Ed25519PrivateKey$Builder clearVersion () public com.google.crypto.tink.shaded.protobuf.ByteString getKeyValue () public com.google.crypto.tink.proto.Ed25519PrivateKey$Builder setKeyValue (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value public com.google.crypto.tink.proto.Ed25519PrivateKey$Builder clearKeyValue () public boolean hasPublicKey () public com.google.crypto.tink.proto.Ed25519PublicKey getPublicKey () public com.google.crypto.tink.proto.Ed25519PrivateKey$Builder setPublicKey (com.google.crypto.tink.proto.Ed25519PublicKey) com.google.crypto.tink.proto.Ed25519PublicKey value public com.google.crypto.tink.proto.Ed25519PrivateKey$Builder setPublicKey (com.google.crypto.tink.proto.Ed25519PublicKey$Builder) com.google.crypto.tink.proto.Ed25519PublicKey$Builder builderForValue public com.google.crypto.tink.proto.Ed25519PrivateKey$Builder mergePublicKey (com.google.crypto.tink.proto.Ed25519PublicKey) com.google.crypto.tink.proto.Ed25519PublicKey value public com.google.crypto.tink.proto.Ed25519PrivateKey$Builder clearPublicKey () synthetic void <init> (com.google.crypto.tink.proto.Ed25519PrivateKey$1) com.google.crypto.tink.proto.Ed25519PrivateKey$1 x0 }
com/google/crypto/tink/proto/Ed25519PrivateKey$1.class
Ed25519PrivateKey.java package com.google.crypto.tink.proto synthetic com.google.crypto.tink.proto.Ed25519PrivateKey$1 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$protobuf$GeneratedMessageLite$MethodToInvoke static void <clinit> () }
com/google/crypto/tink/proto/Ed25519KeyFormatOrBuilder.class
Ed25519KeyFormatOrBuilder.java package com.google.crypto.tink.proto public abstract com.google.crypto.tink.proto.Ed25519KeyFormatOrBuilder extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.MessageLiteOrBuilder { }
com/google/crypto/tink/proto/Ed25519KeyFormat.class
Ed25519KeyFormat.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.Ed25519KeyFormat extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite implements com.google.crypto.tink.proto.Ed25519KeyFormatOrBuilder { private static final com.google.crypto.tink.proto.Ed25519KeyFormat DEFAULT_INSTANCE private static volatile com.google.crypto.tink.shaded.protobuf.Parser PARSER private void <init> () public static com.google.crypto.tink.proto.Ed25519KeyFormat parseFrom (java.nio.ByteBuffer) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data public static com.google.crypto.tink.proto.Ed25519KeyFormat parseFrom (java.nio.ByteBuffer, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.Ed25519KeyFormat parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data public static com.google.crypto.tink.proto.Ed25519KeyFormat parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.Ed25519KeyFormat parseFrom (byte[]) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data public static com.google.crypto.tink.proto.Ed25519KeyFormat parseFrom (byte[], com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.Ed25519KeyFormat parseFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.Ed25519KeyFormat parseFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.Ed25519KeyFormat parseDelimitedFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.Ed25519KeyFormat parseDelimitedFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.Ed25519KeyFormat parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input public static com.google.crypto.tink.proto.Ed25519KeyFormat parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.Ed25519KeyFormat$Builder newBuilder () public static com.google.crypto.tink.proto.Ed25519KeyFormat$Builder newBuilder (com.google.crypto.tink.proto.Ed25519KeyFormat) com.google.crypto.tink.proto.Ed25519KeyFormat prototype protected final java.lang.Object dynamicMethod (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke, java.lang.Object, java.lang.Object) Object[] objects String info com.google.crypto.tink.shaded.protobuf.Parser parser com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke method Object arg0 Object arg1 public static com.google.crypto.tink.proto.Ed25519KeyFormat getDefaultInstance () public static com.google.crypto.tink.shaded.protobuf.Parser parser () static synthetic com.google.crypto.tink.proto.Ed25519KeyFormat access$000 () static void <clinit> () com.google.crypto.tink.proto.Ed25519KeyFormat defaultInstance }
com/google/crypto/tink/proto/Ed25519KeyFormat$Builder.class
Ed25519KeyFormat.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.Ed25519KeyFormat$Builder extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$Builder implements com.google.crypto.tink.proto.Ed25519KeyFormatOrBuilder { private void <init> () synthetic void <init> (com.google.crypto.tink.proto.Ed25519KeyFormat$1) com.google.crypto.tink.proto.Ed25519KeyFormat$1 x0 }
com/google/crypto/tink/proto/Ed25519KeyFormat$1.class
Ed25519KeyFormat.java package com.google.crypto.tink.proto synthetic com.google.crypto.tink.proto.Ed25519KeyFormat$1 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$protobuf$GeneratedMessageLite$MethodToInvoke static void <clinit> () }
com/google/crypto/tink/proto/Ed25519.class
Ed25519.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.Ed25519 extends java.lang.Object { private void <init> () public static void registerAllExtensions (com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite registry static void <clinit> () }
com/google/crypto/tink/proto/EciesHkdfKemParamsOrBuilder.class
EciesHkdfKemParamsOrBuilder.java package com.google.crypto.tink.proto public abstract com.google.crypto.tink.proto.EciesHkdfKemParamsOrBuilder extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.MessageLiteOrBuilder { public abstract int getCurveTypeValue () public abstract com.google.crypto.tink.proto.EllipticCurveType getCurveType () public abstract int getHkdfHashTypeValue () public abstract com.google.crypto.tink.proto.HashType getHkdfHashType () public abstract com.google.crypto.tink.shaded.protobuf.ByteString getHkdfSalt () }
com/google/crypto/tink/proto/EciesHkdfKemParams.class
EciesHkdfKemParams.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.EciesHkdfKemParams extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite implements com.google.crypto.tink.proto.EciesHkdfKemParamsOrBuilder { public static final int CURVE_TYPE_FIELD_NUMBER private int curveType_ public static final int HKDF_HASH_TYPE_FIELD_NUMBER private int hkdfHashType_ public static final int HKDF_SALT_FIELD_NUMBER private com.google.crypto.tink.shaded.protobuf.ByteString hkdfSalt_ private static final com.google.crypto.tink.proto.EciesHkdfKemParams DEFAULT_INSTANCE private static volatile com.google.crypto.tink.shaded.protobuf.Parser PARSER private void <init> () public int getCurveTypeValue () public com.google.crypto.tink.proto.EllipticCurveType getCurveType () com.google.crypto.tink.proto.EllipticCurveType result private void setCurveTypeValue (int) int value private void setCurveType (com.google.crypto.tink.proto.EllipticCurveType) com.google.crypto.tink.proto.EllipticCurveType value private void clearCurveType () public int getHkdfHashTypeValue () public com.google.crypto.tink.proto.HashType getHkdfHashType () com.google.crypto.tink.proto.HashType result private void setHkdfHashTypeValue (int) int value private void setHkdfHashType (com.google.crypto.tink.proto.HashType) com.google.crypto.tink.proto.HashType value private void clearHkdfHashType () public com.google.crypto.tink.shaded.protobuf.ByteString getHkdfSalt () private void setHkdfSalt (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value private void clearHkdfSalt () public static com.google.crypto.tink.proto.EciesHkdfKemParams parseFrom (java.nio.ByteBuffer) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data public static com.google.crypto.tink.proto.EciesHkdfKemParams parseFrom (java.nio.ByteBuffer, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.EciesHkdfKemParams parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data public static com.google.crypto.tink.proto.EciesHkdfKemParams parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.EciesHkdfKemParams parseFrom (byte[]) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data public static com.google.crypto.tink.proto.EciesHkdfKemParams parseFrom (byte[], com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.EciesHkdfKemParams parseFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.EciesHkdfKemParams parseFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.EciesHkdfKemParams parseDelimitedFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.EciesHkdfKemParams parseDelimitedFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.EciesHkdfKemParams parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input public static com.google.crypto.tink.proto.EciesHkdfKemParams parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.EciesHkdfKemParams$Builder newBuilder () public static com.google.crypto.tink.proto.EciesHkdfKemParams$Builder newBuilder (com.google.crypto.tink.proto.EciesHkdfKemParams) com.google.crypto.tink.proto.EciesHkdfKemParams prototype protected final java.lang.Object dynamicMethod (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke, java.lang.Object, java.lang.Object) Object[] objects String info com.google.crypto.tink.shaded.protobuf.Parser parser com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke method Object arg0 Object arg1 public static com.google.crypto.tink.proto.EciesHkdfKemParams getDefaultInstance () public static com.google.crypto.tink.shaded.protobuf.Parser parser () static synthetic com.google.crypto.tink.proto.EciesHkdfKemParams access$000 () static synthetic void access$100 (com.google.crypto.tink.proto.EciesHkdfKemParams, int) com.google.crypto.tink.proto.EciesHkdfKemParams x0 int x1 static synthetic void access$200 (com.google.crypto.tink.proto.EciesHkdfKemParams, com.google.crypto.tink.proto.EllipticCurveType) com.google.crypto.tink.proto.EciesHkdfKemParams x0 com.google.crypto.tink.proto.EllipticCurveType x1 static synthetic void access$300 (com.google.crypto.tink.proto.EciesHkdfKemParams) com.google.crypto.tink.proto.EciesHkdfKemParams x0 static synthetic void access$400 (com.google.crypto.tink.proto.EciesHkdfKemParams, int) com.google.crypto.tink.proto.EciesHkdfKemParams x0 int x1 static synthetic void access$500 (com.google.crypto.tink.proto.EciesHkdfKemParams, com.google.crypto.tink.proto.HashType) com.google.crypto.tink.proto.EciesHkdfKemParams x0 com.google.crypto.tink.proto.HashType x1 static synthetic void access$600 (com.google.crypto.tink.proto.EciesHkdfKemParams) com.google.crypto.tink.proto.EciesHkdfKemParams x0 static synthetic void access$700 (com.google.crypto.tink.proto.EciesHkdfKemParams, com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.proto.EciesHkdfKemParams x0 com.google.crypto.tink.shaded.protobuf.ByteString x1 static synthetic void access$800 (com.google.crypto.tink.proto.EciesHkdfKemParams) com.google.crypto.tink.proto.EciesHkdfKemParams x0 static void <clinit> () com.google.crypto.tink.proto.EciesHkdfKemParams defaultInstance }
com/google/crypto/tink/proto/EciesHkdfKemParams$Builder.class
EciesHkdfKemParams.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.EciesHkdfKemParams$Builder extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$Builder implements com.google.crypto.tink.proto.EciesHkdfKemParamsOrBuilder { private void <init> () public int getCurveTypeValue () public com.google.crypto.tink.proto.EciesHkdfKemParams$Builder setCurveTypeValue (int) int value public com.google.crypto.tink.proto.EllipticCurveType getCurveType () public com.google.crypto.tink.proto.EciesHkdfKemParams$Builder setCurveType (com.google.crypto.tink.proto.EllipticCurveType) com.google.crypto.tink.proto.EllipticCurveType value public com.google.crypto.tink.proto.EciesHkdfKemParams$Builder clearCurveType () public int getHkdfHashTypeValue () public com.google.crypto.tink.proto.EciesHkdfKemParams$Builder setHkdfHashTypeValue (int) int value public com.google.crypto.tink.proto.HashType getHkdfHashType () public com.google.crypto.tink.proto.EciesHkdfKemParams$Builder setHkdfHashType (com.google.crypto.tink.proto.HashType) com.google.crypto.tink.proto.HashType value public com.google.crypto.tink.proto.EciesHkdfKemParams$Builder clearHkdfHashType () public com.google.crypto.tink.shaded.protobuf.ByteString getHkdfSalt () public com.google.crypto.tink.proto.EciesHkdfKemParams$Builder setHkdfSalt (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value public com.google.crypto.tink.proto.EciesHkdfKemParams$Builder clearHkdfSalt () synthetic void <init> (com.google.crypto.tink.proto.EciesHkdfKemParams$1) com.google.crypto.tink.proto.EciesHkdfKemParams$1 x0 }
com/google/crypto/tink/proto/EciesHkdfKemParams$1.class
EciesHkdfKemParams.java package com.google.crypto.tink.proto synthetic com.google.crypto.tink.proto.EciesHkdfKemParams$1 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$protobuf$GeneratedMessageLite$MethodToInvoke static void <clinit> () }
com/google/crypto/tink/proto/EciesAeadHkdfPublicKeyOrBuilder.class
EciesAeadHkdfPublicKeyOrBuilder.java package com.google.crypto.tink.proto public abstract com.google.crypto.tink.proto.EciesAeadHkdfPublicKeyOrBuilder extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.MessageLiteOrBuilder { public abstract int getVersion () public abstract boolean hasParams () public abstract com.google.crypto.tink.proto.EciesAeadHkdfParams getParams () public abstract com.google.crypto.tink.shaded.protobuf.ByteString getX () public abstract com.google.crypto.tink.shaded.protobuf.ByteString getY () }
com/google/crypto/tink/proto/EciesAeadHkdfPublicKey.class
EciesAeadHkdfPublicKey.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.EciesAeadHkdfPublicKey extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite implements com.google.crypto.tink.proto.EciesAeadHkdfPublicKeyOrBuilder { public static final int VERSION_FIELD_NUMBER private int version_ public static final int PARAMS_FIELD_NUMBER private com.google.crypto.tink.proto.EciesAeadHkdfParams params_ public static final int X_FIELD_NUMBER private com.google.crypto.tink.shaded.protobuf.ByteString x_ public static final int Y_FIELD_NUMBER private com.google.crypto.tink.shaded.protobuf.ByteString y_ private static final com.google.crypto.tink.proto.EciesAeadHkdfPublicKey DEFAULT_INSTANCE private static volatile com.google.crypto.tink.shaded.protobuf.Parser PARSER private void <init> () public int getVersion () private void setVersion (int) int value private void clearVersion () public boolean hasParams () public com.google.crypto.tink.proto.EciesAeadHkdfParams getParams () private void setParams (com.google.crypto.tink.proto.EciesAeadHkdfParams) com.google.crypto.tink.proto.EciesAeadHkdfParams value private void mergeParams (com.google.crypto.tink.proto.EciesAeadHkdfParams) com.google.crypto.tink.proto.EciesAeadHkdfParams value private void clearParams () public com.google.crypto.tink.shaded.protobuf.ByteString getX () private void setX (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value private void clearX () public com.google.crypto.tink.shaded.protobuf.ByteString getY () private void setY (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value private void clearY () public static com.google.crypto.tink.proto.EciesAeadHkdfPublicKey parseFrom (java.nio.ByteBuffer) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data public static com.google.crypto.tink.proto.EciesAeadHkdfPublicKey parseFrom (java.nio.ByteBuffer, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.EciesAeadHkdfPublicKey parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data public static com.google.crypto.tink.proto.EciesAeadHkdfPublicKey parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.EciesAeadHkdfPublicKey parseFrom (byte[]) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data public static com.google.crypto.tink.proto.EciesAeadHkdfPublicKey parseFrom (byte[], com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.EciesAeadHkdfPublicKey parseFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.EciesAeadHkdfPublicKey parseFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.EciesAeadHkdfPublicKey parseDelimitedFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.EciesAeadHkdfPublicKey parseDelimitedFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.EciesAeadHkdfPublicKey parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input public static com.google.crypto.tink.proto.EciesAeadHkdfPublicKey parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.EciesAeadHkdfPublicKey$Builder newBuilder () public static com.google.crypto.tink.proto.EciesAeadHkdfPublicKey$Builder newBuilder (com.google.crypto.tink.proto.EciesAeadHkdfPublicKey) com.google.crypto.tink.proto.EciesAeadHkdfPublicKey prototype protected final java.lang.Object dynamicMethod (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke, java.lang.Object, java.lang.Object) Object[] objects String info com.google.crypto.tink.shaded.protobuf.Parser parser com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke method Object arg0 Object arg1 public static com.google.crypto.tink.proto.EciesAeadHkdfPublicKey getDefaultInstance () public static com.google.crypto.tink.shaded.protobuf.Parser parser () static synthetic com.google.crypto.tink.proto.EciesAeadHkdfPublicKey access$000 () static synthetic void access$100 (com.google.crypto.tink.proto.EciesAeadHkdfPublicKey, int) com.google.crypto.tink.proto.EciesAeadHkdfPublicKey x0 int x1 static synthetic void access$200 (com.google.crypto.tink.proto.EciesAeadHkdfPublicKey) com.google.crypto.tink.proto.EciesAeadHkdfPublicKey x0 static synthetic void access$300 (com.google.crypto.tink.proto.EciesAeadHkdfPublicKey, com.google.crypto.tink.proto.EciesAeadHkdfParams) com.google.crypto.tink.proto.EciesAeadHkdfPublicKey x0 com.google.crypto.tink.proto.EciesAeadHkdfParams x1 static synthetic void access$400 (com.google.crypto.tink.proto.EciesAeadHkdfPublicKey, com.google.crypto.tink.proto.EciesAeadHkdfParams) com.google.crypto.tink.proto.EciesAeadHkdfPublicKey x0 com.google.crypto.tink.proto.EciesAeadHkdfParams x1 static synthetic void access$500 (com.google.crypto.tink.proto.EciesAeadHkdfPublicKey) com.google.crypto.tink.proto.EciesAeadHkdfPublicKey x0 static synthetic void access$600 (com.google.crypto.tink.proto.EciesAeadHkdfPublicKey, com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.proto.EciesAeadHkdfPublicKey x0 com.google.crypto.tink.shaded.protobuf.ByteString x1 static synthetic void access$700 (com.google.crypto.tink.proto.EciesAeadHkdfPublicKey) com.google.crypto.tink.proto.EciesAeadHkdfPublicKey x0 static synthetic void access$800 (com.google.crypto.tink.proto.EciesAeadHkdfPublicKey, com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.proto.EciesAeadHkdfPublicKey x0 com.google.crypto.tink.shaded.protobuf.ByteString x1 static synthetic void access$900 (com.google.crypto.tink.proto.EciesAeadHkdfPublicKey) com.google.crypto.tink.proto.EciesAeadHkdfPublicKey x0 static void <clinit> () com.google.crypto.tink.proto.EciesAeadHkdfPublicKey defaultInstance }
com/google/crypto/tink/proto/EciesAeadHkdfPublicKey$Builder.class
EciesAeadHkdfPublicKey.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.EciesAeadHkdfPublicKey$Builder extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$Builder implements com.google.crypto.tink.proto.EciesAeadHkdfPublicKeyOrBuilder { private void <init> () public int getVersion () public com.google.crypto.tink.proto.EciesAeadHkdfPublicKey$Builder setVersion (int) int value public com.google.crypto.tink.proto.EciesAeadHkdfPublicKey$Builder clearVersion () public boolean hasParams () public com.google.crypto.tink.proto.EciesAeadHkdfParams getParams () public com.google.crypto.tink.proto.EciesAeadHkdfPublicKey$Builder setParams (com.google.crypto.tink.proto.EciesAeadHkdfParams) com.google.crypto.tink.proto.EciesAeadHkdfParams value public com.google.crypto.tink.proto.EciesAeadHkdfPublicKey$Builder setParams (com.google.crypto.tink.proto.EciesAeadHkdfParams$Builder) com.google.crypto.tink.proto.EciesAeadHkdfParams$Builder builderForValue public com.google.crypto.tink.proto.EciesAeadHkdfPublicKey$Builder mergeParams (com.google.crypto.tink.proto.EciesAeadHkdfParams) com.google.crypto.tink.proto.EciesAeadHkdfParams value public com.google.crypto.tink.proto.EciesAeadHkdfPublicKey$Builder clearParams () public com.google.crypto.tink.shaded.protobuf.ByteString getX () public com.google.crypto.tink.proto.EciesAeadHkdfPublicKey$Builder setX (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value public com.google.crypto.tink.proto.EciesAeadHkdfPublicKey$Builder clearX () public com.google.crypto.tink.shaded.protobuf.ByteString getY () public com.google.crypto.tink.proto.EciesAeadHkdfPublicKey$Builder setY (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value public com.google.crypto.tink.proto.EciesAeadHkdfPublicKey$Builder clearY () synthetic void <init> (com.google.crypto.tink.proto.EciesAeadHkdfPublicKey$1) com.google.crypto.tink.proto.EciesAeadHkdfPublicKey$1 x0 }
com/google/crypto/tink/proto/EciesAeadHkdfPublicKey$1.class
EciesAeadHkdfPublicKey.java package com.google.crypto.tink.proto synthetic com.google.crypto.tink.proto.EciesAeadHkdfPublicKey$1 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$protobuf$GeneratedMessageLite$MethodToInvoke static void <clinit> () }
com/google/crypto/tink/proto/EciesAeadHkdfPrivateKeyOrBuilder.class
EciesAeadHkdfPrivateKeyOrBuilder.java package com.google.crypto.tink.proto public abstract com.google.crypto.tink.proto.EciesAeadHkdfPrivateKeyOrBuilder extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.MessageLiteOrBuilder { public abstract int getVersion () public abstract boolean hasPublicKey () public abstract com.google.crypto.tink.proto.EciesAeadHkdfPublicKey getPublicKey () public abstract com.google.crypto.tink.shaded.protobuf.ByteString getKeyValue () }
com/google/crypto/tink/proto/EciesAeadHkdfPrivateKey.class
EciesAeadHkdfPrivateKey.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.EciesAeadHkdfPrivateKey extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite implements com.google.crypto.tink.proto.EciesAeadHkdfPrivateKeyOrBuilder { public static final int VERSION_FIELD_NUMBER private int version_ public static final int PUBLIC_KEY_FIELD_NUMBER private com.google.crypto.tink.proto.EciesAeadHkdfPublicKey publicKey_ public static final int KEY_VALUE_FIELD_NUMBER private com.google.crypto.tink.shaded.protobuf.ByteString keyValue_ private static final com.google.crypto.tink.proto.EciesAeadHkdfPrivateKey DEFAULT_INSTANCE private static volatile com.google.crypto.tink.shaded.protobuf.Parser PARSER private void <init> () public int getVersion () private void setVersion (int) int value private void clearVersion () public boolean hasPublicKey () public com.google.crypto.tink.proto.EciesAeadHkdfPublicKey getPublicKey () private void setPublicKey (com.google.crypto.tink.proto.EciesAeadHkdfPublicKey) com.google.crypto.tink.proto.EciesAeadHkdfPublicKey value private void mergePublicKey (com.google.crypto.tink.proto.EciesAeadHkdfPublicKey) com.google.crypto.tink.proto.EciesAeadHkdfPublicKey value private void clearPublicKey () public com.google.crypto.tink.shaded.protobuf.ByteString getKeyValue () private void setKeyValue (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value private void clearKeyValue () public static com.google.crypto.tink.proto.EciesAeadHkdfPrivateKey parseFrom (java.nio.ByteBuffer) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data public static com.google.crypto.tink.proto.EciesAeadHkdfPrivateKey parseFrom (java.nio.ByteBuffer, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.EciesAeadHkdfPrivateKey parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data public static com.google.crypto.tink.proto.EciesAeadHkdfPrivateKey parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.EciesAeadHkdfPrivateKey parseFrom (byte[]) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data public static com.google.crypto.tink.proto.EciesAeadHkdfPrivateKey parseFrom (byte[], com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.EciesAeadHkdfPrivateKey parseFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.EciesAeadHkdfPrivateKey parseFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.EciesAeadHkdfPrivateKey parseDelimitedFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.EciesAeadHkdfPrivateKey parseDelimitedFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.EciesAeadHkdfPrivateKey parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input public static com.google.crypto.tink.proto.EciesAeadHkdfPrivateKey parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.EciesAeadHkdfPrivateKey$Builder newBuilder () public static com.google.crypto.tink.proto.EciesAeadHkdfPrivateKey$Builder newBuilder (com.google.crypto.tink.proto.EciesAeadHkdfPrivateKey) com.google.crypto.tink.proto.EciesAeadHkdfPrivateKey prototype protected final java.lang.Object dynamicMethod (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke, java.lang.Object, java.lang.Object) Object[] objects String info com.google.crypto.tink.shaded.protobuf.Parser parser com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke method Object arg0 Object arg1 public static com.google.crypto.tink.proto.EciesAeadHkdfPrivateKey getDefaultInstance () public static com.google.crypto.tink.shaded.protobuf.Parser parser () static synthetic com.google.crypto.tink.proto.EciesAeadHkdfPrivateKey access$000 () static synthetic void access$100 (com.google.crypto.tink.proto.EciesAeadHkdfPrivateKey, int) com.google.crypto.tink.proto.EciesAeadHkdfPrivateKey x0 int x1 static synthetic void access$200 (com.google.crypto.tink.proto.EciesAeadHkdfPrivateKey) com.google.crypto.tink.proto.EciesAeadHkdfPrivateKey x0 static synthetic void access$300 (com.google.crypto.tink.proto.EciesAeadHkdfPrivateKey, com.google.crypto.tink.proto.EciesAeadHkdfPublicKey) com.google.crypto.tink.proto.EciesAeadHkdfPrivateKey x0 com.google.crypto.tink.proto.EciesAeadHkdfPublicKey x1 static synthetic void access$400 (com.google.crypto.tink.proto.EciesAeadHkdfPrivateKey, com.google.crypto.tink.proto.EciesAeadHkdfPublicKey) com.google.crypto.tink.proto.EciesAeadHkdfPrivateKey x0 com.google.crypto.tink.proto.EciesAeadHkdfPublicKey x1 static synthetic void access$500 (com.google.crypto.tink.proto.EciesAeadHkdfPrivateKey) com.google.crypto.tink.proto.EciesAeadHkdfPrivateKey x0 static synthetic void access$600 (com.google.crypto.tink.proto.EciesAeadHkdfPrivateKey, com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.proto.EciesAeadHkdfPrivateKey x0 com.google.crypto.tink.shaded.protobuf.ByteString x1 static synthetic void access$700 (com.google.crypto.tink.proto.EciesAeadHkdfPrivateKey) com.google.crypto.tink.proto.EciesAeadHkdfPrivateKey x0 static void <clinit> () com.google.crypto.tink.proto.EciesAeadHkdfPrivateKey defaultInstance }
com/google/crypto/tink/proto/EciesAeadHkdfPrivateKey$Builder.class
EciesAeadHkdfPrivateKey.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.EciesAeadHkdfPrivateKey$Builder extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$Builder implements com.google.crypto.tink.proto.EciesAeadHkdfPrivateKeyOrBuilder { private void <init> () public int getVersion () public com.google.crypto.tink.proto.EciesAeadHkdfPrivateKey$Builder setVersion (int) int value public com.google.crypto.tink.proto.EciesAeadHkdfPrivateKey$Builder clearVersion () public boolean hasPublicKey () public com.google.crypto.tink.proto.EciesAeadHkdfPublicKey getPublicKey () public com.google.crypto.tink.proto.EciesAeadHkdfPrivateKey$Builder setPublicKey (com.google.crypto.tink.proto.EciesAeadHkdfPublicKey) com.google.crypto.tink.proto.EciesAeadHkdfPublicKey value public com.google.crypto.tink.proto.EciesAeadHkdfPrivateKey$Builder setPublicKey (com.google.crypto.tink.proto.EciesAeadHkdfPublicKey$Builder) com.google.crypto.tink.proto.EciesAeadHkdfPublicKey$Builder builderForValue public com.google.crypto.tink.proto.EciesAeadHkdfPrivateKey$Builder mergePublicKey (com.google.crypto.tink.proto.EciesAeadHkdfPublicKey) com.google.crypto.tink.proto.EciesAeadHkdfPublicKey value public com.google.crypto.tink.proto.EciesAeadHkdfPrivateKey$Builder clearPublicKey () public com.google.crypto.tink.shaded.protobuf.ByteString getKeyValue () public com.google.crypto.tink.proto.EciesAeadHkdfPrivateKey$Builder setKeyValue (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value public com.google.crypto.tink.proto.EciesAeadHkdfPrivateKey$Builder clearKeyValue () synthetic void <init> (com.google.crypto.tink.proto.EciesAeadHkdfPrivateKey$1) com.google.crypto.tink.proto.EciesAeadHkdfPrivateKey$1 x0 }
com/google/crypto/tink/proto/EciesAeadHkdfPrivateKey$1.class
EciesAeadHkdfPrivateKey.java package com.google.crypto.tink.proto synthetic com.google.crypto.tink.proto.EciesAeadHkdfPrivateKey$1 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$protobuf$GeneratedMessageLite$MethodToInvoke static void <clinit> () }
com/google/crypto/tink/proto/EciesAeadHkdfParamsOrBuilder.class
EciesAeadHkdfParamsOrBuilder.java package com.google.crypto.tink.proto public abstract com.google.crypto.tink.proto.EciesAeadHkdfParamsOrBuilder extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.MessageLiteOrBuilder { public abstract boolean hasKemParams () public abstract com.google.crypto.tink.proto.EciesHkdfKemParams getKemParams () public abstract boolean hasDemParams () public abstract com.google.crypto.tink.proto.EciesAeadDemParams getDemParams () public abstract int getEcPointFormatValue () public abstract com.google.crypto.tink.proto.EcPointFormat getEcPointFormat () }
com/google/crypto/tink/proto/EciesAeadHkdfParams.class
EciesAeadHkdfParams.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.EciesAeadHkdfParams extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite implements com.google.crypto.tink.proto.EciesAeadHkdfParamsOrBuilder { public static final int KEM_PARAMS_FIELD_NUMBER private com.google.crypto.tink.proto.EciesHkdfKemParams kemParams_ public static final int DEM_PARAMS_FIELD_NUMBER private com.google.crypto.tink.proto.EciesAeadDemParams demParams_ public static final int EC_POINT_FORMAT_FIELD_NUMBER private int ecPointFormat_ private static final com.google.crypto.tink.proto.EciesAeadHkdfParams DEFAULT_INSTANCE private static volatile com.google.crypto.tink.shaded.protobuf.Parser PARSER private void <init> () public boolean hasKemParams () public com.google.crypto.tink.proto.EciesHkdfKemParams getKemParams () private void setKemParams (com.google.crypto.tink.proto.EciesHkdfKemParams) com.google.crypto.tink.proto.EciesHkdfKemParams value private void mergeKemParams (com.google.crypto.tink.proto.EciesHkdfKemParams) com.google.crypto.tink.proto.EciesHkdfKemParams value private void clearKemParams () public boolean hasDemParams () public com.google.crypto.tink.proto.EciesAeadDemParams getDemParams () private void setDemParams (com.google.crypto.tink.proto.EciesAeadDemParams) com.google.crypto.tink.proto.EciesAeadDemParams value private void mergeDemParams (com.google.crypto.tink.proto.EciesAeadDemParams) com.google.crypto.tink.proto.EciesAeadDemParams value private void clearDemParams () public int getEcPointFormatValue () public com.google.crypto.tink.proto.EcPointFormat getEcPointFormat () com.google.crypto.tink.proto.EcPointFormat result private void setEcPointFormatValue (int) int value private void setEcPointFormat (com.google.crypto.tink.proto.EcPointFormat) com.google.crypto.tink.proto.EcPointFormat value private void clearEcPointFormat () public static com.google.crypto.tink.proto.EciesAeadHkdfParams parseFrom (java.nio.ByteBuffer) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data public static com.google.crypto.tink.proto.EciesAeadHkdfParams parseFrom (java.nio.ByteBuffer, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.EciesAeadHkdfParams parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data public static com.google.crypto.tink.proto.EciesAeadHkdfParams parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.EciesAeadHkdfParams parseFrom (byte[]) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data public static com.google.crypto.tink.proto.EciesAeadHkdfParams parseFrom (byte[], com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.EciesAeadHkdfParams parseFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.EciesAeadHkdfParams parseFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.EciesAeadHkdfParams parseDelimitedFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.EciesAeadHkdfParams parseDelimitedFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.EciesAeadHkdfParams parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input public static com.google.crypto.tink.proto.EciesAeadHkdfParams parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.EciesAeadHkdfParams$Builder newBuilder () public static com.google.crypto.tink.proto.EciesAeadHkdfParams$Builder newBuilder (com.google.crypto.tink.proto.EciesAeadHkdfParams) com.google.crypto.tink.proto.EciesAeadHkdfParams prototype protected final java.lang.Object dynamicMethod (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke, java.lang.Object, java.lang.Object) Object[] objects String info com.google.crypto.tink.shaded.protobuf.Parser parser com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke method Object arg0 Object arg1 public static com.google.crypto.tink.proto.EciesAeadHkdfParams getDefaultInstance () public static com.google.crypto.tink.shaded.protobuf.Parser parser () static synthetic com.google.crypto.tink.proto.EciesAeadHkdfParams access$000 () static synthetic void access$100 (com.google.crypto.tink.proto.EciesAeadHkdfParams, com.google.crypto.tink.proto.EciesHkdfKemParams) com.google.crypto.tink.proto.EciesAeadHkdfParams x0 com.google.crypto.tink.proto.EciesHkdfKemParams x1 static synthetic void access$200 (com.google.crypto.tink.proto.EciesAeadHkdfParams, com.google.crypto.tink.proto.EciesHkdfKemParams) com.google.crypto.tink.proto.EciesAeadHkdfParams x0 com.google.crypto.tink.proto.EciesHkdfKemParams x1 static synthetic void access$300 (com.google.crypto.tink.proto.EciesAeadHkdfParams) com.google.crypto.tink.proto.EciesAeadHkdfParams x0 static synthetic void access$400 (com.google.crypto.tink.proto.EciesAeadHkdfParams, com.google.crypto.tink.proto.EciesAeadDemParams) com.google.crypto.tink.proto.EciesAeadHkdfParams x0 com.google.crypto.tink.proto.EciesAeadDemParams x1 static synthetic void access$500 (com.google.crypto.tink.proto.EciesAeadHkdfParams, com.google.crypto.tink.proto.EciesAeadDemParams) com.google.crypto.tink.proto.EciesAeadHkdfParams x0 com.google.crypto.tink.proto.EciesAeadDemParams x1 static synthetic void access$600 (com.google.crypto.tink.proto.EciesAeadHkdfParams) com.google.crypto.tink.proto.EciesAeadHkdfParams x0 static synthetic void access$700 (com.google.crypto.tink.proto.EciesAeadHkdfParams, int) com.google.crypto.tink.proto.EciesAeadHkdfParams x0 int x1 static synthetic void access$800 (com.google.crypto.tink.proto.EciesAeadHkdfParams, com.google.crypto.tink.proto.EcPointFormat) com.google.crypto.tink.proto.EciesAeadHkdfParams x0 com.google.crypto.tink.proto.EcPointFormat x1 static synthetic void access$900 (com.google.crypto.tink.proto.EciesAeadHkdfParams) com.google.crypto.tink.proto.EciesAeadHkdfParams x0 static void <clinit> () com.google.crypto.tink.proto.EciesAeadHkdfParams defaultInstance }
com/google/crypto/tink/proto/EciesAeadHkdfParams$Builder.class
EciesAeadHkdfParams.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.EciesAeadHkdfParams$Builder extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$Builder implements com.google.crypto.tink.proto.EciesAeadHkdfParamsOrBuilder { private void <init> () public boolean hasKemParams () public com.google.crypto.tink.proto.EciesHkdfKemParams getKemParams () public com.google.crypto.tink.proto.EciesAeadHkdfParams$Builder setKemParams (com.google.crypto.tink.proto.EciesHkdfKemParams) com.google.crypto.tink.proto.EciesHkdfKemParams value public com.google.crypto.tink.proto.EciesAeadHkdfParams$Builder setKemParams (com.google.crypto.tink.proto.EciesHkdfKemParams$Builder) com.google.crypto.tink.proto.EciesHkdfKemParams$Builder builderForValue public com.google.crypto.tink.proto.EciesAeadHkdfParams$Builder mergeKemParams (com.google.crypto.tink.proto.EciesHkdfKemParams) com.google.crypto.tink.proto.EciesHkdfKemParams value public com.google.crypto.tink.proto.EciesAeadHkdfParams$Builder clearKemParams () public boolean hasDemParams () public com.google.crypto.tink.proto.EciesAeadDemParams getDemParams () public com.google.crypto.tink.proto.EciesAeadHkdfParams$Builder setDemParams (com.google.crypto.tink.proto.EciesAeadDemParams) com.google.crypto.tink.proto.EciesAeadDemParams value public com.google.crypto.tink.proto.EciesAeadHkdfParams$Builder setDemParams (com.google.crypto.tink.proto.EciesAeadDemParams$Builder) com.google.crypto.tink.proto.EciesAeadDemParams$Builder builderForValue public com.google.crypto.tink.proto.EciesAeadHkdfParams$Builder mergeDemParams (com.google.crypto.tink.proto.EciesAeadDemParams) com.google.crypto.tink.proto.EciesAeadDemParams value public com.google.crypto.tink.proto.EciesAeadHkdfParams$Builder clearDemParams () public int getEcPointFormatValue () public com.google.crypto.tink.proto.EciesAeadHkdfParams$Builder setEcPointFormatValue (int) int value public com.google.crypto.tink.proto.EcPointFormat getEcPointFormat () public com.google.crypto.tink.proto.EciesAeadHkdfParams$Builder setEcPointFormat (com.google.crypto.tink.proto.EcPointFormat) com.google.crypto.tink.proto.EcPointFormat value public com.google.crypto.tink.proto.EciesAeadHkdfParams$Builder clearEcPointFormat () synthetic void <init> (com.google.crypto.tink.proto.EciesAeadHkdfParams$1) com.google.crypto.tink.proto.EciesAeadHkdfParams$1 x0 }
com/google/crypto/tink/proto/EciesAeadHkdfParams$1.class
EciesAeadHkdfParams.java package com.google.crypto.tink.proto synthetic com.google.crypto.tink.proto.EciesAeadHkdfParams$1 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$protobuf$GeneratedMessageLite$MethodToInvoke static void <clinit> () }
com/google/crypto/tink/proto/EciesAeadHkdfKeyFormatOrBuilder.class
EciesAeadHkdfKeyFormatOrBuilder.java package com.google.crypto.tink.proto public abstract com.google.crypto.tink.proto.EciesAeadHkdfKeyFormatOrBuilder extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.MessageLiteOrBuilder { public abstract boolean hasParams () public abstract com.google.crypto.tink.proto.EciesAeadHkdfParams getParams () }
com/google/crypto/tink/proto/EciesAeadHkdfKeyFormat.class
EciesAeadHkdfKeyFormat.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.EciesAeadHkdfKeyFormat extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite implements com.google.crypto.tink.proto.EciesAeadHkdfKeyFormatOrBuilder { public static final int PARAMS_FIELD_NUMBER private com.google.crypto.tink.proto.EciesAeadHkdfParams params_ private static final com.google.crypto.tink.proto.EciesAeadHkdfKeyFormat DEFAULT_INSTANCE private static volatile com.google.crypto.tink.shaded.protobuf.Parser PARSER private void <init> () public boolean hasParams () public com.google.crypto.tink.proto.EciesAeadHkdfParams getParams () private void setParams (com.google.crypto.tink.proto.EciesAeadHkdfParams) com.google.crypto.tink.proto.EciesAeadHkdfParams value private void mergeParams (com.google.crypto.tink.proto.EciesAeadHkdfParams) com.google.crypto.tink.proto.EciesAeadHkdfParams value private void clearParams () public static com.google.crypto.tink.proto.EciesAeadHkdfKeyFormat parseFrom (java.nio.ByteBuffer) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data public static com.google.crypto.tink.proto.EciesAeadHkdfKeyFormat parseFrom (java.nio.ByteBuffer, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.EciesAeadHkdfKeyFormat parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data public static com.google.crypto.tink.proto.EciesAeadHkdfKeyFormat parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.EciesAeadHkdfKeyFormat parseFrom (byte[]) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data public static com.google.crypto.tink.proto.EciesAeadHkdfKeyFormat parseFrom (byte[], com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.EciesAeadHkdfKeyFormat parseFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.EciesAeadHkdfKeyFormat parseFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.EciesAeadHkdfKeyFormat parseDelimitedFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.EciesAeadHkdfKeyFormat parseDelimitedFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.EciesAeadHkdfKeyFormat parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input public static com.google.crypto.tink.proto.EciesAeadHkdfKeyFormat parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.EciesAeadHkdfKeyFormat$Builder newBuilder () public static com.google.crypto.tink.proto.EciesAeadHkdfKeyFormat$Builder newBuilder (com.google.crypto.tink.proto.EciesAeadHkdfKeyFormat) com.google.crypto.tink.proto.EciesAeadHkdfKeyFormat prototype protected final java.lang.Object dynamicMethod (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke, java.lang.Object, java.lang.Object) Object[] objects String info com.google.crypto.tink.shaded.protobuf.Parser parser com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke method Object arg0 Object arg1 public static com.google.crypto.tink.proto.EciesAeadHkdfKeyFormat getDefaultInstance () public static com.google.crypto.tink.shaded.protobuf.Parser parser () static synthetic com.google.crypto.tink.proto.EciesAeadHkdfKeyFormat access$000 () static synthetic void access$100 (com.google.crypto.tink.proto.EciesAeadHkdfKeyFormat, com.google.crypto.tink.proto.EciesAeadHkdfParams) com.google.crypto.tink.proto.EciesAeadHkdfKeyFormat x0 com.google.crypto.tink.proto.EciesAeadHkdfParams x1 static synthetic void access$200 (com.google.crypto.tink.proto.EciesAeadHkdfKeyFormat, com.google.crypto.tink.proto.EciesAeadHkdfParams) com.google.crypto.tink.proto.EciesAeadHkdfKeyFormat x0 com.google.crypto.tink.proto.EciesAeadHkdfParams x1 static synthetic void access$300 (com.google.crypto.tink.proto.EciesAeadHkdfKeyFormat) com.google.crypto.tink.proto.EciesAeadHkdfKeyFormat x0 static void <clinit> () com.google.crypto.tink.proto.EciesAeadHkdfKeyFormat defaultInstance }
com/google/crypto/tink/proto/EciesAeadHkdfKeyFormat$Builder.class
EciesAeadHkdfKeyFormat.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.EciesAeadHkdfKeyFormat$Builder extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$Builder implements com.google.crypto.tink.proto.EciesAeadHkdfKeyFormatOrBuilder { private void <init> () public boolean hasParams () public com.google.crypto.tink.proto.EciesAeadHkdfParams getParams () public com.google.crypto.tink.proto.EciesAeadHkdfKeyFormat$Builder setParams (com.google.crypto.tink.proto.EciesAeadHkdfParams) com.google.crypto.tink.proto.EciesAeadHkdfParams value public com.google.crypto.tink.proto.EciesAeadHkdfKeyFormat$Builder setParams (com.google.crypto.tink.proto.EciesAeadHkdfParams$Builder) com.google.crypto.tink.proto.EciesAeadHkdfParams$Builder builderForValue public com.google.crypto.tink.proto.EciesAeadHkdfKeyFormat$Builder mergeParams (com.google.crypto.tink.proto.EciesAeadHkdfParams) com.google.crypto.tink.proto.EciesAeadHkdfParams value public com.google.crypto.tink.proto.EciesAeadHkdfKeyFormat$Builder clearParams () synthetic void <init> (com.google.crypto.tink.proto.EciesAeadHkdfKeyFormat$1) com.google.crypto.tink.proto.EciesAeadHkdfKeyFormat$1 x0 }
com/google/crypto/tink/proto/EciesAeadHkdfKeyFormat$1.class
EciesAeadHkdfKeyFormat.java package com.google.crypto.tink.proto synthetic com.google.crypto.tink.proto.EciesAeadHkdfKeyFormat$1 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$protobuf$GeneratedMessageLite$MethodToInvoke static void <clinit> () }
com/google/crypto/tink/proto/EciesAeadHkdf.class
EciesAeadHkdf.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.EciesAeadHkdf extends java.lang.Object { private void <init> () public static void registerAllExtensions (com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite registry static void <clinit> () }
com/google/crypto/tink/proto/EciesAeadDemParamsOrBuilder.class
EciesAeadDemParamsOrBuilder.java package com.google.crypto.tink.proto public abstract com.google.crypto.tink.proto.EciesAeadDemParamsOrBuilder extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.MessageLiteOrBuilder { public abstract boolean hasAeadDem () public abstract com.google.crypto.tink.proto.KeyTemplate getAeadDem () }
com/google/crypto/tink/proto/EciesAeadDemParams.class
EciesAeadDemParams.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.EciesAeadDemParams extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite implements com.google.crypto.tink.proto.EciesAeadDemParamsOrBuilder { public static final int AEAD_DEM_FIELD_NUMBER private com.google.crypto.tink.proto.KeyTemplate aeadDem_ private static final com.google.crypto.tink.proto.EciesAeadDemParams DEFAULT_INSTANCE private static volatile com.google.crypto.tink.shaded.protobuf.Parser PARSER private void <init> () public boolean hasAeadDem () public com.google.crypto.tink.proto.KeyTemplate getAeadDem () private void setAeadDem (com.google.crypto.tink.proto.KeyTemplate) com.google.crypto.tink.proto.KeyTemplate value private void mergeAeadDem (com.google.crypto.tink.proto.KeyTemplate) com.google.crypto.tink.proto.KeyTemplate value private void clearAeadDem () public static com.google.crypto.tink.proto.EciesAeadDemParams parseFrom (java.nio.ByteBuffer) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data public static com.google.crypto.tink.proto.EciesAeadDemParams parseFrom (java.nio.ByteBuffer, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.EciesAeadDemParams parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data public static com.google.crypto.tink.proto.EciesAeadDemParams parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.EciesAeadDemParams parseFrom (byte[]) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data public static com.google.crypto.tink.proto.EciesAeadDemParams parseFrom (byte[], com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.EciesAeadDemParams parseFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.EciesAeadDemParams parseFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.EciesAeadDemParams parseDelimitedFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.EciesAeadDemParams parseDelimitedFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.EciesAeadDemParams parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input public static com.google.crypto.tink.proto.EciesAeadDemParams parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.EciesAeadDemParams$Builder newBuilder () public static com.google.crypto.tink.proto.EciesAeadDemParams$Builder newBuilder (com.google.crypto.tink.proto.EciesAeadDemParams) com.google.crypto.tink.proto.EciesAeadDemParams prototype protected final java.lang.Object dynamicMethod (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke, java.lang.Object, java.lang.Object) Object[] objects String info com.google.crypto.tink.shaded.protobuf.Parser parser com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke method Object arg0 Object arg1 public static com.google.crypto.tink.proto.EciesAeadDemParams getDefaultInstance () public static com.google.crypto.tink.shaded.protobuf.Parser parser () static synthetic com.google.crypto.tink.proto.EciesAeadDemParams access$000 () static synthetic void access$100 (com.google.crypto.tink.proto.EciesAeadDemParams, com.google.crypto.tink.proto.KeyTemplate) com.google.crypto.tink.proto.EciesAeadDemParams x0 com.google.crypto.tink.proto.KeyTemplate x1 static synthetic void access$200 (com.google.crypto.tink.proto.EciesAeadDemParams, com.google.crypto.tink.proto.KeyTemplate) com.google.crypto.tink.proto.EciesAeadDemParams x0 com.google.crypto.tink.proto.KeyTemplate x1 static synthetic void access$300 (com.google.crypto.tink.proto.EciesAeadDemParams) com.google.crypto.tink.proto.EciesAeadDemParams x0 static void <clinit> () com.google.crypto.tink.proto.EciesAeadDemParams defaultInstance }
com/google/crypto/tink/proto/EciesAeadDemParams$Builder.class
EciesAeadDemParams.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.EciesAeadDemParams$Builder extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$Builder implements com.google.crypto.tink.proto.EciesAeadDemParamsOrBuilder { private void <init> () public boolean hasAeadDem () public com.google.crypto.tink.proto.KeyTemplate getAeadDem () public com.google.crypto.tink.proto.EciesAeadDemParams$Builder setAeadDem (com.google.crypto.tink.proto.KeyTemplate) com.google.crypto.tink.proto.KeyTemplate value public com.google.crypto.tink.proto.EciesAeadDemParams$Builder setAeadDem (com.google.crypto.tink.proto.KeyTemplate$Builder) com.google.crypto.tink.proto.KeyTemplate$Builder builderForValue public com.google.crypto.tink.proto.EciesAeadDemParams$Builder mergeAeadDem (com.google.crypto.tink.proto.KeyTemplate) com.google.crypto.tink.proto.KeyTemplate value public com.google.crypto.tink.proto.EciesAeadDemParams$Builder clearAeadDem () synthetic void <init> (com.google.crypto.tink.proto.EciesAeadDemParams$1) com.google.crypto.tink.proto.EciesAeadDemParams$1 x0 }
com/google/crypto/tink/proto/EciesAeadDemParams$1.class
EciesAeadDemParams.java package com.google.crypto.tink.proto synthetic com.google.crypto.tink.proto.EciesAeadDemParams$1 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$protobuf$GeneratedMessageLite$MethodToInvoke static void <clinit> () }
com/google/crypto/tink/proto/EcdsaSignatureEncoding.class
EcdsaSignatureEncoding.java package com.google.crypto.tink.proto public final enum com.google.crypto.tink.proto.EcdsaSignatureEncoding extends java.lang.Enum implements com.google.crypto.tink.shaded.protobuf.Internal$EnumLite { public static final enum com.google.crypto.tink.proto.EcdsaSignatureEncoding UNKNOWN_ENCODING public static final enum com.google.crypto.tink.proto.EcdsaSignatureEncoding IEEE_P1363 public static final enum com.google.crypto.tink.proto.EcdsaSignatureEncoding DER public static final enum com.google.crypto.tink.proto.EcdsaSignatureEncoding UNRECOGNIZED public static final int UNKNOWN_ENCODING_VALUE public static final int IEEE_P1363_VALUE public static final int DER_VALUE private static final com.google.crypto.tink.shaded.protobuf.Internal$EnumLiteMap internalValueMap private final int value private static final synthetic com.google.crypto.tink.proto.EcdsaSignatureEncoding[] $VALUES public static com.google.crypto.tink.proto.EcdsaSignatureEncoding[] values () public static com.google.crypto.tink.proto.EcdsaSignatureEncoding valueOf (java.lang.String) String name public final int getNumber () public static com.google.crypto.tink.proto.EcdsaSignatureEncoding valueOf (int) int value public static com.google.crypto.tink.proto.EcdsaSignatureEncoding forNumber (int) int value public static com.google.crypto.tink.shaded.protobuf.Internal$EnumLiteMap internalGetValueMap () public static com.google.crypto.tink.shaded.protobuf.Internal$EnumVerifier internalGetVerifier () private void <init> (java.lang.String, int, int) int value static void <clinit> () }
com/google/crypto/tink/proto/EcdsaSignatureEncoding$EcdsaSignatureEncodingVerifier.class
EcdsaSignatureEncoding.java package com.google.crypto.tink.proto final com.google.crypto.tink.proto.EcdsaSignatureEncoding$EcdsaSignatureEncodingVerifier extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.Internal$EnumVerifier { static final com.google.crypto.tink.shaded.protobuf.Internal$EnumVerifier INSTANCE private void <init> () public boolean isInRange (int) int number static void <clinit> () }
com/google/crypto/tink/proto/EcdsaSignatureEncoding$1.class
EcdsaSignatureEncoding.java package com.google.crypto.tink.proto com.google.crypto.tink.proto.EcdsaSignatureEncoding$1 extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.Internal$EnumLiteMap { void <init> () public com.google.crypto.tink.proto.EcdsaSignatureEncoding findValueByNumber (int) int number public volatile synthetic com.google.crypto.tink.shaded.protobuf.Internal$EnumLite findValueByNumber (int) }
com/google/crypto/tink/proto/EcdsaPublicKeyOrBuilder.class
EcdsaPublicKeyOrBuilder.java package com.google.crypto.tink.proto public abstract com.google.crypto.tink.proto.EcdsaPublicKeyOrBuilder extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.MessageLiteOrBuilder { public abstract int getVersion () public abstract boolean hasParams () public abstract com.google.crypto.tink.proto.EcdsaParams getParams () public abstract com.google.crypto.tink.shaded.protobuf.ByteString getX () public abstract com.google.crypto.tink.shaded.protobuf.ByteString getY () }
com/google/crypto/tink/proto/EcdsaPublicKey.class
EcdsaPublicKey.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.EcdsaPublicKey extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite implements com.google.crypto.tink.proto.EcdsaPublicKeyOrBuilder { public static final int VERSION_FIELD_NUMBER private int version_ public static final int PARAMS_FIELD_NUMBER private com.google.crypto.tink.proto.EcdsaParams params_ public static final int X_FIELD_NUMBER private com.google.crypto.tink.shaded.protobuf.ByteString x_ public static final int Y_FIELD_NUMBER private com.google.crypto.tink.shaded.protobuf.ByteString y_ private static final com.google.crypto.tink.proto.EcdsaPublicKey DEFAULT_INSTANCE private static volatile com.google.crypto.tink.shaded.protobuf.Parser PARSER private void <init> () public int getVersion () private void setVersion (int) int value private void clearVersion () public boolean hasParams () public com.google.crypto.tink.proto.EcdsaParams getParams () private void setParams (com.google.crypto.tink.proto.EcdsaParams) com.google.crypto.tink.proto.EcdsaParams value private void mergeParams (com.google.crypto.tink.proto.EcdsaParams) com.google.crypto.tink.proto.EcdsaParams value private void clearParams () public com.google.crypto.tink.shaded.protobuf.ByteString getX () private void setX (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value private void clearX () public com.google.crypto.tink.shaded.protobuf.ByteString getY () private void setY (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value private void clearY () public static com.google.crypto.tink.proto.EcdsaPublicKey parseFrom (java.nio.ByteBuffer) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data public static com.google.crypto.tink.proto.EcdsaPublicKey parseFrom (java.nio.ByteBuffer, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.EcdsaPublicKey parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data public static com.google.crypto.tink.proto.EcdsaPublicKey parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.EcdsaPublicKey parseFrom (byte[]) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data public static com.google.crypto.tink.proto.EcdsaPublicKey parseFrom (byte[], com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.EcdsaPublicKey parseFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.EcdsaPublicKey parseFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.EcdsaPublicKey parseDelimitedFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.EcdsaPublicKey parseDelimitedFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.EcdsaPublicKey parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input public static com.google.crypto.tink.proto.EcdsaPublicKey parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.EcdsaPublicKey$Builder newBuilder () public static com.google.crypto.tink.proto.EcdsaPublicKey$Builder newBuilder (com.google.crypto.tink.proto.EcdsaPublicKey) com.google.crypto.tink.proto.EcdsaPublicKey prototype protected final java.lang.Object dynamicMethod (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke, java.lang.Object, java.lang.Object) Object[] objects String info com.google.crypto.tink.shaded.protobuf.Parser parser com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke method Object arg0 Object arg1 public static com.google.crypto.tink.proto.EcdsaPublicKey getDefaultInstance () public static com.google.crypto.tink.shaded.protobuf.Parser parser () static synthetic com.google.crypto.tink.proto.EcdsaPublicKey access$000 () static synthetic void access$100 (com.google.crypto.tink.proto.EcdsaPublicKey, int) com.google.crypto.tink.proto.EcdsaPublicKey x0 int x1 static synthetic void access$200 (com.google.crypto.tink.proto.EcdsaPublicKey) com.google.crypto.tink.proto.EcdsaPublicKey x0 static synthetic void access$300 (com.google.crypto.tink.proto.EcdsaPublicKey, com.google.crypto.tink.proto.EcdsaParams) com.google.crypto.tink.proto.EcdsaPublicKey x0 com.google.crypto.tink.proto.EcdsaParams x1 static synthetic void access$400 (com.google.crypto.tink.proto.EcdsaPublicKey, com.google.crypto.tink.proto.EcdsaParams) com.google.crypto.tink.proto.EcdsaPublicKey x0 com.google.crypto.tink.proto.EcdsaParams x1 static synthetic void access$500 (com.google.crypto.tink.proto.EcdsaPublicKey) com.google.crypto.tink.proto.EcdsaPublicKey x0 static synthetic void access$600 (com.google.crypto.tink.proto.EcdsaPublicKey, com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.proto.EcdsaPublicKey x0 com.google.crypto.tink.shaded.protobuf.ByteString x1 static synthetic void access$700 (com.google.crypto.tink.proto.EcdsaPublicKey) com.google.crypto.tink.proto.EcdsaPublicKey x0 static synthetic void access$800 (com.google.crypto.tink.proto.EcdsaPublicKey, com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.proto.EcdsaPublicKey x0 com.google.crypto.tink.shaded.protobuf.ByteString x1 static synthetic void access$900 (com.google.crypto.tink.proto.EcdsaPublicKey) com.google.crypto.tink.proto.EcdsaPublicKey x0 static void <clinit> () com.google.crypto.tink.proto.EcdsaPublicKey defaultInstance }
com/google/crypto/tink/proto/EcdsaPublicKey$Builder.class
EcdsaPublicKey.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.EcdsaPublicKey$Builder extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$Builder implements com.google.crypto.tink.proto.EcdsaPublicKeyOrBuilder { private void <init> () public int getVersion () public com.google.crypto.tink.proto.EcdsaPublicKey$Builder setVersion (int) int value public com.google.crypto.tink.proto.EcdsaPublicKey$Builder clearVersion () public boolean hasParams () public com.google.crypto.tink.proto.EcdsaParams getParams () public com.google.crypto.tink.proto.EcdsaPublicKey$Builder setParams (com.google.crypto.tink.proto.EcdsaParams) com.google.crypto.tink.proto.EcdsaParams value public com.google.crypto.tink.proto.EcdsaPublicKey$Builder setParams (com.google.crypto.tink.proto.EcdsaParams$Builder) com.google.crypto.tink.proto.EcdsaParams$Builder builderForValue public com.google.crypto.tink.proto.EcdsaPublicKey$Builder mergeParams (com.google.crypto.tink.proto.EcdsaParams) com.google.crypto.tink.proto.EcdsaParams value public com.google.crypto.tink.proto.EcdsaPublicKey$Builder clearParams () public com.google.crypto.tink.shaded.protobuf.ByteString getX () public com.google.crypto.tink.proto.EcdsaPublicKey$Builder setX (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value public com.google.crypto.tink.proto.EcdsaPublicKey$Builder clearX () public com.google.crypto.tink.shaded.protobuf.ByteString getY () public com.google.crypto.tink.proto.EcdsaPublicKey$Builder setY (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value public com.google.crypto.tink.proto.EcdsaPublicKey$Builder clearY () synthetic void <init> (com.google.crypto.tink.proto.EcdsaPublicKey$1) com.google.crypto.tink.proto.EcdsaPublicKey$1 x0 }
com/google/crypto/tink/proto/EcdsaPublicKey$1.class
EcdsaPublicKey.java package com.google.crypto.tink.proto synthetic com.google.crypto.tink.proto.EcdsaPublicKey$1 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$protobuf$GeneratedMessageLite$MethodToInvoke static void <clinit> () }
com/google/crypto/tink/proto/EcdsaPrivateKeyOrBuilder.class
EcdsaPrivateKeyOrBuilder.java package com.google.crypto.tink.proto public abstract com.google.crypto.tink.proto.EcdsaPrivateKeyOrBuilder extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.MessageLiteOrBuilder { public abstract int getVersion () public abstract boolean hasPublicKey () public abstract com.google.crypto.tink.proto.EcdsaPublicKey getPublicKey () public abstract com.google.crypto.tink.shaded.protobuf.ByteString getKeyValue () }
com/google/crypto/tink/proto/EcdsaPrivateKey.class
EcdsaPrivateKey.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.EcdsaPrivateKey extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite implements com.google.crypto.tink.proto.EcdsaPrivateKeyOrBuilder { public static final int VERSION_FIELD_NUMBER private int version_ public static final int PUBLIC_KEY_FIELD_NUMBER private com.google.crypto.tink.proto.EcdsaPublicKey publicKey_ public static final int KEY_VALUE_FIELD_NUMBER private com.google.crypto.tink.shaded.protobuf.ByteString keyValue_ private static final com.google.crypto.tink.proto.EcdsaPrivateKey DEFAULT_INSTANCE private static volatile com.google.crypto.tink.shaded.protobuf.Parser PARSER private void <init> () public int getVersion () private void setVersion (int) int value private void clearVersion () public boolean hasPublicKey () public com.google.crypto.tink.proto.EcdsaPublicKey getPublicKey () private void setPublicKey (com.google.crypto.tink.proto.EcdsaPublicKey) com.google.crypto.tink.proto.EcdsaPublicKey value private void mergePublicKey (com.google.crypto.tink.proto.EcdsaPublicKey) com.google.crypto.tink.proto.EcdsaPublicKey value private void clearPublicKey () public com.google.crypto.tink.shaded.protobuf.ByteString getKeyValue () private void setKeyValue (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value private void clearKeyValue () public static com.google.crypto.tink.proto.EcdsaPrivateKey parseFrom (java.nio.ByteBuffer) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data public static com.google.crypto.tink.proto.EcdsaPrivateKey parseFrom (java.nio.ByteBuffer, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.EcdsaPrivateKey parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data public static com.google.crypto.tink.proto.EcdsaPrivateKey parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.EcdsaPrivateKey parseFrom (byte[]) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data public static com.google.crypto.tink.proto.EcdsaPrivateKey parseFrom (byte[], com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.EcdsaPrivateKey parseFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.EcdsaPrivateKey parseFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.EcdsaPrivateKey parseDelimitedFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.EcdsaPrivateKey parseDelimitedFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.EcdsaPrivateKey parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input public static com.google.crypto.tink.proto.EcdsaPrivateKey parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.EcdsaPrivateKey$Builder newBuilder () public static com.google.crypto.tink.proto.EcdsaPrivateKey$Builder newBuilder (com.google.crypto.tink.proto.EcdsaPrivateKey) com.google.crypto.tink.proto.EcdsaPrivateKey prototype protected final java.lang.Object dynamicMethod (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke, java.lang.Object, java.lang.Object) Object[] objects String info com.google.crypto.tink.shaded.protobuf.Parser parser com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke method Object arg0 Object arg1 public static com.google.crypto.tink.proto.EcdsaPrivateKey getDefaultInstance () public static com.google.crypto.tink.shaded.protobuf.Parser parser () static synthetic com.google.crypto.tink.proto.EcdsaPrivateKey access$000 () static synthetic void access$100 (com.google.crypto.tink.proto.EcdsaPrivateKey, int) com.google.crypto.tink.proto.EcdsaPrivateKey x0 int x1 static synthetic void access$200 (com.google.crypto.tink.proto.EcdsaPrivateKey) com.google.crypto.tink.proto.EcdsaPrivateKey x0 static synthetic void access$300 (com.google.crypto.tink.proto.EcdsaPrivateKey, com.google.crypto.tink.proto.EcdsaPublicKey) com.google.crypto.tink.proto.EcdsaPrivateKey x0 com.google.crypto.tink.proto.EcdsaPublicKey x1 static synthetic void access$400 (com.google.crypto.tink.proto.EcdsaPrivateKey, com.google.crypto.tink.proto.EcdsaPublicKey) com.google.crypto.tink.proto.EcdsaPrivateKey x0 com.google.crypto.tink.proto.EcdsaPublicKey x1 static synthetic void access$500 (com.google.crypto.tink.proto.EcdsaPrivateKey) com.google.crypto.tink.proto.EcdsaPrivateKey x0 static synthetic void access$600 (com.google.crypto.tink.proto.EcdsaPrivateKey, com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.proto.EcdsaPrivateKey x0 com.google.crypto.tink.shaded.protobuf.ByteString x1 static synthetic void access$700 (com.google.crypto.tink.proto.EcdsaPrivateKey) com.google.crypto.tink.proto.EcdsaPrivateKey x0 static void <clinit> () com.google.crypto.tink.proto.EcdsaPrivateKey defaultInstance }
com/google/crypto/tink/proto/EcdsaPrivateKey$Builder.class
EcdsaPrivateKey.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.EcdsaPrivateKey$Builder extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$Builder implements com.google.crypto.tink.proto.EcdsaPrivateKeyOrBuilder { private void <init> () public int getVersion () public com.google.crypto.tink.proto.EcdsaPrivateKey$Builder setVersion (int) int value public com.google.crypto.tink.proto.EcdsaPrivateKey$Builder clearVersion () public boolean hasPublicKey () public com.google.crypto.tink.proto.EcdsaPublicKey getPublicKey () public com.google.crypto.tink.proto.EcdsaPrivateKey$Builder setPublicKey (com.google.crypto.tink.proto.EcdsaPublicKey) com.google.crypto.tink.proto.EcdsaPublicKey value public com.google.crypto.tink.proto.EcdsaPrivateKey$Builder setPublicKey (com.google.crypto.tink.proto.EcdsaPublicKey$Builder) com.google.crypto.tink.proto.EcdsaPublicKey$Builder builderForValue public com.google.crypto.tink.proto.EcdsaPrivateKey$Builder mergePublicKey (com.google.crypto.tink.proto.EcdsaPublicKey) com.google.crypto.tink.proto.EcdsaPublicKey value public com.google.crypto.tink.proto.EcdsaPrivateKey$Builder clearPublicKey () public com.google.crypto.tink.shaded.protobuf.ByteString getKeyValue () public com.google.crypto.tink.proto.EcdsaPrivateKey$Builder setKeyValue (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value public com.google.crypto.tink.proto.EcdsaPrivateKey$Builder clearKeyValue () synthetic void <init> (com.google.crypto.tink.proto.EcdsaPrivateKey$1) com.google.crypto.tink.proto.EcdsaPrivateKey$1 x0 }
com/google/crypto/tink/proto/EcdsaPrivateKey$1.class
EcdsaPrivateKey.java package com.google.crypto.tink.proto synthetic com.google.crypto.tink.proto.EcdsaPrivateKey$1 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$protobuf$GeneratedMessageLite$MethodToInvoke static void <clinit> () }
com/google/crypto/tink/proto/EcdsaParamsOrBuilder.class
EcdsaParamsOrBuilder.java package com.google.crypto.tink.proto public abstract com.google.crypto.tink.proto.EcdsaParamsOrBuilder extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.MessageLiteOrBuilder { public abstract int getHashTypeValue () public abstract com.google.crypto.tink.proto.HashType getHashType () public abstract int getCurveValue () public abstract com.google.crypto.tink.proto.EllipticCurveType getCurve () public abstract int getEncodingValue () public abstract com.google.crypto.tink.proto.EcdsaSignatureEncoding getEncoding () }
com/google/crypto/tink/proto/EcdsaParams.class
EcdsaParams.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.EcdsaParams extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite implements com.google.crypto.tink.proto.EcdsaParamsOrBuilder { public static final int HASH_TYPE_FIELD_NUMBER private int hashType_ public static final int CURVE_FIELD_NUMBER private int curve_ public static final int ENCODING_FIELD_NUMBER private int encoding_ private static final com.google.crypto.tink.proto.EcdsaParams DEFAULT_INSTANCE private static volatile com.google.crypto.tink.shaded.protobuf.Parser PARSER private void <init> () public int getHashTypeValue () public com.google.crypto.tink.proto.HashType getHashType () com.google.crypto.tink.proto.HashType result private void setHashTypeValue (int) int value private void setHashType (com.google.crypto.tink.proto.HashType) com.google.crypto.tink.proto.HashType value private void clearHashType () public int getCurveValue () public com.google.crypto.tink.proto.EllipticCurveType getCurve () com.google.crypto.tink.proto.EllipticCurveType result private void setCurveValue (int) int value private void setCurve (com.google.crypto.tink.proto.EllipticCurveType) com.google.crypto.tink.proto.EllipticCurveType value private void clearCurve () public int getEncodingValue () public com.google.crypto.tink.proto.EcdsaSignatureEncoding getEncoding () com.google.crypto.tink.proto.EcdsaSignatureEncoding result private void setEncodingValue (int) int value private void setEncoding (com.google.crypto.tink.proto.EcdsaSignatureEncoding) com.google.crypto.tink.proto.EcdsaSignatureEncoding value private void clearEncoding () public static com.google.crypto.tink.proto.EcdsaParams parseFrom (java.nio.ByteBuffer) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data public static com.google.crypto.tink.proto.EcdsaParams parseFrom (java.nio.ByteBuffer, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.EcdsaParams parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data public static com.google.crypto.tink.proto.EcdsaParams parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.EcdsaParams parseFrom (byte[]) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data public static com.google.crypto.tink.proto.EcdsaParams parseFrom (byte[], com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.EcdsaParams parseFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.EcdsaParams parseFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.EcdsaParams parseDelimitedFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.EcdsaParams parseDelimitedFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.EcdsaParams parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input public static com.google.crypto.tink.proto.EcdsaParams parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.EcdsaParams$Builder newBuilder () public static com.google.crypto.tink.proto.EcdsaParams$Builder newBuilder (com.google.crypto.tink.proto.EcdsaParams) com.google.crypto.tink.proto.EcdsaParams prototype protected final java.lang.Object dynamicMethod (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke, java.lang.Object, java.lang.Object) Object[] objects String info com.google.crypto.tink.shaded.protobuf.Parser parser com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke method Object arg0 Object arg1 public static com.google.crypto.tink.proto.EcdsaParams getDefaultInstance () public static com.google.crypto.tink.shaded.protobuf.Parser parser () static synthetic com.google.crypto.tink.proto.EcdsaParams access$000 () static synthetic void access$100 (com.google.crypto.tink.proto.EcdsaParams, int) com.google.crypto.tink.proto.EcdsaParams x0 int x1 static synthetic void access$200 (com.google.crypto.tink.proto.EcdsaParams, com.google.crypto.tink.proto.HashType) com.google.crypto.tink.proto.EcdsaParams x0 com.google.crypto.tink.proto.HashType x1 static synthetic void access$300 (com.google.crypto.tink.proto.EcdsaParams) com.google.crypto.tink.proto.EcdsaParams x0 static synthetic void access$400 (com.google.crypto.tink.proto.EcdsaParams, int) com.google.crypto.tink.proto.EcdsaParams x0 int x1 static synthetic void access$500 (com.google.crypto.tink.proto.EcdsaParams, com.google.crypto.tink.proto.EllipticCurveType) com.google.crypto.tink.proto.EcdsaParams x0 com.google.crypto.tink.proto.EllipticCurveType x1 static synthetic void access$600 (com.google.crypto.tink.proto.EcdsaParams) com.google.crypto.tink.proto.EcdsaParams x0 static synthetic void access$700 (com.google.crypto.tink.proto.EcdsaParams, int) com.google.crypto.tink.proto.EcdsaParams x0 int x1 static synthetic void access$800 (com.google.crypto.tink.proto.EcdsaParams, com.google.crypto.tink.proto.EcdsaSignatureEncoding) com.google.crypto.tink.proto.EcdsaParams x0 com.google.crypto.tink.proto.EcdsaSignatureEncoding x1 static synthetic void access$900 (com.google.crypto.tink.proto.EcdsaParams) com.google.crypto.tink.proto.EcdsaParams x0 static void <clinit> () com.google.crypto.tink.proto.EcdsaParams defaultInstance }
com/google/crypto/tink/proto/EcdsaParams$Builder.class
EcdsaParams.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.EcdsaParams$Builder extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$Builder implements com.google.crypto.tink.proto.EcdsaParamsOrBuilder { private void <init> () public int getHashTypeValue () public com.google.crypto.tink.proto.EcdsaParams$Builder setHashTypeValue (int) int value public com.google.crypto.tink.proto.HashType getHashType () public com.google.crypto.tink.proto.EcdsaParams$Builder setHashType (com.google.crypto.tink.proto.HashType) com.google.crypto.tink.proto.HashType value public com.google.crypto.tink.proto.EcdsaParams$Builder clearHashType () public int getCurveValue () public com.google.crypto.tink.proto.EcdsaParams$Builder setCurveValue (int) int value public com.google.crypto.tink.proto.EllipticCurveType getCurve () public com.google.crypto.tink.proto.EcdsaParams$Builder setCurve (com.google.crypto.tink.proto.EllipticCurveType) com.google.crypto.tink.proto.EllipticCurveType value public com.google.crypto.tink.proto.EcdsaParams$Builder clearCurve () public int getEncodingValue () public com.google.crypto.tink.proto.EcdsaParams$Builder setEncodingValue (int) int value public com.google.crypto.tink.proto.EcdsaSignatureEncoding getEncoding () public com.google.crypto.tink.proto.EcdsaParams$Builder setEncoding (com.google.crypto.tink.proto.EcdsaSignatureEncoding) com.google.crypto.tink.proto.EcdsaSignatureEncoding value public com.google.crypto.tink.proto.EcdsaParams$Builder clearEncoding () synthetic void <init> (com.google.crypto.tink.proto.EcdsaParams$1) com.google.crypto.tink.proto.EcdsaParams$1 x0 }
com/google/crypto/tink/proto/EcdsaParams$1.class
EcdsaParams.java package com.google.crypto.tink.proto synthetic com.google.crypto.tink.proto.EcdsaParams$1 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$protobuf$GeneratedMessageLite$MethodToInvoke static void <clinit> () }
com/google/crypto/tink/proto/EcdsaKeyFormatOrBuilder.class
EcdsaKeyFormatOrBuilder.java package com.google.crypto.tink.proto public abstract com.google.crypto.tink.proto.EcdsaKeyFormatOrBuilder extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.MessageLiteOrBuilder { public abstract boolean hasParams () public abstract com.google.crypto.tink.proto.EcdsaParams getParams () }
com/google/crypto/tink/proto/EcdsaKeyFormat.class
EcdsaKeyFormat.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.EcdsaKeyFormat extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite implements com.google.crypto.tink.proto.EcdsaKeyFormatOrBuilder { public static final int PARAMS_FIELD_NUMBER private com.google.crypto.tink.proto.EcdsaParams params_ private static final com.google.crypto.tink.proto.EcdsaKeyFormat DEFAULT_INSTANCE private static volatile com.google.crypto.tink.shaded.protobuf.Parser PARSER private void <init> () public boolean hasParams () public com.google.crypto.tink.proto.EcdsaParams getParams () private void setParams (com.google.crypto.tink.proto.EcdsaParams) com.google.crypto.tink.proto.EcdsaParams value private void mergeParams (com.google.crypto.tink.proto.EcdsaParams) com.google.crypto.tink.proto.EcdsaParams value private void clearParams () public static com.google.crypto.tink.proto.EcdsaKeyFormat parseFrom (java.nio.ByteBuffer) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data public static com.google.crypto.tink.proto.EcdsaKeyFormat parseFrom (java.nio.ByteBuffer, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.EcdsaKeyFormat parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data public static com.google.crypto.tink.proto.EcdsaKeyFormat parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.EcdsaKeyFormat parseFrom (byte[]) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data public static com.google.crypto.tink.proto.EcdsaKeyFormat parseFrom (byte[], com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.EcdsaKeyFormat parseFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.EcdsaKeyFormat parseFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.EcdsaKeyFormat parseDelimitedFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.EcdsaKeyFormat parseDelimitedFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.EcdsaKeyFormat parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input public static com.google.crypto.tink.proto.EcdsaKeyFormat parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.EcdsaKeyFormat$Builder newBuilder () public static com.google.crypto.tink.proto.EcdsaKeyFormat$Builder newBuilder (com.google.crypto.tink.proto.EcdsaKeyFormat) com.google.crypto.tink.proto.EcdsaKeyFormat prototype protected final java.lang.Object dynamicMethod (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke, java.lang.Object, java.lang.Object) Object[] objects String info com.google.crypto.tink.shaded.protobuf.Parser parser com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke method Object arg0 Object arg1 public static com.google.crypto.tink.proto.EcdsaKeyFormat getDefaultInstance () public static com.google.crypto.tink.shaded.protobuf.Parser parser () static synthetic com.google.crypto.tink.proto.EcdsaKeyFormat access$000 () static synthetic void access$100 (com.google.crypto.tink.proto.EcdsaKeyFormat, com.google.crypto.tink.proto.EcdsaParams) com.google.crypto.tink.proto.EcdsaKeyFormat x0 com.google.crypto.tink.proto.EcdsaParams x1 static synthetic void access$200 (com.google.crypto.tink.proto.EcdsaKeyFormat, com.google.crypto.tink.proto.EcdsaParams) com.google.crypto.tink.proto.EcdsaKeyFormat x0 com.google.crypto.tink.proto.EcdsaParams x1 static synthetic void access$300 (com.google.crypto.tink.proto.EcdsaKeyFormat) com.google.crypto.tink.proto.EcdsaKeyFormat x0 static void <clinit> () com.google.crypto.tink.proto.EcdsaKeyFormat defaultInstance }
com/google/crypto/tink/proto/EcdsaKeyFormat$Builder.class
EcdsaKeyFormat.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.EcdsaKeyFormat$Builder extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$Builder implements com.google.crypto.tink.proto.EcdsaKeyFormatOrBuilder { private void <init> () public boolean hasParams () public com.google.crypto.tink.proto.EcdsaParams getParams () public com.google.crypto.tink.proto.EcdsaKeyFormat$Builder setParams (com.google.crypto.tink.proto.EcdsaParams) com.google.crypto.tink.proto.EcdsaParams value public com.google.crypto.tink.proto.EcdsaKeyFormat$Builder setParams (com.google.crypto.tink.proto.EcdsaParams$Builder) com.google.crypto.tink.proto.EcdsaParams$Builder builderForValue public com.google.crypto.tink.proto.EcdsaKeyFormat$Builder mergeParams (com.google.crypto.tink.proto.EcdsaParams) com.google.crypto.tink.proto.EcdsaParams value public com.google.crypto.tink.proto.EcdsaKeyFormat$Builder clearParams () synthetic void <init> (com.google.crypto.tink.proto.EcdsaKeyFormat$1) com.google.crypto.tink.proto.EcdsaKeyFormat$1 x0 }
com/google/crypto/tink/proto/EcdsaKeyFormat$1.class
EcdsaKeyFormat.java package com.google.crypto.tink.proto synthetic com.google.crypto.tink.proto.EcdsaKeyFormat$1 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$protobuf$GeneratedMessageLite$MethodToInvoke static void <clinit> () }
com/google/crypto/tink/proto/Ecdsa.class
Ecdsa.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.Ecdsa extends java.lang.Object { private void <init> () public static void registerAllExtensions (com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite registry static void <clinit> () }
com/google/crypto/tink/proto/EcPointFormat.class
EcPointFormat.java package com.google.crypto.tink.proto public final enum com.google.crypto.tink.proto.EcPointFormat extends java.lang.Enum implements com.google.crypto.tink.shaded.protobuf.Internal$EnumLite { public static final enum com.google.crypto.tink.proto.EcPointFormat UNKNOWN_FORMAT public static final enum com.google.crypto.tink.proto.EcPointFormat UNCOMPRESSED public static final enum com.google.crypto.tink.proto.EcPointFormat COMPRESSED public static final enum com.google.crypto.tink.proto.EcPointFormat DO_NOT_USE_CRUNCHY_UNCOMPRESSED public static final enum com.google.crypto.tink.proto.EcPointFormat UNRECOGNIZED public static final int UNKNOWN_FORMAT_VALUE public static final int UNCOMPRESSED_VALUE public static final int COMPRESSED_VALUE public static final int DO_NOT_USE_CRUNCHY_UNCOMPRESSED_VALUE private static final com.google.crypto.tink.shaded.protobuf.Internal$EnumLiteMap internalValueMap private final int value private static final synthetic com.google.crypto.tink.proto.EcPointFormat[] $VALUES public static com.google.crypto.tink.proto.EcPointFormat[] values () public static com.google.crypto.tink.proto.EcPointFormat valueOf (java.lang.String) String name public final int getNumber () public static com.google.crypto.tink.proto.EcPointFormat valueOf (int) int value public static com.google.crypto.tink.proto.EcPointFormat forNumber (int) int value public static com.google.crypto.tink.shaded.protobuf.Internal$EnumLiteMap internalGetValueMap () public static com.google.crypto.tink.shaded.protobuf.Internal$EnumVerifier internalGetVerifier () private void <init> (java.lang.String, int, int) int value static void <clinit> () }
com/google/crypto/tink/proto/EcPointFormat$EcPointFormatVerifier.class
EcPointFormat.java package com.google.crypto.tink.proto final com.google.crypto.tink.proto.EcPointFormat$EcPointFormatVerifier extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.Internal$EnumVerifier { static final com.google.crypto.tink.shaded.protobuf.Internal$EnumVerifier INSTANCE private void <init> () public boolean isInRange (int) int number static void <clinit> () }
com/google/crypto/tink/proto/EcPointFormat$1.class
EcPointFormat.java package com.google.crypto.tink.proto com.google.crypto.tink.proto.EcPointFormat$1 extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.Internal$EnumLiteMap { void <init> () public com.google.crypto.tink.proto.EcPointFormat findValueByNumber (int) int number public volatile synthetic com.google.crypto.tink.shaded.protobuf.Internal$EnumLite findValueByNumber (int) }
com/google/crypto/tink/proto/Config.class
Config.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.Config extends java.lang.Object { private void <init> () public static void registerAllExtensions (com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite registry static void <clinit> () }
com/google/crypto/tink/proto/Common.class
Common.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.Common extends java.lang.Object { private void <init> () public static void registerAllExtensions (com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite registry static void <clinit> () }
com/google/crypto/tink/proto/Chacha20Poly1305.class
Chacha20Poly1305.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.Chacha20Poly1305 extends java.lang.Object { private void <init> () public static void registerAllExtensions (com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite registry static void <clinit> () }
com/google/crypto/tink/proto/ChaCha20Poly1305KeyOrBuilder.class
ChaCha20Poly1305KeyOrBuilder.java package com.google.crypto.tink.proto public abstract com.google.crypto.tink.proto.ChaCha20Poly1305KeyOrBuilder extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.MessageLiteOrBuilder { public abstract int getVersion () public abstract com.google.crypto.tink.shaded.protobuf.ByteString getKeyValue () }
com/google/crypto/tink/proto/ChaCha20Poly1305KeyFormatOrBuilder.class
ChaCha20Poly1305KeyFormatOrBuilder.java package com.google.crypto.tink.proto public abstract com.google.crypto.tink.proto.ChaCha20Poly1305KeyFormatOrBuilder extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.MessageLiteOrBuilder { }
com/google/crypto/tink/proto/ChaCha20Poly1305KeyFormat.class
ChaCha20Poly1305KeyFormat.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.ChaCha20Poly1305KeyFormat extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite implements com.google.crypto.tink.proto.ChaCha20Poly1305KeyFormatOrBuilder { private static final com.google.crypto.tink.proto.ChaCha20Poly1305KeyFormat DEFAULT_INSTANCE private static volatile com.google.crypto.tink.shaded.protobuf.Parser PARSER private void <init> () public static com.google.crypto.tink.proto.ChaCha20Poly1305KeyFormat parseFrom (java.nio.ByteBuffer) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data public static com.google.crypto.tink.proto.ChaCha20Poly1305KeyFormat parseFrom (java.nio.ByteBuffer, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.ChaCha20Poly1305KeyFormat parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data public static com.google.crypto.tink.proto.ChaCha20Poly1305KeyFormat parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.ChaCha20Poly1305KeyFormat parseFrom (byte[]) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data public static com.google.crypto.tink.proto.ChaCha20Poly1305KeyFormat parseFrom (byte[], com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.ChaCha20Poly1305KeyFormat parseFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.ChaCha20Poly1305KeyFormat parseFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.ChaCha20Poly1305KeyFormat parseDelimitedFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.ChaCha20Poly1305KeyFormat parseDelimitedFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.ChaCha20Poly1305KeyFormat parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input public static com.google.crypto.tink.proto.ChaCha20Poly1305KeyFormat parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.ChaCha20Poly1305KeyFormat$Builder newBuilder () public static com.google.crypto.tink.proto.ChaCha20Poly1305KeyFormat$Builder newBuilder (com.google.crypto.tink.proto.ChaCha20Poly1305KeyFormat) com.google.crypto.tink.proto.ChaCha20Poly1305KeyFormat prototype protected final java.lang.Object dynamicMethod (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke, java.lang.Object, java.lang.Object) Object[] objects String info com.google.crypto.tink.shaded.protobuf.Parser parser com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke method Object arg0 Object arg1 public static com.google.crypto.tink.proto.ChaCha20Poly1305KeyFormat getDefaultInstance () public static com.google.crypto.tink.shaded.protobuf.Parser parser () static synthetic com.google.crypto.tink.proto.ChaCha20Poly1305KeyFormat access$000 () static void <clinit> () com.google.crypto.tink.proto.ChaCha20Poly1305KeyFormat defaultInstance }
com/google/crypto/tink/proto/ChaCha20Poly1305KeyFormat$Builder.class
ChaCha20Poly1305KeyFormat.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.ChaCha20Poly1305KeyFormat$Builder extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$Builder implements com.google.crypto.tink.proto.ChaCha20Poly1305KeyFormatOrBuilder { private void <init> () synthetic void <init> (com.google.crypto.tink.proto.ChaCha20Poly1305KeyFormat$1) com.google.crypto.tink.proto.ChaCha20Poly1305KeyFormat$1 x0 }
com/google/crypto/tink/proto/ChaCha20Poly1305KeyFormat$1.class
ChaCha20Poly1305KeyFormat.java package com.google.crypto.tink.proto synthetic com.google.crypto.tink.proto.ChaCha20Poly1305KeyFormat$1 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$protobuf$GeneratedMessageLite$MethodToInvoke static void <clinit> () }
com/google/crypto/tink/proto/ChaCha20Poly1305Key.class
ChaCha20Poly1305Key.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.ChaCha20Poly1305Key extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite implements com.google.crypto.tink.proto.ChaCha20Poly1305KeyOrBuilder { public static final int VERSION_FIELD_NUMBER private int version_ public static final int KEY_VALUE_FIELD_NUMBER private com.google.crypto.tink.shaded.protobuf.ByteString keyValue_ private static final com.google.crypto.tink.proto.ChaCha20Poly1305Key DEFAULT_INSTANCE private static volatile com.google.crypto.tink.shaded.protobuf.Parser PARSER private void <init> () public int getVersion () private void setVersion (int) int value private void clearVersion () public com.google.crypto.tink.shaded.protobuf.ByteString getKeyValue () private void setKeyValue (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value private void clearKeyValue () public static com.google.crypto.tink.proto.ChaCha20Poly1305Key parseFrom (java.nio.ByteBuffer) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data public static com.google.crypto.tink.proto.ChaCha20Poly1305Key parseFrom (java.nio.ByteBuffer, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.ChaCha20Poly1305Key parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data public static com.google.crypto.tink.proto.ChaCha20Poly1305Key parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.ChaCha20Poly1305Key parseFrom (byte[]) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data public static com.google.crypto.tink.proto.ChaCha20Poly1305Key parseFrom (byte[], com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.ChaCha20Poly1305Key parseFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.ChaCha20Poly1305Key parseFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.ChaCha20Poly1305Key parseDelimitedFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.ChaCha20Poly1305Key parseDelimitedFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.ChaCha20Poly1305Key parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input public static com.google.crypto.tink.proto.ChaCha20Poly1305Key parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.ChaCha20Poly1305Key$Builder newBuilder () public static com.google.crypto.tink.proto.ChaCha20Poly1305Key$Builder newBuilder (com.google.crypto.tink.proto.ChaCha20Poly1305Key) com.google.crypto.tink.proto.ChaCha20Poly1305Key prototype protected final java.lang.Object dynamicMethod (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke, java.lang.Object, java.lang.Object) Object[] objects String info com.google.crypto.tink.shaded.protobuf.Parser parser com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke method Object arg0 Object arg1 public static com.google.crypto.tink.proto.ChaCha20Poly1305Key getDefaultInstance () public static com.google.crypto.tink.shaded.protobuf.Parser parser () static synthetic com.google.crypto.tink.proto.ChaCha20Poly1305Key access$000 () static synthetic void access$100 (com.google.crypto.tink.proto.ChaCha20Poly1305Key, int) com.google.crypto.tink.proto.ChaCha20Poly1305Key x0 int x1 static synthetic void access$200 (com.google.crypto.tink.proto.ChaCha20Poly1305Key) com.google.crypto.tink.proto.ChaCha20Poly1305Key x0 static synthetic void access$300 (com.google.crypto.tink.proto.ChaCha20Poly1305Key, com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.proto.ChaCha20Poly1305Key x0 com.google.crypto.tink.shaded.protobuf.ByteString x1 static synthetic void access$400 (com.google.crypto.tink.proto.ChaCha20Poly1305Key) com.google.crypto.tink.proto.ChaCha20Poly1305Key x0 static void <clinit> () com.google.crypto.tink.proto.ChaCha20Poly1305Key defaultInstance }
com/google/crypto/tink/proto/ChaCha20Poly1305Key$Builder.class
ChaCha20Poly1305Key.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.ChaCha20Poly1305Key$Builder extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$Builder implements com.google.crypto.tink.proto.ChaCha20Poly1305KeyOrBuilder { private void <init> () public int getVersion () public com.google.crypto.tink.proto.ChaCha20Poly1305Key$Builder setVersion (int) int value public com.google.crypto.tink.proto.ChaCha20Poly1305Key$Builder clearVersion () public com.google.crypto.tink.shaded.protobuf.ByteString getKeyValue () public com.google.crypto.tink.proto.ChaCha20Poly1305Key$Builder setKeyValue (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value public com.google.crypto.tink.proto.ChaCha20Poly1305Key$Builder clearKeyValue () synthetic void <init> (com.google.crypto.tink.proto.ChaCha20Poly1305Key$1) com.google.crypto.tink.proto.ChaCha20Poly1305Key$1 x0 }
com/google/crypto/tink/proto/ChaCha20Poly1305Key$1.class
ChaCha20Poly1305Key.java package com.google.crypto.tink.proto synthetic com.google.crypto.tink.proto.ChaCha20Poly1305Key$1 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$protobuf$GeneratedMessageLite$MethodToInvoke static void <clinit> () }
com/google/crypto/tink/proto/AesSivKeyOrBuilder.class
AesSivKeyOrBuilder.java package com.google.crypto.tink.proto public abstract com.google.crypto.tink.proto.AesSivKeyOrBuilder extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.MessageLiteOrBuilder { public abstract int getVersion () public abstract com.google.crypto.tink.shaded.protobuf.ByteString getKeyValue () }
com/google/crypto/tink/proto/AesSivKeyFormatOrBuilder.class
AesSivKeyFormatOrBuilder.java package com.google.crypto.tink.proto public abstract com.google.crypto.tink.proto.AesSivKeyFormatOrBuilder extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.MessageLiteOrBuilder { public abstract int getKeySize () }
com/google/crypto/tink/proto/AesSivKeyFormat.class
AesSivKeyFormat.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.AesSivKeyFormat extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite implements com.google.crypto.tink.proto.AesSivKeyFormatOrBuilder { public static final int KEY_SIZE_FIELD_NUMBER private int keySize_ private static final com.google.crypto.tink.proto.AesSivKeyFormat DEFAULT_INSTANCE private static volatile com.google.crypto.tink.shaded.protobuf.Parser PARSER private void <init> () public int getKeySize () private void setKeySize (int) int value private void clearKeySize () public static com.google.crypto.tink.proto.AesSivKeyFormat parseFrom (java.nio.ByteBuffer) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data public static com.google.crypto.tink.proto.AesSivKeyFormat parseFrom (java.nio.ByteBuffer, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesSivKeyFormat parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data public static com.google.crypto.tink.proto.AesSivKeyFormat parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesSivKeyFormat parseFrom (byte[]) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data public static com.google.crypto.tink.proto.AesSivKeyFormat parseFrom (byte[], com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesSivKeyFormat parseFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.AesSivKeyFormat parseFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesSivKeyFormat parseDelimitedFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.AesSivKeyFormat parseDelimitedFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesSivKeyFormat parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input public static com.google.crypto.tink.proto.AesSivKeyFormat parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesSivKeyFormat$Builder newBuilder () public static com.google.crypto.tink.proto.AesSivKeyFormat$Builder newBuilder (com.google.crypto.tink.proto.AesSivKeyFormat) com.google.crypto.tink.proto.AesSivKeyFormat prototype protected final java.lang.Object dynamicMethod (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke, java.lang.Object, java.lang.Object) Object[] objects String info com.google.crypto.tink.shaded.protobuf.Parser parser com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke method Object arg0 Object arg1 public static com.google.crypto.tink.proto.AesSivKeyFormat getDefaultInstance () public static com.google.crypto.tink.shaded.protobuf.Parser parser () static synthetic com.google.crypto.tink.proto.AesSivKeyFormat access$000 () static synthetic void access$100 (com.google.crypto.tink.proto.AesSivKeyFormat, int) com.google.crypto.tink.proto.AesSivKeyFormat x0 int x1 static synthetic void access$200 (com.google.crypto.tink.proto.AesSivKeyFormat) com.google.crypto.tink.proto.AesSivKeyFormat x0 static void <clinit> () com.google.crypto.tink.proto.AesSivKeyFormat defaultInstance }
com/google/crypto/tink/proto/AesSivKeyFormat$Builder.class
AesSivKeyFormat.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.AesSivKeyFormat$Builder extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$Builder implements com.google.crypto.tink.proto.AesSivKeyFormatOrBuilder { private void <init> () public int getKeySize () public com.google.crypto.tink.proto.AesSivKeyFormat$Builder setKeySize (int) int value public com.google.crypto.tink.proto.AesSivKeyFormat$Builder clearKeySize () synthetic void <init> (com.google.crypto.tink.proto.AesSivKeyFormat$1) com.google.crypto.tink.proto.AesSivKeyFormat$1 x0 }
com/google/crypto/tink/proto/AesSivKeyFormat$1.class
AesSivKeyFormat.java package com.google.crypto.tink.proto synthetic com.google.crypto.tink.proto.AesSivKeyFormat$1 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$protobuf$GeneratedMessageLite$MethodToInvoke static void <clinit> () }
com/google/crypto/tink/proto/AesSivKey.class
AesSivKey.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.AesSivKey extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite implements com.google.crypto.tink.proto.AesSivKeyOrBuilder { public static final int VERSION_FIELD_NUMBER private int version_ public static final int KEY_VALUE_FIELD_NUMBER private com.google.crypto.tink.shaded.protobuf.ByteString keyValue_ private static final com.google.crypto.tink.proto.AesSivKey DEFAULT_INSTANCE private static volatile com.google.crypto.tink.shaded.protobuf.Parser PARSER private void <init> () public int getVersion () private void setVersion (int) int value private void clearVersion () public com.google.crypto.tink.shaded.protobuf.ByteString getKeyValue () private void setKeyValue (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value private void clearKeyValue () public static com.google.crypto.tink.proto.AesSivKey parseFrom (java.nio.ByteBuffer) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data public static com.google.crypto.tink.proto.AesSivKey parseFrom (java.nio.ByteBuffer, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesSivKey parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data public static com.google.crypto.tink.proto.AesSivKey parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesSivKey parseFrom (byte[]) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data public static com.google.crypto.tink.proto.AesSivKey parseFrom (byte[], com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesSivKey parseFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.AesSivKey parseFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesSivKey parseDelimitedFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.AesSivKey parseDelimitedFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesSivKey parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input public static com.google.crypto.tink.proto.AesSivKey parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesSivKey$Builder newBuilder () public static com.google.crypto.tink.proto.AesSivKey$Builder newBuilder (com.google.crypto.tink.proto.AesSivKey) com.google.crypto.tink.proto.AesSivKey prototype protected final java.lang.Object dynamicMethod (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke, java.lang.Object, java.lang.Object) Object[] objects String info com.google.crypto.tink.shaded.protobuf.Parser parser com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke method Object arg0 Object arg1 public static com.google.crypto.tink.proto.AesSivKey getDefaultInstance () public static com.google.crypto.tink.shaded.protobuf.Parser parser () static synthetic com.google.crypto.tink.proto.AesSivKey access$000 () static synthetic void access$100 (com.google.crypto.tink.proto.AesSivKey, int) com.google.crypto.tink.proto.AesSivKey x0 int x1 static synthetic void access$200 (com.google.crypto.tink.proto.AesSivKey) com.google.crypto.tink.proto.AesSivKey x0 static synthetic void access$300 (com.google.crypto.tink.proto.AesSivKey, com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.proto.AesSivKey x0 com.google.crypto.tink.shaded.protobuf.ByteString x1 static synthetic void access$400 (com.google.crypto.tink.proto.AesSivKey) com.google.crypto.tink.proto.AesSivKey x0 static void <clinit> () com.google.crypto.tink.proto.AesSivKey defaultInstance }
com/google/crypto/tink/proto/AesSivKey$Builder.class
AesSivKey.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.AesSivKey$Builder extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$Builder implements com.google.crypto.tink.proto.AesSivKeyOrBuilder { private void <init> () public int getVersion () public com.google.crypto.tink.proto.AesSivKey$Builder setVersion (int) int value public com.google.crypto.tink.proto.AesSivKey$Builder clearVersion () public com.google.crypto.tink.shaded.protobuf.ByteString getKeyValue () public com.google.crypto.tink.proto.AesSivKey$Builder setKeyValue (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value public com.google.crypto.tink.proto.AesSivKey$Builder clearKeyValue () synthetic void <init> (com.google.crypto.tink.proto.AesSivKey$1) com.google.crypto.tink.proto.AesSivKey$1 x0 }
com/google/crypto/tink/proto/AesSivKey$1.class
AesSivKey.java package com.google.crypto.tink.proto synthetic com.google.crypto.tink.proto.AesSivKey$1 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$protobuf$GeneratedMessageLite$MethodToInvoke static void <clinit> () }
com/google/crypto/tink/proto/AesSiv.class
AesSiv.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.AesSiv extends java.lang.Object { private void <init> () public static void registerAllExtensions (com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite registry static void <clinit> () }
com/google/crypto/tink/proto/AesGcmSivKeyOrBuilder.class
AesGcmSivKeyOrBuilder.java package com.google.crypto.tink.proto public abstract com.google.crypto.tink.proto.AesGcmSivKeyOrBuilder extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.MessageLiteOrBuilder { public abstract int getVersion () public abstract com.google.crypto.tink.shaded.protobuf.ByteString getKeyValue () }
com/google/crypto/tink/proto/AesGcmSivKeyFormatOrBuilder.class
AesGcmSivKeyFormatOrBuilder.java package com.google.crypto.tink.proto public abstract com.google.crypto.tink.proto.AesGcmSivKeyFormatOrBuilder extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.MessageLiteOrBuilder { public abstract int getKeySize () public abstract int getVersion () }
com/google/crypto/tink/proto/AesGcmSivKeyFormat.class
AesGcmSivKeyFormat.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.AesGcmSivKeyFormat extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite implements com.google.crypto.tink.proto.AesGcmSivKeyFormatOrBuilder { public static final int KEY_SIZE_FIELD_NUMBER private int keySize_ public static final int VERSION_FIELD_NUMBER private int version_ private static final com.google.crypto.tink.proto.AesGcmSivKeyFormat DEFAULT_INSTANCE private static volatile com.google.crypto.tink.shaded.protobuf.Parser PARSER private void <init> () public int getKeySize () private void setKeySize (int) int value private void clearKeySize () public int getVersion () private void setVersion (int) int value private void clearVersion () public static com.google.crypto.tink.proto.AesGcmSivKeyFormat parseFrom (java.nio.ByteBuffer) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data public static com.google.crypto.tink.proto.AesGcmSivKeyFormat parseFrom (java.nio.ByteBuffer, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesGcmSivKeyFormat parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data public static com.google.crypto.tink.proto.AesGcmSivKeyFormat parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesGcmSivKeyFormat parseFrom (byte[]) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data public static com.google.crypto.tink.proto.AesGcmSivKeyFormat parseFrom (byte[], com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesGcmSivKeyFormat parseFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.AesGcmSivKeyFormat parseFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesGcmSivKeyFormat parseDelimitedFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.AesGcmSivKeyFormat parseDelimitedFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesGcmSivKeyFormat parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input public static com.google.crypto.tink.proto.AesGcmSivKeyFormat parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesGcmSivKeyFormat$Builder newBuilder () public static com.google.crypto.tink.proto.AesGcmSivKeyFormat$Builder newBuilder (com.google.crypto.tink.proto.AesGcmSivKeyFormat) com.google.crypto.tink.proto.AesGcmSivKeyFormat prototype protected final java.lang.Object dynamicMethod (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke, java.lang.Object, java.lang.Object) Object[] objects String info com.google.crypto.tink.shaded.protobuf.Parser parser com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke method Object arg0 Object arg1 public static com.google.crypto.tink.proto.AesGcmSivKeyFormat getDefaultInstance () public static com.google.crypto.tink.shaded.protobuf.Parser parser () static synthetic com.google.crypto.tink.proto.AesGcmSivKeyFormat access$000 () static synthetic void access$100 (com.google.crypto.tink.proto.AesGcmSivKeyFormat, int) com.google.crypto.tink.proto.AesGcmSivKeyFormat x0 int x1 static synthetic void access$200 (com.google.crypto.tink.proto.AesGcmSivKeyFormat) com.google.crypto.tink.proto.AesGcmSivKeyFormat x0 static synthetic void access$300 (com.google.crypto.tink.proto.AesGcmSivKeyFormat, int) com.google.crypto.tink.proto.AesGcmSivKeyFormat x0 int x1 static synthetic void access$400 (com.google.crypto.tink.proto.AesGcmSivKeyFormat) com.google.crypto.tink.proto.AesGcmSivKeyFormat x0 static void <clinit> () com.google.crypto.tink.proto.AesGcmSivKeyFormat defaultInstance }
com/google/crypto/tink/proto/AesGcmSivKeyFormat$Builder.class
AesGcmSivKeyFormat.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.AesGcmSivKeyFormat$Builder extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$Builder implements com.google.crypto.tink.proto.AesGcmSivKeyFormatOrBuilder { private void <init> () public int getKeySize () public com.google.crypto.tink.proto.AesGcmSivKeyFormat$Builder setKeySize (int) int value public com.google.crypto.tink.proto.AesGcmSivKeyFormat$Builder clearKeySize () public int getVersion () public com.google.crypto.tink.proto.AesGcmSivKeyFormat$Builder setVersion (int) int value public com.google.crypto.tink.proto.AesGcmSivKeyFormat$Builder clearVersion () synthetic void <init> (com.google.crypto.tink.proto.AesGcmSivKeyFormat$1) com.google.crypto.tink.proto.AesGcmSivKeyFormat$1 x0 }
com/google/crypto/tink/proto/AesGcmSivKeyFormat$1.class
AesGcmSivKeyFormat.java package com.google.crypto.tink.proto synthetic com.google.crypto.tink.proto.AesGcmSivKeyFormat$1 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$protobuf$GeneratedMessageLite$MethodToInvoke static void <clinit> () }
com/google/crypto/tink/proto/AesGcmSivKey.class
AesGcmSivKey.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.AesGcmSivKey extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite implements com.google.crypto.tink.proto.AesGcmSivKeyOrBuilder { public static final int VERSION_FIELD_NUMBER private int version_ public static final int KEY_VALUE_FIELD_NUMBER private com.google.crypto.tink.shaded.protobuf.ByteString keyValue_ private static final com.google.crypto.tink.proto.AesGcmSivKey DEFAULT_INSTANCE private static volatile com.google.crypto.tink.shaded.protobuf.Parser PARSER private void <init> () public int getVersion () private void setVersion (int) int value private void clearVersion () public com.google.crypto.tink.shaded.protobuf.ByteString getKeyValue () private void setKeyValue (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value private void clearKeyValue () public static com.google.crypto.tink.proto.AesGcmSivKey parseFrom (java.nio.ByteBuffer) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data public static com.google.crypto.tink.proto.AesGcmSivKey parseFrom (java.nio.ByteBuffer, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesGcmSivKey parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data public static com.google.crypto.tink.proto.AesGcmSivKey parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesGcmSivKey parseFrom (byte[]) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data public static com.google.crypto.tink.proto.AesGcmSivKey parseFrom (byte[], com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesGcmSivKey parseFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.AesGcmSivKey parseFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesGcmSivKey parseDelimitedFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.AesGcmSivKey parseDelimitedFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesGcmSivKey parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input public static com.google.crypto.tink.proto.AesGcmSivKey parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesGcmSivKey$Builder newBuilder () public static com.google.crypto.tink.proto.AesGcmSivKey$Builder newBuilder (com.google.crypto.tink.proto.AesGcmSivKey) com.google.crypto.tink.proto.AesGcmSivKey prototype protected final java.lang.Object dynamicMethod (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke, java.lang.Object, java.lang.Object) Object[] objects String info com.google.crypto.tink.shaded.protobuf.Parser parser com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke method Object arg0 Object arg1 public static com.google.crypto.tink.proto.AesGcmSivKey getDefaultInstance () public static com.google.crypto.tink.shaded.protobuf.Parser parser () static synthetic com.google.crypto.tink.proto.AesGcmSivKey access$000 () static synthetic void access$100 (com.google.crypto.tink.proto.AesGcmSivKey, int) com.google.crypto.tink.proto.AesGcmSivKey x0 int x1 static synthetic void access$200 (com.google.crypto.tink.proto.AesGcmSivKey) com.google.crypto.tink.proto.AesGcmSivKey x0 static synthetic void access$300 (com.google.crypto.tink.proto.AesGcmSivKey, com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.proto.AesGcmSivKey x0 com.google.crypto.tink.shaded.protobuf.ByteString x1 static synthetic void access$400 (com.google.crypto.tink.proto.AesGcmSivKey) com.google.crypto.tink.proto.AesGcmSivKey x0 static void <clinit> () com.google.crypto.tink.proto.AesGcmSivKey defaultInstance }
com/google/crypto/tink/proto/AesGcmSivKey$Builder.class
AesGcmSivKey.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.AesGcmSivKey$Builder extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$Builder implements com.google.crypto.tink.proto.AesGcmSivKeyOrBuilder { private void <init> () public int getVersion () public com.google.crypto.tink.proto.AesGcmSivKey$Builder setVersion (int) int value public com.google.crypto.tink.proto.AesGcmSivKey$Builder clearVersion () public com.google.crypto.tink.shaded.protobuf.ByteString getKeyValue () public com.google.crypto.tink.proto.AesGcmSivKey$Builder setKeyValue (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value public com.google.crypto.tink.proto.AesGcmSivKey$Builder clearKeyValue () synthetic void <init> (com.google.crypto.tink.proto.AesGcmSivKey$1) com.google.crypto.tink.proto.AesGcmSivKey$1 x0 }
com/google/crypto/tink/proto/AesGcmSivKey$1.class
AesGcmSivKey.java package com.google.crypto.tink.proto synthetic com.google.crypto.tink.proto.AesGcmSivKey$1 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$protobuf$GeneratedMessageLite$MethodToInvoke static void <clinit> () }
com/google/crypto/tink/proto/AesGcmSiv.class
AesGcmSiv.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.AesGcmSiv extends java.lang.Object { private void <init> () public static void registerAllExtensions (com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite registry static void <clinit> () }
com/google/crypto/tink/proto/AesGcmKeyOrBuilder.class
AesGcmKeyOrBuilder.java package com.google.crypto.tink.proto public abstract com.google.crypto.tink.proto.AesGcmKeyOrBuilder extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.MessageLiteOrBuilder { public abstract int getVersion () public abstract com.google.crypto.tink.shaded.protobuf.ByteString getKeyValue () }
com/google/crypto/tink/proto/AesGcmKeyFormatOrBuilder.class
AesGcmKeyFormatOrBuilder.java package com.google.crypto.tink.proto public abstract com.google.crypto.tink.proto.AesGcmKeyFormatOrBuilder extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.MessageLiteOrBuilder { public abstract int getKeySize () public abstract int getVersion () }
com/google/crypto/tink/proto/AesGcmKeyFormat.class
AesGcmKeyFormat.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.AesGcmKeyFormat extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite implements com.google.crypto.tink.proto.AesGcmKeyFormatOrBuilder { public static final int KEY_SIZE_FIELD_NUMBER private int keySize_ public static final int VERSION_FIELD_NUMBER private int version_ private static final com.google.crypto.tink.proto.AesGcmKeyFormat DEFAULT_INSTANCE private static volatile com.google.crypto.tink.shaded.protobuf.Parser PARSER private void <init> () public int getKeySize () private void setKeySize (int) int value private void clearKeySize () public int getVersion () private void setVersion (int) int value private void clearVersion () public static com.google.crypto.tink.proto.AesGcmKeyFormat parseFrom (java.nio.ByteBuffer) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data public static com.google.crypto.tink.proto.AesGcmKeyFormat parseFrom (java.nio.ByteBuffer, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesGcmKeyFormat parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data public static com.google.crypto.tink.proto.AesGcmKeyFormat parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesGcmKeyFormat parseFrom (byte[]) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data public static com.google.crypto.tink.proto.AesGcmKeyFormat parseFrom (byte[], com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesGcmKeyFormat parseFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.AesGcmKeyFormat parseFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesGcmKeyFormat parseDelimitedFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.AesGcmKeyFormat parseDelimitedFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesGcmKeyFormat parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input public static com.google.crypto.tink.proto.AesGcmKeyFormat parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesGcmKeyFormat$Builder newBuilder () public static com.google.crypto.tink.proto.AesGcmKeyFormat$Builder newBuilder (com.google.crypto.tink.proto.AesGcmKeyFormat) com.google.crypto.tink.proto.AesGcmKeyFormat prototype protected final java.lang.Object dynamicMethod (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke, java.lang.Object, java.lang.Object) Object[] objects String info com.google.crypto.tink.shaded.protobuf.Parser parser com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke method Object arg0 Object arg1 public static com.google.crypto.tink.proto.AesGcmKeyFormat getDefaultInstance () public static com.google.crypto.tink.shaded.protobuf.Parser parser () static synthetic com.google.crypto.tink.proto.AesGcmKeyFormat access$000 () static synthetic void access$100 (com.google.crypto.tink.proto.AesGcmKeyFormat, int) com.google.crypto.tink.proto.AesGcmKeyFormat x0 int x1 static synthetic void access$200 (com.google.crypto.tink.proto.AesGcmKeyFormat) com.google.crypto.tink.proto.AesGcmKeyFormat x0 static synthetic void access$300 (com.google.crypto.tink.proto.AesGcmKeyFormat, int) com.google.crypto.tink.proto.AesGcmKeyFormat x0 int x1 static synthetic void access$400 (com.google.crypto.tink.proto.AesGcmKeyFormat) com.google.crypto.tink.proto.AesGcmKeyFormat x0 static void <clinit> () com.google.crypto.tink.proto.AesGcmKeyFormat defaultInstance }
com/google/crypto/tink/proto/AesGcmKeyFormat$Builder.class
AesGcmKeyFormat.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.AesGcmKeyFormat$Builder extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$Builder implements com.google.crypto.tink.proto.AesGcmKeyFormatOrBuilder { private void <init> () public int getKeySize () public com.google.crypto.tink.proto.AesGcmKeyFormat$Builder setKeySize (int) int value public com.google.crypto.tink.proto.AesGcmKeyFormat$Builder clearKeySize () public int getVersion () public com.google.crypto.tink.proto.AesGcmKeyFormat$Builder setVersion (int) int value public com.google.crypto.tink.proto.AesGcmKeyFormat$Builder clearVersion () synthetic void <init> (com.google.crypto.tink.proto.AesGcmKeyFormat$1) com.google.crypto.tink.proto.AesGcmKeyFormat$1 x0 }
com/google/crypto/tink/proto/AesGcmKeyFormat$1.class
AesGcmKeyFormat.java package com.google.crypto.tink.proto synthetic com.google.crypto.tink.proto.AesGcmKeyFormat$1 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$protobuf$GeneratedMessageLite$MethodToInvoke static void <clinit> () }
com/google/crypto/tink/proto/AesGcmKey.class
AesGcmKey.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.AesGcmKey extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite implements com.google.crypto.tink.proto.AesGcmKeyOrBuilder { public static final int VERSION_FIELD_NUMBER private int version_ public static final int KEY_VALUE_FIELD_NUMBER private com.google.crypto.tink.shaded.protobuf.ByteString keyValue_ private static final com.google.crypto.tink.proto.AesGcmKey DEFAULT_INSTANCE private static volatile com.google.crypto.tink.shaded.protobuf.Parser PARSER private void <init> () public int getVersion () private void setVersion (int) int value private void clearVersion () public com.google.crypto.tink.shaded.protobuf.ByteString getKeyValue () private void setKeyValue (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value private void clearKeyValue () public static com.google.crypto.tink.proto.AesGcmKey parseFrom (java.nio.ByteBuffer) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data public static com.google.crypto.tink.proto.AesGcmKey parseFrom (java.nio.ByteBuffer, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesGcmKey parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data public static com.google.crypto.tink.proto.AesGcmKey parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesGcmKey parseFrom (byte[]) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data public static com.google.crypto.tink.proto.AesGcmKey parseFrom (byte[], com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesGcmKey parseFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.AesGcmKey parseFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesGcmKey parseDelimitedFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.AesGcmKey parseDelimitedFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesGcmKey parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input public static com.google.crypto.tink.proto.AesGcmKey parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesGcmKey$Builder newBuilder () public static com.google.crypto.tink.proto.AesGcmKey$Builder newBuilder (com.google.crypto.tink.proto.AesGcmKey) com.google.crypto.tink.proto.AesGcmKey prototype protected final java.lang.Object dynamicMethod (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke, java.lang.Object, java.lang.Object) Object[] objects String info com.google.crypto.tink.shaded.protobuf.Parser parser com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke method Object arg0 Object arg1 public static com.google.crypto.tink.proto.AesGcmKey getDefaultInstance () public static com.google.crypto.tink.shaded.protobuf.Parser parser () static synthetic com.google.crypto.tink.proto.AesGcmKey access$000 () static synthetic void access$100 (com.google.crypto.tink.proto.AesGcmKey, int) com.google.crypto.tink.proto.AesGcmKey x0 int x1 static synthetic void access$200 (com.google.crypto.tink.proto.AesGcmKey) com.google.crypto.tink.proto.AesGcmKey x0 static synthetic void access$300 (com.google.crypto.tink.proto.AesGcmKey, com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.proto.AesGcmKey x0 com.google.crypto.tink.shaded.protobuf.ByteString x1 static synthetic void access$400 (com.google.crypto.tink.proto.AesGcmKey) com.google.crypto.tink.proto.AesGcmKey x0 static void <clinit> () com.google.crypto.tink.proto.AesGcmKey defaultInstance }
com/google/crypto/tink/proto/AesGcmKey$Builder.class
AesGcmKey.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.AesGcmKey$Builder extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$Builder implements com.google.crypto.tink.proto.AesGcmKeyOrBuilder { private void <init> () public int getVersion () public com.google.crypto.tink.proto.AesGcmKey$Builder setVersion (int) int value public com.google.crypto.tink.proto.AesGcmKey$Builder clearVersion () public com.google.crypto.tink.shaded.protobuf.ByteString getKeyValue () public com.google.crypto.tink.proto.AesGcmKey$Builder setKeyValue (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value public com.google.crypto.tink.proto.AesGcmKey$Builder clearKeyValue () synthetic void <init> (com.google.crypto.tink.proto.AesGcmKey$1) com.google.crypto.tink.proto.AesGcmKey$1 x0 }
com/google/crypto/tink/proto/AesGcmKey$1.class
AesGcmKey.java package com.google.crypto.tink.proto synthetic com.google.crypto.tink.proto.AesGcmKey$1 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$protobuf$GeneratedMessageLite$MethodToInvoke static void <clinit> () }
com/google/crypto/tink/proto/AesGcmHkdfStreamingParamsOrBuilder.class
AesGcmHkdfStreamingParamsOrBuilder.java package com.google.crypto.tink.proto public abstract com.google.crypto.tink.proto.AesGcmHkdfStreamingParamsOrBuilder extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.MessageLiteOrBuilder { public abstract int getCiphertextSegmentSize () public abstract int getDerivedKeySize () public abstract int getHkdfHashTypeValue () public abstract com.google.crypto.tink.proto.HashType getHkdfHashType () }
com/google/crypto/tink/proto/AesGcmHkdfStreamingParams.class
AesGcmHkdfStreamingParams.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.AesGcmHkdfStreamingParams extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite implements com.google.crypto.tink.proto.AesGcmHkdfStreamingParamsOrBuilder { public static final int CIPHERTEXT_SEGMENT_SIZE_FIELD_NUMBER private int ciphertextSegmentSize_ public static final int DERIVED_KEY_SIZE_FIELD_NUMBER private int derivedKeySize_ public static final int HKDF_HASH_TYPE_FIELD_NUMBER private int hkdfHashType_ private static final com.google.crypto.tink.proto.AesGcmHkdfStreamingParams DEFAULT_INSTANCE private static volatile com.google.crypto.tink.shaded.protobuf.Parser PARSER private void <init> () public int getCiphertextSegmentSize () private void setCiphertextSegmentSize (int) int value private void clearCiphertextSegmentSize () public int getDerivedKeySize () private void setDerivedKeySize (int) int value private void clearDerivedKeySize () public int getHkdfHashTypeValue () public com.google.crypto.tink.proto.HashType getHkdfHashType () com.google.crypto.tink.proto.HashType result private void setHkdfHashTypeValue (int) int value private void setHkdfHashType (com.google.crypto.tink.proto.HashType) com.google.crypto.tink.proto.HashType value private void clearHkdfHashType () public static com.google.crypto.tink.proto.AesGcmHkdfStreamingParams parseFrom (java.nio.ByteBuffer) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data public static com.google.crypto.tink.proto.AesGcmHkdfStreamingParams parseFrom (java.nio.ByteBuffer, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesGcmHkdfStreamingParams parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data public static com.google.crypto.tink.proto.AesGcmHkdfStreamingParams parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesGcmHkdfStreamingParams parseFrom (byte[]) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data public static com.google.crypto.tink.proto.AesGcmHkdfStreamingParams parseFrom (byte[], com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesGcmHkdfStreamingParams parseFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.AesGcmHkdfStreamingParams parseFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesGcmHkdfStreamingParams parseDelimitedFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.AesGcmHkdfStreamingParams parseDelimitedFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesGcmHkdfStreamingParams parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input public static com.google.crypto.tink.proto.AesGcmHkdfStreamingParams parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesGcmHkdfStreamingParams$Builder newBuilder () public static com.google.crypto.tink.proto.AesGcmHkdfStreamingParams$Builder newBuilder (com.google.crypto.tink.proto.AesGcmHkdfStreamingParams) com.google.crypto.tink.proto.AesGcmHkdfStreamingParams prototype protected final java.lang.Object dynamicMethod (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke, java.lang.Object, java.lang.Object) Object[] objects String info com.google.crypto.tink.shaded.protobuf.Parser parser com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke method Object arg0 Object arg1 public static com.google.crypto.tink.proto.AesGcmHkdfStreamingParams getDefaultInstance () public static com.google.crypto.tink.shaded.protobuf.Parser parser () static synthetic com.google.crypto.tink.proto.AesGcmHkdfStreamingParams access$000 () static synthetic void access$100 (com.google.crypto.tink.proto.AesGcmHkdfStreamingParams, int) com.google.crypto.tink.proto.AesGcmHkdfStreamingParams x0 int x1 static synthetic void access$200 (com.google.crypto.tink.proto.AesGcmHkdfStreamingParams) com.google.crypto.tink.proto.AesGcmHkdfStreamingParams x0 static synthetic void access$300 (com.google.crypto.tink.proto.AesGcmHkdfStreamingParams, int) com.google.crypto.tink.proto.AesGcmHkdfStreamingParams x0 int x1 static synthetic void access$400 (com.google.crypto.tink.proto.AesGcmHkdfStreamingParams) com.google.crypto.tink.proto.AesGcmHkdfStreamingParams x0 static synthetic void access$500 (com.google.crypto.tink.proto.AesGcmHkdfStreamingParams, int) com.google.crypto.tink.proto.AesGcmHkdfStreamingParams x0 int x1 static synthetic void access$600 (com.google.crypto.tink.proto.AesGcmHkdfStreamingParams, com.google.crypto.tink.proto.HashType) com.google.crypto.tink.proto.AesGcmHkdfStreamingParams x0 com.google.crypto.tink.proto.HashType x1 static synthetic void access$700 (com.google.crypto.tink.proto.AesGcmHkdfStreamingParams) com.google.crypto.tink.proto.AesGcmHkdfStreamingParams x0 static void <clinit> () com.google.crypto.tink.proto.AesGcmHkdfStreamingParams defaultInstance }
com/google/crypto/tink/proto/AesGcmHkdfStreamingParams$Builder.class
AesGcmHkdfStreamingParams.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.AesGcmHkdfStreamingParams$Builder extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$Builder implements com.google.crypto.tink.proto.AesGcmHkdfStreamingParamsOrBuilder { private void <init> () public int getCiphertextSegmentSize () public com.google.crypto.tink.proto.AesGcmHkdfStreamingParams$Builder setCiphertextSegmentSize (int) int value public com.google.crypto.tink.proto.AesGcmHkdfStreamingParams$Builder clearCiphertextSegmentSize () public int getDerivedKeySize () public com.google.crypto.tink.proto.AesGcmHkdfStreamingParams$Builder setDerivedKeySize (int) int value public com.google.crypto.tink.proto.AesGcmHkdfStreamingParams$Builder clearDerivedKeySize () public int getHkdfHashTypeValue () public com.google.crypto.tink.proto.AesGcmHkdfStreamingParams$Builder setHkdfHashTypeValue (int) int value public com.google.crypto.tink.proto.HashType getHkdfHashType () public com.google.crypto.tink.proto.AesGcmHkdfStreamingParams$Builder setHkdfHashType (com.google.crypto.tink.proto.HashType) com.google.crypto.tink.proto.HashType value public com.google.crypto.tink.proto.AesGcmHkdfStreamingParams$Builder clearHkdfHashType () synthetic void <init> (com.google.crypto.tink.proto.AesGcmHkdfStreamingParams$1) com.google.crypto.tink.proto.AesGcmHkdfStreamingParams$1 x0 }
com/google/crypto/tink/proto/AesGcmHkdfStreamingParams$1.class
AesGcmHkdfStreamingParams.java package com.google.crypto.tink.proto synthetic com.google.crypto.tink.proto.AesGcmHkdfStreamingParams$1 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$protobuf$GeneratedMessageLite$MethodToInvoke static void <clinit> () }
com/google/crypto/tink/proto/AesGcmHkdfStreamingKeyOrBuilder.class
AesGcmHkdfStreamingKeyOrBuilder.java package com.google.crypto.tink.proto public abstract com.google.crypto.tink.proto.AesGcmHkdfStreamingKeyOrBuilder extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.MessageLiteOrBuilder { public abstract int getVersion () public abstract boolean hasParams () public abstract com.google.crypto.tink.proto.AesGcmHkdfStreamingParams getParams () public abstract com.google.crypto.tink.shaded.protobuf.ByteString getKeyValue () }
com/google/crypto/tink/proto/AesGcmHkdfStreamingKeyFormatOrBuilder.class
AesGcmHkdfStreamingKeyFormatOrBuilder.java package com.google.crypto.tink.proto public abstract com.google.crypto.tink.proto.AesGcmHkdfStreamingKeyFormatOrBuilder extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.MessageLiteOrBuilder { public abstract int getVersion () public abstract boolean hasParams () public abstract com.google.crypto.tink.proto.AesGcmHkdfStreamingParams getParams () public abstract int getKeySize () }
com/google/crypto/tink/proto/AesGcmHkdfStreamingKeyFormat.class
AesGcmHkdfStreamingKeyFormat.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.AesGcmHkdfStreamingKeyFormat extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite implements com.google.crypto.tink.proto.AesGcmHkdfStreamingKeyFormatOrBuilder { public static final int VERSION_FIELD_NUMBER private int version_ public static final int PARAMS_FIELD_NUMBER private com.google.crypto.tink.proto.AesGcmHkdfStreamingParams params_ public static final int KEY_SIZE_FIELD_NUMBER private int keySize_ private static final com.google.crypto.tink.proto.AesGcmHkdfStreamingKeyFormat DEFAULT_INSTANCE private static volatile com.google.crypto.tink.shaded.protobuf.Parser PARSER private void <init> () public int getVersion () private void setVersion (int) int value private void clearVersion () public boolean hasParams () public com.google.crypto.tink.proto.AesGcmHkdfStreamingParams getParams () private void setParams (com.google.crypto.tink.proto.AesGcmHkdfStreamingParams) com.google.crypto.tink.proto.AesGcmHkdfStreamingParams value private void mergeParams (com.google.crypto.tink.proto.AesGcmHkdfStreamingParams) com.google.crypto.tink.proto.AesGcmHkdfStreamingParams value private void clearParams () public int getKeySize () private void setKeySize (int) int value private void clearKeySize () public static com.google.crypto.tink.proto.AesGcmHkdfStreamingKeyFormat parseFrom (java.nio.ByteBuffer) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data public static com.google.crypto.tink.proto.AesGcmHkdfStreamingKeyFormat parseFrom (java.nio.ByteBuffer, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesGcmHkdfStreamingKeyFormat parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data public static com.google.crypto.tink.proto.AesGcmHkdfStreamingKeyFormat parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesGcmHkdfStreamingKeyFormat parseFrom (byte[]) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data public static com.google.crypto.tink.proto.AesGcmHkdfStreamingKeyFormat parseFrom (byte[], com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesGcmHkdfStreamingKeyFormat parseFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.AesGcmHkdfStreamingKeyFormat parseFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesGcmHkdfStreamingKeyFormat parseDelimitedFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.AesGcmHkdfStreamingKeyFormat parseDelimitedFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesGcmHkdfStreamingKeyFormat parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input public static com.google.crypto.tink.proto.AesGcmHkdfStreamingKeyFormat parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesGcmHkdfStreamingKeyFormat$Builder newBuilder () public static com.google.crypto.tink.proto.AesGcmHkdfStreamingKeyFormat$Builder newBuilder (com.google.crypto.tink.proto.AesGcmHkdfStreamingKeyFormat) com.google.crypto.tink.proto.AesGcmHkdfStreamingKeyFormat prototype protected final java.lang.Object dynamicMethod (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke, java.lang.Object, java.lang.Object) Object[] objects String info com.google.crypto.tink.shaded.protobuf.Parser parser com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke method Object arg0 Object arg1 public static com.google.crypto.tink.proto.AesGcmHkdfStreamingKeyFormat getDefaultInstance () public static com.google.crypto.tink.shaded.protobuf.Parser parser () static synthetic com.google.crypto.tink.proto.AesGcmHkdfStreamingKeyFormat access$000 () static synthetic void access$100 (com.google.crypto.tink.proto.AesGcmHkdfStreamingKeyFormat, int) com.google.crypto.tink.proto.AesGcmHkdfStreamingKeyFormat x0 int x1 static synthetic void access$200 (com.google.crypto.tink.proto.AesGcmHkdfStreamingKeyFormat) com.google.crypto.tink.proto.AesGcmHkdfStreamingKeyFormat x0 static synthetic void access$300 (com.google.crypto.tink.proto.AesGcmHkdfStreamingKeyFormat, com.google.crypto.tink.proto.AesGcmHkdfStreamingParams) com.google.crypto.tink.proto.AesGcmHkdfStreamingKeyFormat x0 com.google.crypto.tink.proto.AesGcmHkdfStreamingParams x1 static synthetic void access$400 (com.google.crypto.tink.proto.AesGcmHkdfStreamingKeyFormat, com.google.crypto.tink.proto.AesGcmHkdfStreamingParams) com.google.crypto.tink.proto.AesGcmHkdfStreamingKeyFormat x0 com.google.crypto.tink.proto.AesGcmHkdfStreamingParams x1 static synthetic void access$500 (com.google.crypto.tink.proto.AesGcmHkdfStreamingKeyFormat) com.google.crypto.tink.proto.AesGcmHkdfStreamingKeyFormat x0 static synthetic void access$600 (com.google.crypto.tink.proto.AesGcmHkdfStreamingKeyFormat, int) com.google.crypto.tink.proto.AesGcmHkdfStreamingKeyFormat x0 int x1 static synthetic void access$700 (com.google.crypto.tink.proto.AesGcmHkdfStreamingKeyFormat) com.google.crypto.tink.proto.AesGcmHkdfStreamingKeyFormat x0 static void <clinit> () com.google.crypto.tink.proto.AesGcmHkdfStreamingKeyFormat defaultInstance }
com/google/crypto/tink/proto/AesGcmHkdfStreamingKeyFormat$Builder.class
AesGcmHkdfStreamingKeyFormat.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.AesGcmHkdfStreamingKeyFormat$Builder extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$Builder implements com.google.crypto.tink.proto.AesGcmHkdfStreamingKeyFormatOrBuilder { private void <init> () public int getVersion () public com.google.crypto.tink.proto.AesGcmHkdfStreamingKeyFormat$Builder setVersion (int) int value public com.google.crypto.tink.proto.AesGcmHkdfStreamingKeyFormat$Builder clearVersion () public boolean hasParams () public com.google.crypto.tink.proto.AesGcmHkdfStreamingParams getParams () public com.google.crypto.tink.proto.AesGcmHkdfStreamingKeyFormat$Builder setParams (com.google.crypto.tink.proto.AesGcmHkdfStreamingParams) com.google.crypto.tink.proto.AesGcmHkdfStreamingParams value public com.google.crypto.tink.proto.AesGcmHkdfStreamingKeyFormat$Builder setParams (com.google.crypto.tink.proto.AesGcmHkdfStreamingParams$Builder) com.google.crypto.tink.proto.AesGcmHkdfStreamingParams$Builder builderForValue public com.google.crypto.tink.proto.AesGcmHkdfStreamingKeyFormat$Builder mergeParams (com.google.crypto.tink.proto.AesGcmHkdfStreamingParams) com.google.crypto.tink.proto.AesGcmHkdfStreamingParams value public com.google.crypto.tink.proto.AesGcmHkdfStreamingKeyFormat$Builder clearParams () public int getKeySize () public com.google.crypto.tink.proto.AesGcmHkdfStreamingKeyFormat$Builder setKeySize (int) int value public com.google.crypto.tink.proto.AesGcmHkdfStreamingKeyFormat$Builder clearKeySize () synthetic void <init> (com.google.crypto.tink.proto.AesGcmHkdfStreamingKeyFormat$1) com.google.crypto.tink.proto.AesGcmHkdfStreamingKeyFormat$1 x0 }
com/google/crypto/tink/proto/AesGcmHkdfStreamingKeyFormat$1.class
AesGcmHkdfStreamingKeyFormat.java package com.google.crypto.tink.proto synthetic com.google.crypto.tink.proto.AesGcmHkdfStreamingKeyFormat$1 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$protobuf$GeneratedMessageLite$MethodToInvoke static void <clinit> () }
com/google/crypto/tink/proto/AesGcmHkdfStreamingKey.class
AesGcmHkdfStreamingKey.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.AesGcmHkdfStreamingKey extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite implements com.google.crypto.tink.proto.AesGcmHkdfStreamingKeyOrBuilder { public static final int VERSION_FIELD_NUMBER private int version_ public static final int PARAMS_FIELD_NUMBER private com.google.crypto.tink.proto.AesGcmHkdfStreamingParams params_ public static final int KEY_VALUE_FIELD_NUMBER private com.google.crypto.tink.shaded.protobuf.ByteString keyValue_ private static final com.google.crypto.tink.proto.AesGcmHkdfStreamingKey DEFAULT_INSTANCE private static volatile com.google.crypto.tink.shaded.protobuf.Parser PARSER private void <init> () public int getVersion () private void setVersion (int) int value private void clearVersion () public boolean hasParams () public com.google.crypto.tink.proto.AesGcmHkdfStreamingParams getParams () private void setParams (com.google.crypto.tink.proto.AesGcmHkdfStreamingParams) com.google.crypto.tink.proto.AesGcmHkdfStreamingParams value private void mergeParams (com.google.crypto.tink.proto.AesGcmHkdfStreamingParams) com.google.crypto.tink.proto.AesGcmHkdfStreamingParams value private void clearParams () public com.google.crypto.tink.shaded.protobuf.ByteString getKeyValue () private void setKeyValue (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value private void clearKeyValue () public static com.google.crypto.tink.proto.AesGcmHkdfStreamingKey parseFrom (java.nio.ByteBuffer) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data public static com.google.crypto.tink.proto.AesGcmHkdfStreamingKey parseFrom (java.nio.ByteBuffer, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesGcmHkdfStreamingKey parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data public static com.google.crypto.tink.proto.AesGcmHkdfStreamingKey parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesGcmHkdfStreamingKey parseFrom (byte[]) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data public static com.google.crypto.tink.proto.AesGcmHkdfStreamingKey parseFrom (byte[], com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesGcmHkdfStreamingKey parseFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.AesGcmHkdfStreamingKey parseFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesGcmHkdfStreamingKey parseDelimitedFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.AesGcmHkdfStreamingKey parseDelimitedFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesGcmHkdfStreamingKey parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input public static com.google.crypto.tink.proto.AesGcmHkdfStreamingKey parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesGcmHkdfStreamingKey$Builder newBuilder () public static com.google.crypto.tink.proto.AesGcmHkdfStreamingKey$Builder newBuilder (com.google.crypto.tink.proto.AesGcmHkdfStreamingKey) com.google.crypto.tink.proto.AesGcmHkdfStreamingKey prototype protected final java.lang.Object dynamicMethod (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke, java.lang.Object, java.lang.Object) Object[] objects String info com.google.crypto.tink.shaded.protobuf.Parser parser com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke method Object arg0 Object arg1 public static com.google.crypto.tink.proto.AesGcmHkdfStreamingKey getDefaultInstance () public static com.google.crypto.tink.shaded.protobuf.Parser parser () static synthetic com.google.crypto.tink.proto.AesGcmHkdfStreamingKey access$000 () static synthetic void access$100 (com.google.crypto.tink.proto.AesGcmHkdfStreamingKey, int) com.google.crypto.tink.proto.AesGcmHkdfStreamingKey x0 int x1 static synthetic void access$200 (com.google.crypto.tink.proto.AesGcmHkdfStreamingKey) com.google.crypto.tink.proto.AesGcmHkdfStreamingKey x0 static synthetic void access$300 (com.google.crypto.tink.proto.AesGcmHkdfStreamingKey, com.google.crypto.tink.proto.AesGcmHkdfStreamingParams) com.google.crypto.tink.proto.AesGcmHkdfStreamingKey x0 com.google.crypto.tink.proto.AesGcmHkdfStreamingParams x1 static synthetic void access$400 (com.google.crypto.tink.proto.AesGcmHkdfStreamingKey, com.google.crypto.tink.proto.AesGcmHkdfStreamingParams) com.google.crypto.tink.proto.AesGcmHkdfStreamingKey x0 com.google.crypto.tink.proto.AesGcmHkdfStreamingParams x1 static synthetic void access$500 (com.google.crypto.tink.proto.AesGcmHkdfStreamingKey) com.google.crypto.tink.proto.AesGcmHkdfStreamingKey x0 static synthetic void access$600 (com.google.crypto.tink.proto.AesGcmHkdfStreamingKey, com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.proto.AesGcmHkdfStreamingKey x0 com.google.crypto.tink.shaded.protobuf.ByteString x1 static synthetic void access$700 (com.google.crypto.tink.proto.AesGcmHkdfStreamingKey) com.google.crypto.tink.proto.AesGcmHkdfStreamingKey x0 static void <clinit> () com.google.crypto.tink.proto.AesGcmHkdfStreamingKey defaultInstance }
com/google/crypto/tink/proto/AesGcmHkdfStreamingKey$Builder.class
AesGcmHkdfStreamingKey.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.AesGcmHkdfStreamingKey$Builder extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$Builder implements com.google.crypto.tink.proto.AesGcmHkdfStreamingKeyOrBuilder { private void <init> () public int getVersion () public com.google.crypto.tink.proto.AesGcmHkdfStreamingKey$Builder setVersion (int) int value public com.google.crypto.tink.proto.AesGcmHkdfStreamingKey$Builder clearVersion () public boolean hasParams () public com.google.crypto.tink.proto.AesGcmHkdfStreamingParams getParams () public com.google.crypto.tink.proto.AesGcmHkdfStreamingKey$Builder setParams (com.google.crypto.tink.proto.AesGcmHkdfStreamingParams) com.google.crypto.tink.proto.AesGcmHkdfStreamingParams value public com.google.crypto.tink.proto.AesGcmHkdfStreamingKey$Builder setParams (com.google.crypto.tink.proto.AesGcmHkdfStreamingParams$Builder) com.google.crypto.tink.proto.AesGcmHkdfStreamingParams$Builder builderForValue public com.google.crypto.tink.proto.AesGcmHkdfStreamingKey$Builder mergeParams (com.google.crypto.tink.proto.AesGcmHkdfStreamingParams) com.google.crypto.tink.proto.AesGcmHkdfStreamingParams value public com.google.crypto.tink.proto.AesGcmHkdfStreamingKey$Builder clearParams () public com.google.crypto.tink.shaded.protobuf.ByteString getKeyValue () public com.google.crypto.tink.proto.AesGcmHkdfStreamingKey$Builder setKeyValue (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value public com.google.crypto.tink.proto.AesGcmHkdfStreamingKey$Builder clearKeyValue () synthetic void <init> (com.google.crypto.tink.proto.AesGcmHkdfStreamingKey$1) com.google.crypto.tink.proto.AesGcmHkdfStreamingKey$1 x0 }
com/google/crypto/tink/proto/AesGcmHkdfStreamingKey$1.class
AesGcmHkdfStreamingKey.java package com.google.crypto.tink.proto synthetic com.google.crypto.tink.proto.AesGcmHkdfStreamingKey$1 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$protobuf$GeneratedMessageLite$MethodToInvoke static void <clinit> () }
com/google/crypto/tink/proto/AesGcmHkdfStreaming.class
AesGcmHkdfStreaming.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.AesGcmHkdfStreaming extends java.lang.Object { private void <init> () public static void registerAllExtensions (com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite registry static void <clinit> () }
com/google/crypto/tink/proto/AesGcm.class
AesGcm.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.AesGcm extends java.lang.Object { private void <init> () public static void registerAllExtensions (com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite registry static void <clinit> () }
com/google/crypto/tink/proto/AesEaxParamsOrBuilder.class
AesEaxParamsOrBuilder.java package com.google.crypto.tink.proto public abstract com.google.crypto.tink.proto.AesEaxParamsOrBuilder extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.MessageLiteOrBuilder { public abstract int getIvSize () }
com/google/crypto/tink/proto/AesEaxParams.class
AesEaxParams.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.AesEaxParams extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite implements com.google.crypto.tink.proto.AesEaxParamsOrBuilder { public static final int IV_SIZE_FIELD_NUMBER private int ivSize_ private static final com.google.crypto.tink.proto.AesEaxParams DEFAULT_INSTANCE private static volatile com.google.crypto.tink.shaded.protobuf.Parser PARSER private void <init> () public int getIvSize () private void setIvSize (int) int value private void clearIvSize () public static com.google.crypto.tink.proto.AesEaxParams parseFrom (java.nio.ByteBuffer) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data public static com.google.crypto.tink.proto.AesEaxParams parseFrom (java.nio.ByteBuffer, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesEaxParams parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data public static com.google.crypto.tink.proto.AesEaxParams parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesEaxParams parseFrom (byte[]) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data public static com.google.crypto.tink.proto.AesEaxParams parseFrom (byte[], com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesEaxParams parseFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.AesEaxParams parseFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesEaxParams parseDelimitedFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.AesEaxParams parseDelimitedFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesEaxParams parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input public static com.google.crypto.tink.proto.AesEaxParams parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesEaxParams$Builder newBuilder () public static com.google.crypto.tink.proto.AesEaxParams$Builder newBuilder (com.google.crypto.tink.proto.AesEaxParams) com.google.crypto.tink.proto.AesEaxParams prototype protected final java.lang.Object dynamicMethod (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke, java.lang.Object, java.lang.Object) Object[] objects String info com.google.crypto.tink.shaded.protobuf.Parser parser com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke method Object arg0 Object arg1 public static com.google.crypto.tink.proto.AesEaxParams getDefaultInstance () public static com.google.crypto.tink.shaded.protobuf.Parser parser () static synthetic com.google.crypto.tink.proto.AesEaxParams access$000 () static synthetic void access$100 (com.google.crypto.tink.proto.AesEaxParams, int) com.google.crypto.tink.proto.AesEaxParams x0 int x1 static synthetic void access$200 (com.google.crypto.tink.proto.AesEaxParams) com.google.crypto.tink.proto.AesEaxParams x0 static void <clinit> () com.google.crypto.tink.proto.AesEaxParams defaultInstance }
com/google/crypto/tink/proto/AesEaxParams$Builder.class
AesEaxParams.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.AesEaxParams$Builder extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$Builder implements com.google.crypto.tink.proto.AesEaxParamsOrBuilder { private void <init> () public int getIvSize () public com.google.crypto.tink.proto.AesEaxParams$Builder setIvSize (int) int value public com.google.crypto.tink.proto.AesEaxParams$Builder clearIvSize () synthetic void <init> (com.google.crypto.tink.proto.AesEaxParams$1) com.google.crypto.tink.proto.AesEaxParams$1 x0 }
com/google/crypto/tink/proto/AesEaxParams$1.class
AesEaxParams.java package com.google.crypto.tink.proto synthetic com.google.crypto.tink.proto.AesEaxParams$1 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$protobuf$GeneratedMessageLite$MethodToInvoke static void <clinit> () }
com/google/crypto/tink/proto/AesEaxKeyOrBuilder.class
AesEaxKeyOrBuilder.java package com.google.crypto.tink.proto public abstract com.google.crypto.tink.proto.AesEaxKeyOrBuilder extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.MessageLiteOrBuilder { public abstract int getVersion () public abstract boolean hasParams () public abstract com.google.crypto.tink.proto.AesEaxParams getParams () public abstract com.google.crypto.tink.shaded.protobuf.ByteString getKeyValue () }
com/google/crypto/tink/proto/AesEaxKeyFormatOrBuilder.class
AesEaxKeyFormatOrBuilder.java package com.google.crypto.tink.proto public abstract com.google.crypto.tink.proto.AesEaxKeyFormatOrBuilder extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.MessageLiteOrBuilder { public abstract boolean hasParams () public abstract com.google.crypto.tink.proto.AesEaxParams getParams () public abstract int getKeySize () }
com/google/crypto/tink/proto/AesEaxKeyFormat.class
AesEaxKeyFormat.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.AesEaxKeyFormat extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite implements com.google.crypto.tink.proto.AesEaxKeyFormatOrBuilder { public static final int PARAMS_FIELD_NUMBER private com.google.crypto.tink.proto.AesEaxParams params_ public static final int KEY_SIZE_FIELD_NUMBER private int keySize_ private static final com.google.crypto.tink.proto.AesEaxKeyFormat DEFAULT_INSTANCE private static volatile com.google.crypto.tink.shaded.protobuf.Parser PARSER private void <init> () public boolean hasParams () public com.google.crypto.tink.proto.AesEaxParams getParams () private void setParams (com.google.crypto.tink.proto.AesEaxParams) com.google.crypto.tink.proto.AesEaxParams value private void mergeParams (com.google.crypto.tink.proto.AesEaxParams) com.google.crypto.tink.proto.AesEaxParams value private void clearParams () public int getKeySize () private void setKeySize (int) int value private void clearKeySize () public static com.google.crypto.tink.proto.AesEaxKeyFormat parseFrom (java.nio.ByteBuffer) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data public static com.google.crypto.tink.proto.AesEaxKeyFormat parseFrom (java.nio.ByteBuffer, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesEaxKeyFormat parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data public static com.google.crypto.tink.proto.AesEaxKeyFormat parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesEaxKeyFormat parseFrom (byte[]) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data public static com.google.crypto.tink.proto.AesEaxKeyFormat parseFrom (byte[], com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesEaxKeyFormat parseFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.AesEaxKeyFormat parseFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesEaxKeyFormat parseDelimitedFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.AesEaxKeyFormat parseDelimitedFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesEaxKeyFormat parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input public static com.google.crypto.tink.proto.AesEaxKeyFormat parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesEaxKeyFormat$Builder newBuilder () public static com.google.crypto.tink.proto.AesEaxKeyFormat$Builder newBuilder (com.google.crypto.tink.proto.AesEaxKeyFormat) com.google.crypto.tink.proto.AesEaxKeyFormat prototype protected final java.lang.Object dynamicMethod (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke, java.lang.Object, java.lang.Object) Object[] objects String info com.google.crypto.tink.shaded.protobuf.Parser parser com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke method Object arg0 Object arg1 public static com.google.crypto.tink.proto.AesEaxKeyFormat getDefaultInstance () public static com.google.crypto.tink.shaded.protobuf.Parser parser () static synthetic com.google.crypto.tink.proto.AesEaxKeyFormat access$000 () static synthetic void access$100 (com.google.crypto.tink.proto.AesEaxKeyFormat, com.google.crypto.tink.proto.AesEaxParams) com.google.crypto.tink.proto.AesEaxKeyFormat x0 com.google.crypto.tink.proto.AesEaxParams x1 static synthetic void access$200 (com.google.crypto.tink.proto.AesEaxKeyFormat, com.google.crypto.tink.proto.AesEaxParams) com.google.crypto.tink.proto.AesEaxKeyFormat x0 com.google.crypto.tink.proto.AesEaxParams x1 static synthetic void access$300 (com.google.crypto.tink.proto.AesEaxKeyFormat) com.google.crypto.tink.proto.AesEaxKeyFormat x0 static synthetic void access$400 (com.google.crypto.tink.proto.AesEaxKeyFormat, int) com.google.crypto.tink.proto.AesEaxKeyFormat x0 int x1 static synthetic void access$500 (com.google.crypto.tink.proto.AesEaxKeyFormat) com.google.crypto.tink.proto.AesEaxKeyFormat x0 static void <clinit> () com.google.crypto.tink.proto.AesEaxKeyFormat defaultInstance }
com/google/crypto/tink/proto/AesEaxKeyFormat$Builder.class
AesEaxKeyFormat.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.AesEaxKeyFormat$Builder extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$Builder implements com.google.crypto.tink.proto.AesEaxKeyFormatOrBuilder { private void <init> () public boolean hasParams () public com.google.crypto.tink.proto.AesEaxParams getParams () public com.google.crypto.tink.proto.AesEaxKeyFormat$Builder setParams (com.google.crypto.tink.proto.AesEaxParams) com.google.crypto.tink.proto.AesEaxParams value public com.google.crypto.tink.proto.AesEaxKeyFormat$Builder setParams (com.google.crypto.tink.proto.AesEaxParams$Builder) com.google.crypto.tink.proto.AesEaxParams$Builder builderForValue public com.google.crypto.tink.proto.AesEaxKeyFormat$Builder mergeParams (com.google.crypto.tink.proto.AesEaxParams) com.google.crypto.tink.proto.AesEaxParams value public com.google.crypto.tink.proto.AesEaxKeyFormat$Builder clearParams () public int getKeySize () public com.google.crypto.tink.proto.AesEaxKeyFormat$Builder setKeySize (int) int value public com.google.crypto.tink.proto.AesEaxKeyFormat$Builder clearKeySize () synthetic void <init> (com.google.crypto.tink.proto.AesEaxKeyFormat$1) com.google.crypto.tink.proto.AesEaxKeyFormat$1 x0 }
com/google/crypto/tink/proto/AesEaxKeyFormat$1.class
AesEaxKeyFormat.java package com.google.crypto.tink.proto synthetic com.google.crypto.tink.proto.AesEaxKeyFormat$1 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$protobuf$GeneratedMessageLite$MethodToInvoke static void <clinit> () }
com/google/crypto/tink/proto/AesEaxKey.class
AesEaxKey.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.AesEaxKey extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite implements com.google.crypto.tink.proto.AesEaxKeyOrBuilder { public static final int VERSION_FIELD_NUMBER private int version_ public static final int PARAMS_FIELD_NUMBER private com.google.crypto.tink.proto.AesEaxParams params_ public static final int KEY_VALUE_FIELD_NUMBER private com.google.crypto.tink.shaded.protobuf.ByteString keyValue_ private static final com.google.crypto.tink.proto.AesEaxKey DEFAULT_INSTANCE private static volatile com.google.crypto.tink.shaded.protobuf.Parser PARSER private void <init> () public int getVersion () private void setVersion (int) int value private void clearVersion () public boolean hasParams () public com.google.crypto.tink.proto.AesEaxParams getParams () private void setParams (com.google.crypto.tink.proto.AesEaxParams) com.google.crypto.tink.proto.AesEaxParams value private void mergeParams (com.google.crypto.tink.proto.AesEaxParams) com.google.crypto.tink.proto.AesEaxParams value private void clearParams () public com.google.crypto.tink.shaded.protobuf.ByteString getKeyValue () private void setKeyValue (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value private void clearKeyValue () public static com.google.crypto.tink.proto.AesEaxKey parseFrom (java.nio.ByteBuffer) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data public static com.google.crypto.tink.proto.AesEaxKey parseFrom (java.nio.ByteBuffer, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesEaxKey parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data public static com.google.crypto.tink.proto.AesEaxKey parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesEaxKey parseFrom (byte[]) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data public static com.google.crypto.tink.proto.AesEaxKey parseFrom (byte[], com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesEaxKey parseFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.AesEaxKey parseFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesEaxKey parseDelimitedFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.AesEaxKey parseDelimitedFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesEaxKey parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input public static com.google.crypto.tink.proto.AesEaxKey parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesEaxKey$Builder newBuilder () public static com.google.crypto.tink.proto.AesEaxKey$Builder newBuilder (com.google.crypto.tink.proto.AesEaxKey) com.google.crypto.tink.proto.AesEaxKey prototype protected final java.lang.Object dynamicMethod (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke, java.lang.Object, java.lang.Object) Object[] objects String info com.google.crypto.tink.shaded.protobuf.Parser parser com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke method Object arg0 Object arg1 public static com.google.crypto.tink.proto.AesEaxKey getDefaultInstance () public static com.google.crypto.tink.shaded.protobuf.Parser parser () static synthetic com.google.crypto.tink.proto.AesEaxKey access$000 () static synthetic void access$100 (com.google.crypto.tink.proto.AesEaxKey, int) com.google.crypto.tink.proto.AesEaxKey x0 int x1 static synthetic void access$200 (com.google.crypto.tink.proto.AesEaxKey) com.google.crypto.tink.proto.AesEaxKey x0 static synthetic void access$300 (com.google.crypto.tink.proto.AesEaxKey, com.google.crypto.tink.proto.AesEaxParams) com.google.crypto.tink.proto.AesEaxKey x0 com.google.crypto.tink.proto.AesEaxParams x1 static synthetic void access$400 (com.google.crypto.tink.proto.AesEaxKey, com.google.crypto.tink.proto.AesEaxParams) com.google.crypto.tink.proto.AesEaxKey x0 com.google.crypto.tink.proto.AesEaxParams x1 static synthetic void access$500 (com.google.crypto.tink.proto.AesEaxKey) com.google.crypto.tink.proto.AesEaxKey x0 static synthetic void access$600 (com.google.crypto.tink.proto.AesEaxKey, com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.proto.AesEaxKey x0 com.google.crypto.tink.shaded.protobuf.ByteString x1 static synthetic void access$700 (com.google.crypto.tink.proto.AesEaxKey) com.google.crypto.tink.proto.AesEaxKey x0 static void <clinit> () com.google.crypto.tink.proto.AesEaxKey defaultInstance }
com/google/crypto/tink/proto/AesEaxKey$Builder.class
AesEaxKey.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.AesEaxKey$Builder extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$Builder implements com.google.crypto.tink.proto.AesEaxKeyOrBuilder { private void <init> () public int getVersion () public com.google.crypto.tink.proto.AesEaxKey$Builder setVersion (int) int value public com.google.crypto.tink.proto.AesEaxKey$Builder clearVersion () public boolean hasParams () public com.google.crypto.tink.proto.AesEaxParams getParams () public com.google.crypto.tink.proto.AesEaxKey$Builder setParams (com.google.crypto.tink.proto.AesEaxParams) com.google.crypto.tink.proto.AesEaxParams value public com.google.crypto.tink.proto.AesEaxKey$Builder setParams (com.google.crypto.tink.proto.AesEaxParams$Builder) com.google.crypto.tink.proto.AesEaxParams$Builder builderForValue public com.google.crypto.tink.proto.AesEaxKey$Builder mergeParams (com.google.crypto.tink.proto.AesEaxParams) com.google.crypto.tink.proto.AesEaxParams value public com.google.crypto.tink.proto.AesEaxKey$Builder clearParams () public com.google.crypto.tink.shaded.protobuf.ByteString getKeyValue () public com.google.crypto.tink.proto.AesEaxKey$Builder setKeyValue (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value public com.google.crypto.tink.proto.AesEaxKey$Builder clearKeyValue () synthetic void <init> (com.google.crypto.tink.proto.AesEaxKey$1) com.google.crypto.tink.proto.AesEaxKey$1 x0 }
com/google/crypto/tink/proto/AesEaxKey$1.class
AesEaxKey.java package com.google.crypto.tink.proto synthetic com.google.crypto.tink.proto.AesEaxKey$1 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$protobuf$GeneratedMessageLite$MethodToInvoke static void <clinit> () }
com/google/crypto/tink/proto/AesEax.class
AesEax.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.AesEax extends java.lang.Object { private void <init> () public static void registerAllExtensions (com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite registry static void <clinit> () }
com/google/crypto/tink/proto/AesCtrParamsOrBuilder.class
AesCtrParamsOrBuilder.java package com.google.crypto.tink.proto public abstract com.google.crypto.tink.proto.AesCtrParamsOrBuilder extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.MessageLiteOrBuilder { public abstract int getIvSize () }
com/google/crypto/tink/proto/AesCtrParams.class
AesCtrParams.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.AesCtrParams extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite implements com.google.crypto.tink.proto.AesCtrParamsOrBuilder { public static final int IV_SIZE_FIELD_NUMBER private int ivSize_ private static final com.google.crypto.tink.proto.AesCtrParams DEFAULT_INSTANCE private static volatile com.google.crypto.tink.shaded.protobuf.Parser PARSER private void <init> () public int getIvSize () private void setIvSize (int) int value private void clearIvSize () public static com.google.crypto.tink.proto.AesCtrParams parseFrom (java.nio.ByteBuffer) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data public static com.google.crypto.tink.proto.AesCtrParams parseFrom (java.nio.ByteBuffer, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesCtrParams parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data public static com.google.crypto.tink.proto.AesCtrParams parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesCtrParams parseFrom (byte[]) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data public static com.google.crypto.tink.proto.AesCtrParams parseFrom (byte[], com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesCtrParams parseFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.AesCtrParams parseFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesCtrParams parseDelimitedFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.AesCtrParams parseDelimitedFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesCtrParams parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input public static com.google.crypto.tink.proto.AesCtrParams parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesCtrParams$Builder newBuilder () public static com.google.crypto.tink.proto.AesCtrParams$Builder newBuilder (com.google.crypto.tink.proto.AesCtrParams) com.google.crypto.tink.proto.AesCtrParams prototype protected final java.lang.Object dynamicMethod (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke, java.lang.Object, java.lang.Object) Object[] objects String info com.google.crypto.tink.shaded.protobuf.Parser parser com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke method Object arg0 Object arg1 public static com.google.crypto.tink.proto.AesCtrParams getDefaultInstance () public static com.google.crypto.tink.shaded.protobuf.Parser parser () static synthetic com.google.crypto.tink.proto.AesCtrParams access$000 () static synthetic void access$100 (com.google.crypto.tink.proto.AesCtrParams, int) com.google.crypto.tink.proto.AesCtrParams x0 int x1 static synthetic void access$200 (com.google.crypto.tink.proto.AesCtrParams) com.google.crypto.tink.proto.AesCtrParams x0 static void <clinit> () com.google.crypto.tink.proto.AesCtrParams defaultInstance }
com/google/crypto/tink/proto/AesCtrParams$Builder.class
AesCtrParams.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.AesCtrParams$Builder extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$Builder implements com.google.crypto.tink.proto.AesCtrParamsOrBuilder { private void <init> () public int getIvSize () public com.google.crypto.tink.proto.AesCtrParams$Builder setIvSize (int) int value public com.google.crypto.tink.proto.AesCtrParams$Builder clearIvSize () synthetic void <init> (com.google.crypto.tink.proto.AesCtrParams$1) com.google.crypto.tink.proto.AesCtrParams$1 x0 }
com/google/crypto/tink/proto/AesCtrParams$1.class
AesCtrParams.java package com.google.crypto.tink.proto synthetic com.google.crypto.tink.proto.AesCtrParams$1 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$protobuf$GeneratedMessageLite$MethodToInvoke static void <clinit> () }
com/google/crypto/tink/proto/AesCtrKeyOrBuilder.class
AesCtrKeyOrBuilder.java package com.google.crypto.tink.proto public abstract com.google.crypto.tink.proto.AesCtrKeyOrBuilder extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.MessageLiteOrBuilder { public abstract int getVersion () public abstract boolean hasParams () public abstract com.google.crypto.tink.proto.AesCtrParams getParams () public abstract com.google.crypto.tink.shaded.protobuf.ByteString getKeyValue () }
com/google/crypto/tink/proto/AesCtrKeyFormatOrBuilder.class
AesCtrKeyFormatOrBuilder.java package com.google.crypto.tink.proto public abstract com.google.crypto.tink.proto.AesCtrKeyFormatOrBuilder extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.MessageLiteOrBuilder { public abstract boolean hasParams () public abstract com.google.crypto.tink.proto.AesCtrParams getParams () public abstract int getKeySize () }
com/google/crypto/tink/proto/AesCtrKeyFormat.class
AesCtrKeyFormat.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.AesCtrKeyFormat extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite implements com.google.crypto.tink.proto.AesCtrKeyFormatOrBuilder { public static final int PARAMS_FIELD_NUMBER private com.google.crypto.tink.proto.AesCtrParams params_ public static final int KEY_SIZE_FIELD_NUMBER private int keySize_ private static final com.google.crypto.tink.proto.AesCtrKeyFormat DEFAULT_INSTANCE private static volatile com.google.crypto.tink.shaded.protobuf.Parser PARSER private void <init> () public boolean hasParams () public com.google.crypto.tink.proto.AesCtrParams getParams () private void setParams (com.google.crypto.tink.proto.AesCtrParams) com.google.crypto.tink.proto.AesCtrParams value private void mergeParams (com.google.crypto.tink.proto.AesCtrParams) com.google.crypto.tink.proto.AesCtrParams value private void clearParams () public int getKeySize () private void setKeySize (int) int value private void clearKeySize () public static com.google.crypto.tink.proto.AesCtrKeyFormat parseFrom (java.nio.ByteBuffer) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data public static com.google.crypto.tink.proto.AesCtrKeyFormat parseFrom (java.nio.ByteBuffer, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesCtrKeyFormat parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data public static com.google.crypto.tink.proto.AesCtrKeyFormat parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesCtrKeyFormat parseFrom (byte[]) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data public static com.google.crypto.tink.proto.AesCtrKeyFormat parseFrom (byte[], com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesCtrKeyFormat parseFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.AesCtrKeyFormat parseFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesCtrKeyFormat parseDelimitedFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.AesCtrKeyFormat parseDelimitedFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesCtrKeyFormat parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input public static com.google.crypto.tink.proto.AesCtrKeyFormat parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesCtrKeyFormat$Builder newBuilder () public static com.google.crypto.tink.proto.AesCtrKeyFormat$Builder newBuilder (com.google.crypto.tink.proto.AesCtrKeyFormat) com.google.crypto.tink.proto.AesCtrKeyFormat prototype protected final java.lang.Object dynamicMethod (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke, java.lang.Object, java.lang.Object) Object[] objects String info com.google.crypto.tink.shaded.protobuf.Parser parser com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke method Object arg0 Object arg1 public static com.google.crypto.tink.proto.AesCtrKeyFormat getDefaultInstance () public static com.google.crypto.tink.shaded.protobuf.Parser parser () static synthetic com.google.crypto.tink.proto.AesCtrKeyFormat access$000 () static synthetic void access$100 (com.google.crypto.tink.proto.AesCtrKeyFormat, com.google.crypto.tink.proto.AesCtrParams) com.google.crypto.tink.proto.AesCtrKeyFormat x0 com.google.crypto.tink.proto.AesCtrParams x1 static synthetic void access$200 (com.google.crypto.tink.proto.AesCtrKeyFormat, com.google.crypto.tink.proto.AesCtrParams) com.google.crypto.tink.proto.AesCtrKeyFormat x0 com.google.crypto.tink.proto.AesCtrParams x1 static synthetic void access$300 (com.google.crypto.tink.proto.AesCtrKeyFormat) com.google.crypto.tink.proto.AesCtrKeyFormat x0 static synthetic void access$400 (com.google.crypto.tink.proto.AesCtrKeyFormat, int) com.google.crypto.tink.proto.AesCtrKeyFormat x0 int x1 static synthetic void access$500 (com.google.crypto.tink.proto.AesCtrKeyFormat) com.google.crypto.tink.proto.AesCtrKeyFormat x0 static void <clinit> () com.google.crypto.tink.proto.AesCtrKeyFormat defaultInstance }
com/google/crypto/tink/proto/AesCtrKeyFormat$Builder.class
AesCtrKeyFormat.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.AesCtrKeyFormat$Builder extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$Builder implements com.google.crypto.tink.proto.AesCtrKeyFormatOrBuilder { private void <init> () public boolean hasParams () public com.google.crypto.tink.proto.AesCtrParams getParams () public com.google.crypto.tink.proto.AesCtrKeyFormat$Builder setParams (com.google.crypto.tink.proto.AesCtrParams) com.google.crypto.tink.proto.AesCtrParams value public com.google.crypto.tink.proto.AesCtrKeyFormat$Builder setParams (com.google.crypto.tink.proto.AesCtrParams$Builder) com.google.crypto.tink.proto.AesCtrParams$Builder builderForValue public com.google.crypto.tink.proto.AesCtrKeyFormat$Builder mergeParams (com.google.crypto.tink.proto.AesCtrParams) com.google.crypto.tink.proto.AesCtrParams value public com.google.crypto.tink.proto.AesCtrKeyFormat$Builder clearParams () public int getKeySize () public com.google.crypto.tink.proto.AesCtrKeyFormat$Builder setKeySize (int) int value public com.google.crypto.tink.proto.AesCtrKeyFormat$Builder clearKeySize () synthetic void <init> (com.google.crypto.tink.proto.AesCtrKeyFormat$1) com.google.crypto.tink.proto.AesCtrKeyFormat$1 x0 }
com/google/crypto/tink/proto/AesCtrKeyFormat$1.class
AesCtrKeyFormat.java package com.google.crypto.tink.proto synthetic com.google.crypto.tink.proto.AesCtrKeyFormat$1 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$protobuf$GeneratedMessageLite$MethodToInvoke static void <clinit> () }
com/google/crypto/tink/proto/AesCtrKey.class
AesCtrKey.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.AesCtrKey extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite implements com.google.crypto.tink.proto.AesCtrKeyOrBuilder { public static final int VERSION_FIELD_NUMBER private int version_ public static final int PARAMS_FIELD_NUMBER private com.google.crypto.tink.proto.AesCtrParams params_ public static final int KEY_VALUE_FIELD_NUMBER private com.google.crypto.tink.shaded.protobuf.ByteString keyValue_ private static final com.google.crypto.tink.proto.AesCtrKey DEFAULT_INSTANCE private static volatile com.google.crypto.tink.shaded.protobuf.Parser PARSER private void <init> () public int getVersion () private void setVersion (int) int value private void clearVersion () public boolean hasParams () public com.google.crypto.tink.proto.AesCtrParams getParams () private void setParams (com.google.crypto.tink.proto.AesCtrParams) com.google.crypto.tink.proto.AesCtrParams value private void mergeParams (com.google.crypto.tink.proto.AesCtrParams) com.google.crypto.tink.proto.AesCtrParams value private void clearParams () public com.google.crypto.tink.shaded.protobuf.ByteString getKeyValue () private void setKeyValue (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value private void clearKeyValue () public static com.google.crypto.tink.proto.AesCtrKey parseFrom (java.nio.ByteBuffer) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data public static com.google.crypto.tink.proto.AesCtrKey parseFrom (java.nio.ByteBuffer, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesCtrKey parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data public static com.google.crypto.tink.proto.AesCtrKey parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesCtrKey parseFrom (byte[]) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data public static com.google.crypto.tink.proto.AesCtrKey parseFrom (byte[], com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesCtrKey parseFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.AesCtrKey parseFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesCtrKey parseDelimitedFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.AesCtrKey parseDelimitedFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesCtrKey parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input public static com.google.crypto.tink.proto.AesCtrKey parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesCtrKey$Builder newBuilder () public static com.google.crypto.tink.proto.AesCtrKey$Builder newBuilder (com.google.crypto.tink.proto.AesCtrKey) com.google.crypto.tink.proto.AesCtrKey prototype protected final java.lang.Object dynamicMethod (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke, java.lang.Object, java.lang.Object) Object[] objects String info com.google.crypto.tink.shaded.protobuf.Parser parser com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke method Object arg0 Object arg1 public static com.google.crypto.tink.proto.AesCtrKey getDefaultInstance () public static com.google.crypto.tink.shaded.protobuf.Parser parser () static synthetic com.google.crypto.tink.proto.AesCtrKey access$000 () static synthetic void access$100 (com.google.crypto.tink.proto.AesCtrKey, int) com.google.crypto.tink.proto.AesCtrKey x0 int x1 static synthetic void access$200 (com.google.crypto.tink.proto.AesCtrKey) com.google.crypto.tink.proto.AesCtrKey x0 static synthetic void access$300 (com.google.crypto.tink.proto.AesCtrKey, com.google.crypto.tink.proto.AesCtrParams) com.google.crypto.tink.proto.AesCtrKey x0 com.google.crypto.tink.proto.AesCtrParams x1 static synthetic void access$400 (com.google.crypto.tink.proto.AesCtrKey, com.google.crypto.tink.proto.AesCtrParams) com.google.crypto.tink.proto.AesCtrKey x0 com.google.crypto.tink.proto.AesCtrParams x1 static synthetic void access$500 (com.google.crypto.tink.proto.AesCtrKey) com.google.crypto.tink.proto.AesCtrKey x0 static synthetic void access$600 (com.google.crypto.tink.proto.AesCtrKey, com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.proto.AesCtrKey x0 com.google.crypto.tink.shaded.protobuf.ByteString x1 static synthetic void access$700 (com.google.crypto.tink.proto.AesCtrKey) com.google.crypto.tink.proto.AesCtrKey x0 static void <clinit> () com.google.crypto.tink.proto.AesCtrKey defaultInstance }
com/google/crypto/tink/proto/AesCtrKey$Builder.class
AesCtrKey.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.AesCtrKey$Builder extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$Builder implements com.google.crypto.tink.proto.AesCtrKeyOrBuilder { private void <init> () public int getVersion () public com.google.crypto.tink.proto.AesCtrKey$Builder setVersion (int) int value public com.google.crypto.tink.proto.AesCtrKey$Builder clearVersion () public boolean hasParams () public com.google.crypto.tink.proto.AesCtrParams getParams () public com.google.crypto.tink.proto.AesCtrKey$Builder setParams (com.google.crypto.tink.proto.AesCtrParams) com.google.crypto.tink.proto.AesCtrParams value public com.google.crypto.tink.proto.AesCtrKey$Builder setParams (com.google.crypto.tink.proto.AesCtrParams$Builder) com.google.crypto.tink.proto.AesCtrParams$Builder builderForValue public com.google.crypto.tink.proto.AesCtrKey$Builder mergeParams (com.google.crypto.tink.proto.AesCtrParams) com.google.crypto.tink.proto.AesCtrParams value public com.google.crypto.tink.proto.AesCtrKey$Builder clearParams () public com.google.crypto.tink.shaded.protobuf.ByteString getKeyValue () public com.google.crypto.tink.proto.AesCtrKey$Builder setKeyValue (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value public com.google.crypto.tink.proto.AesCtrKey$Builder clearKeyValue () synthetic void <init> (com.google.crypto.tink.proto.AesCtrKey$1) com.google.crypto.tink.proto.AesCtrKey$1 x0 }
com/google/crypto/tink/proto/AesCtrKey$1.class
AesCtrKey.java package com.google.crypto.tink.proto synthetic com.google.crypto.tink.proto.AesCtrKey$1 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$protobuf$GeneratedMessageLite$MethodToInvoke static void <clinit> () }
com/google/crypto/tink/proto/AesCtrHmacStreamingParamsOrBuilder.class
AesCtrHmacStreamingParamsOrBuilder.java package com.google.crypto.tink.proto public abstract com.google.crypto.tink.proto.AesCtrHmacStreamingParamsOrBuilder extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.MessageLiteOrBuilder { public abstract int getCiphertextSegmentSize () public abstract int getDerivedKeySize () public abstract int getHkdfHashTypeValue () public abstract com.google.crypto.tink.proto.HashType getHkdfHashType () public abstract boolean hasHmacParams () public abstract com.google.crypto.tink.proto.HmacParams getHmacParams () }
com/google/crypto/tink/proto/AesCtrHmacStreamingParams.class
AesCtrHmacStreamingParams.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.AesCtrHmacStreamingParams extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite implements com.google.crypto.tink.proto.AesCtrHmacStreamingParamsOrBuilder { public static final int CIPHERTEXT_SEGMENT_SIZE_FIELD_NUMBER private int ciphertextSegmentSize_ public static final int DERIVED_KEY_SIZE_FIELD_NUMBER private int derivedKeySize_ public static final int HKDF_HASH_TYPE_FIELD_NUMBER private int hkdfHashType_ public static final int HMAC_PARAMS_FIELD_NUMBER private com.google.crypto.tink.proto.HmacParams hmacParams_ private static final com.google.crypto.tink.proto.AesCtrHmacStreamingParams DEFAULT_INSTANCE private static volatile com.google.crypto.tink.shaded.protobuf.Parser PARSER private void <init> () public int getCiphertextSegmentSize () private void setCiphertextSegmentSize (int) int value private void clearCiphertextSegmentSize () public int getDerivedKeySize () private void setDerivedKeySize (int) int value private void clearDerivedKeySize () public int getHkdfHashTypeValue () public com.google.crypto.tink.proto.HashType getHkdfHashType () com.google.crypto.tink.proto.HashType result private void setHkdfHashTypeValue (int) int value private void setHkdfHashType (com.google.crypto.tink.proto.HashType) com.google.crypto.tink.proto.HashType value private void clearHkdfHashType () public boolean hasHmacParams () public com.google.crypto.tink.proto.HmacParams getHmacParams () private void setHmacParams (com.google.crypto.tink.proto.HmacParams) com.google.crypto.tink.proto.HmacParams value private void mergeHmacParams (com.google.crypto.tink.proto.HmacParams) com.google.crypto.tink.proto.HmacParams value private void clearHmacParams () public static com.google.crypto.tink.proto.AesCtrHmacStreamingParams parseFrom (java.nio.ByteBuffer) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data public static com.google.crypto.tink.proto.AesCtrHmacStreamingParams parseFrom (java.nio.ByteBuffer, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesCtrHmacStreamingParams parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data public static com.google.crypto.tink.proto.AesCtrHmacStreamingParams parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesCtrHmacStreamingParams parseFrom (byte[]) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data public static com.google.crypto.tink.proto.AesCtrHmacStreamingParams parseFrom (byte[], com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesCtrHmacStreamingParams parseFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.AesCtrHmacStreamingParams parseFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesCtrHmacStreamingParams parseDelimitedFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.AesCtrHmacStreamingParams parseDelimitedFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesCtrHmacStreamingParams parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input public static com.google.crypto.tink.proto.AesCtrHmacStreamingParams parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesCtrHmacStreamingParams$Builder newBuilder () public static com.google.crypto.tink.proto.AesCtrHmacStreamingParams$Builder newBuilder (com.google.crypto.tink.proto.AesCtrHmacStreamingParams) com.google.crypto.tink.proto.AesCtrHmacStreamingParams prototype protected final java.lang.Object dynamicMethod (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke, java.lang.Object, java.lang.Object) Object[] objects String info com.google.crypto.tink.shaded.protobuf.Parser parser com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke method Object arg0 Object arg1 public static com.google.crypto.tink.proto.AesCtrHmacStreamingParams getDefaultInstance () public static com.google.crypto.tink.shaded.protobuf.Parser parser () static synthetic com.google.crypto.tink.proto.AesCtrHmacStreamingParams access$000 () static synthetic void access$100 (com.google.crypto.tink.proto.AesCtrHmacStreamingParams, int) com.google.crypto.tink.proto.AesCtrHmacStreamingParams x0 int x1 static synthetic void access$200 (com.google.crypto.tink.proto.AesCtrHmacStreamingParams) com.google.crypto.tink.proto.AesCtrHmacStreamingParams x0 static synthetic void access$300 (com.google.crypto.tink.proto.AesCtrHmacStreamingParams, int) com.google.crypto.tink.proto.AesCtrHmacStreamingParams x0 int x1 static synthetic void access$400 (com.google.crypto.tink.proto.AesCtrHmacStreamingParams) com.google.crypto.tink.proto.AesCtrHmacStreamingParams x0 static synthetic void access$500 (com.google.crypto.tink.proto.AesCtrHmacStreamingParams, int) com.google.crypto.tink.proto.AesCtrHmacStreamingParams x0 int x1 static synthetic void access$600 (com.google.crypto.tink.proto.AesCtrHmacStreamingParams, com.google.crypto.tink.proto.HashType) com.google.crypto.tink.proto.AesCtrHmacStreamingParams x0 com.google.crypto.tink.proto.HashType x1 static synthetic void access$700 (com.google.crypto.tink.proto.AesCtrHmacStreamingParams) com.google.crypto.tink.proto.AesCtrHmacStreamingParams x0 static synthetic void access$800 (com.google.crypto.tink.proto.AesCtrHmacStreamingParams, com.google.crypto.tink.proto.HmacParams) com.google.crypto.tink.proto.AesCtrHmacStreamingParams x0 com.google.crypto.tink.proto.HmacParams x1 static synthetic void access$900 (com.google.crypto.tink.proto.AesCtrHmacStreamingParams, com.google.crypto.tink.proto.HmacParams) com.google.crypto.tink.proto.AesCtrHmacStreamingParams x0 com.google.crypto.tink.proto.HmacParams x1 static synthetic void access$1000 (com.google.crypto.tink.proto.AesCtrHmacStreamingParams) com.google.crypto.tink.proto.AesCtrHmacStreamingParams x0 static void <clinit> () com.google.crypto.tink.proto.AesCtrHmacStreamingParams defaultInstance }
com/google/crypto/tink/proto/AesCtrHmacStreamingParams$Builder.class
AesCtrHmacStreamingParams.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.AesCtrHmacStreamingParams$Builder extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$Builder implements com.google.crypto.tink.proto.AesCtrHmacStreamingParamsOrBuilder { private void <init> () public int getCiphertextSegmentSize () public com.google.crypto.tink.proto.AesCtrHmacStreamingParams$Builder setCiphertextSegmentSize (int) int value public com.google.crypto.tink.proto.AesCtrHmacStreamingParams$Builder clearCiphertextSegmentSize () public int getDerivedKeySize () public com.google.crypto.tink.proto.AesCtrHmacStreamingParams$Builder setDerivedKeySize (int) int value public com.google.crypto.tink.proto.AesCtrHmacStreamingParams$Builder clearDerivedKeySize () public int getHkdfHashTypeValue () public com.google.crypto.tink.proto.AesCtrHmacStreamingParams$Builder setHkdfHashTypeValue (int) int value public com.google.crypto.tink.proto.HashType getHkdfHashType () public com.google.crypto.tink.proto.AesCtrHmacStreamingParams$Builder setHkdfHashType (com.google.crypto.tink.proto.HashType) com.google.crypto.tink.proto.HashType value public com.google.crypto.tink.proto.AesCtrHmacStreamingParams$Builder clearHkdfHashType () public boolean hasHmacParams () public com.google.crypto.tink.proto.HmacParams getHmacParams () public com.google.crypto.tink.proto.AesCtrHmacStreamingParams$Builder setHmacParams (com.google.crypto.tink.proto.HmacParams) com.google.crypto.tink.proto.HmacParams value public com.google.crypto.tink.proto.AesCtrHmacStreamingParams$Builder setHmacParams (com.google.crypto.tink.proto.HmacParams$Builder) com.google.crypto.tink.proto.HmacParams$Builder builderForValue public com.google.crypto.tink.proto.AesCtrHmacStreamingParams$Builder mergeHmacParams (com.google.crypto.tink.proto.HmacParams) com.google.crypto.tink.proto.HmacParams value public com.google.crypto.tink.proto.AesCtrHmacStreamingParams$Builder clearHmacParams () synthetic void <init> (com.google.crypto.tink.proto.AesCtrHmacStreamingParams$1) com.google.crypto.tink.proto.AesCtrHmacStreamingParams$1 x0 }
com/google/crypto/tink/proto/AesCtrHmacStreamingParams$1.class
AesCtrHmacStreamingParams.java package com.google.crypto.tink.proto synthetic com.google.crypto.tink.proto.AesCtrHmacStreamingParams$1 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$protobuf$GeneratedMessageLite$MethodToInvoke static void <clinit> () }
com/google/crypto/tink/proto/AesCtrHmacStreamingKeyOrBuilder.class
AesCtrHmacStreamingKeyOrBuilder.java package com.google.crypto.tink.proto public abstract com.google.crypto.tink.proto.AesCtrHmacStreamingKeyOrBuilder extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.MessageLiteOrBuilder { public abstract int getVersion () public abstract boolean hasParams () public abstract com.google.crypto.tink.proto.AesCtrHmacStreamingParams getParams () public abstract com.google.crypto.tink.shaded.protobuf.ByteString getKeyValue () }
com/google/crypto/tink/proto/AesCtrHmacStreamingKeyFormatOrBuilder.class
AesCtrHmacStreamingKeyFormatOrBuilder.java package com.google.crypto.tink.proto public abstract com.google.crypto.tink.proto.AesCtrHmacStreamingKeyFormatOrBuilder extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.MessageLiteOrBuilder { public abstract int getVersion () public abstract boolean hasParams () public abstract com.google.crypto.tink.proto.AesCtrHmacStreamingParams getParams () public abstract int getKeySize () }
com/google/crypto/tink/proto/AesCtrHmacStreamingKeyFormat.class
AesCtrHmacStreamingKeyFormat.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.AesCtrHmacStreamingKeyFormat extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite implements com.google.crypto.tink.proto.AesCtrHmacStreamingKeyFormatOrBuilder { public static final int VERSION_FIELD_NUMBER private int version_ public static final int PARAMS_FIELD_NUMBER private com.google.crypto.tink.proto.AesCtrHmacStreamingParams params_ public static final int KEY_SIZE_FIELD_NUMBER private int keySize_ private static final com.google.crypto.tink.proto.AesCtrHmacStreamingKeyFormat DEFAULT_INSTANCE private static volatile com.google.crypto.tink.shaded.protobuf.Parser PARSER private void <init> () public int getVersion () private void setVersion (int) int value private void clearVersion () public boolean hasParams () public com.google.crypto.tink.proto.AesCtrHmacStreamingParams getParams () private void setParams (com.google.crypto.tink.proto.AesCtrHmacStreamingParams) com.google.crypto.tink.proto.AesCtrHmacStreamingParams value private void mergeParams (com.google.crypto.tink.proto.AesCtrHmacStreamingParams) com.google.crypto.tink.proto.AesCtrHmacStreamingParams value private void clearParams () public int getKeySize () private void setKeySize (int) int value private void clearKeySize () public static com.google.crypto.tink.proto.AesCtrHmacStreamingKeyFormat parseFrom (java.nio.ByteBuffer) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data public static com.google.crypto.tink.proto.AesCtrHmacStreamingKeyFormat parseFrom (java.nio.ByteBuffer, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesCtrHmacStreamingKeyFormat parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data public static com.google.crypto.tink.proto.AesCtrHmacStreamingKeyFormat parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesCtrHmacStreamingKeyFormat parseFrom (byte[]) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data public static com.google.crypto.tink.proto.AesCtrHmacStreamingKeyFormat parseFrom (byte[], com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesCtrHmacStreamingKeyFormat parseFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.AesCtrHmacStreamingKeyFormat parseFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesCtrHmacStreamingKeyFormat parseDelimitedFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.AesCtrHmacStreamingKeyFormat parseDelimitedFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesCtrHmacStreamingKeyFormat parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input public static com.google.crypto.tink.proto.AesCtrHmacStreamingKeyFormat parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesCtrHmacStreamingKeyFormat$Builder newBuilder () public static com.google.crypto.tink.proto.AesCtrHmacStreamingKeyFormat$Builder newBuilder (com.google.crypto.tink.proto.AesCtrHmacStreamingKeyFormat) com.google.crypto.tink.proto.AesCtrHmacStreamingKeyFormat prototype protected final java.lang.Object dynamicMethod (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke, java.lang.Object, java.lang.Object) Object[] objects String info com.google.crypto.tink.shaded.protobuf.Parser parser com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke method Object arg0 Object arg1 public static com.google.crypto.tink.proto.AesCtrHmacStreamingKeyFormat getDefaultInstance () public static com.google.crypto.tink.shaded.protobuf.Parser parser () static synthetic com.google.crypto.tink.proto.AesCtrHmacStreamingKeyFormat access$000 () static synthetic void access$100 (com.google.crypto.tink.proto.AesCtrHmacStreamingKeyFormat, int) com.google.crypto.tink.proto.AesCtrHmacStreamingKeyFormat x0 int x1 static synthetic void access$200 (com.google.crypto.tink.proto.AesCtrHmacStreamingKeyFormat) com.google.crypto.tink.proto.AesCtrHmacStreamingKeyFormat x0 static synthetic void access$300 (com.google.crypto.tink.proto.AesCtrHmacStreamingKeyFormat, com.google.crypto.tink.proto.AesCtrHmacStreamingParams) com.google.crypto.tink.proto.AesCtrHmacStreamingKeyFormat x0 com.google.crypto.tink.proto.AesCtrHmacStreamingParams x1 static synthetic void access$400 (com.google.crypto.tink.proto.AesCtrHmacStreamingKeyFormat, com.google.crypto.tink.proto.AesCtrHmacStreamingParams) com.google.crypto.tink.proto.AesCtrHmacStreamingKeyFormat x0 com.google.crypto.tink.proto.AesCtrHmacStreamingParams x1 static synthetic void access$500 (com.google.crypto.tink.proto.AesCtrHmacStreamingKeyFormat) com.google.crypto.tink.proto.AesCtrHmacStreamingKeyFormat x0 static synthetic void access$600 (com.google.crypto.tink.proto.AesCtrHmacStreamingKeyFormat, int) com.google.crypto.tink.proto.AesCtrHmacStreamingKeyFormat x0 int x1 static synthetic void access$700 (com.google.crypto.tink.proto.AesCtrHmacStreamingKeyFormat) com.google.crypto.tink.proto.AesCtrHmacStreamingKeyFormat x0 static void <clinit> () com.google.crypto.tink.proto.AesCtrHmacStreamingKeyFormat defaultInstance }
com/google/crypto/tink/proto/AesCtrHmacStreamingKeyFormat$Builder.class
AesCtrHmacStreamingKeyFormat.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.AesCtrHmacStreamingKeyFormat$Builder extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$Builder implements com.google.crypto.tink.proto.AesCtrHmacStreamingKeyFormatOrBuilder { private void <init> () public int getVersion () public com.google.crypto.tink.proto.AesCtrHmacStreamingKeyFormat$Builder setVersion (int) int value public com.google.crypto.tink.proto.AesCtrHmacStreamingKeyFormat$Builder clearVersion () public boolean hasParams () public com.google.crypto.tink.proto.AesCtrHmacStreamingParams getParams () public com.google.crypto.tink.proto.AesCtrHmacStreamingKeyFormat$Builder setParams (com.google.crypto.tink.proto.AesCtrHmacStreamingParams) com.google.crypto.tink.proto.AesCtrHmacStreamingParams value public com.google.crypto.tink.proto.AesCtrHmacStreamingKeyFormat$Builder setParams (com.google.crypto.tink.proto.AesCtrHmacStreamingParams$Builder) com.google.crypto.tink.proto.AesCtrHmacStreamingParams$Builder builderForValue public com.google.crypto.tink.proto.AesCtrHmacStreamingKeyFormat$Builder mergeParams (com.google.crypto.tink.proto.AesCtrHmacStreamingParams) com.google.crypto.tink.proto.AesCtrHmacStreamingParams value public com.google.crypto.tink.proto.AesCtrHmacStreamingKeyFormat$Builder clearParams () public int getKeySize () public com.google.crypto.tink.proto.AesCtrHmacStreamingKeyFormat$Builder setKeySize (int) int value public com.google.crypto.tink.proto.AesCtrHmacStreamingKeyFormat$Builder clearKeySize () synthetic void <init> (com.google.crypto.tink.proto.AesCtrHmacStreamingKeyFormat$1) com.google.crypto.tink.proto.AesCtrHmacStreamingKeyFormat$1 x0 }
com/google/crypto/tink/proto/AesCtrHmacStreamingKeyFormat$1.class
AesCtrHmacStreamingKeyFormat.java package com.google.crypto.tink.proto synthetic com.google.crypto.tink.proto.AesCtrHmacStreamingKeyFormat$1 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$protobuf$GeneratedMessageLite$MethodToInvoke static void <clinit> () }
com/google/crypto/tink/proto/AesCtrHmacStreamingKey.class
AesCtrHmacStreamingKey.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.AesCtrHmacStreamingKey extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite implements com.google.crypto.tink.proto.AesCtrHmacStreamingKeyOrBuilder { public static final int VERSION_FIELD_NUMBER private int version_ public static final int PARAMS_FIELD_NUMBER private com.google.crypto.tink.proto.AesCtrHmacStreamingParams params_ public static final int KEY_VALUE_FIELD_NUMBER private com.google.crypto.tink.shaded.protobuf.ByteString keyValue_ private static final com.google.crypto.tink.proto.AesCtrHmacStreamingKey DEFAULT_INSTANCE private static volatile com.google.crypto.tink.shaded.protobuf.Parser PARSER private void <init> () public int getVersion () private void setVersion (int) int value private void clearVersion () public boolean hasParams () public com.google.crypto.tink.proto.AesCtrHmacStreamingParams getParams () private void setParams (com.google.crypto.tink.proto.AesCtrHmacStreamingParams) com.google.crypto.tink.proto.AesCtrHmacStreamingParams value private void mergeParams (com.google.crypto.tink.proto.AesCtrHmacStreamingParams) com.google.crypto.tink.proto.AesCtrHmacStreamingParams value private void clearParams () public com.google.crypto.tink.shaded.protobuf.ByteString getKeyValue () private void setKeyValue (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value private void clearKeyValue () public static com.google.crypto.tink.proto.AesCtrHmacStreamingKey parseFrom (java.nio.ByteBuffer) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data public static com.google.crypto.tink.proto.AesCtrHmacStreamingKey parseFrom (java.nio.ByteBuffer, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesCtrHmacStreamingKey parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data public static com.google.crypto.tink.proto.AesCtrHmacStreamingKey parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesCtrHmacStreamingKey parseFrom (byte[]) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data public static com.google.crypto.tink.proto.AesCtrHmacStreamingKey parseFrom (byte[], com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesCtrHmacStreamingKey parseFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.AesCtrHmacStreamingKey parseFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesCtrHmacStreamingKey parseDelimitedFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.AesCtrHmacStreamingKey parseDelimitedFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesCtrHmacStreamingKey parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input public static com.google.crypto.tink.proto.AesCtrHmacStreamingKey parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesCtrHmacStreamingKey$Builder newBuilder () public static com.google.crypto.tink.proto.AesCtrHmacStreamingKey$Builder newBuilder (com.google.crypto.tink.proto.AesCtrHmacStreamingKey) com.google.crypto.tink.proto.AesCtrHmacStreamingKey prototype protected final java.lang.Object dynamicMethod (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke, java.lang.Object, java.lang.Object) Object[] objects String info com.google.crypto.tink.shaded.protobuf.Parser parser com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke method Object arg0 Object arg1 public static com.google.crypto.tink.proto.AesCtrHmacStreamingKey getDefaultInstance () public static com.google.crypto.tink.shaded.protobuf.Parser parser () static synthetic com.google.crypto.tink.proto.AesCtrHmacStreamingKey access$000 () static synthetic void access$100 (com.google.crypto.tink.proto.AesCtrHmacStreamingKey, int) com.google.crypto.tink.proto.AesCtrHmacStreamingKey x0 int x1 static synthetic void access$200 (com.google.crypto.tink.proto.AesCtrHmacStreamingKey) com.google.crypto.tink.proto.AesCtrHmacStreamingKey x0 static synthetic void access$300 (com.google.crypto.tink.proto.AesCtrHmacStreamingKey, com.google.crypto.tink.proto.AesCtrHmacStreamingParams) com.google.crypto.tink.proto.AesCtrHmacStreamingKey x0 com.google.crypto.tink.proto.AesCtrHmacStreamingParams x1 static synthetic void access$400 (com.google.crypto.tink.proto.AesCtrHmacStreamingKey, com.google.crypto.tink.proto.AesCtrHmacStreamingParams) com.google.crypto.tink.proto.AesCtrHmacStreamingKey x0 com.google.crypto.tink.proto.AesCtrHmacStreamingParams x1 static synthetic void access$500 (com.google.crypto.tink.proto.AesCtrHmacStreamingKey) com.google.crypto.tink.proto.AesCtrHmacStreamingKey x0 static synthetic void access$600 (com.google.crypto.tink.proto.AesCtrHmacStreamingKey, com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.proto.AesCtrHmacStreamingKey x0 com.google.crypto.tink.shaded.protobuf.ByteString x1 static synthetic void access$700 (com.google.crypto.tink.proto.AesCtrHmacStreamingKey) com.google.crypto.tink.proto.AesCtrHmacStreamingKey x0 static void <clinit> () com.google.crypto.tink.proto.AesCtrHmacStreamingKey defaultInstance }
com/google/crypto/tink/proto/AesCtrHmacStreamingKey$Builder.class
AesCtrHmacStreamingKey.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.AesCtrHmacStreamingKey$Builder extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$Builder implements com.google.crypto.tink.proto.AesCtrHmacStreamingKeyOrBuilder { private void <init> () public int getVersion () public com.google.crypto.tink.proto.AesCtrHmacStreamingKey$Builder setVersion (int) int value public com.google.crypto.tink.proto.AesCtrHmacStreamingKey$Builder clearVersion () public boolean hasParams () public com.google.crypto.tink.proto.AesCtrHmacStreamingParams getParams () public com.google.crypto.tink.proto.AesCtrHmacStreamingKey$Builder setParams (com.google.crypto.tink.proto.AesCtrHmacStreamingParams) com.google.crypto.tink.proto.AesCtrHmacStreamingParams value public com.google.crypto.tink.proto.AesCtrHmacStreamingKey$Builder setParams (com.google.crypto.tink.proto.AesCtrHmacStreamingParams$Builder) com.google.crypto.tink.proto.AesCtrHmacStreamingParams$Builder builderForValue public com.google.crypto.tink.proto.AesCtrHmacStreamingKey$Builder mergeParams (com.google.crypto.tink.proto.AesCtrHmacStreamingParams) com.google.crypto.tink.proto.AesCtrHmacStreamingParams value public com.google.crypto.tink.proto.AesCtrHmacStreamingKey$Builder clearParams () public com.google.crypto.tink.shaded.protobuf.ByteString getKeyValue () public com.google.crypto.tink.proto.AesCtrHmacStreamingKey$Builder setKeyValue (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value public com.google.crypto.tink.proto.AesCtrHmacStreamingKey$Builder clearKeyValue () synthetic void <init> (com.google.crypto.tink.proto.AesCtrHmacStreamingKey$1) com.google.crypto.tink.proto.AesCtrHmacStreamingKey$1 x0 }
com/google/crypto/tink/proto/AesCtrHmacStreamingKey$1.class
AesCtrHmacStreamingKey.java package com.google.crypto.tink.proto synthetic com.google.crypto.tink.proto.AesCtrHmacStreamingKey$1 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$protobuf$GeneratedMessageLite$MethodToInvoke static void <clinit> () }
com/google/crypto/tink/proto/AesCtrHmacStreaming.class
AesCtrHmacStreaming.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.AesCtrHmacStreaming extends java.lang.Object { private void <init> () public static void registerAllExtensions (com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite registry static void <clinit> () }
com/google/crypto/tink/proto/AesCtrHmacAeadKeyOrBuilder.class
AesCtrHmacAeadKeyOrBuilder.java package com.google.crypto.tink.proto public abstract com.google.crypto.tink.proto.AesCtrHmacAeadKeyOrBuilder extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.MessageLiteOrBuilder { public abstract int getVersion () public abstract boolean hasAesCtrKey () public abstract com.google.crypto.tink.proto.AesCtrKey getAesCtrKey () public abstract boolean hasHmacKey () public abstract com.google.crypto.tink.proto.HmacKey getHmacKey () }
com/google/crypto/tink/proto/AesCtrHmacAeadKeyFormatOrBuilder.class
AesCtrHmacAeadKeyFormatOrBuilder.java package com.google.crypto.tink.proto public abstract com.google.crypto.tink.proto.AesCtrHmacAeadKeyFormatOrBuilder extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.MessageLiteOrBuilder { public abstract boolean hasAesCtrKeyFormat () public abstract com.google.crypto.tink.proto.AesCtrKeyFormat getAesCtrKeyFormat () public abstract boolean hasHmacKeyFormat () public abstract com.google.crypto.tink.proto.HmacKeyFormat getHmacKeyFormat () }
com/google/crypto/tink/proto/AesCtrHmacAeadKeyFormat.class
AesCtrHmacAeadKeyFormat.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.AesCtrHmacAeadKeyFormat extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite implements com.google.crypto.tink.proto.AesCtrHmacAeadKeyFormatOrBuilder { public static final int AES_CTR_KEY_FORMAT_FIELD_NUMBER private com.google.crypto.tink.proto.AesCtrKeyFormat aesCtrKeyFormat_ public static final int HMAC_KEY_FORMAT_FIELD_NUMBER private com.google.crypto.tink.proto.HmacKeyFormat hmacKeyFormat_ private static final com.google.crypto.tink.proto.AesCtrHmacAeadKeyFormat DEFAULT_INSTANCE private static volatile com.google.crypto.tink.shaded.protobuf.Parser PARSER private void <init> () public boolean hasAesCtrKeyFormat () public com.google.crypto.tink.proto.AesCtrKeyFormat getAesCtrKeyFormat () private void setAesCtrKeyFormat (com.google.crypto.tink.proto.AesCtrKeyFormat) com.google.crypto.tink.proto.AesCtrKeyFormat value private void mergeAesCtrKeyFormat (com.google.crypto.tink.proto.AesCtrKeyFormat) com.google.crypto.tink.proto.AesCtrKeyFormat value private void clearAesCtrKeyFormat () public boolean hasHmacKeyFormat () public com.google.crypto.tink.proto.HmacKeyFormat getHmacKeyFormat () private void setHmacKeyFormat (com.google.crypto.tink.proto.HmacKeyFormat) com.google.crypto.tink.proto.HmacKeyFormat value private void mergeHmacKeyFormat (com.google.crypto.tink.proto.HmacKeyFormat) com.google.crypto.tink.proto.HmacKeyFormat value private void clearHmacKeyFormat () public static com.google.crypto.tink.proto.AesCtrHmacAeadKeyFormat parseFrom (java.nio.ByteBuffer) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data public static com.google.crypto.tink.proto.AesCtrHmacAeadKeyFormat parseFrom (java.nio.ByteBuffer, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesCtrHmacAeadKeyFormat parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data public static com.google.crypto.tink.proto.AesCtrHmacAeadKeyFormat parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesCtrHmacAeadKeyFormat parseFrom (byte[]) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data public static com.google.crypto.tink.proto.AesCtrHmacAeadKeyFormat parseFrom (byte[], com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesCtrHmacAeadKeyFormat parseFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.AesCtrHmacAeadKeyFormat parseFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesCtrHmacAeadKeyFormat parseDelimitedFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.AesCtrHmacAeadKeyFormat parseDelimitedFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesCtrHmacAeadKeyFormat parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input public static com.google.crypto.tink.proto.AesCtrHmacAeadKeyFormat parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesCtrHmacAeadKeyFormat$Builder newBuilder () public static com.google.crypto.tink.proto.AesCtrHmacAeadKeyFormat$Builder newBuilder (com.google.crypto.tink.proto.AesCtrHmacAeadKeyFormat) com.google.crypto.tink.proto.AesCtrHmacAeadKeyFormat prototype protected final java.lang.Object dynamicMethod (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke, java.lang.Object, java.lang.Object) Object[] objects String info com.google.crypto.tink.shaded.protobuf.Parser parser com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke method Object arg0 Object arg1 public static com.google.crypto.tink.proto.AesCtrHmacAeadKeyFormat getDefaultInstance () public static com.google.crypto.tink.shaded.protobuf.Parser parser () static synthetic com.google.crypto.tink.proto.AesCtrHmacAeadKeyFormat access$000 () static synthetic void access$100 (com.google.crypto.tink.proto.AesCtrHmacAeadKeyFormat, com.google.crypto.tink.proto.AesCtrKeyFormat) com.google.crypto.tink.proto.AesCtrHmacAeadKeyFormat x0 com.google.crypto.tink.proto.AesCtrKeyFormat x1 static synthetic void access$200 (com.google.crypto.tink.proto.AesCtrHmacAeadKeyFormat, com.google.crypto.tink.proto.AesCtrKeyFormat) com.google.crypto.tink.proto.AesCtrHmacAeadKeyFormat x0 com.google.crypto.tink.proto.AesCtrKeyFormat x1 static synthetic void access$300 (com.google.crypto.tink.proto.AesCtrHmacAeadKeyFormat) com.google.crypto.tink.proto.AesCtrHmacAeadKeyFormat x0 static synthetic void access$400 (com.google.crypto.tink.proto.AesCtrHmacAeadKeyFormat, com.google.crypto.tink.proto.HmacKeyFormat) com.google.crypto.tink.proto.AesCtrHmacAeadKeyFormat x0 com.google.crypto.tink.proto.HmacKeyFormat x1 static synthetic void access$500 (com.google.crypto.tink.proto.AesCtrHmacAeadKeyFormat, com.google.crypto.tink.proto.HmacKeyFormat) com.google.crypto.tink.proto.AesCtrHmacAeadKeyFormat x0 com.google.crypto.tink.proto.HmacKeyFormat x1 static synthetic void access$600 (com.google.crypto.tink.proto.AesCtrHmacAeadKeyFormat) com.google.crypto.tink.proto.AesCtrHmacAeadKeyFormat x0 static void <clinit> () com.google.crypto.tink.proto.AesCtrHmacAeadKeyFormat defaultInstance }
com/google/crypto/tink/proto/AesCtrHmacAeadKeyFormat$Builder.class
AesCtrHmacAeadKeyFormat.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.AesCtrHmacAeadKeyFormat$Builder extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$Builder implements com.google.crypto.tink.proto.AesCtrHmacAeadKeyFormatOrBuilder { private void <init> () public boolean hasAesCtrKeyFormat () public com.google.crypto.tink.proto.AesCtrKeyFormat getAesCtrKeyFormat () public com.google.crypto.tink.proto.AesCtrHmacAeadKeyFormat$Builder setAesCtrKeyFormat (com.google.crypto.tink.proto.AesCtrKeyFormat) com.google.crypto.tink.proto.AesCtrKeyFormat value public com.google.crypto.tink.proto.AesCtrHmacAeadKeyFormat$Builder setAesCtrKeyFormat (com.google.crypto.tink.proto.AesCtrKeyFormat$Builder) com.google.crypto.tink.proto.AesCtrKeyFormat$Builder builderForValue public com.google.crypto.tink.proto.AesCtrHmacAeadKeyFormat$Builder mergeAesCtrKeyFormat (com.google.crypto.tink.proto.AesCtrKeyFormat) com.google.crypto.tink.proto.AesCtrKeyFormat value public com.google.crypto.tink.proto.AesCtrHmacAeadKeyFormat$Builder clearAesCtrKeyFormat () public boolean hasHmacKeyFormat () public com.google.crypto.tink.proto.HmacKeyFormat getHmacKeyFormat () public com.google.crypto.tink.proto.AesCtrHmacAeadKeyFormat$Builder setHmacKeyFormat (com.google.crypto.tink.proto.HmacKeyFormat) com.google.crypto.tink.proto.HmacKeyFormat value public com.google.crypto.tink.proto.AesCtrHmacAeadKeyFormat$Builder setHmacKeyFormat (com.google.crypto.tink.proto.HmacKeyFormat$Builder) com.google.crypto.tink.proto.HmacKeyFormat$Builder builderForValue public com.google.crypto.tink.proto.AesCtrHmacAeadKeyFormat$Builder mergeHmacKeyFormat (com.google.crypto.tink.proto.HmacKeyFormat) com.google.crypto.tink.proto.HmacKeyFormat value public com.google.crypto.tink.proto.AesCtrHmacAeadKeyFormat$Builder clearHmacKeyFormat () synthetic void <init> (com.google.crypto.tink.proto.AesCtrHmacAeadKeyFormat$1) com.google.crypto.tink.proto.AesCtrHmacAeadKeyFormat$1 x0 }
com/google/crypto/tink/proto/AesCtrHmacAeadKeyFormat$1.class
AesCtrHmacAeadKeyFormat.java package com.google.crypto.tink.proto synthetic com.google.crypto.tink.proto.AesCtrHmacAeadKeyFormat$1 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$protobuf$GeneratedMessageLite$MethodToInvoke static void <clinit> () }
com/google/crypto/tink/proto/AesCtrHmacAeadKey.class
AesCtrHmacAeadKey.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.AesCtrHmacAeadKey extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite implements com.google.crypto.tink.proto.AesCtrHmacAeadKeyOrBuilder { public static final int VERSION_FIELD_NUMBER private int version_ public static final int AES_CTR_KEY_FIELD_NUMBER private com.google.crypto.tink.proto.AesCtrKey aesCtrKey_ public static final int HMAC_KEY_FIELD_NUMBER private com.google.crypto.tink.proto.HmacKey hmacKey_ private static final com.google.crypto.tink.proto.AesCtrHmacAeadKey DEFAULT_INSTANCE private static volatile com.google.crypto.tink.shaded.protobuf.Parser PARSER private void <init> () public int getVersion () private void setVersion (int) int value private void clearVersion () public boolean hasAesCtrKey () public com.google.crypto.tink.proto.AesCtrKey getAesCtrKey () private void setAesCtrKey (com.google.crypto.tink.proto.AesCtrKey) com.google.crypto.tink.proto.AesCtrKey value private void mergeAesCtrKey (com.google.crypto.tink.proto.AesCtrKey) com.google.crypto.tink.proto.AesCtrKey value private void clearAesCtrKey () public boolean hasHmacKey () public com.google.crypto.tink.proto.HmacKey getHmacKey () private void setHmacKey (com.google.crypto.tink.proto.HmacKey) com.google.crypto.tink.proto.HmacKey value private void mergeHmacKey (com.google.crypto.tink.proto.HmacKey) com.google.crypto.tink.proto.HmacKey value private void clearHmacKey () public static com.google.crypto.tink.proto.AesCtrHmacAeadKey parseFrom (java.nio.ByteBuffer) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data public static com.google.crypto.tink.proto.AesCtrHmacAeadKey parseFrom (java.nio.ByteBuffer, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesCtrHmacAeadKey parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data public static com.google.crypto.tink.proto.AesCtrHmacAeadKey parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesCtrHmacAeadKey parseFrom (byte[]) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data public static com.google.crypto.tink.proto.AesCtrHmacAeadKey parseFrom (byte[], com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesCtrHmacAeadKey parseFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.AesCtrHmacAeadKey parseFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesCtrHmacAeadKey parseDelimitedFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.AesCtrHmacAeadKey parseDelimitedFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesCtrHmacAeadKey parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input public static com.google.crypto.tink.proto.AesCtrHmacAeadKey parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesCtrHmacAeadKey$Builder newBuilder () public static com.google.crypto.tink.proto.AesCtrHmacAeadKey$Builder newBuilder (com.google.crypto.tink.proto.AesCtrHmacAeadKey) com.google.crypto.tink.proto.AesCtrHmacAeadKey prototype protected final java.lang.Object dynamicMethod (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke, java.lang.Object, java.lang.Object) Object[] objects String info com.google.crypto.tink.shaded.protobuf.Parser parser com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke method Object arg0 Object arg1 public static com.google.crypto.tink.proto.AesCtrHmacAeadKey getDefaultInstance () public static com.google.crypto.tink.shaded.protobuf.Parser parser () static synthetic com.google.crypto.tink.proto.AesCtrHmacAeadKey access$000 () static synthetic void access$100 (com.google.crypto.tink.proto.AesCtrHmacAeadKey, int) com.google.crypto.tink.proto.AesCtrHmacAeadKey x0 int x1 static synthetic void access$200 (com.google.crypto.tink.proto.AesCtrHmacAeadKey) com.google.crypto.tink.proto.AesCtrHmacAeadKey x0 static synthetic void access$300 (com.google.crypto.tink.proto.AesCtrHmacAeadKey, com.google.crypto.tink.proto.AesCtrKey) com.google.crypto.tink.proto.AesCtrHmacAeadKey x0 com.google.crypto.tink.proto.AesCtrKey x1 static synthetic void access$400 (com.google.crypto.tink.proto.AesCtrHmacAeadKey, com.google.crypto.tink.proto.AesCtrKey) com.google.crypto.tink.proto.AesCtrHmacAeadKey x0 com.google.crypto.tink.proto.AesCtrKey x1 static synthetic void access$500 (com.google.crypto.tink.proto.AesCtrHmacAeadKey) com.google.crypto.tink.proto.AesCtrHmacAeadKey x0 static synthetic void access$600 (com.google.crypto.tink.proto.AesCtrHmacAeadKey, com.google.crypto.tink.proto.HmacKey) com.google.crypto.tink.proto.AesCtrHmacAeadKey x0 com.google.crypto.tink.proto.HmacKey x1 static synthetic void access$700 (com.google.crypto.tink.proto.AesCtrHmacAeadKey, com.google.crypto.tink.proto.HmacKey) com.google.crypto.tink.proto.AesCtrHmacAeadKey x0 com.google.crypto.tink.proto.HmacKey x1 static synthetic void access$800 (com.google.crypto.tink.proto.AesCtrHmacAeadKey) com.google.crypto.tink.proto.AesCtrHmacAeadKey x0 static void <clinit> () com.google.crypto.tink.proto.AesCtrHmacAeadKey defaultInstance }
com/google/crypto/tink/proto/AesCtrHmacAeadKey$Builder.class
AesCtrHmacAeadKey.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.AesCtrHmacAeadKey$Builder extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$Builder implements com.google.crypto.tink.proto.AesCtrHmacAeadKeyOrBuilder { private void <init> () public int getVersion () public com.google.crypto.tink.proto.AesCtrHmacAeadKey$Builder setVersion (int) int value public com.google.crypto.tink.proto.AesCtrHmacAeadKey$Builder clearVersion () public boolean hasAesCtrKey () public com.google.crypto.tink.proto.AesCtrKey getAesCtrKey () public com.google.crypto.tink.proto.AesCtrHmacAeadKey$Builder setAesCtrKey (com.google.crypto.tink.proto.AesCtrKey) com.google.crypto.tink.proto.AesCtrKey value public com.google.crypto.tink.proto.AesCtrHmacAeadKey$Builder setAesCtrKey (com.google.crypto.tink.proto.AesCtrKey$Builder) com.google.crypto.tink.proto.AesCtrKey$Builder builderForValue public com.google.crypto.tink.proto.AesCtrHmacAeadKey$Builder mergeAesCtrKey (com.google.crypto.tink.proto.AesCtrKey) com.google.crypto.tink.proto.AesCtrKey value public com.google.crypto.tink.proto.AesCtrHmacAeadKey$Builder clearAesCtrKey () public boolean hasHmacKey () public com.google.crypto.tink.proto.HmacKey getHmacKey () public com.google.crypto.tink.proto.AesCtrHmacAeadKey$Builder setHmacKey (com.google.crypto.tink.proto.HmacKey) com.google.crypto.tink.proto.HmacKey value public com.google.crypto.tink.proto.AesCtrHmacAeadKey$Builder setHmacKey (com.google.crypto.tink.proto.HmacKey$Builder) com.google.crypto.tink.proto.HmacKey$Builder builderForValue public com.google.crypto.tink.proto.AesCtrHmacAeadKey$Builder mergeHmacKey (com.google.crypto.tink.proto.HmacKey) com.google.crypto.tink.proto.HmacKey value public com.google.crypto.tink.proto.AesCtrHmacAeadKey$Builder clearHmacKey () synthetic void <init> (com.google.crypto.tink.proto.AesCtrHmacAeadKey$1) com.google.crypto.tink.proto.AesCtrHmacAeadKey$1 x0 }
com/google/crypto/tink/proto/AesCtrHmacAeadKey$1.class
AesCtrHmacAeadKey.java package com.google.crypto.tink.proto synthetic com.google.crypto.tink.proto.AesCtrHmacAeadKey$1 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$protobuf$GeneratedMessageLite$MethodToInvoke static void <clinit> () }
com/google/crypto/tink/proto/AesCtrHmacAead.class
AesCtrHmacAead.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.AesCtrHmacAead extends java.lang.Object { private void <init> () public static void registerAllExtensions (com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite registry static void <clinit> () }
com/google/crypto/tink/proto/AesCtr.class
AesCtr.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.AesCtr extends java.lang.Object { private void <init> () public static void registerAllExtensions (com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite registry static void <clinit> () }
com/google/crypto/tink/proto/AesCmacPrfKeyOrBuilder.class
AesCmacPrfKeyOrBuilder.java package com.google.crypto.tink.proto public abstract com.google.crypto.tink.proto.AesCmacPrfKeyOrBuilder extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.MessageLiteOrBuilder { public abstract int getVersion () public abstract com.google.crypto.tink.shaded.protobuf.ByteString getKeyValue () }
com/google/crypto/tink/proto/AesCmacPrfKeyFormatOrBuilder.class
AesCmacPrfKeyFormatOrBuilder.java package com.google.crypto.tink.proto public abstract com.google.crypto.tink.proto.AesCmacPrfKeyFormatOrBuilder extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.MessageLiteOrBuilder { public abstract int getVersion () public abstract int getKeySize () }
com/google/crypto/tink/proto/AesCmacPrfKeyFormat.class
AesCmacPrfKeyFormat.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.AesCmacPrfKeyFormat extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite implements com.google.crypto.tink.proto.AesCmacPrfKeyFormatOrBuilder { public static final int VERSION_FIELD_NUMBER private int version_ public static final int KEY_SIZE_FIELD_NUMBER private int keySize_ private static final com.google.crypto.tink.proto.AesCmacPrfKeyFormat DEFAULT_INSTANCE private static volatile com.google.crypto.tink.shaded.protobuf.Parser PARSER private void <init> () public int getVersion () private void setVersion (int) int value private void clearVersion () public int getKeySize () private void setKeySize (int) int value private void clearKeySize () public static com.google.crypto.tink.proto.AesCmacPrfKeyFormat parseFrom (java.nio.ByteBuffer) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data public static com.google.crypto.tink.proto.AesCmacPrfKeyFormat parseFrom (java.nio.ByteBuffer, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesCmacPrfKeyFormat parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data public static com.google.crypto.tink.proto.AesCmacPrfKeyFormat parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesCmacPrfKeyFormat parseFrom (byte[]) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data public static com.google.crypto.tink.proto.AesCmacPrfKeyFormat parseFrom (byte[], com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesCmacPrfKeyFormat parseFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.AesCmacPrfKeyFormat parseFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesCmacPrfKeyFormat parseDelimitedFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.AesCmacPrfKeyFormat parseDelimitedFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesCmacPrfKeyFormat parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input public static com.google.crypto.tink.proto.AesCmacPrfKeyFormat parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesCmacPrfKeyFormat$Builder newBuilder () public static com.google.crypto.tink.proto.AesCmacPrfKeyFormat$Builder newBuilder (com.google.crypto.tink.proto.AesCmacPrfKeyFormat) com.google.crypto.tink.proto.AesCmacPrfKeyFormat prototype protected final java.lang.Object dynamicMethod (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke, java.lang.Object, java.lang.Object) Object[] objects String info com.google.crypto.tink.shaded.protobuf.Parser parser com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke method Object arg0 Object arg1 public static com.google.crypto.tink.proto.AesCmacPrfKeyFormat getDefaultInstance () public static com.google.crypto.tink.shaded.protobuf.Parser parser () static synthetic com.google.crypto.tink.proto.AesCmacPrfKeyFormat access$000 () static synthetic void access$100 (com.google.crypto.tink.proto.AesCmacPrfKeyFormat, int) com.google.crypto.tink.proto.AesCmacPrfKeyFormat x0 int x1 static synthetic void access$200 (com.google.crypto.tink.proto.AesCmacPrfKeyFormat) com.google.crypto.tink.proto.AesCmacPrfKeyFormat x0 static synthetic void access$300 (com.google.crypto.tink.proto.AesCmacPrfKeyFormat, int) com.google.crypto.tink.proto.AesCmacPrfKeyFormat x0 int x1 static synthetic void access$400 (com.google.crypto.tink.proto.AesCmacPrfKeyFormat) com.google.crypto.tink.proto.AesCmacPrfKeyFormat x0 static void <clinit> () com.google.crypto.tink.proto.AesCmacPrfKeyFormat defaultInstance }
com/google/crypto/tink/proto/AesCmacPrfKeyFormat$Builder.class
AesCmacPrfKeyFormat.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.AesCmacPrfKeyFormat$Builder extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$Builder implements com.google.crypto.tink.proto.AesCmacPrfKeyFormatOrBuilder { private void <init> () public int getVersion () public com.google.crypto.tink.proto.AesCmacPrfKeyFormat$Builder setVersion (int) int value public com.google.crypto.tink.proto.AesCmacPrfKeyFormat$Builder clearVersion () public int getKeySize () public com.google.crypto.tink.proto.AesCmacPrfKeyFormat$Builder setKeySize (int) int value public com.google.crypto.tink.proto.AesCmacPrfKeyFormat$Builder clearKeySize () synthetic void <init> (com.google.crypto.tink.proto.AesCmacPrfKeyFormat$1) com.google.crypto.tink.proto.AesCmacPrfKeyFormat$1 x0 }
com/google/crypto/tink/proto/AesCmacPrfKeyFormat$1.class
AesCmacPrfKeyFormat.java package com.google.crypto.tink.proto synthetic com.google.crypto.tink.proto.AesCmacPrfKeyFormat$1 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$protobuf$GeneratedMessageLite$MethodToInvoke static void <clinit> () }
com/google/crypto/tink/proto/AesCmacPrfKey.class
AesCmacPrfKey.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.AesCmacPrfKey extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite implements com.google.crypto.tink.proto.AesCmacPrfKeyOrBuilder { public static final int VERSION_FIELD_NUMBER private int version_ public static final int KEY_VALUE_FIELD_NUMBER private com.google.crypto.tink.shaded.protobuf.ByteString keyValue_ private static final com.google.crypto.tink.proto.AesCmacPrfKey DEFAULT_INSTANCE private static volatile com.google.crypto.tink.shaded.protobuf.Parser PARSER private void <init> () public int getVersion () private void setVersion (int) int value private void clearVersion () public com.google.crypto.tink.shaded.protobuf.ByteString getKeyValue () private void setKeyValue (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value private void clearKeyValue () public static com.google.crypto.tink.proto.AesCmacPrfKey parseFrom (java.nio.ByteBuffer) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data public static com.google.crypto.tink.proto.AesCmacPrfKey parseFrom (java.nio.ByteBuffer, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesCmacPrfKey parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data public static com.google.crypto.tink.proto.AesCmacPrfKey parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesCmacPrfKey parseFrom (byte[]) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data public static com.google.crypto.tink.proto.AesCmacPrfKey parseFrom (byte[], com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesCmacPrfKey parseFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.AesCmacPrfKey parseFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesCmacPrfKey parseDelimitedFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.AesCmacPrfKey parseDelimitedFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesCmacPrfKey parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input public static com.google.crypto.tink.proto.AesCmacPrfKey parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesCmacPrfKey$Builder newBuilder () public static com.google.crypto.tink.proto.AesCmacPrfKey$Builder newBuilder (com.google.crypto.tink.proto.AesCmacPrfKey) com.google.crypto.tink.proto.AesCmacPrfKey prototype protected final java.lang.Object dynamicMethod (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke, java.lang.Object, java.lang.Object) Object[] objects String info com.google.crypto.tink.shaded.protobuf.Parser parser com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke method Object arg0 Object arg1 public static com.google.crypto.tink.proto.AesCmacPrfKey getDefaultInstance () public static com.google.crypto.tink.shaded.protobuf.Parser parser () static synthetic com.google.crypto.tink.proto.AesCmacPrfKey access$000 () static synthetic void access$100 (com.google.crypto.tink.proto.AesCmacPrfKey, int) com.google.crypto.tink.proto.AesCmacPrfKey x0 int x1 static synthetic void access$200 (com.google.crypto.tink.proto.AesCmacPrfKey) com.google.crypto.tink.proto.AesCmacPrfKey x0 static synthetic void access$300 (com.google.crypto.tink.proto.AesCmacPrfKey, com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.proto.AesCmacPrfKey x0 com.google.crypto.tink.shaded.protobuf.ByteString x1 static synthetic void access$400 (com.google.crypto.tink.proto.AesCmacPrfKey) com.google.crypto.tink.proto.AesCmacPrfKey x0 static void <clinit> () com.google.crypto.tink.proto.AesCmacPrfKey defaultInstance }
com/google/crypto/tink/proto/AesCmacPrfKey$Builder.class
AesCmacPrfKey.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.AesCmacPrfKey$Builder extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$Builder implements com.google.crypto.tink.proto.AesCmacPrfKeyOrBuilder { private void <init> () public int getVersion () public com.google.crypto.tink.proto.AesCmacPrfKey$Builder setVersion (int) int value public com.google.crypto.tink.proto.AesCmacPrfKey$Builder clearVersion () public com.google.crypto.tink.shaded.protobuf.ByteString getKeyValue () public com.google.crypto.tink.proto.AesCmacPrfKey$Builder setKeyValue (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value public com.google.crypto.tink.proto.AesCmacPrfKey$Builder clearKeyValue () synthetic void <init> (com.google.crypto.tink.proto.AesCmacPrfKey$1) com.google.crypto.tink.proto.AesCmacPrfKey$1 x0 }
com/google/crypto/tink/proto/AesCmacPrfKey$1.class
AesCmacPrfKey.java package com.google.crypto.tink.proto synthetic com.google.crypto.tink.proto.AesCmacPrfKey$1 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$protobuf$GeneratedMessageLite$MethodToInvoke static void <clinit> () }
com/google/crypto/tink/proto/AesCmacPrf.class
AesCmacPrf.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.AesCmacPrf extends java.lang.Object { private void <init> () public static void registerAllExtensions (com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite registry static void <clinit> () }
com/google/crypto/tink/proto/AesCmacParamsOrBuilder.class
AesCmacParamsOrBuilder.java package com.google.crypto.tink.proto public abstract com.google.crypto.tink.proto.AesCmacParamsOrBuilder extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.MessageLiteOrBuilder { public abstract int getTagSize () }
com/google/crypto/tink/proto/AesCmacParams.class
AesCmacParams.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.AesCmacParams extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite implements com.google.crypto.tink.proto.AesCmacParamsOrBuilder { public static final int TAG_SIZE_FIELD_NUMBER private int tagSize_ private static final com.google.crypto.tink.proto.AesCmacParams DEFAULT_INSTANCE private static volatile com.google.crypto.tink.shaded.protobuf.Parser PARSER private void <init> () public int getTagSize () private void setTagSize (int) int value private void clearTagSize () public static com.google.crypto.tink.proto.AesCmacParams parseFrom (java.nio.ByteBuffer) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data public static com.google.crypto.tink.proto.AesCmacParams parseFrom (java.nio.ByteBuffer, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesCmacParams parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data public static com.google.crypto.tink.proto.AesCmacParams parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesCmacParams parseFrom (byte[]) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data public static com.google.crypto.tink.proto.AesCmacParams parseFrom (byte[], com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesCmacParams parseFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.AesCmacParams parseFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesCmacParams parseDelimitedFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.AesCmacParams parseDelimitedFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesCmacParams parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input public static com.google.crypto.tink.proto.AesCmacParams parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesCmacParams$Builder newBuilder () public static com.google.crypto.tink.proto.AesCmacParams$Builder newBuilder (com.google.crypto.tink.proto.AesCmacParams) com.google.crypto.tink.proto.AesCmacParams prototype protected final java.lang.Object dynamicMethod (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke, java.lang.Object, java.lang.Object) Object[] objects String info com.google.crypto.tink.shaded.protobuf.Parser parser com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke method Object arg0 Object arg1 public static com.google.crypto.tink.proto.AesCmacParams getDefaultInstance () public static com.google.crypto.tink.shaded.protobuf.Parser parser () static synthetic com.google.crypto.tink.proto.AesCmacParams access$000 () static synthetic void access$100 (com.google.crypto.tink.proto.AesCmacParams, int) com.google.crypto.tink.proto.AesCmacParams x0 int x1 static synthetic void access$200 (com.google.crypto.tink.proto.AesCmacParams) com.google.crypto.tink.proto.AesCmacParams x0 static void <clinit> () com.google.crypto.tink.proto.AesCmacParams defaultInstance }
com/google/crypto/tink/proto/AesCmacParams$Builder.class
AesCmacParams.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.AesCmacParams$Builder extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$Builder implements com.google.crypto.tink.proto.AesCmacParamsOrBuilder { private void <init> () public int getTagSize () public com.google.crypto.tink.proto.AesCmacParams$Builder setTagSize (int) int value public com.google.crypto.tink.proto.AesCmacParams$Builder clearTagSize () synthetic void <init> (com.google.crypto.tink.proto.AesCmacParams$1) com.google.crypto.tink.proto.AesCmacParams$1 x0 }
com/google/crypto/tink/proto/AesCmacParams$1.class
AesCmacParams.java package com.google.crypto.tink.proto synthetic com.google.crypto.tink.proto.AesCmacParams$1 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$protobuf$GeneratedMessageLite$MethodToInvoke static void <clinit> () }
com/google/crypto/tink/proto/AesCmacKeyOrBuilder.class
AesCmacKeyOrBuilder.java package com.google.crypto.tink.proto public abstract com.google.crypto.tink.proto.AesCmacKeyOrBuilder extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.MessageLiteOrBuilder { public abstract int getVersion () public abstract com.google.crypto.tink.shaded.protobuf.ByteString getKeyValue () public abstract boolean hasParams () public abstract com.google.crypto.tink.proto.AesCmacParams getParams () }
com/google/crypto/tink/proto/AesCmacKeyFormatOrBuilder.class
AesCmacKeyFormatOrBuilder.java package com.google.crypto.tink.proto public abstract com.google.crypto.tink.proto.AesCmacKeyFormatOrBuilder extends java.lang.Object implements com.google.crypto.tink.shaded.protobuf.MessageLiteOrBuilder { public abstract int getKeySize () public abstract boolean hasParams () public abstract com.google.crypto.tink.proto.AesCmacParams getParams () }
com/google/crypto/tink/proto/AesCmacKeyFormat.class
AesCmacKeyFormat.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.AesCmacKeyFormat extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite implements com.google.crypto.tink.proto.AesCmacKeyFormatOrBuilder { public static final int KEY_SIZE_FIELD_NUMBER private int keySize_ public static final int PARAMS_FIELD_NUMBER private com.google.crypto.tink.proto.AesCmacParams params_ private static final com.google.crypto.tink.proto.AesCmacKeyFormat DEFAULT_INSTANCE private static volatile com.google.crypto.tink.shaded.protobuf.Parser PARSER private void <init> () public int getKeySize () private void setKeySize (int) int value private void clearKeySize () public boolean hasParams () public com.google.crypto.tink.proto.AesCmacParams getParams () private void setParams (com.google.crypto.tink.proto.AesCmacParams) com.google.crypto.tink.proto.AesCmacParams value private void mergeParams (com.google.crypto.tink.proto.AesCmacParams) com.google.crypto.tink.proto.AesCmacParams value private void clearParams () public static com.google.crypto.tink.proto.AesCmacKeyFormat parseFrom (java.nio.ByteBuffer) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data public static com.google.crypto.tink.proto.AesCmacKeyFormat parseFrom (java.nio.ByteBuffer, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesCmacKeyFormat parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data public static com.google.crypto.tink.proto.AesCmacKeyFormat parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesCmacKeyFormat parseFrom (byte[]) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data public static com.google.crypto.tink.proto.AesCmacKeyFormat parseFrom (byte[], com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesCmacKeyFormat parseFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.AesCmacKeyFormat parseFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesCmacKeyFormat parseDelimitedFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.AesCmacKeyFormat parseDelimitedFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesCmacKeyFormat parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input public static com.google.crypto.tink.proto.AesCmacKeyFormat parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesCmacKeyFormat$Builder newBuilder () public static com.google.crypto.tink.proto.AesCmacKeyFormat$Builder newBuilder (com.google.crypto.tink.proto.AesCmacKeyFormat) com.google.crypto.tink.proto.AesCmacKeyFormat prototype protected final java.lang.Object dynamicMethod (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke, java.lang.Object, java.lang.Object) Object[] objects String info com.google.crypto.tink.shaded.protobuf.Parser parser com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke method Object arg0 Object arg1 public static com.google.crypto.tink.proto.AesCmacKeyFormat getDefaultInstance () public static com.google.crypto.tink.shaded.protobuf.Parser parser () static synthetic com.google.crypto.tink.proto.AesCmacKeyFormat access$000 () static synthetic void access$100 (com.google.crypto.tink.proto.AesCmacKeyFormat, int) com.google.crypto.tink.proto.AesCmacKeyFormat x0 int x1 static synthetic void access$200 (com.google.crypto.tink.proto.AesCmacKeyFormat) com.google.crypto.tink.proto.AesCmacKeyFormat x0 static synthetic void access$300 (com.google.crypto.tink.proto.AesCmacKeyFormat, com.google.crypto.tink.proto.AesCmacParams) com.google.crypto.tink.proto.AesCmacKeyFormat x0 com.google.crypto.tink.proto.AesCmacParams x1 static synthetic void access$400 (com.google.crypto.tink.proto.AesCmacKeyFormat, com.google.crypto.tink.proto.AesCmacParams) com.google.crypto.tink.proto.AesCmacKeyFormat x0 com.google.crypto.tink.proto.AesCmacParams x1 static synthetic void access$500 (com.google.crypto.tink.proto.AesCmacKeyFormat) com.google.crypto.tink.proto.AesCmacKeyFormat x0 static void <clinit> () com.google.crypto.tink.proto.AesCmacKeyFormat defaultInstance }
com/google/crypto/tink/proto/AesCmacKeyFormat$Builder.class
AesCmacKeyFormat.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.AesCmacKeyFormat$Builder extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$Builder implements com.google.crypto.tink.proto.AesCmacKeyFormatOrBuilder { private void <init> () public int getKeySize () public com.google.crypto.tink.proto.AesCmacKeyFormat$Builder setKeySize (int) int value public com.google.crypto.tink.proto.AesCmacKeyFormat$Builder clearKeySize () public boolean hasParams () public com.google.crypto.tink.proto.AesCmacParams getParams () public com.google.crypto.tink.proto.AesCmacKeyFormat$Builder setParams (com.google.crypto.tink.proto.AesCmacParams) com.google.crypto.tink.proto.AesCmacParams value public com.google.crypto.tink.proto.AesCmacKeyFormat$Builder setParams (com.google.crypto.tink.proto.AesCmacParams$Builder) com.google.crypto.tink.proto.AesCmacParams$Builder builderForValue public com.google.crypto.tink.proto.AesCmacKeyFormat$Builder mergeParams (com.google.crypto.tink.proto.AesCmacParams) com.google.crypto.tink.proto.AesCmacParams value public com.google.crypto.tink.proto.AesCmacKeyFormat$Builder clearParams () synthetic void <init> (com.google.crypto.tink.proto.AesCmacKeyFormat$1) com.google.crypto.tink.proto.AesCmacKeyFormat$1 x0 }
com/google/crypto/tink/proto/AesCmacKeyFormat$1.class
AesCmacKeyFormat.java package com.google.crypto.tink.proto synthetic com.google.crypto.tink.proto.AesCmacKeyFormat$1 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$protobuf$GeneratedMessageLite$MethodToInvoke static void <clinit> () }
com/google/crypto/tink/proto/AesCmacKey.class
AesCmacKey.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.AesCmacKey extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite implements com.google.crypto.tink.proto.AesCmacKeyOrBuilder { public static final int VERSION_FIELD_NUMBER private int version_ public static final int KEY_VALUE_FIELD_NUMBER private com.google.crypto.tink.shaded.protobuf.ByteString keyValue_ public static final int PARAMS_FIELD_NUMBER private com.google.crypto.tink.proto.AesCmacParams params_ private static final com.google.crypto.tink.proto.AesCmacKey DEFAULT_INSTANCE private static volatile com.google.crypto.tink.shaded.protobuf.Parser PARSER private void <init> () public int getVersion () private void setVersion (int) int value private void clearVersion () public com.google.crypto.tink.shaded.protobuf.ByteString getKeyValue () private void setKeyValue (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value private void clearKeyValue () public boolean hasParams () public com.google.crypto.tink.proto.AesCmacParams getParams () private void setParams (com.google.crypto.tink.proto.AesCmacParams) com.google.crypto.tink.proto.AesCmacParams value private void mergeParams (com.google.crypto.tink.proto.AesCmacParams) com.google.crypto.tink.proto.AesCmacParams value private void clearParams () public static com.google.crypto.tink.proto.AesCmacKey parseFrom (java.nio.ByteBuffer) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data public static com.google.crypto.tink.proto.AesCmacKey parseFrom (java.nio.ByteBuffer, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException java.nio.ByteBuffer data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesCmacKey parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data public static com.google.crypto.tink.proto.AesCmacKey parseFrom (com.google.crypto.tink.shaded.protobuf.ByteString, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesCmacKey parseFrom (byte[]) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data public static com.google.crypto.tink.proto.AesCmacKey parseFrom (byte[], com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException byte[] data com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesCmacKey parseFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.AesCmacKey parseFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesCmacKey parseDelimitedFrom (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.proto.AesCmacKey parseDelimitedFrom (java.io.InputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException java.io.InputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesCmacKey parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input public static com.google.crypto.tink.proto.AesCmacKey parseFrom (com.google.crypto.tink.shaded.protobuf.CodedInputStream, com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) throws java.io.IOException com.google.crypto.tink.shaded.protobuf.CodedInputStream input com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite extensionRegistry public static com.google.crypto.tink.proto.AesCmacKey$Builder newBuilder () public static com.google.crypto.tink.proto.AesCmacKey$Builder newBuilder (com.google.crypto.tink.proto.AesCmacKey) com.google.crypto.tink.proto.AesCmacKey prototype protected final java.lang.Object dynamicMethod (com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke, java.lang.Object, java.lang.Object) Object[] objects String info com.google.crypto.tink.shaded.protobuf.Parser parser com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$MethodToInvoke method Object arg0 Object arg1 public static com.google.crypto.tink.proto.AesCmacKey getDefaultInstance () public static com.google.crypto.tink.shaded.protobuf.Parser parser () static synthetic com.google.crypto.tink.proto.AesCmacKey access$000 () static synthetic void access$100 (com.google.crypto.tink.proto.AesCmacKey, int) com.google.crypto.tink.proto.AesCmacKey x0 int x1 static synthetic void access$200 (com.google.crypto.tink.proto.AesCmacKey) com.google.crypto.tink.proto.AesCmacKey x0 static synthetic void access$300 (com.google.crypto.tink.proto.AesCmacKey, com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.proto.AesCmacKey x0 com.google.crypto.tink.shaded.protobuf.ByteString x1 static synthetic void access$400 (com.google.crypto.tink.proto.AesCmacKey) com.google.crypto.tink.proto.AesCmacKey x0 static synthetic void access$500 (com.google.crypto.tink.proto.AesCmacKey, com.google.crypto.tink.proto.AesCmacParams) com.google.crypto.tink.proto.AesCmacKey x0 com.google.crypto.tink.proto.AesCmacParams x1 static synthetic void access$600 (com.google.crypto.tink.proto.AesCmacKey, com.google.crypto.tink.proto.AesCmacParams) com.google.crypto.tink.proto.AesCmacKey x0 com.google.crypto.tink.proto.AesCmacParams x1 static synthetic void access$700 (com.google.crypto.tink.proto.AesCmacKey) com.google.crypto.tink.proto.AesCmacKey x0 static void <clinit> () com.google.crypto.tink.proto.AesCmacKey defaultInstance }
com/google/crypto/tink/proto/AesCmacKey$Builder.class
AesCmacKey.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.AesCmacKey$Builder extends com.google.crypto.tink.shaded.protobuf.GeneratedMessageLite$Builder implements com.google.crypto.tink.proto.AesCmacKeyOrBuilder { private void <init> () public int getVersion () public com.google.crypto.tink.proto.AesCmacKey$Builder setVersion (int) int value public com.google.crypto.tink.proto.AesCmacKey$Builder clearVersion () public com.google.crypto.tink.shaded.protobuf.ByteString getKeyValue () public com.google.crypto.tink.proto.AesCmacKey$Builder setKeyValue (com.google.crypto.tink.shaded.protobuf.ByteString) com.google.crypto.tink.shaded.protobuf.ByteString value public com.google.crypto.tink.proto.AesCmacKey$Builder clearKeyValue () public boolean hasParams () public com.google.crypto.tink.proto.AesCmacParams getParams () public com.google.crypto.tink.proto.AesCmacKey$Builder setParams (com.google.crypto.tink.proto.AesCmacParams) com.google.crypto.tink.proto.AesCmacParams value public com.google.crypto.tink.proto.AesCmacKey$Builder setParams (com.google.crypto.tink.proto.AesCmacParams$Builder) com.google.crypto.tink.proto.AesCmacParams$Builder builderForValue public com.google.crypto.tink.proto.AesCmacKey$Builder mergeParams (com.google.crypto.tink.proto.AesCmacParams) com.google.crypto.tink.proto.AesCmacParams value public com.google.crypto.tink.proto.AesCmacKey$Builder clearParams () synthetic void <init> (com.google.crypto.tink.proto.AesCmacKey$1) com.google.crypto.tink.proto.AesCmacKey$1 x0 }
com/google/crypto/tink/proto/AesCmacKey$1.class
AesCmacKey.java package com.google.crypto.tink.proto synthetic com.google.crypto.tink.proto.AesCmacKey$1 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$protobuf$GeneratedMessageLite$MethodToInvoke static void <clinit> () }
com/google/crypto/tink/proto/AesCmac.class
AesCmac.java package com.google.crypto.tink.proto public final com.google.crypto.tink.proto.AesCmac extends java.lang.Object { private void <init> () public static void registerAllExtensions (com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite) com.google.crypto.tink.shaded.protobuf.ExtensionRegistryLite registry static void <clinit> () }
com/google/crypto/tink/proto/
com/google/crypto/tink/prf/PrfSetWrapper.class
PrfSetWrapper.java package com.google.crypto.tink.prf public com.google.crypto.tink.prf.PrfSetWrapper extends java.lang.Object implements com.google.crypto.tink.PrimitiveWrapper { public void <init> () public com.google.crypto.tink.prf.PrfSet wrap (com.google.crypto.tink.PrimitiveSet) throws java.security.GeneralSecurityException com.google.crypto.tink.PrimitiveSet set public java.lang.Class getPrimitiveClass () public java.lang.Class getInputPrimitiveClass () public static void register () throws java.security.GeneralSecurityException public volatile synthetic java.lang.Object wrap (com.google.crypto.tink.PrimitiveSet) throws java.security.GeneralSecurityException }
com/google/crypto/tink/prf/PrfSetWrapper$WrappedPrfSet.class
PrfSetWrapper.java package com.google.crypto.tink.prf com.google.crypto.tink.prf.PrfSetWrapper$WrappedPrfSet extends com.google.crypto.tink.prf.PrfSet { private final java.util.Map keyIdToPrfMap private final int primaryKeyId private void <init> (com.google.crypto.tink.PrimitiveSet) throws java.security.GeneralSecurityException com.google.crypto.tink.PrimitiveSet$Entry entry com.google.crypto.tink.PrimitiveSet primitives java.util.List entries java.util.Map mutablePrfMap public int getPrimaryId () public java.util.Map getPrfs () throws java.security.GeneralSecurityException synthetic void <init> (com.google.crypto.tink.PrimitiveSet, com.google.crypto.tink.prf.PrfSetWrapper$1) throws java.security.GeneralSecurityException com.google.crypto.tink.PrimitiveSet x0 com.google.crypto.tink.prf.PrfSetWrapper$1 x1 }
com/google/crypto/tink/prf/PrfSetWrapper$1.class
PrfSetWrapper.java package com.google.crypto.tink.prf synthetic com.google.crypto.tink.prf.PrfSetWrapper$1 extends java.lang.Object { }
com/google/crypto/tink/prf/PrfSet.class
PrfSet.java package com.google.crypto.tink.prf public abstract com.google.crypto.tink.prf.PrfSet extends java.lang.Object { public void <init> () public abstract int getPrimaryId () public abstract java.util.Map getPrfs () throws java.security.GeneralSecurityException public byte[] computePrimary (byte[], int) throws java.security.GeneralSecurityException byte[] input int outputLength }
com/google/crypto/tink/prf/PrfKeyTemplates.class
PrfKeyTemplates.java package com.google.crypto.tink.prf public final com.google.crypto.tink.prf.PrfKeyTemplates extends java.lang.Object { public static final com.google.crypto.tink.proto.KeyTemplate HKDF_SHA256 public static final com.google.crypto.tink.proto.KeyTemplate HMAC_SHA256_PRF public static final com.google.crypto.tink.proto.KeyTemplate HMAC_SHA512_PRF public static final com.google.crypto.tink.proto.KeyTemplate AES_CMAC_PRF private void <init> () private static com.google.crypto.tink.proto.KeyTemplate createHkdfKeyTemplate () com.google.crypto.tink.proto.HkdfPrfKeyFormat format private static com.google.crypto.tink.proto.KeyTemplate createHmacTemplate (int, com.google.crypto.tink.proto.HashType) int keySize com.google.crypto.tink.proto.HashType hashType com.google.crypto.tink.proto.HmacPrfParams params com.google.crypto.tink.proto.HmacPrfKeyFormat format private static com.google.crypto.tink.proto.KeyTemplate createAes256CmacTemplate () com.google.crypto.tink.proto.AesCmacPrfKeyFormat format static void <clinit> () }
com/google/crypto/tink/prf/PrfConfig.class
PrfConfig.java package com.google.crypto.tink.prf public final com.google.crypto.tink.prf.PrfConfig extends java.lang.Object { public static final String PRF_TYPE_URL public static void register () throws java.security.GeneralSecurityException private void <init> () static void <clinit> () }
com/google/crypto/tink/prf/Prf.class
Prf.java package com.google.crypto.tink.prf public abstract com.google.crypto.tink.prf.Prf extends java.lang.Object { public abstract byte[] compute (byte[], int) throws java.security.GeneralSecurityException }
com/google/crypto/tink/prf/HmacPrfKeyManager.class
HmacPrfKeyManager.java package com.google.crypto.tink.prf public final com.google.crypto.tink.prf.HmacPrfKeyManager extends com.google.crypto.tink.KeyTypeManager { private static final int MIN_KEY_SIZE_IN_BYTES public void <init> () public java.lang.String getKeyType () public int getVersion () public com.google.crypto.tink.proto.KeyData$KeyMaterialType keyMaterialType () public void validateKey (com.google.crypto.tink.proto.HmacPrfKey) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.HmacPrfKey key public com.google.crypto.tink.proto.HmacPrfKey parseKey (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString byteString private static void validateParams (com.google.crypto.tink.proto.HmacPrfParams) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.HmacPrfParams params public com.google.crypto.tink.KeyTypeManager$KeyFactory keyFactory () public static void register (boolean) throws java.security.GeneralSecurityException boolean newKeyAllowed public static final com.google.crypto.tink.KeyTemplate hmacSha256Template () public static final com.google.crypto.tink.KeyTemplate hmacSha512Template () private static com.google.crypto.tink.KeyTemplate createTemplate (int, com.google.crypto.tink.proto.HashType) int keySize com.google.crypto.tink.proto.HashType hashType com.google.crypto.tink.proto.HmacPrfParams params com.google.crypto.tink.proto.HmacPrfKeyFormat format public volatile synthetic void validateKey (com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.security.GeneralSecurityException public volatile synthetic com.google.crypto.tink.shaded.protobuf.MessageLite parseKey (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException static synthetic void access$000 (com.google.crypto.tink.proto.HmacPrfParams) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.HmacPrfParams x0 }
com/google/crypto/tink/prf/HmacPrfKeyManager$3.class
HmacPrfKeyManager.java package com.google.crypto.tink.prf synthetic com.google.crypto.tink.prf.HmacPrfKeyManager$3 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$crypto$tink$proto$HashType static void <clinit> () }
com/google/crypto/tink/prf/HmacPrfKeyManager$2.class
HmacPrfKeyManager.java package com.google.crypto.tink.prf com.google.crypto.tink.prf.HmacPrfKeyManager$2 extends com.google.crypto.tink.KeyTypeManager$KeyFactory { final synthetic com.google.crypto.tink.prf.HmacPrfKeyManager this$0 void <init> (com.google.crypto.tink.prf.HmacPrfKeyManager, java.lang.Class) com.google.crypto.tink.prf.HmacPrfKeyManager this$0 Class clazz public void validateKeyFormat (com.google.crypto.tink.proto.HmacPrfKeyFormat) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.HmacPrfKeyFormat format public com.google.crypto.tink.proto.HmacPrfKeyFormat parseKeyFormat (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString byteString public com.google.crypto.tink.proto.HmacPrfKey createKey (com.google.crypto.tink.proto.HmacPrfKeyFormat) com.google.crypto.tink.proto.HmacPrfKeyFormat format public com.google.crypto.tink.proto.HmacPrfKey deriveKey (com.google.crypto.tink.proto.HmacPrfKeyFormat, java.io.InputStream) throws java.security.GeneralSecurityException int read java.io.IOException e com.google.crypto.tink.proto.HmacPrfKeyFormat format java.io.InputStream inputStream byte[] pseudorandomness public volatile synthetic java.lang.Object deriveKey (com.google.crypto.tink.shaded.protobuf.MessageLite, java.io.InputStream) throws java.security.GeneralSecurityException public volatile synthetic java.lang.Object createKey (com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.security.GeneralSecurityException public volatile synthetic com.google.crypto.tink.shaded.protobuf.MessageLite parseKeyFormat (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException public volatile synthetic void validateKeyFormat (com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.security.GeneralSecurityException }
com/google/crypto/tink/prf/HmacPrfKeyManager$1.class
HmacPrfKeyManager.java package com.google.crypto.tink.prf com.google.crypto.tink.prf.HmacPrfKeyManager$1 extends com.google.crypto.tink.KeyTypeManager$PrimitiveFactory { void <init> (java.lang.Class) Class clazz public com.google.crypto.tink.prf.Prf getPrimitive (com.google.crypto.tink.proto.HmacPrfKey) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.HmacPrfKey key com.google.crypto.tink.proto.HashType hash byte[] keyValue javax.crypto.spec.SecretKeySpec keySpec public volatile synthetic java.lang.Object getPrimitive (java.lang.Object) throws java.security.GeneralSecurityException }
com/google/crypto/tink/prf/HkdfPrfKeyManager.class
HkdfPrfKeyManager.java package com.google.crypto.tink.prf public com.google.crypto.tink.prf.HkdfPrfKeyManager extends com.google.crypto.tink.KeyTypeManager { private static final int MIN_KEY_SIZE private static com.google.crypto.tink.subtle.Enums$HashType convertHash (com.google.crypto.tink.proto.HashType) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.HashType hashType void <init> () public java.lang.String getKeyType () public int getVersion () public com.google.crypto.tink.proto.KeyData$KeyMaterialType keyMaterialType () public void validateKey (com.google.crypto.tink.proto.HkdfPrfKey) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.HkdfPrfKey key public com.google.crypto.tink.proto.HkdfPrfKey parseKey (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString byteString public com.google.crypto.tink.KeyTypeManager$KeyFactory keyFactory () private static void validateKeySize (int) throws java.security.GeneralSecurityException int keySize private static void validateParams (com.google.crypto.tink.proto.HkdfPrfParams) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.HkdfPrfParams params public static void register (boolean) throws java.security.GeneralSecurityException boolean newKeyAllowed public static java.lang.String staticKeyType () public static final com.google.crypto.tink.KeyTemplate hkdfSha256Template () com.google.crypto.tink.proto.HkdfPrfKeyFormat format public volatile synthetic void validateKey (com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.security.GeneralSecurityException public volatile synthetic com.google.crypto.tink.shaded.protobuf.MessageLite parseKey (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException static synthetic com.google.crypto.tink.subtle.Enums$HashType access$000 (com.google.crypto.tink.proto.HashType) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.HashType x0 static synthetic void access$100 (int) throws java.security.GeneralSecurityException int x0 static synthetic void access$200 (com.google.crypto.tink.proto.HkdfPrfParams) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.HkdfPrfParams x0 }
com/google/crypto/tink/prf/HkdfPrfKeyManager$4.class
HkdfPrfKeyManager.java package com.google.crypto.tink.prf synthetic com.google.crypto.tink.prf.HkdfPrfKeyManager$4 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$crypto$tink$proto$HashType static void <clinit> () }
com/google/crypto/tink/prf/HkdfPrfKeyManager$3.class
HkdfPrfKeyManager.java package com.google.crypto.tink.prf com.google.crypto.tink.prf.HkdfPrfKeyManager$3 extends com.google.crypto.tink.KeyTypeManager$KeyFactory { final synthetic com.google.crypto.tink.prf.HkdfPrfKeyManager this$0 void <init> (com.google.crypto.tink.prf.HkdfPrfKeyManager, java.lang.Class) com.google.crypto.tink.prf.HkdfPrfKeyManager this$0 Class clazz public void validateKeyFormat (com.google.crypto.tink.proto.HkdfPrfKeyFormat) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.HkdfPrfKeyFormat format public com.google.crypto.tink.proto.HkdfPrfKeyFormat parseKeyFormat (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString byteString public com.google.crypto.tink.proto.HkdfPrfKey createKey (com.google.crypto.tink.proto.HkdfPrfKeyFormat) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.HkdfPrfKeyFormat format public volatile synthetic java.lang.Object createKey (com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.security.GeneralSecurityException public volatile synthetic com.google.crypto.tink.shaded.protobuf.MessageLite parseKeyFormat (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException public volatile synthetic void validateKeyFormat (com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.security.GeneralSecurityException }
com/google/crypto/tink/prf/HkdfPrfKeyManager$2.class
HkdfPrfKeyManager.java package com.google.crypto.tink.prf com.google.crypto.tink.prf.HkdfPrfKeyManager$2 extends com.google.crypto.tink.KeyTypeManager$PrimitiveFactory { void <init> (java.lang.Class) Class clazz public com.google.crypto.tink.prf.Prf getPrimitive (com.google.crypto.tink.proto.HkdfPrfKey) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.HkdfPrfKey key public volatile synthetic java.lang.Object getPrimitive (java.lang.Object) throws java.security.GeneralSecurityException }
com/google/crypto/tink/prf/HkdfPrfKeyManager$1.class
HkdfPrfKeyManager.java package com.google.crypto.tink.prf com.google.crypto.tink.prf.HkdfPrfKeyManager$1 extends com.google.crypto.tink.KeyTypeManager$PrimitiveFactory { void <init> (java.lang.Class) Class clazz public com.google.crypto.tink.subtle.prf.StreamingPrf getPrimitive (com.google.crypto.tink.proto.HkdfPrfKey) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.HkdfPrfKey key public volatile synthetic java.lang.Object getPrimitive (java.lang.Object) throws java.security.GeneralSecurityException }
com/google/crypto/tink/prf/AesCmacPrfKeyManager.class
AesCmacPrfKeyManager.java package com.google.crypto.tink.prf public final com.google.crypto.tink.prf.AesCmacPrfKeyManager extends com.google.crypto.tink.KeyTypeManager { private static final int VERSION private static final int KEY_SIZE_IN_BYTES void <init> () public java.lang.String getKeyType () public int getVersion () public com.google.crypto.tink.proto.KeyData$KeyMaterialType keyMaterialType () public void validateKey (com.google.crypto.tink.proto.AesCmacPrfKey) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.AesCmacPrfKey key public com.google.crypto.tink.proto.AesCmacPrfKey parseKey (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString byteString private static void validateSize (int) throws java.security.GeneralSecurityException int size public com.google.crypto.tink.KeyTypeManager$KeyFactory keyFactory () public static void register (boolean) throws java.security.GeneralSecurityException boolean newKeyAllowed public static final com.google.crypto.tink.KeyTemplate aes256CmacTemplate () com.google.crypto.tink.proto.AesCmacPrfKeyFormat format public volatile synthetic void validateKey (com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.security.GeneralSecurityException public volatile synthetic com.google.crypto.tink.shaded.protobuf.MessageLite parseKey (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException static synthetic void access$000 (int) throws java.security.GeneralSecurityException int x0 }
com/google/crypto/tink/prf/AesCmacPrfKeyManager$2.class
AesCmacPrfKeyManager.java package com.google.crypto.tink.prf com.google.crypto.tink.prf.AesCmacPrfKeyManager$2 extends com.google.crypto.tink.KeyTypeManager$KeyFactory { final synthetic com.google.crypto.tink.prf.AesCmacPrfKeyManager this$0 void <init> (com.google.crypto.tink.prf.AesCmacPrfKeyManager, java.lang.Class) com.google.crypto.tink.prf.AesCmacPrfKeyManager this$0 Class clazz public void validateKeyFormat (com.google.crypto.tink.proto.AesCmacPrfKeyFormat) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.AesCmacPrfKeyFormat format public com.google.crypto.tink.proto.AesCmacPrfKeyFormat parseKeyFormat (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString byteString public com.google.crypto.tink.proto.AesCmacPrfKey createKey (com.google.crypto.tink.proto.AesCmacPrfKeyFormat) com.google.crypto.tink.proto.AesCmacPrfKeyFormat format public volatile synthetic java.lang.Object createKey (com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.security.GeneralSecurityException public volatile synthetic com.google.crypto.tink.shaded.protobuf.MessageLite parseKeyFormat (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException public volatile synthetic void validateKeyFormat (com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.security.GeneralSecurityException }
com/google/crypto/tink/prf/AesCmacPrfKeyManager$1.class
AesCmacPrfKeyManager.java package com.google.crypto.tink.prf com.google.crypto.tink.prf.AesCmacPrfKeyManager$1 extends com.google.crypto.tink.KeyTypeManager$PrimitiveFactory { void <init> (java.lang.Class) Class clazz public com.google.crypto.tink.prf.Prf getPrimitive (com.google.crypto.tink.proto.AesCmacPrfKey) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.AesCmacPrfKey key public volatile synthetic java.lang.Object getPrimitive (java.lang.Object) throws java.security.GeneralSecurityException }
com/google/crypto/tink/prf/
com/google/crypto/tink/mac/MacWrapper.class
MacWrapper.java package com.google.crypto.tink.mac com.google.crypto.tink.mac.MacWrapper extends java.lang.Object implements com.google.crypto.tink.PrimitiveWrapper { private static final java.util.logging.Logger logger void <init> () public com.google.crypto.tink.Mac wrap (com.google.crypto.tink.PrimitiveSet) throws java.security.GeneralSecurityException com.google.crypto.tink.PrimitiveSet primitives public java.lang.Class getPrimitiveClass () public java.lang.Class getInputPrimitiveClass () public static void register () throws java.security.GeneralSecurityException public volatile synthetic java.lang.Object wrap (com.google.crypto.tink.PrimitiveSet) throws java.security.GeneralSecurityException static synthetic java.util.logging.Logger access$000 () static void <clinit> () }
com/google/crypto/tink/mac/MacWrapper$WrappedMac.class
MacWrapper.java package com.google.crypto.tink.mac com.google.crypto.tink.mac.MacWrapper$WrappedMac extends java.lang.Object implements com.google.crypto.tink.Mac { private final com.google.crypto.tink.PrimitiveSet primitives private final byte[] formatVersion private void <init> (com.google.crypto.tink.PrimitiveSet) com.google.crypto.tink.PrimitiveSet primitives public byte[] computeMac (byte[]) throws java.security.GeneralSecurityException byte[] data public void verifyMac (byte[], byte[]) throws java.security.GeneralSecurityException java.security.GeneralSecurityException e com.google.crypto.tink.PrimitiveSet$Entry entry com.google.crypto.tink.PrimitiveSet$Entry entry byte[] mac byte[] data byte[] prefix byte[] macNoPrefix java.util.List entries synthetic void <init> (com.google.crypto.tink.PrimitiveSet, com.google.crypto.tink.mac.MacWrapper$1) com.google.crypto.tink.PrimitiveSet x0 com.google.crypto.tink.mac.MacWrapper$1 x1 }
com/google/crypto/tink/mac/MacWrapper$1.class
MacWrapper.java package com.google.crypto.tink.mac synthetic com.google.crypto.tink.mac.MacWrapper$1 extends java.lang.Object { }
com/google/crypto/tink/mac/MacKeyTemplates.class
MacKeyTemplates.java package com.google.crypto.tink.mac public final com.google.crypto.tink.mac.MacKeyTemplates extends java.lang.Object { public static final com.google.crypto.tink.proto.KeyTemplate HMAC_SHA256_128BITTAG public static final com.google.crypto.tink.proto.KeyTemplate HMAC_SHA256_256BITTAG public static final com.google.crypto.tink.proto.KeyTemplate HMAC_SHA512_256BITTAG public static final com.google.crypto.tink.proto.KeyTemplate HMAC_SHA512_512BITTAG public static final com.google.crypto.tink.proto.KeyTemplate AES_CMAC public static com.google.crypto.tink.proto.KeyTemplate createHmacKeyTemplate (int, int, com.google.crypto.tink.proto.HashType) int keySize int tagSize com.google.crypto.tink.proto.HashType hashType com.google.crypto.tink.proto.HmacParams params com.google.crypto.tink.proto.HmacKeyFormat format private void <init> () static void <clinit> () }
com/google/crypto/tink/mac/MacFactory.class
MacFactory.java package com.google.crypto.tink.mac public final com.google.crypto.tink.mac.MacFactory extends java.lang.Object { public void <init> () public static com.google.crypto.tink.Mac getPrimitive (com.google.crypto.tink.KeysetHandle) throws java.security.GeneralSecurityException com.google.crypto.tink.KeysetHandle keysetHandle public static com.google.crypto.tink.Mac getPrimitive (com.google.crypto.tink.KeysetHandle, com.google.crypto.tink.KeyManager) throws java.security.GeneralSecurityException com.google.crypto.tink.KeysetHandle keysetHandle com.google.crypto.tink.KeyManager keyManager com.google.crypto.tink.PrimitiveSet primitives }
com/google/crypto/tink/mac/MacConfig.class
MacConfig.java package com.google.crypto.tink.mac public final com.google.crypto.tink.mac.MacConfig extends java.lang.Object { public static final String HMAC_TYPE_URL public static final com.google.crypto.tink.proto.RegistryConfig TINK_1_0_0 public static final com.google.crypto.tink.proto.RegistryConfig TINK_1_1_0 public static final com.google.crypto.tink.proto.RegistryConfig LATEST public static void init () throws java.security.GeneralSecurityException public static void register () throws java.security.GeneralSecurityException public static void registerStandardKeyTypes () throws java.security.GeneralSecurityException private void <init> () static void <clinit> () java.security.GeneralSecurityException e }
com/google/crypto/tink/mac/HmacKeyManager.class
HmacKeyManager.java package com.google.crypto.tink.mac public final com.google.crypto.tink.mac.HmacKeyManager extends com.google.crypto.tink.KeyTypeManager { private static final int MIN_KEY_SIZE_IN_BYTES private static final int MIN_TAG_SIZE_IN_BYTES public void <init> () public java.lang.String getKeyType () public int getVersion () public com.google.crypto.tink.proto.KeyData$KeyMaterialType keyMaterialType () public void validateKey (com.google.crypto.tink.proto.HmacKey) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.HmacKey key public com.google.crypto.tink.proto.HmacKey parseKey (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString byteString private static void validateParams (com.google.crypto.tink.proto.HmacParams) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.HmacParams params public com.google.crypto.tink.KeyTypeManager$KeyFactory keyFactory () public static void register (boolean) throws java.security.GeneralSecurityException boolean newKeyAllowed public static final com.google.crypto.tink.KeyTemplate hmacSha256HalfDigestTemplate () public static final com.google.crypto.tink.KeyTemplate hmacSha256Template () public static final com.google.crypto.tink.KeyTemplate hmacSha512HalfDigestTemplate () public static final com.google.crypto.tink.KeyTemplate hmacSha512Template () private static com.google.crypto.tink.KeyTemplate createTemplate (int, int, com.google.crypto.tink.proto.HashType) int keySize int tagSize com.google.crypto.tink.proto.HashType hashType com.google.crypto.tink.proto.HmacParams params com.google.crypto.tink.proto.HmacKeyFormat format public volatile synthetic void validateKey (com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.security.GeneralSecurityException public volatile synthetic com.google.crypto.tink.shaded.protobuf.MessageLite parseKey (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException static synthetic void access$000 (com.google.crypto.tink.proto.HmacParams) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.HmacParams x0 }
com/google/crypto/tink/mac/HmacKeyManager$3.class
HmacKeyManager.java package com.google.crypto.tink.mac synthetic com.google.crypto.tink.mac.HmacKeyManager$3 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$crypto$tink$proto$HashType static void <clinit> () }
com/google/crypto/tink/mac/HmacKeyManager$2.class
HmacKeyManager.java package com.google.crypto.tink.mac com.google.crypto.tink.mac.HmacKeyManager$2 extends com.google.crypto.tink.KeyTypeManager$KeyFactory { final synthetic com.google.crypto.tink.mac.HmacKeyManager this$0 void <init> (com.google.crypto.tink.mac.HmacKeyManager, java.lang.Class) com.google.crypto.tink.mac.HmacKeyManager this$0 Class clazz public void validateKeyFormat (com.google.crypto.tink.proto.HmacKeyFormat) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.HmacKeyFormat format public com.google.crypto.tink.proto.HmacKeyFormat parseKeyFormat (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString byteString public com.google.crypto.tink.proto.HmacKey createKey (com.google.crypto.tink.proto.HmacKeyFormat) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.HmacKeyFormat format public com.google.crypto.tink.proto.HmacKey deriveKey (com.google.crypto.tink.proto.HmacKeyFormat, java.io.InputStream) throws java.security.GeneralSecurityException int read java.io.IOException e com.google.crypto.tink.proto.HmacKeyFormat format java.io.InputStream inputStream byte[] pseudorandomness public volatile synthetic java.lang.Object deriveKey (com.google.crypto.tink.shaded.protobuf.MessageLite, java.io.InputStream) throws java.security.GeneralSecurityException public volatile synthetic java.lang.Object createKey (com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.security.GeneralSecurityException public volatile synthetic com.google.crypto.tink.shaded.protobuf.MessageLite parseKeyFormat (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException public volatile synthetic void validateKeyFormat (com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.security.GeneralSecurityException }
com/google/crypto/tink/mac/HmacKeyManager$1.class
HmacKeyManager.java package com.google.crypto.tink.mac com.google.crypto.tink.mac.HmacKeyManager$1 extends com.google.crypto.tink.KeyTypeManager$PrimitiveFactory { void <init> (java.lang.Class) Class clazz public com.google.crypto.tink.Mac getPrimitive (com.google.crypto.tink.proto.HmacKey) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.HmacKey key com.google.crypto.tink.proto.HashType hash byte[] keyValue javax.crypto.spec.SecretKeySpec keySpec int tagSize public volatile synthetic java.lang.Object getPrimitive (java.lang.Object) throws java.security.GeneralSecurityException }
com/google/crypto/tink/mac/AesCmacKeyManager.class
AesCmacKeyManager.java package com.google.crypto.tink.mac public final com.google.crypto.tink.mac.AesCmacKeyManager extends com.google.crypto.tink.KeyTypeManager { private static final int VERSION private static final int KEY_SIZE_IN_BYTES private static final int MIN_TAG_SIZE_IN_BYTES private static final int MAX_TAG_SIZE_IN_BYTES void <init> () public java.lang.String getKeyType () public int getVersion () public com.google.crypto.tink.proto.KeyData$KeyMaterialType keyMaterialType () public void validateKey (com.google.crypto.tink.proto.AesCmacKey) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.AesCmacKey key public com.google.crypto.tink.proto.AesCmacKey parseKey (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString byteString private static void validateParams (com.google.crypto.tink.proto.AesCmacParams) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.AesCmacParams params private static void validateSize (int) throws java.security.GeneralSecurityException int size public com.google.crypto.tink.KeyTypeManager$KeyFactory keyFactory () public static void register (boolean) throws java.security.GeneralSecurityException boolean newKeyAllowed public static final com.google.crypto.tink.KeyTemplate aes256CmacTemplate () com.google.crypto.tink.proto.AesCmacKeyFormat format public static final com.google.crypto.tink.KeyTemplate rawAes256CmacTemplate () com.google.crypto.tink.proto.AesCmacKeyFormat format public volatile synthetic void validateKey (com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.security.GeneralSecurityException public volatile synthetic com.google.crypto.tink.shaded.protobuf.MessageLite parseKey (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException static synthetic void access$000 (com.google.crypto.tink.proto.AesCmacParams) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.AesCmacParams x0 static synthetic void access$100 (int) throws java.security.GeneralSecurityException int x0 }
com/google/crypto/tink/mac/AesCmacKeyManager$2.class
AesCmacKeyManager.java package com.google.crypto.tink.mac com.google.crypto.tink.mac.AesCmacKeyManager$2 extends com.google.crypto.tink.KeyTypeManager$KeyFactory { final synthetic com.google.crypto.tink.mac.AesCmacKeyManager this$0 void <init> (com.google.crypto.tink.mac.AesCmacKeyManager, java.lang.Class) com.google.crypto.tink.mac.AesCmacKeyManager this$0 Class clazz public void validateKeyFormat (com.google.crypto.tink.proto.AesCmacKeyFormat) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.AesCmacKeyFormat format public com.google.crypto.tink.proto.AesCmacKeyFormat parseKeyFormat (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString byteString public com.google.crypto.tink.proto.AesCmacKey createKey (com.google.crypto.tink.proto.AesCmacKeyFormat) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.AesCmacKeyFormat format public volatile synthetic java.lang.Object createKey (com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.security.GeneralSecurityException public volatile synthetic com.google.crypto.tink.shaded.protobuf.MessageLite parseKeyFormat (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException public volatile synthetic void validateKeyFormat (com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.security.GeneralSecurityException }
com/google/crypto/tink/mac/AesCmacKeyManager$1.class
AesCmacKeyManager.java package com.google.crypto.tink.mac com.google.crypto.tink.mac.AesCmacKeyManager$1 extends com.google.crypto.tink.KeyTypeManager$PrimitiveFactory { void <init> (java.lang.Class) Class clazz public com.google.crypto.tink.Mac getPrimitive (com.google.crypto.tink.proto.AesCmacKey) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.AesCmacKey key public volatile synthetic java.lang.Object getPrimitive (java.lang.Object) throws java.security.GeneralSecurityException }
com/google/crypto/tink/mac/
com/google/crypto/tink/integration/android/SharedPrefKeysetWriter.class
SharedPrefKeysetWriter.java package com.google.crypto.tink.integration.android public final com.google.crypto.tink.integration.android.SharedPrefKeysetWriter extends java.lang.Object implements com.google.crypto.tink.KeysetWriter { private final android.content.SharedPreferences$Editor editor private final String keysetName public void <init> (android.content.Context, java.lang.String, java.lang.String) android.content.Context context String keysetName String prefFileName android.content.Context appContext public void write (com.google.crypto.tink.proto.Keyset) throws java.io.IOException com.google.crypto.tink.proto.Keyset keyset boolean success public void write (com.google.crypto.tink.proto.EncryptedKeyset) throws java.io.IOException com.google.crypto.tink.proto.EncryptedKeyset keyset boolean success }
com/google/crypto/tink/integration/android/SharedPrefKeysetReader.class
SharedPrefKeysetReader.java package com.google.crypto.tink.integration.android public final com.google.crypto.tink.integration.android.SharedPrefKeysetReader extends java.lang.Object implements com.google.crypto.tink.KeysetReader { private final android.content.SharedPreferences sharedPreferences private final String keysetName public void <init> (android.content.Context, java.lang.String, java.lang.String) throws java.io.IOException android.content.Context context String keysetName String prefFilename android.content.Context appContext private byte[] readPref () throws java.io.IOException String keysetHex RuntimeException ex public com.google.crypto.tink.proto.Keyset read () throws java.io.IOException public com.google.crypto.tink.proto.EncryptedKeyset readEncrypted () throws java.io.IOException }
com/google/crypto/tink/integration/android/AndroidKeystoreKmsClient.class
AndroidKeystoreKmsClient.java package com.google.crypto.tink.integration.android public final com.google.crypto.tink.integration.android.AndroidKeystoreKmsClient extends java.lang.Object implements com.google.crypto.tink.KmsClient { private static final String TAG private static final int WAIT_TIME_MILLISECONDS_BEFORE_RETRY public static final String PREFIX private final String keyUri private java.security.KeyStore keyStore public void <init> () throws java.security.GeneralSecurityException public void <init> (java.lang.String) String uri private void <init> (com.google.crypto.tink.integration.android.AndroidKeystoreKmsClient$Builder) com.google.crypto.tink.integration.android.AndroidKeystoreKmsClient$Builder builder public synchronized boolean doesSupport (java.lang.String) String uri public com.google.crypto.tink.KmsClient withCredentials (java.lang.String) throws java.security.GeneralSecurityException String unused public com.google.crypto.tink.KmsClient withDefaultCredentials () throws java.security.GeneralSecurityException public synchronized com.google.crypto.tink.Aead getAead (java.lang.String) throws java.security.GeneralSecurityException String uri com.google.crypto.tink.Aead aead public synchronized void deleteKey (java.lang.String) throws java.security.GeneralSecurityException String keyUri String keyId synchronized boolean hasKey (java.lang.String) throws java.security.GeneralSecurityException java.io.IOException ex2 NullPointerException ex1 String keyUri String keyId public static com.google.crypto.tink.Aead getOrGenerateNewAeadKey (java.lang.String) throws java.security.GeneralSecurityException java.io.IOException String keyUri com.google.crypto.tink.integration.android.AndroidKeystoreKmsClient client public static void generateNewAeadKey (java.lang.String) throws java.security.GeneralSecurityException String keyUri com.google.crypto.tink.integration.android.AndroidKeystoreKmsClient client String keyId javax.crypto.KeyGenerator keyGenerator android.security.keystore.KeyGenParameterSpec spec private static com.google.crypto.tink.Aead validateAead (com.google.crypto.tink.Aead) throws java.security.GeneralSecurityException com.google.crypto.tink.Aead aead byte[] message byte[] aad byte[] ciphertext byte[] decrypted private static boolean isAtLeastM () static synthetic boolean access$000 () synthetic void <init> (com.google.crypto.tink.integration.android.AndroidKeystoreKmsClient$Builder, com.google.crypto.tink.integration.android.AndroidKeystoreKmsClient$1) com.google.crypto.tink.integration.android.AndroidKeystoreKmsClient$Builder x0 com.google.crypto.tink.integration.android.AndroidKeystoreKmsClient$1 x1 static void <clinit> () }
com/google/crypto/tink/integration/android/AndroidKeystoreKmsClient$Builder.class
AndroidKeystoreKmsClient.java package com.google.crypto.tink.integration.android public final com.google.crypto.tink.integration.android.AndroidKeystoreKmsClient$Builder extends java.lang.Object { String keyUri java.security.KeyStore keyStore public void <init> () Exception ex public com.google.crypto.tink.integration.android.AndroidKeystoreKmsClient$Builder setKeyUri (java.lang.String) String val public com.google.crypto.tink.integration.android.AndroidKeystoreKmsClient$Builder setKeyStore (java.security.KeyStore) java.security.KeyStore val public com.google.crypto.tink.integration.android.AndroidKeystoreKmsClient build () }
com/google/crypto/tink/integration/android/AndroidKeystoreKmsClient$1.class
AndroidKeystoreKmsClient.java package com.google.crypto.tink.integration.android synthetic com.google.crypto.tink.integration.android.AndroidKeystoreKmsClient$1 extends java.lang.Object { }
com/google/crypto/tink/integration/android/AndroidKeystoreAesGcm.class
AndroidKeystoreAesGcm.java package com.google.crypto.tink.integration.android public final com.google.crypto.tink.integration.android.AndroidKeystoreAesGcm extends java.lang.Object implements com.google.crypto.tink.Aead { private static final String TAG private static final int MAX_WAIT_TIME_MILLISECONDS_BEFORE_RETRY private static final int IV_SIZE_IN_BYTES private static final int TAG_SIZE_IN_BYTES private final javax.crypto.SecretKey key public void <init> (java.lang.String) throws java.security.GeneralSecurityException java.io.IOException String keyId java.security.KeyStore keyStore void <init> (java.lang.String, java.security.KeyStore) throws java.security.GeneralSecurityException String keyId java.security.KeyStore keyStore public byte[] encrypt (byte[], byte[]) throws java.security.GeneralSecurityException Exception ex byte[] plaintext byte[] aad private byte[] encryptInternal (byte[], byte[]) throws java.security.GeneralSecurityException byte[] plaintext byte[] aad byte[] ciphertext javax.crypto.Cipher cipher int unusedWritten public byte[] decrypt (byte[], byte[]) throws java.security.GeneralSecurityException Exception ex byte[] ciphertext byte[] aad private byte[] decryptInternal (byte[], byte[]) throws java.security.GeneralSecurityException byte[] ciphertext byte[] aad javax.crypto.spec.GCMParameterSpec params javax.crypto.Cipher cipher private static void sleep () int waitTimeMillis static void <clinit> () }
com/google/crypto/tink/integration/android/AndroidKeysetManager.class
AndroidKeysetManager.java package com.google.crypto.tink.integration.android public final com.google.crypto.tink.integration.android.AndroidKeysetManager extends java.lang.Object { private static final String TAG private final com.google.crypto.tink.KeysetWriter writer private final com.google.crypto.tink.Aead masterKey private com.google.crypto.tink.KeysetManager keysetManager private void <init> (com.google.crypto.tink.integration.android.AndroidKeysetManager$Builder) throws java.security.GeneralSecurityException java.io.IOException com.google.crypto.tink.integration.android.AndroidKeysetManager$Builder builder public synchronized com.google.crypto.tink.KeysetHandle getKeysetHandle () throws java.security.GeneralSecurityException public synchronized com.google.crypto.tink.integration.android.AndroidKeysetManager rotate (com.google.crypto.tink.proto.KeyTemplate) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.KeyTemplate keyTemplate public synchronized com.google.crypto.tink.integration.android.AndroidKeysetManager add (com.google.crypto.tink.proto.KeyTemplate) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.KeyTemplate keyTemplate public synchronized com.google.crypto.tink.integration.android.AndroidKeysetManager add (com.google.crypto.tink.KeyTemplate) throws java.security.GeneralSecurityException com.google.crypto.tink.KeyTemplate keyTemplate public synchronized com.google.crypto.tink.integration.android.AndroidKeysetManager setPrimary (int) throws java.security.GeneralSecurityException int keyId public synchronized com.google.crypto.tink.integration.android.AndroidKeysetManager promote (int) throws java.security.GeneralSecurityException int keyId public synchronized com.google.crypto.tink.integration.android.AndroidKeysetManager enable (int) throws java.security.GeneralSecurityException int keyId public synchronized com.google.crypto.tink.integration.android.AndroidKeysetManager disable (int) throws java.security.GeneralSecurityException int keyId public synchronized com.google.crypto.tink.integration.android.AndroidKeysetManager delete (int) throws java.security.GeneralSecurityException int keyId public synchronized com.google.crypto.tink.integration.android.AndroidKeysetManager destroy (int) throws java.security.GeneralSecurityException int keyId public synchronized boolean isUsingKeystore () private void write (com.google.crypto.tink.KeysetManager) throws java.security.GeneralSecurityException java.io.IOException e com.google.crypto.tink.KeysetManager manager private boolean shouldUseKeystore () private static com.google.crypto.tink.KeyTemplate$OutputPrefixType fromProto (com.google.crypto.tink.proto.OutputPrefixType) com.google.crypto.tink.proto.OutputPrefixType outputPrefixType private static boolean isAtLeastM () static synthetic com.google.crypto.tink.KeyTemplate$OutputPrefixType access$300 (com.google.crypto.tink.proto.OutputPrefixType) com.google.crypto.tink.proto.OutputPrefixType x0 synthetic void <init> (com.google.crypto.tink.integration.android.AndroidKeysetManager$Builder, com.google.crypto.tink.integration.android.AndroidKeysetManager$1) throws java.security.GeneralSecurityException java.io.IOException com.google.crypto.tink.integration.android.AndroidKeysetManager$Builder x0 com.google.crypto.tink.integration.android.AndroidKeysetManager$1 x1 static synthetic boolean access$500 () static synthetic java.lang.String access$600 () static void <clinit> () }
com/google/crypto/tink/integration/android/AndroidKeysetManager$Builder.class
AndroidKeysetManager.java package com.google.crypto.tink.integration.android public final com.google.crypto.tink.integration.android.AndroidKeysetManager$Builder extends java.lang.Object { private com.google.crypto.tink.KeysetReader reader private com.google.crypto.tink.KeysetWriter writer private String masterKeyUri private com.google.crypto.tink.Aead masterKey private boolean useKeystore private com.google.crypto.tink.KeyTemplate keyTemplate private java.security.KeyStore keyStore private com.google.crypto.tink.KeysetManager keysetManager public void <init> () public com.google.crypto.tink.integration.android.AndroidKeysetManager$Builder withSharedPref (android.content.Context, java.lang.String, java.lang.String) throws java.io.IOException android.content.Context context String keysetName String prefFileName public com.google.crypto.tink.integration.android.AndroidKeysetManager$Builder withMasterKeyUri (java.lang.String) String val public com.google.crypto.tink.integration.android.AndroidKeysetManager$Builder withKeyTemplate (com.google.crypto.tink.proto.KeyTemplate) com.google.crypto.tink.proto.KeyTemplate val public com.google.crypto.tink.integration.android.AndroidKeysetManager$Builder withKeyTemplate (com.google.crypto.tink.KeyTemplate) com.google.crypto.tink.KeyTemplate val public com.google.crypto.tink.integration.android.AndroidKeysetManager$Builder doNotUseKeystore () com.google.crypto.tink.integration.android.AndroidKeysetManager$Builder withKeyStore (java.security.KeyStore) java.security.KeyStore val public synchronized com.google.crypto.tink.integration.android.AndroidKeysetManager build () throws java.security.GeneralSecurityException java.io.IOException private com.google.crypto.tink.Aead readOrGenerateNewMasterKey () throws java.security.GeneralSecurityException com.google.crypto.tink.integration.android.AndroidKeystoreKmsClient client Exception ex Exception ex com.google.crypto.tink.integration.android.AndroidKeystoreKmsClient client boolean existed private com.google.crypto.tink.KeysetManager readOrGenerateNewKeyset () throws java.security.GeneralSecurityException java.io.IOException java.io.FileNotFoundException ex com.google.crypto.tink.KeysetManager manager int keyId private com.google.crypto.tink.KeysetManager read () throws java.security.GeneralSecurityException java.io.IOException Exception ex static synthetic com.google.crypto.tink.KeysetWriter access$000 (com.google.crypto.tink.integration.android.AndroidKeysetManager$Builder) com.google.crypto.tink.integration.android.AndroidKeysetManager$Builder x0 static synthetic com.google.crypto.tink.Aead access$100 (com.google.crypto.tink.integration.android.AndroidKeysetManager$Builder) com.google.crypto.tink.integration.android.AndroidKeysetManager$Builder x0 static synthetic com.google.crypto.tink.KeysetManager access$200 (com.google.crypto.tink.integration.android.AndroidKeysetManager$Builder) com.google.crypto.tink.integration.android.AndroidKeysetManager$Builder x0 }
com/google/crypto/tink/integration/android/AndroidKeysetManager$1.class
AndroidKeysetManager.java package com.google.crypto.tink.integration.android synthetic com.google.crypto.tink.integration.android.AndroidKeysetManager$1 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$crypto$tink$proto$OutputPrefixType static void <clinit> () }
com/google/crypto/tink/integration/android/
com/google/crypto/tink/integration/
com/google/crypto/tink/hybrid/subtle/RsaKemHybridEncrypt.class
RsaKemHybridEncrypt.java package com.google.crypto.tink.hybrid.subtle public final com.google.crypto.tink.hybrid.subtle.RsaKemHybridEncrypt extends java.lang.Object implements com.google.crypto.tink.HybridEncrypt { private final java.security.interfaces.RSAPublicKey recipientPublicKey private final String hkdfHmacAlgo private final byte[] hkdfSalt private final com.google.crypto.tink.aead.subtle.AeadFactory aeadFactory public void <init> (java.security.interfaces.RSAPublicKey, java.lang.String, byte[], com.google.crypto.tink.aead.subtle.AeadFactory) throws java.security.GeneralSecurityException java.security.interfaces.RSAPublicKey recipientPublicKey String hkdfHmacAlgo byte[] hkdfSalt com.google.crypto.tink.aead.subtle.AeadFactory aeadFactory public byte[] encrypt (byte[], byte[]) throws java.security.GeneralSecurityException byte[] plaintext byte[] contextInfo java.math.BigInteger mod byte[] sharedSecret javax.crypto.Cipher rsaCipher byte[] token byte[] demKey com.google.crypto.tink.Aead aead byte[] ciphertext }
com/google/crypto/tink/hybrid/subtle/RsaKemHybridDecrypt.class
RsaKemHybridDecrypt.java package com.google.crypto.tink.hybrid.subtle public final com.google.crypto.tink.hybrid.subtle.RsaKemHybridDecrypt extends java.lang.Object implements com.google.crypto.tink.HybridDecrypt { private final java.security.interfaces.RSAPrivateKey recipientPrivateKey private final String hkdfHmacAlgo private final byte[] hkdfSalt private final com.google.crypto.tink.aead.subtle.AeadFactory aeadFactory public void <init> (java.security.interfaces.RSAPrivateKey, java.lang.String, byte[], com.google.crypto.tink.aead.subtle.AeadFactory) throws java.security.GeneralSecurityException java.security.interfaces.RSAPrivateKey recipientPrivateKey String hkdfHmacAlgo byte[] hkdfSalt com.google.crypto.tink.aead.subtle.AeadFactory aeadFactory public byte[] decrypt (byte[], byte[]) throws java.security.GeneralSecurityException byte[] ciphertext byte[] contextInfo int modSizeInBytes java.nio.ByteBuffer cipherBuffer byte[] token javax.crypto.Cipher rsaCipher byte[] sharedSecret byte[] demKey com.google.crypto.tink.Aead aead byte[] demPayload }
com/google/crypto/tink/hybrid/subtle/RsaKem.class
RsaKem.java package com.google.crypto.tink.hybrid.subtle com.google.crypto.tink.hybrid.subtle.RsaKem extends java.lang.Object { static final byte[] EMPTY_AAD static final int MIN_RSA_KEY_LENGTH_BITS private void <init> () static void validateRsaModulus (java.math.BigInteger) throws java.security.GeneralSecurityException java.math.BigInteger mod static int bigIntSizeInBytes (java.math.BigInteger) java.math.BigInteger mod static byte[] bigIntToByteArray (java.math.BigInteger, int) java.math.BigInteger bigInt int size byte[] value byte[] result static byte[] generateSecret (java.math.BigInteger) java.math.BigInteger max int maxSizeInBytes java.util.Random rand java.math.BigInteger r static java.security.KeyPair generateRsaKeyPair (int) java.security.KeyPairGenerator rsaGenerator java.security.NoSuchAlgorithmException e int keySize java.security.KeyPairGenerator rsaGenerator static void <clinit> () }
com/google/crypto/tink/hybrid/subtle/
com/google/crypto/tink/hybrid/RegistryEciesAeadHkdfDemHelper.class
RegistryEciesAeadHkdfDemHelper.java package com.google.crypto.tink.hybrid com.google.crypto.tink.hybrid.RegistryEciesAeadHkdfDemHelper extends java.lang.Object implements com.google.crypto.tink.subtle.EciesAeadHkdfDemHelper { private final String demKeyTypeUrl private final int symmetricKeySize private com.google.crypto.tink.proto.AesGcmKey aesGcmKey private com.google.crypto.tink.proto.AesCtrHmacAeadKey aesCtrHmacAeadKey private int aesCtrKeySize void <init> (com.google.crypto.tink.proto.KeyTemplate) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.AesGcmKeyFormat gcmKeyFormat com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException e com.google.crypto.tink.proto.AesCtrHmacAeadKeyFormat aesCtrHmacAeadKeyFormat int hmacKeySize com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException e com.google.crypto.tink.proto.KeyTemplate demTemplate public int getSymmetricKeySizeInBytes () public com.google.crypto.tink.Aead getAead (byte[]) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.AesGcmKey aeadKey byte[] aesCtrKeyValue byte[] hmacKeyValue com.google.crypto.tink.proto.AesCtrKey aesCtrKey com.google.crypto.tink.proto.HmacKey hmacKey com.google.crypto.tink.proto.AesCtrHmacAeadKey aeadKey byte[] symmetricKeyValue }
com/google/crypto/tink/hybrid/HybridUtil.class
HybridUtil.java package com.google.crypto.tink.hybrid com.google.crypto.tink.hybrid.HybridUtil extends java.lang.Object { void <init> () public static void validate (com.google.crypto.tink.proto.EciesAeadHkdfParams) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.EciesAeadHkdfParams params public static java.lang.String toHmacAlgo (com.google.crypto.tink.proto.HashType) throws java.security.NoSuchAlgorithmException com.google.crypto.tink.proto.HashType hash public static com.google.crypto.tink.subtle.EllipticCurves$CurveType toCurveType (com.google.crypto.tink.proto.EllipticCurveType) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.EllipticCurveType type public static com.google.crypto.tink.subtle.EllipticCurves$PointFormatType toPointFormatType (com.google.crypto.tink.proto.EcPointFormat) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.EcPointFormat format }
com/google/crypto/tink/hybrid/HybridUtil$1.class
HybridUtil.java package com.google.crypto.tink.hybrid synthetic com.google.crypto.tink.hybrid.HybridUtil$1 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$crypto$tink$proto$HashType static final synthetic int[] $SwitchMap$com$google$crypto$tink$proto$EllipticCurveType static final synthetic int[] $SwitchMap$com$google$crypto$tink$proto$EcPointFormat static void <clinit> () }
com/google/crypto/tink/hybrid/HybridKeyTemplates.class
HybridKeyTemplates.java package com.google.crypto.tink.hybrid public final com.google.crypto.tink.hybrid.HybridKeyTemplates extends java.lang.Object { private static final byte[] EMPTY_SALT public static final com.google.crypto.tink.proto.KeyTemplate ECIES_P256_HKDF_HMAC_SHA256_AES128_GCM public static final com.google.crypto.tink.proto.KeyTemplate ECIES_P256_HKDF_HMAC_SHA256_AES128_GCM_COMPRESSED_WITHOUT_PREFIX public static final com.google.crypto.tink.proto.KeyTemplate ECIES_P256_HKDF_HMAC_SHA256_AES128_CTR_HMAC_SHA256 public void <init> () public static com.google.crypto.tink.proto.KeyTemplate createEciesAeadHkdfKeyTemplate (com.google.crypto.tink.proto.EllipticCurveType, com.google.crypto.tink.proto.HashType, com.google.crypto.tink.proto.EcPointFormat, com.google.crypto.tink.proto.KeyTemplate, com.google.crypto.tink.proto.OutputPrefixType, byte[]) com.google.crypto.tink.proto.EllipticCurveType curve com.google.crypto.tink.proto.HashType hashType com.google.crypto.tink.proto.EcPointFormat ecPointFormat com.google.crypto.tink.proto.KeyTemplate demKeyTemplate com.google.crypto.tink.proto.OutputPrefixType outputPrefixType byte[] salt com.google.crypto.tink.proto.EciesAeadHkdfKeyFormat format public static com.google.crypto.tink.proto.EciesAeadHkdfParams createEciesAeadHkdfParams (com.google.crypto.tink.proto.EllipticCurveType, com.google.crypto.tink.proto.HashType, com.google.crypto.tink.proto.EcPointFormat, com.google.crypto.tink.proto.KeyTemplate, byte[]) com.google.crypto.tink.proto.EllipticCurveType curve com.google.crypto.tink.proto.HashType hashType com.google.crypto.tink.proto.EcPointFormat ecPointFormat com.google.crypto.tink.proto.KeyTemplate demKeyTemplate byte[] salt com.google.crypto.tink.proto.EciesHkdfKemParams kemParams com.google.crypto.tink.proto.EciesAeadDemParams demParams static void <clinit> () }
com/google/crypto/tink/hybrid/HybridEncryptWrapper.class
HybridEncryptWrapper.java package com.google.crypto.tink.hybrid com.google.crypto.tink.hybrid.HybridEncryptWrapper extends java.lang.Object implements com.google.crypto.tink.PrimitiveWrapper { void <init> () public com.google.crypto.tink.HybridEncrypt wrap (com.google.crypto.tink.PrimitiveSet) com.google.crypto.tink.PrimitiveSet primitives public java.lang.Class getPrimitiveClass () public java.lang.Class getInputPrimitiveClass () public static void register () throws java.security.GeneralSecurityException public volatile synthetic java.lang.Object wrap (com.google.crypto.tink.PrimitiveSet) throws java.security.GeneralSecurityException }
com/google/crypto/tink/hybrid/HybridEncryptWrapper$WrappedHybridEncrypt.class
HybridEncryptWrapper.java package com.google.crypto.tink.hybrid com.google.crypto.tink.hybrid.HybridEncryptWrapper$WrappedHybridEncrypt extends java.lang.Object implements com.google.crypto.tink.HybridEncrypt { final com.google.crypto.tink.PrimitiveSet primitives public void <init> (com.google.crypto.tink.PrimitiveSet) com.google.crypto.tink.PrimitiveSet primitives public byte[] encrypt (byte[], byte[]) throws java.security.GeneralSecurityException byte[] plaintext byte[] contextInfo }
com/google/crypto/tink/hybrid/HybridEncryptFactory.class
HybridEncryptFactory.java package com.google.crypto.tink.hybrid public final com.google.crypto.tink.hybrid.HybridEncryptFactory extends java.lang.Object { public void <init> () public static com.google.crypto.tink.HybridEncrypt getPrimitive (com.google.crypto.tink.KeysetHandle) throws java.security.GeneralSecurityException com.google.crypto.tink.KeysetHandle keysetHandle public static com.google.crypto.tink.HybridEncrypt getPrimitive (com.google.crypto.tink.KeysetHandle, com.google.crypto.tink.KeyManager) throws java.security.GeneralSecurityException com.google.crypto.tink.KeysetHandle keysetHandle com.google.crypto.tink.KeyManager keyManager com.google.crypto.tink.PrimitiveSet primitives }
com/google/crypto/tink/hybrid/HybridDecryptWrapper.class
HybridDecryptWrapper.java package com.google.crypto.tink.hybrid public com.google.crypto.tink.hybrid.HybridDecryptWrapper extends java.lang.Object implements com.google.crypto.tink.PrimitiveWrapper { private static final java.util.logging.Logger logger void <init> () public com.google.crypto.tink.HybridDecrypt wrap (com.google.crypto.tink.PrimitiveSet) com.google.crypto.tink.PrimitiveSet primitives public java.lang.Class getPrimitiveClass () public java.lang.Class getInputPrimitiveClass () public static void register () throws java.security.GeneralSecurityException public volatile synthetic java.lang.Object wrap (com.google.crypto.tink.PrimitiveSet) throws java.security.GeneralSecurityException static synthetic java.util.logging.Logger access$000 () static void <clinit> () }
com/google/crypto/tink/hybrid/HybridDecryptWrapper$WrappedHybridDecrypt.class
HybridDecryptWrapper.java package com.google.crypto.tink.hybrid com.google.crypto.tink.hybrid.HybridDecryptWrapper$WrappedHybridDecrypt extends java.lang.Object implements com.google.crypto.tink.HybridDecrypt { private final com.google.crypto.tink.PrimitiveSet primitives public void <init> (com.google.crypto.tink.PrimitiveSet) com.google.crypto.tink.PrimitiveSet primitives public byte[] decrypt (byte[], byte[]) throws java.security.GeneralSecurityException java.security.GeneralSecurityException e com.google.crypto.tink.PrimitiveSet$Entry entry byte[] prefix byte[] ciphertextNoPrefix java.util.List entries java.security.GeneralSecurityException e com.google.crypto.tink.PrimitiveSet$Entry entry byte[] ciphertext byte[] contextInfo java.util.List entries }
com/google/crypto/tink/hybrid/HybridDecryptFactory.class
HybridDecryptFactory.java package com.google.crypto.tink.hybrid public final com.google.crypto.tink.hybrid.HybridDecryptFactory extends java.lang.Object { public void <init> () public static com.google.crypto.tink.HybridDecrypt getPrimitive (com.google.crypto.tink.KeysetHandle) throws java.security.GeneralSecurityException com.google.crypto.tink.KeysetHandle keysetHandle public static com.google.crypto.tink.HybridDecrypt getPrimitive (com.google.crypto.tink.KeysetHandle, com.google.crypto.tink.KeyManager) throws java.security.GeneralSecurityException com.google.crypto.tink.KeysetHandle keysetHandle com.google.crypto.tink.KeyManager keyManager com.google.crypto.tink.PrimitiveSet primitives }
com/google/crypto/tink/hybrid/HybridConfig.class
HybridConfig.java package com.google.crypto.tink.hybrid public final com.google.crypto.tink.hybrid.HybridConfig extends java.lang.Object { public static final String ECIES_AEAD_HKDF_PUBLIC_KEY_TYPE_URL public static final String ECIES_AEAD_HKDF_PRIVATE_KEY_TYPE_URL public static final com.google.crypto.tink.proto.RegistryConfig TINK_1_0_0 public static final com.google.crypto.tink.proto.RegistryConfig TINK_1_1_0 public static final com.google.crypto.tink.proto.RegistryConfig LATEST public void <init> () public static void init () throws java.security.GeneralSecurityException public static void register () throws java.security.GeneralSecurityException static void <clinit> () java.security.GeneralSecurityException e }
com/google/crypto/tink/hybrid/EciesAeadHkdfPublicKeyManager.class
EciesAeadHkdfPublicKeyManager.java package com.google.crypto.tink.hybrid com.google.crypto.tink.hybrid.EciesAeadHkdfPublicKeyManager extends com.google.crypto.tink.KeyTypeManager { public void <init> () public java.lang.String getKeyType () public int getVersion () public com.google.crypto.tink.proto.KeyData$KeyMaterialType keyMaterialType () public com.google.crypto.tink.proto.EciesAeadHkdfPublicKey parseKey (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString byteString public void validateKey (com.google.crypto.tink.proto.EciesAeadHkdfPublicKey) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.EciesAeadHkdfPublicKey key public volatile synthetic void validateKey (com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.security.GeneralSecurityException public volatile synthetic com.google.crypto.tink.shaded.protobuf.MessageLite parseKey (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException }
com/google/crypto/tink/hybrid/EciesAeadHkdfPublicKeyManager$1.class
EciesAeadHkdfPublicKeyManager.java package com.google.crypto.tink.hybrid com.google.crypto.tink.hybrid.EciesAeadHkdfPublicKeyManager$1 extends com.google.crypto.tink.KeyTypeManager$PrimitiveFactory { void <init> (java.lang.Class) Class clazz public com.google.crypto.tink.HybridEncrypt getPrimitive (com.google.crypto.tink.proto.EciesAeadHkdfPublicKey) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.EciesAeadHkdfPublicKey recipientKeyProto com.google.crypto.tink.proto.EciesAeadHkdfParams eciesParams com.google.crypto.tink.proto.EciesHkdfKemParams kemParams java.security.interfaces.ECPublicKey recipientPublicKey com.google.crypto.tink.subtle.EciesAeadHkdfDemHelper demHelper public volatile synthetic java.lang.Object getPrimitive (java.lang.Object) throws java.security.GeneralSecurityException }
com/google/crypto/tink/hybrid/EciesAeadHkdfPrivateKeyManager.class
EciesAeadHkdfPrivateKeyManager.java package com.google.crypto.tink.hybrid public final com.google.crypto.tink.hybrid.EciesAeadHkdfPrivateKeyManager extends com.google.crypto.tink.PrivateKeyTypeManager { private static final byte[] EMPTY_SALT void <init> () public java.lang.String getKeyType () public int getVersion () public com.google.crypto.tink.proto.EciesAeadHkdfPublicKey getPublicKey (com.google.crypto.tink.proto.EciesAeadHkdfPrivateKey) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.EciesAeadHkdfPrivateKey key public com.google.crypto.tink.proto.KeyData$KeyMaterialType keyMaterialType () public com.google.crypto.tink.proto.EciesAeadHkdfPrivateKey parseKey (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString byteString public void validateKey (com.google.crypto.tink.proto.EciesAeadHkdfPrivateKey) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.EciesAeadHkdfPrivateKey keyProto public com.google.crypto.tink.KeyTypeManager$KeyFactory keyFactory () public static void registerPair (boolean) throws java.security.GeneralSecurityException boolean newKeyAllowed public static final com.google.crypto.tink.KeyTemplate eciesP256HkdfHmacSha256Aes128GcmTemplate () public static final com.google.crypto.tink.KeyTemplate rawEciesP256HkdfHmacSha256Aes128GcmCompressedTemplate () public static final com.google.crypto.tink.KeyTemplate eciesP256HkdfHmacSha256Aes128CtrHmacSha256Template () public static final com.google.crypto.tink.KeyTemplate rawEciesP256HkdfHmacSha256Aes128CtrHmacSha256CompressedTemplate () private static com.google.crypto.tink.KeyTemplate createKeyTemplate (com.google.crypto.tink.proto.EllipticCurveType, com.google.crypto.tink.proto.HashType, com.google.crypto.tink.proto.EcPointFormat, com.google.crypto.tink.KeyTemplate, com.google.crypto.tink.KeyTemplate$OutputPrefixType, byte[]) com.google.crypto.tink.proto.EllipticCurveType curve com.google.crypto.tink.proto.HashType hashType com.google.crypto.tink.proto.EcPointFormat ecPointFormat com.google.crypto.tink.KeyTemplate demKeyTemplate com.google.crypto.tink.KeyTemplate$OutputPrefixType outputPrefixType byte[] salt com.google.crypto.tink.proto.EciesAeadHkdfKeyFormat format static com.google.crypto.tink.proto.EciesAeadHkdfParams createParams (com.google.crypto.tink.proto.EllipticCurveType, com.google.crypto.tink.proto.HashType, com.google.crypto.tink.proto.EcPointFormat, com.google.crypto.tink.KeyTemplate, byte[]) com.google.crypto.tink.proto.EllipticCurveType curve com.google.crypto.tink.proto.HashType hashType com.google.crypto.tink.proto.EcPointFormat ecPointFormat com.google.crypto.tink.KeyTemplate demKeyTemplate byte[] salt com.google.crypto.tink.proto.EciesHkdfKemParams kemParams com.google.crypto.tink.proto.KeyTemplate protoKt com.google.crypto.tink.proto.EciesAeadDemParams demParams private static com.google.crypto.tink.proto.OutputPrefixType toProto (com.google.crypto.tink.KeyTemplate$OutputPrefixType) com.google.crypto.tink.KeyTemplate$OutputPrefixType outputPrefixType public volatile synthetic com.google.crypto.tink.shaded.protobuf.MessageLite getPublicKey (com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.security.GeneralSecurityException public volatile synthetic void validateKey (com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.security.GeneralSecurityException public volatile synthetic com.google.crypto.tink.shaded.protobuf.MessageLite parseKey (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException static void <clinit> () }
com/google/crypto/tink/hybrid/EciesAeadHkdfPrivateKeyManager$3.class
EciesAeadHkdfPrivateKeyManager.java package com.google.crypto.tink.hybrid synthetic com.google.crypto.tink.hybrid.EciesAeadHkdfPrivateKeyManager$3 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$crypto$tink$KeyTemplate$OutputPrefixType static void <clinit> () }
com/google/crypto/tink/hybrid/EciesAeadHkdfPrivateKeyManager$2.class
EciesAeadHkdfPrivateKeyManager.java package com.google.crypto.tink.hybrid com.google.crypto.tink.hybrid.EciesAeadHkdfPrivateKeyManager$2 extends com.google.crypto.tink.KeyTypeManager$KeyFactory { final synthetic com.google.crypto.tink.hybrid.EciesAeadHkdfPrivateKeyManager this$0 void <init> (com.google.crypto.tink.hybrid.EciesAeadHkdfPrivateKeyManager, java.lang.Class) com.google.crypto.tink.hybrid.EciesAeadHkdfPrivateKeyManager this$0 Class clazz public void validateKeyFormat (com.google.crypto.tink.proto.EciesAeadHkdfKeyFormat) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.EciesAeadHkdfKeyFormat eciesKeyFormat public com.google.crypto.tink.proto.EciesAeadHkdfKeyFormat parseKeyFormat (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString byteString public com.google.crypto.tink.proto.EciesAeadHkdfPrivateKey createKey (com.google.crypto.tink.proto.EciesAeadHkdfKeyFormat) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.EciesAeadHkdfKeyFormat eciesKeyFormat com.google.crypto.tink.proto.EciesHkdfKemParams kemParams java.security.KeyPair keyPair java.security.interfaces.ECPublicKey pubKey java.security.interfaces.ECPrivateKey privKey java.security.spec.ECPoint w com.google.crypto.tink.proto.EciesAeadHkdfPublicKey eciesPublicKey public volatile synthetic java.lang.Object createKey (com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.security.GeneralSecurityException public volatile synthetic com.google.crypto.tink.shaded.protobuf.MessageLite parseKeyFormat (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException public volatile synthetic void validateKeyFormat (com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.security.GeneralSecurityException }
com/google/crypto/tink/hybrid/EciesAeadHkdfPrivateKeyManager$1.class
EciesAeadHkdfPrivateKeyManager.java package com.google.crypto.tink.hybrid com.google.crypto.tink.hybrid.EciesAeadHkdfPrivateKeyManager$1 extends com.google.crypto.tink.KeyTypeManager$PrimitiveFactory { void <init> (java.lang.Class) Class clazz public com.google.crypto.tink.HybridDecrypt getPrimitive (com.google.crypto.tink.proto.EciesAeadHkdfPrivateKey) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.EciesAeadHkdfPrivateKey recipientKeyProto com.google.crypto.tink.proto.EciesAeadHkdfParams eciesParams com.google.crypto.tink.proto.EciesHkdfKemParams kemParams java.security.interfaces.ECPrivateKey recipientPrivateKey com.google.crypto.tink.subtle.EciesAeadHkdfDemHelper demHelper public volatile synthetic java.lang.Object getPrimitive (java.lang.Object) throws java.security.GeneralSecurityException }
com/google/crypto/tink/hybrid/
com/google/crypto/tink/daead/DeterministicAeadWrapper.class
DeterministicAeadWrapper.java package com.google.crypto.tink.daead public com.google.crypto.tink.daead.DeterministicAeadWrapper extends java.lang.Object implements com.google.crypto.tink.PrimitiveWrapper { private static final java.util.logging.Logger logger void <init> () public com.google.crypto.tink.DeterministicAead wrap (com.google.crypto.tink.PrimitiveSet) com.google.crypto.tink.PrimitiveSet primitives public java.lang.Class getPrimitiveClass () public java.lang.Class getInputPrimitiveClass () public static void register () throws java.security.GeneralSecurityException public volatile synthetic java.lang.Object wrap (com.google.crypto.tink.PrimitiveSet) throws java.security.GeneralSecurityException static synthetic java.util.logging.Logger access$000 () static void <clinit> () }
com/google/crypto/tink/daead/DeterministicAeadWrapper$WrappedDeterministicAead.class
DeterministicAeadWrapper.java package com.google.crypto.tink.daead com.google.crypto.tink.daead.DeterministicAeadWrapper$WrappedDeterministicAead extends java.lang.Object implements com.google.crypto.tink.DeterministicAead { private com.google.crypto.tink.PrimitiveSet primitives public void <init> (com.google.crypto.tink.PrimitiveSet) com.google.crypto.tink.PrimitiveSet primitives public byte[] encryptDeterministically (byte[], byte[]) throws java.security.GeneralSecurityException byte[] plaintext byte[] associatedData public byte[] decryptDeterministically (byte[], byte[]) throws java.security.GeneralSecurityException java.security.GeneralSecurityException e com.google.crypto.tink.PrimitiveSet$Entry entry byte[] prefix byte[] ciphertextNoPrefix java.util.List entries java.security.GeneralSecurityException e com.google.crypto.tink.PrimitiveSet$Entry entry byte[] ciphertext byte[] associatedData java.util.List entries }
com/google/crypto/tink/daead/DeterministicAeadKeyTemplates.class
DeterministicAeadKeyTemplates.java package com.google.crypto.tink.daead public final com.google.crypto.tink.daead.DeterministicAeadKeyTemplates extends java.lang.Object { public static final com.google.crypto.tink.proto.KeyTemplate AES256_SIV public void <init> () public static com.google.crypto.tink.proto.KeyTemplate createAesSivKeyTemplate (int) int keySize com.google.crypto.tink.proto.AesSivKeyFormat format static void <clinit> () }
com/google/crypto/tink/daead/DeterministicAeadFactory.class
DeterministicAeadFactory.java package com.google.crypto.tink.daead public final com.google.crypto.tink.daead.DeterministicAeadFactory extends java.lang.Object { public void <init> () public static com.google.crypto.tink.DeterministicAead getPrimitive (com.google.crypto.tink.KeysetHandle) throws java.security.GeneralSecurityException com.google.crypto.tink.KeysetHandle keysetHandle public static com.google.crypto.tink.DeterministicAead getPrimitive (com.google.crypto.tink.KeysetHandle, com.google.crypto.tink.KeyManager) throws java.security.GeneralSecurityException com.google.crypto.tink.KeysetHandle keysetHandle com.google.crypto.tink.KeyManager keyManager com.google.crypto.tink.PrimitiveSet primitives }
com/google/crypto/tink/daead/DeterministicAeadConfig.class
DeterministicAeadConfig.java package com.google.crypto.tink.daead public final com.google.crypto.tink.daead.DeterministicAeadConfig extends java.lang.Object { public static final String AES_SIV_TYPE_URL public static final com.google.crypto.tink.proto.RegistryConfig TINK_1_1_0 public static final com.google.crypto.tink.proto.RegistryConfig LATEST public static void init () throws java.security.GeneralSecurityException public static void register () throws java.security.GeneralSecurityException private void <init> () static void <clinit> () java.security.GeneralSecurityException e }
com/google/crypto/tink/daead/AesSivKeyManager.class
AesSivKeyManager.java package com.google.crypto.tink.daead public final com.google.crypto.tink.daead.AesSivKeyManager extends com.google.crypto.tink.KeyTypeManager { void <init> () public java.lang.String getKeyType () public int getVersion () public com.google.crypto.tink.proto.KeyData$KeyMaterialType keyMaterialType () public void validateKey (com.google.crypto.tink.proto.AesSivKey) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.AesSivKey key public com.google.crypto.tink.proto.AesSivKey parseKey (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString byteString public com.google.crypto.tink.KeyTypeManager$KeyFactory keyFactory () public static void register (boolean) throws java.security.GeneralSecurityException boolean newKeyAllowed public static final com.google.crypto.tink.KeyTemplate aes256SivTemplate () public static final com.google.crypto.tink.KeyTemplate rawAes256SivTemplate () private static com.google.crypto.tink.KeyTemplate createKeyTemplate (int, com.google.crypto.tink.KeyTemplate$OutputPrefixType) int keySize com.google.crypto.tink.KeyTemplate$OutputPrefixType prefixType com.google.crypto.tink.proto.AesSivKeyFormat format public volatile synthetic void validateKey (com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.security.GeneralSecurityException public volatile synthetic com.google.crypto.tink.shaded.protobuf.MessageLite parseKey (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException }
com/google/crypto/tink/daead/AesSivKeyManager$2.class
AesSivKeyManager.java package com.google.crypto.tink.daead com.google.crypto.tink.daead.AesSivKeyManager$2 extends com.google.crypto.tink.KeyTypeManager$KeyFactory { final synthetic com.google.crypto.tink.daead.AesSivKeyManager this$0 void <init> (com.google.crypto.tink.daead.AesSivKeyManager, java.lang.Class) com.google.crypto.tink.daead.AesSivKeyManager this$0 Class clazz public void validateKeyFormat (com.google.crypto.tink.proto.AesSivKeyFormat) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.AesSivKeyFormat format public com.google.crypto.tink.proto.AesSivKeyFormat parseKeyFormat (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString byteString public com.google.crypto.tink.proto.AesSivKey createKey (com.google.crypto.tink.proto.AesSivKeyFormat) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.AesSivKeyFormat format public volatile synthetic java.lang.Object createKey (com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.security.GeneralSecurityException public volatile synthetic com.google.crypto.tink.shaded.protobuf.MessageLite parseKeyFormat (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException public volatile synthetic void validateKeyFormat (com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.security.GeneralSecurityException }
com/google/crypto/tink/daead/AesSivKeyManager$1.class
AesSivKeyManager.java package com.google.crypto.tink.daead com.google.crypto.tink.daead.AesSivKeyManager$1 extends com.google.crypto.tink.KeyTypeManager$PrimitiveFactory { void <init> (java.lang.Class) Class clazz public com.google.crypto.tink.DeterministicAead getPrimitive (com.google.crypto.tink.proto.AesSivKey) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.AesSivKey key public volatile synthetic java.lang.Object getPrimitive (java.lang.Object) throws java.security.GeneralSecurityException }
com/google/crypto/tink/daead/
com/google/crypto/tink/config/TinkConfig.class
TinkConfig.java package com.google.crypto.tink.config public final com.google.crypto.tink.config.TinkConfig extends java.lang.Object { public static final com.google.crypto.tink.proto.RegistryConfig TINK_1_0_0 public static final com.google.crypto.tink.proto.RegistryConfig TINK_1_1_0 public static final com.google.crypto.tink.proto.RegistryConfig LATEST public void <init> () public static void init () throws java.security.GeneralSecurityException public static void register () throws java.security.GeneralSecurityException static void <clinit> () }
com/google/crypto/tink/config/
com/google/crypto/tink/annotations/Alpha.class
Alpha.java package com.google.crypto.tink.annotations public abstract annotation com.google.crypto.tink.annotations.Alpha extends java.lang.Object implements java.lang.annotation.Annotation { }
com/google/crypto/tink/annotations/
com/google/crypto/tink/aead/subtle/AesGcmSiv.class
AesGcmSiv.java package com.google.crypto.tink.aead.subtle public final com.google.crypto.tink.aead.subtle.AesGcmSiv extends java.lang.Object implements com.google.crypto.tink.Aead { private static final ThreadLocal localCipher private static final int IV_SIZE_IN_BYTES private static final int TAG_SIZE_IN_BYTES private final javax.crypto.SecretKey keySpec public void <init> (byte[]) throws java.security.GeneralSecurityException byte[] key public byte[] encrypt (byte[], byte[]) throws java.security.GeneralSecurityException int actualTagSize byte[] plaintext byte[] associatedData byte[] ciphertext byte[] iv java.security.spec.AlgorithmParameterSpec params int written public byte[] decrypt (byte[], byte[]) throws java.security.GeneralSecurityException byte[] ciphertext byte[] associatedData java.security.spec.AlgorithmParameterSpec params private static java.security.spec.AlgorithmParameterSpec getParams (byte[]) throws java.security.GeneralSecurityException byte[] iv private static java.security.spec.AlgorithmParameterSpec getParams (byte[], int, int) throws java.security.GeneralSecurityException ClassNotFoundException e byte[] buf int offset int len static void <clinit> () }
com/google/crypto/tink/aead/subtle/AesGcmSiv$1.class
AesGcmSiv.java package com.google.crypto.tink.aead.subtle com.google.crypto.tink.aead.subtle.AesGcmSiv$1 extends java.lang.ThreadLocal { void <init> () protected javax.crypto.Cipher initialValue () java.security.GeneralSecurityException ex protected volatile synthetic java.lang.Object initialValue () }
com/google/crypto/tink/aead/subtle/AesGcmFactory.class
AesGcmFactory.java package com.google.crypto.tink.aead.subtle public final com.google.crypto.tink.aead.subtle.AesGcmFactory extends java.lang.Object implements com.google.crypto.tink.aead.subtle.AeadFactory { private final int keySizeInBytes public void <init> (int) throws java.security.GeneralSecurityException int keySizeInBytes public int getKeySizeInBytes () public com.google.crypto.tink.Aead createAead (byte[]) throws java.security.GeneralSecurityException byte[] symmetricKey private static int validateAesKeySize (int) throws java.security.InvalidAlgorithmParameterException int sizeInBytes }
com/google/crypto/tink/aead/subtle/AeadFactory.class
AeadFactory.java package com.google.crypto.tink.aead.subtle public abstract com.google.crypto.tink.aead.subtle.AeadFactory extends java.lang.Object { public abstract int getKeySizeInBytes () public abstract com.google.crypto.tink.Aead createAead (byte[]) throws java.security.GeneralSecurityException }
com/google/crypto/tink/aead/subtle/
com/google/crypto/tink/aead/XChaCha20Poly1305KeyManager.class
XChaCha20Poly1305KeyManager.java package com.google.crypto.tink.aead public com.google.crypto.tink.aead.XChaCha20Poly1305KeyManager extends com.google.crypto.tink.KeyTypeManager { private static final int KEY_SIZE_IN_BYTES void <init> () public java.lang.String getKeyType () public int getVersion () public com.google.crypto.tink.proto.KeyData$KeyMaterialType keyMaterialType () public void validateKey (com.google.crypto.tink.proto.XChaCha20Poly1305Key) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.XChaCha20Poly1305Key key public com.google.crypto.tink.proto.XChaCha20Poly1305Key parseKey (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString byteString public com.google.crypto.tink.KeyTypeManager$KeyFactory keyFactory () public static void register (boolean) throws java.security.GeneralSecurityException boolean newKeyAllowed public static final com.google.crypto.tink.KeyTemplate xChaCha20Poly1305Template () public static final com.google.crypto.tink.KeyTemplate rawXChaCha20Poly1305Template () public volatile synthetic void validateKey (com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.security.GeneralSecurityException public volatile synthetic com.google.crypto.tink.shaded.protobuf.MessageLite parseKey (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException }
com/google/crypto/tink/aead/XChaCha20Poly1305KeyManager$2.class
XChaCha20Poly1305KeyManager.java package com.google.crypto.tink.aead com.google.crypto.tink.aead.XChaCha20Poly1305KeyManager$2 extends com.google.crypto.tink.KeyTypeManager$KeyFactory { final synthetic com.google.crypto.tink.aead.XChaCha20Poly1305KeyManager this$0 void <init> (com.google.crypto.tink.aead.XChaCha20Poly1305KeyManager, java.lang.Class) com.google.crypto.tink.aead.XChaCha20Poly1305KeyManager this$0 Class clazz public void validateKeyFormat (com.google.crypto.tink.proto.XChaCha20Poly1305KeyFormat) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.XChaCha20Poly1305KeyFormat format public com.google.crypto.tink.proto.XChaCha20Poly1305KeyFormat parseKeyFormat (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString byteString public com.google.crypto.tink.proto.XChaCha20Poly1305Key createKey (com.google.crypto.tink.proto.XChaCha20Poly1305KeyFormat) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.XChaCha20Poly1305KeyFormat format public volatile synthetic java.lang.Object createKey (com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.security.GeneralSecurityException public volatile synthetic com.google.crypto.tink.shaded.protobuf.MessageLite parseKeyFormat (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException public volatile synthetic void validateKeyFormat (com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.security.GeneralSecurityException }
com/google/crypto/tink/aead/XChaCha20Poly1305KeyManager$1.class
XChaCha20Poly1305KeyManager.java package com.google.crypto.tink.aead com.google.crypto.tink.aead.XChaCha20Poly1305KeyManager$1 extends com.google.crypto.tink.KeyTypeManager$PrimitiveFactory { void <init> (java.lang.Class) Class clazz public com.google.crypto.tink.Aead getPrimitive (com.google.crypto.tink.proto.XChaCha20Poly1305Key) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.XChaCha20Poly1305Key key public volatile synthetic java.lang.Object getPrimitive (java.lang.Object) throws java.security.GeneralSecurityException }
com/google/crypto/tink/aead/KmsEnvelopeAeadKeyManager.class
KmsEnvelopeAeadKeyManager.java package com.google.crypto.tink.aead public com.google.crypto.tink.aead.KmsEnvelopeAeadKeyManager extends com.google.crypto.tink.KeyTypeManager { void <init> () public java.lang.String getKeyType () public int getVersion () public com.google.crypto.tink.proto.KeyData$KeyMaterialType keyMaterialType () public void validateKey (com.google.crypto.tink.proto.KmsEnvelopeAeadKey) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.KmsEnvelopeAeadKey key public com.google.crypto.tink.proto.KmsEnvelopeAeadKey parseKey (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString byteString public com.google.crypto.tink.KeyTypeManager$KeyFactory keyFactory () public static void register (boolean) throws java.security.GeneralSecurityException boolean newKeyAllowed public volatile synthetic void validateKey (com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.security.GeneralSecurityException public volatile synthetic com.google.crypto.tink.shaded.protobuf.MessageLite parseKey (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException }
com/google/crypto/tink/aead/KmsEnvelopeAeadKeyManager$2.class
KmsEnvelopeAeadKeyManager.java package com.google.crypto.tink.aead com.google.crypto.tink.aead.KmsEnvelopeAeadKeyManager$2 extends com.google.crypto.tink.KeyTypeManager$KeyFactory { final synthetic com.google.crypto.tink.aead.KmsEnvelopeAeadKeyManager this$0 void <init> (com.google.crypto.tink.aead.KmsEnvelopeAeadKeyManager, java.lang.Class) com.google.crypto.tink.aead.KmsEnvelopeAeadKeyManager this$0 Class clazz public void validateKeyFormat (com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat format public com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat parseKeyFormat (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString byteString public com.google.crypto.tink.proto.KmsEnvelopeAeadKey createKey (com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat format public volatile synthetic java.lang.Object createKey (com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.security.GeneralSecurityException public volatile synthetic com.google.crypto.tink.shaded.protobuf.MessageLite parseKeyFormat (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException public volatile synthetic void validateKeyFormat (com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.security.GeneralSecurityException }
com/google/crypto/tink/aead/KmsEnvelopeAeadKeyManager$1.class
KmsEnvelopeAeadKeyManager.java package com.google.crypto.tink.aead com.google.crypto.tink.aead.KmsEnvelopeAeadKeyManager$1 extends com.google.crypto.tink.KeyTypeManager$PrimitiveFactory { void <init> (java.lang.Class) Class clazz public com.google.crypto.tink.Aead getPrimitive (com.google.crypto.tink.proto.KmsEnvelopeAeadKey) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.KmsEnvelopeAeadKey keyProto String keyUri com.google.crypto.tink.KmsClient kmsClient com.google.crypto.tink.Aead remote public volatile synthetic java.lang.Object getPrimitive (java.lang.Object) throws java.security.GeneralSecurityException }
com/google/crypto/tink/aead/KmsEnvelopeAead.class
KmsEnvelopeAead.java package com.google.crypto.tink.aead public final com.google.crypto.tink.aead.KmsEnvelopeAead extends java.lang.Object implements com.google.crypto.tink.Aead { private static final byte[] EMPTY_AAD private final com.google.crypto.tink.proto.KeyTemplate dekTemplate private final com.google.crypto.tink.Aead remote private static final int LENGTH_ENCRYPTED_DEK public void <init> (com.google.crypto.tink.proto.KeyTemplate, com.google.crypto.tink.Aead) com.google.crypto.tink.proto.KeyTemplate dekTemplate com.google.crypto.tink.Aead remote public byte[] encrypt (byte[], byte[]) throws java.security.GeneralSecurityException byte[] plaintext byte[] associatedData byte[] dek byte[] encryptedDek com.google.crypto.tink.Aead aead byte[] payload public byte[] decrypt (byte[], byte[]) throws java.security.GeneralSecurityException java.nio.ByteBuffer buffer int encryptedDekSize byte[] encryptedDek byte[] payload byte[] dek com.google.crypto.tink.Aead aead RuntimeException e byte[] ciphertext byte[] associatedData private byte[] buildCiphertext (byte[], byte[]) byte[] encryptedDek byte[] payload static void <clinit> () }
com/google/crypto/tink/aead/KmsAeadKeyManager.class
KmsAeadKeyManager.java package com.google.crypto.tink.aead public com.google.crypto.tink.aead.KmsAeadKeyManager extends com.google.crypto.tink.KeyTypeManager { void <init> () public java.lang.String getKeyType () public int getVersion () public com.google.crypto.tink.proto.KeyData$KeyMaterialType keyMaterialType () public void validateKey (com.google.crypto.tink.proto.KmsAeadKey) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.KmsAeadKey key public com.google.crypto.tink.proto.KmsAeadKey parseKey (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString byteString public com.google.crypto.tink.KeyTypeManager$KeyFactory keyFactory () public static void register (boolean) throws java.security.GeneralSecurityException boolean newKeyAllowed public volatile synthetic void validateKey (com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.security.GeneralSecurityException public volatile synthetic com.google.crypto.tink.shaded.protobuf.MessageLite parseKey (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException }
com/google/crypto/tink/aead/KmsAeadKeyManager$2.class
KmsAeadKeyManager.java package com.google.crypto.tink.aead com.google.crypto.tink.aead.KmsAeadKeyManager$2 extends com.google.crypto.tink.KeyTypeManager$KeyFactory { final synthetic com.google.crypto.tink.aead.KmsAeadKeyManager this$0 void <init> (com.google.crypto.tink.aead.KmsAeadKeyManager, java.lang.Class) com.google.crypto.tink.aead.KmsAeadKeyManager this$0 Class clazz public void validateKeyFormat (com.google.crypto.tink.proto.KmsAeadKeyFormat) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.KmsAeadKeyFormat format public com.google.crypto.tink.proto.KmsAeadKeyFormat parseKeyFormat (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString byteString public com.google.crypto.tink.proto.KmsAeadKey createKey (com.google.crypto.tink.proto.KmsAeadKeyFormat) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.KmsAeadKeyFormat format public volatile synthetic java.lang.Object createKey (com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.security.GeneralSecurityException public volatile synthetic com.google.crypto.tink.shaded.protobuf.MessageLite parseKeyFormat (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException public volatile synthetic void validateKeyFormat (com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.security.GeneralSecurityException }
com/google/crypto/tink/aead/KmsAeadKeyManager$1.class
KmsAeadKeyManager.java package com.google.crypto.tink.aead com.google.crypto.tink.aead.KmsAeadKeyManager$1 extends com.google.crypto.tink.KeyTypeManager$PrimitiveFactory { void <init> (java.lang.Class) Class clazz public com.google.crypto.tink.Aead getPrimitive (com.google.crypto.tink.proto.KmsAeadKey) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.KmsAeadKey keyProto String keyUri com.google.crypto.tink.KmsClient kmsClient public volatile synthetic java.lang.Object getPrimitive (java.lang.Object) throws java.security.GeneralSecurityException }
com/google/crypto/tink/aead/ChaCha20Poly1305KeyManager.class
ChaCha20Poly1305KeyManager.java package com.google.crypto.tink.aead public com.google.crypto.tink.aead.ChaCha20Poly1305KeyManager extends com.google.crypto.tink.KeyTypeManager { private static final int KEY_SIZE_IN_BYTES void <init> () public java.lang.String getKeyType () public int getVersion () public com.google.crypto.tink.proto.KeyData$KeyMaterialType keyMaterialType () public void validateKey (com.google.crypto.tink.proto.ChaCha20Poly1305Key) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.ChaCha20Poly1305Key key public com.google.crypto.tink.proto.ChaCha20Poly1305Key parseKey (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString byteString public com.google.crypto.tink.KeyTypeManager$KeyFactory keyFactory () public static void register (boolean) throws java.security.GeneralSecurityException boolean newKeyAllowed public static final com.google.crypto.tink.KeyTemplate chaCha20Poly1305Template () public static final com.google.crypto.tink.KeyTemplate rawChaCha20Poly1305Template () public volatile synthetic void validateKey (com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.security.GeneralSecurityException public volatile synthetic com.google.crypto.tink.shaded.protobuf.MessageLite parseKey (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException }
com/google/crypto/tink/aead/ChaCha20Poly1305KeyManager$2.class
ChaCha20Poly1305KeyManager.java package com.google.crypto.tink.aead com.google.crypto.tink.aead.ChaCha20Poly1305KeyManager$2 extends com.google.crypto.tink.KeyTypeManager$KeyFactory { final synthetic com.google.crypto.tink.aead.ChaCha20Poly1305KeyManager this$0 void <init> (com.google.crypto.tink.aead.ChaCha20Poly1305KeyManager, java.lang.Class) com.google.crypto.tink.aead.ChaCha20Poly1305KeyManager this$0 Class clazz public void validateKeyFormat (com.google.crypto.tink.proto.ChaCha20Poly1305KeyFormat) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.ChaCha20Poly1305KeyFormat format public com.google.crypto.tink.proto.ChaCha20Poly1305KeyFormat parseKeyFormat (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString byteString public com.google.crypto.tink.proto.ChaCha20Poly1305Key createKey (com.google.crypto.tink.proto.ChaCha20Poly1305KeyFormat) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.ChaCha20Poly1305KeyFormat format public volatile synthetic java.lang.Object createKey (com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.security.GeneralSecurityException public volatile synthetic com.google.crypto.tink.shaded.protobuf.MessageLite parseKeyFormat (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException public volatile synthetic void validateKeyFormat (com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.security.GeneralSecurityException }
com/google/crypto/tink/aead/ChaCha20Poly1305KeyManager$1.class
ChaCha20Poly1305KeyManager.java package com.google.crypto.tink.aead com.google.crypto.tink.aead.ChaCha20Poly1305KeyManager$1 extends com.google.crypto.tink.KeyTypeManager$PrimitiveFactory { void <init> (java.lang.Class) Class clazz public com.google.crypto.tink.Aead getPrimitive (com.google.crypto.tink.proto.ChaCha20Poly1305Key) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.ChaCha20Poly1305Key key public volatile synthetic java.lang.Object getPrimitive (java.lang.Object) throws java.security.GeneralSecurityException }
com/google/crypto/tink/aead/AesGcmSivKeyManager.class
AesGcmSivKeyManager.java package com.google.crypto.tink.aead public final com.google.crypto.tink.aead.AesGcmSivKeyManager extends com.google.crypto.tink.KeyTypeManager { void <init> () public java.lang.String getKeyType () public int getVersion () public com.google.crypto.tink.proto.KeyData$KeyMaterialType keyMaterialType () public void validateKey (com.google.crypto.tink.proto.AesGcmSivKey) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.AesGcmSivKey key public com.google.crypto.tink.proto.AesGcmSivKey parseKey (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString byteString public com.google.crypto.tink.KeyTypeManager$KeyFactory keyFactory () private static boolean canUseAesGcmSive () java.security.GeneralSecurityException ex public static void register (boolean) throws java.security.GeneralSecurityException boolean newKeyAllowed public static final com.google.crypto.tink.KeyTemplate aes128GcmSivTemplate () public static final com.google.crypto.tink.KeyTemplate rawAes128GcmSivTemplate () public static final com.google.crypto.tink.KeyTemplate aes256GcmSivTemplate () public static final com.google.crypto.tink.KeyTemplate rawAes256GcmSivTemplate () private static com.google.crypto.tink.KeyTemplate createKeyTemplate (int, com.google.crypto.tink.KeyTemplate$OutputPrefixType) int keySize com.google.crypto.tink.KeyTemplate$OutputPrefixType prefixType com.google.crypto.tink.proto.AesGcmSivKeyFormat format public volatile synthetic void validateKey (com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.security.GeneralSecurityException public volatile synthetic com.google.crypto.tink.shaded.protobuf.MessageLite parseKey (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException }
com/google/crypto/tink/aead/AesGcmSivKeyManager$2.class
AesGcmSivKeyManager.java package com.google.crypto.tink.aead com.google.crypto.tink.aead.AesGcmSivKeyManager$2 extends com.google.crypto.tink.KeyTypeManager$KeyFactory { final synthetic com.google.crypto.tink.aead.AesGcmSivKeyManager this$0 void <init> (com.google.crypto.tink.aead.AesGcmSivKeyManager, java.lang.Class) com.google.crypto.tink.aead.AesGcmSivKeyManager this$0 Class clazz public void validateKeyFormat (com.google.crypto.tink.proto.AesGcmSivKeyFormat) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.AesGcmSivKeyFormat format public com.google.crypto.tink.proto.AesGcmSivKeyFormat parseKeyFormat (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString byteString public com.google.crypto.tink.proto.AesGcmSivKey createKey (com.google.crypto.tink.proto.AesGcmSivKeyFormat) com.google.crypto.tink.proto.AesGcmSivKeyFormat format public com.google.crypto.tink.proto.AesGcmSivKey deriveKey (com.google.crypto.tink.proto.AesGcmSivKeyFormat, java.io.InputStream) throws java.security.GeneralSecurityException int read java.io.IOException e com.google.crypto.tink.proto.AesGcmSivKeyFormat format java.io.InputStream inputStream byte[] pseudorandomness public volatile synthetic java.lang.Object deriveKey (com.google.crypto.tink.shaded.protobuf.MessageLite, java.io.InputStream) throws java.security.GeneralSecurityException public volatile synthetic java.lang.Object createKey (com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.security.GeneralSecurityException public volatile synthetic com.google.crypto.tink.shaded.protobuf.MessageLite parseKeyFormat (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException public volatile synthetic void validateKeyFormat (com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.security.GeneralSecurityException }
com/google/crypto/tink/aead/AesGcmSivKeyManager$1.class
AesGcmSivKeyManager.java package com.google.crypto.tink.aead com.google.crypto.tink.aead.AesGcmSivKeyManager$1 extends com.google.crypto.tink.KeyTypeManager$PrimitiveFactory { void <init> (java.lang.Class) Class clazz public com.google.crypto.tink.Aead getPrimitive (com.google.crypto.tink.proto.AesGcmSivKey) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.AesGcmSivKey key public volatile synthetic java.lang.Object getPrimitive (java.lang.Object) throws java.security.GeneralSecurityException }
com/google/crypto/tink/aead/AesGcmKeyManager.class
AesGcmKeyManager.java package com.google.crypto.tink.aead public final com.google.crypto.tink.aead.AesGcmKeyManager extends com.google.crypto.tink.KeyTypeManager { void <init> () public java.lang.String getKeyType () public int getVersion () public com.google.crypto.tink.proto.KeyData$KeyMaterialType keyMaterialType () public void validateKey (com.google.crypto.tink.proto.AesGcmKey) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.AesGcmKey key public com.google.crypto.tink.proto.AesGcmKey parseKey (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString byteString public com.google.crypto.tink.KeyTypeManager$KeyFactory keyFactory () public static void register (boolean) throws java.security.GeneralSecurityException boolean newKeyAllowed public static final com.google.crypto.tink.KeyTemplate aes128GcmTemplate () public static final com.google.crypto.tink.KeyTemplate rawAes128GcmTemplate () public static final com.google.crypto.tink.KeyTemplate aes256GcmTemplate () public static final com.google.crypto.tink.KeyTemplate rawAes256GcmTemplate () private static com.google.crypto.tink.KeyTemplate createKeyTemplate (int, com.google.crypto.tink.KeyTemplate$OutputPrefixType) int keySize com.google.crypto.tink.KeyTemplate$OutputPrefixType prefixType com.google.crypto.tink.proto.AesGcmKeyFormat format public volatile synthetic void validateKey (com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.security.GeneralSecurityException public volatile synthetic com.google.crypto.tink.shaded.protobuf.MessageLite parseKey (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException }
com/google/crypto/tink/aead/AesGcmKeyManager$2.class
AesGcmKeyManager.java package com.google.crypto.tink.aead com.google.crypto.tink.aead.AesGcmKeyManager$2 extends com.google.crypto.tink.KeyTypeManager$KeyFactory { final synthetic com.google.crypto.tink.aead.AesGcmKeyManager this$0 void <init> (com.google.crypto.tink.aead.AesGcmKeyManager, java.lang.Class) com.google.crypto.tink.aead.AesGcmKeyManager this$0 Class clazz public void validateKeyFormat (com.google.crypto.tink.proto.AesGcmKeyFormat) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.AesGcmKeyFormat format public com.google.crypto.tink.proto.AesGcmKeyFormat parseKeyFormat (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString byteString public com.google.crypto.tink.proto.AesGcmKey createKey (com.google.crypto.tink.proto.AesGcmKeyFormat) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.AesGcmKeyFormat format public com.google.crypto.tink.proto.AesGcmKey deriveKey (com.google.crypto.tink.proto.AesGcmKeyFormat, java.io.InputStream) throws java.security.GeneralSecurityException int read java.io.IOException e com.google.crypto.tink.proto.AesGcmKeyFormat format java.io.InputStream inputStream byte[] pseudorandomness public volatile synthetic java.lang.Object deriveKey (com.google.crypto.tink.shaded.protobuf.MessageLite, java.io.InputStream) throws java.security.GeneralSecurityException public volatile synthetic java.lang.Object createKey (com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.security.GeneralSecurityException public volatile synthetic com.google.crypto.tink.shaded.protobuf.MessageLite parseKeyFormat (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException public volatile synthetic void validateKeyFormat (com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.security.GeneralSecurityException }
com/google/crypto/tink/aead/AesGcmKeyManager$1.class
AesGcmKeyManager.java package com.google.crypto.tink.aead com.google.crypto.tink.aead.AesGcmKeyManager$1 extends com.google.crypto.tink.KeyTypeManager$PrimitiveFactory { void <init> (java.lang.Class) Class clazz public com.google.crypto.tink.Aead getPrimitive (com.google.crypto.tink.proto.AesGcmKey) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.AesGcmKey key public volatile synthetic java.lang.Object getPrimitive (java.lang.Object) throws java.security.GeneralSecurityException }
com/google/crypto/tink/aead/AesEaxKeyManager.class
AesEaxKeyManager.java package com.google.crypto.tink.aead public final com.google.crypto.tink.aead.AesEaxKeyManager extends com.google.crypto.tink.KeyTypeManager { void <init> () public java.lang.String getKeyType () public int getVersion () public com.google.crypto.tink.proto.KeyData$KeyMaterialType keyMaterialType () public void validateKey (com.google.crypto.tink.proto.AesEaxKey) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.AesEaxKey key public com.google.crypto.tink.proto.AesEaxKey parseKey (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString byteString public com.google.crypto.tink.KeyTypeManager$KeyFactory keyFactory () public static void register (boolean) throws java.security.GeneralSecurityException boolean newKeyAllowed public static final com.google.crypto.tink.KeyTemplate aes128EaxTemplate () public static final com.google.crypto.tink.KeyTemplate rawAes128EaxTemplate () public static final com.google.crypto.tink.KeyTemplate aes256EaxTemplate () public static final com.google.crypto.tink.KeyTemplate rawAes256EaxTemplate () private static com.google.crypto.tink.KeyTemplate createKeyTemplate (int, int, com.google.crypto.tink.KeyTemplate$OutputPrefixType) int keySize int ivSize com.google.crypto.tink.KeyTemplate$OutputPrefixType prefixType com.google.crypto.tink.proto.AesEaxKeyFormat format public volatile synthetic void validateKey (com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.security.GeneralSecurityException public volatile synthetic com.google.crypto.tink.shaded.protobuf.MessageLite parseKey (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException }
com/google/crypto/tink/aead/AesEaxKeyManager$2.class
AesEaxKeyManager.java package com.google.crypto.tink.aead com.google.crypto.tink.aead.AesEaxKeyManager$2 extends com.google.crypto.tink.KeyTypeManager$KeyFactory { final synthetic com.google.crypto.tink.aead.AesEaxKeyManager this$0 void <init> (com.google.crypto.tink.aead.AesEaxKeyManager, java.lang.Class) com.google.crypto.tink.aead.AesEaxKeyManager this$0 Class clazz public void validateKeyFormat (com.google.crypto.tink.proto.AesEaxKeyFormat) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.AesEaxKeyFormat format public com.google.crypto.tink.proto.AesEaxKeyFormat parseKeyFormat (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString byteString public com.google.crypto.tink.proto.AesEaxKey createKey (com.google.crypto.tink.proto.AesEaxKeyFormat) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.AesEaxKeyFormat format public volatile synthetic java.lang.Object createKey (com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.security.GeneralSecurityException public volatile synthetic com.google.crypto.tink.shaded.protobuf.MessageLite parseKeyFormat (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException public volatile synthetic void validateKeyFormat (com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.security.GeneralSecurityException }
com/google/crypto/tink/aead/AesEaxKeyManager$1.class
AesEaxKeyManager.java package com.google.crypto.tink.aead com.google.crypto.tink.aead.AesEaxKeyManager$1 extends com.google.crypto.tink.KeyTypeManager$PrimitiveFactory { void <init> (java.lang.Class) Class clazz public com.google.crypto.tink.Aead getPrimitive (com.google.crypto.tink.proto.AesEaxKey) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.AesEaxKey key public volatile synthetic java.lang.Object getPrimitive (java.lang.Object) throws java.security.GeneralSecurityException }
com/google/crypto/tink/aead/AesCtrKeyManager.class
AesCtrKeyManager.java package com.google.crypto.tink.aead public com.google.crypto.tink.aead.AesCtrKeyManager extends com.google.crypto.tink.KeyTypeManager { private static final int MIN_IV_SIZE_IN_BYTES void <init> () public java.lang.String getKeyType () public int getVersion () public com.google.crypto.tink.proto.KeyData$KeyMaterialType keyMaterialType () public void validateKey (com.google.crypto.tink.proto.AesCtrKey) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.AesCtrKey key public com.google.crypto.tink.proto.AesCtrKey parseKey (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString byteString public com.google.crypto.tink.KeyTypeManager$KeyFactory keyFactory () private void validateParams (com.google.crypto.tink.proto.AesCtrParams) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.AesCtrParams params public static void register (boolean) throws java.security.GeneralSecurityException boolean newKeyAllowed public volatile synthetic void validateKey (com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.security.GeneralSecurityException public volatile synthetic com.google.crypto.tink.shaded.protobuf.MessageLite parseKey (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException static synthetic void access$000 (com.google.crypto.tink.aead.AesCtrKeyManager, com.google.crypto.tink.proto.AesCtrParams) throws java.security.GeneralSecurityException com.google.crypto.tink.aead.AesCtrKeyManager x0 com.google.crypto.tink.proto.AesCtrParams x1 }
com/google/crypto/tink/aead/AesCtrKeyManager$2.class
AesCtrKeyManager.java package com.google.crypto.tink.aead com.google.crypto.tink.aead.AesCtrKeyManager$2 extends com.google.crypto.tink.KeyTypeManager$KeyFactory { final synthetic com.google.crypto.tink.aead.AesCtrKeyManager this$0 void <init> (com.google.crypto.tink.aead.AesCtrKeyManager, java.lang.Class) com.google.crypto.tink.aead.AesCtrKeyManager this$0 Class clazz public void validateKeyFormat (com.google.crypto.tink.proto.AesCtrKeyFormat) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.AesCtrKeyFormat format public com.google.crypto.tink.proto.AesCtrKeyFormat parseKeyFormat (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString byteString public com.google.crypto.tink.proto.AesCtrKey createKey (com.google.crypto.tink.proto.AesCtrKeyFormat) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.AesCtrKeyFormat format public volatile synthetic java.lang.Object createKey (com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.security.GeneralSecurityException public volatile synthetic com.google.crypto.tink.shaded.protobuf.MessageLite parseKeyFormat (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException public volatile synthetic void validateKeyFormat (com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.security.GeneralSecurityException }
com/google/crypto/tink/aead/AesCtrKeyManager$1.class
AesCtrKeyManager.java package com.google.crypto.tink.aead com.google.crypto.tink.aead.AesCtrKeyManager$1 extends com.google.crypto.tink.KeyTypeManager$PrimitiveFactory { void <init> (java.lang.Class) Class clazz public com.google.crypto.tink.subtle.IndCpaCipher getPrimitive (com.google.crypto.tink.proto.AesCtrKey) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.AesCtrKey key public volatile synthetic java.lang.Object getPrimitive (java.lang.Object) throws java.security.GeneralSecurityException }
com/google/crypto/tink/aead/AesCtrHmacAeadKeyManager.class
AesCtrHmacAeadKeyManager.java package com.google.crypto.tink.aead public final com.google.crypto.tink.aead.AesCtrHmacAeadKeyManager extends com.google.crypto.tink.KeyTypeManager { void <init> () public java.lang.String getKeyType () public int getVersion () public com.google.crypto.tink.proto.KeyData$KeyMaterialType keyMaterialType () public void validateKey (com.google.crypto.tink.proto.AesCtrHmacAeadKey) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.AesCtrHmacAeadKey key public com.google.crypto.tink.proto.AesCtrHmacAeadKey parseKey (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString byteString public com.google.crypto.tink.KeyTypeManager$KeyFactory keyFactory () public static void register (boolean) throws java.security.GeneralSecurityException boolean newKeyAllowed public static final com.google.crypto.tink.KeyTemplate aes128CtrHmacSha256Template () public static final com.google.crypto.tink.KeyTemplate aes256CtrHmacSha256Template () private static com.google.crypto.tink.KeyTemplate createKeyTemplate (int, int, int, int, com.google.crypto.tink.proto.HashType) int aesKeySize int ivSize int hmacKeySize int tagSize com.google.crypto.tink.proto.HashType hashType com.google.crypto.tink.proto.AesCtrKeyFormat aesCtrKeyFormat com.google.crypto.tink.proto.HmacKeyFormat hmacKeyFormat com.google.crypto.tink.proto.AesCtrHmacAeadKeyFormat format public volatile synthetic void validateKey (com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.security.GeneralSecurityException public volatile synthetic com.google.crypto.tink.shaded.protobuf.MessageLite parseKey (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException }
com/google/crypto/tink/aead/AesCtrHmacAeadKeyManager$2.class
AesCtrHmacAeadKeyManager.java package com.google.crypto.tink.aead com.google.crypto.tink.aead.AesCtrHmacAeadKeyManager$2 extends com.google.crypto.tink.KeyTypeManager$KeyFactory { final synthetic com.google.crypto.tink.aead.AesCtrHmacAeadKeyManager this$0 void <init> (com.google.crypto.tink.aead.AesCtrHmacAeadKeyManager, java.lang.Class) com.google.crypto.tink.aead.AesCtrHmacAeadKeyManager this$0 Class clazz public void validateKeyFormat (com.google.crypto.tink.proto.AesCtrHmacAeadKeyFormat) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.AesCtrHmacAeadKeyFormat format public com.google.crypto.tink.proto.AesCtrHmacAeadKeyFormat parseKeyFormat (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString byteString public com.google.crypto.tink.proto.AesCtrHmacAeadKey createKey (com.google.crypto.tink.proto.AesCtrHmacAeadKeyFormat) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.AesCtrHmacAeadKeyFormat format com.google.crypto.tink.proto.AesCtrKey aesCtrKey com.google.crypto.tink.proto.HmacKey hmacKey public volatile synthetic java.lang.Object createKey (com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.security.GeneralSecurityException public volatile synthetic com.google.crypto.tink.shaded.protobuf.MessageLite parseKeyFormat (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException public volatile synthetic void validateKeyFormat (com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.security.GeneralSecurityException }
com/google/crypto/tink/aead/AesCtrHmacAeadKeyManager$1.class
AesCtrHmacAeadKeyManager.java package com.google.crypto.tink.aead com.google.crypto.tink.aead.AesCtrHmacAeadKeyManager$1 extends com.google.crypto.tink.KeyTypeManager$PrimitiveFactory { void <init> (java.lang.Class) Class clazz public com.google.crypto.tink.Aead getPrimitive (com.google.crypto.tink.proto.AesCtrHmacAeadKey) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.AesCtrHmacAeadKey key public volatile synthetic java.lang.Object getPrimitive (java.lang.Object) throws java.security.GeneralSecurityException }
com/google/crypto/tink/aead/AeadWrapper.class
AeadWrapper.java package com.google.crypto.tink.aead public com.google.crypto.tink.aead.AeadWrapper extends java.lang.Object implements com.google.crypto.tink.PrimitiveWrapper { private static final java.util.logging.Logger logger void <init> () public com.google.crypto.tink.Aead wrap (com.google.crypto.tink.PrimitiveSet) throws java.security.GeneralSecurityException com.google.crypto.tink.PrimitiveSet pset public java.lang.Class getPrimitiveClass () public java.lang.Class getInputPrimitiveClass () public static void register () throws java.security.GeneralSecurityException public volatile synthetic java.lang.Object wrap (com.google.crypto.tink.PrimitiveSet) throws java.security.GeneralSecurityException static synthetic java.util.logging.Logger access$000 () static void <clinit> () }
com/google/crypto/tink/aead/AeadWrapper$WrappedAead.class
AeadWrapper.java package com.google.crypto.tink.aead com.google.crypto.tink.aead.AeadWrapper$WrappedAead extends java.lang.Object implements com.google.crypto.tink.Aead { private final com.google.crypto.tink.PrimitiveSet pSet private void <init> (com.google.crypto.tink.PrimitiveSet) com.google.crypto.tink.PrimitiveSet pSet public byte[] encrypt (byte[], byte[]) throws java.security.GeneralSecurityException byte[] plaintext byte[] associatedData public byte[] decrypt (byte[], byte[]) throws java.security.GeneralSecurityException java.security.GeneralSecurityException e com.google.crypto.tink.PrimitiveSet$Entry entry byte[] prefix byte[] ciphertextNoPrefix java.util.List entries java.security.GeneralSecurityException e com.google.crypto.tink.PrimitiveSet$Entry entry byte[] ciphertext byte[] associatedData java.util.List entries synthetic void <init> (com.google.crypto.tink.PrimitiveSet, com.google.crypto.tink.aead.AeadWrapper$1) com.google.crypto.tink.PrimitiveSet x0 com.google.crypto.tink.aead.AeadWrapper$1 x1 }
com/google/crypto/tink/aead/AeadWrapper$1.class
AeadWrapper.java package com.google.crypto.tink.aead synthetic com.google.crypto.tink.aead.AeadWrapper$1 extends java.lang.Object { }
com/google/crypto/tink/aead/AeadKeyTemplates.class
AeadKeyTemplates.java package com.google.crypto.tink.aead public final com.google.crypto.tink.aead.AeadKeyTemplates extends java.lang.Object { public static final com.google.crypto.tink.proto.KeyTemplate AES128_GCM public static final com.google.crypto.tink.proto.KeyTemplate AES256_GCM public static final com.google.crypto.tink.proto.KeyTemplate AES128_EAX public static final com.google.crypto.tink.proto.KeyTemplate AES256_EAX public static final com.google.crypto.tink.proto.KeyTemplate AES128_CTR_HMAC_SHA256 public static final com.google.crypto.tink.proto.KeyTemplate AES256_CTR_HMAC_SHA256 public static final com.google.crypto.tink.proto.KeyTemplate CHACHA20_POLY1305 public static final com.google.crypto.tink.proto.KeyTemplate XCHACHA20_POLY1305 public void <init> () public static com.google.crypto.tink.proto.KeyTemplate createAesGcmKeyTemplate (int) int keySize com.google.crypto.tink.proto.AesGcmKeyFormat format public static com.google.crypto.tink.proto.KeyTemplate createAesEaxKeyTemplate (int, int) int keySize int ivSize com.google.crypto.tink.proto.AesEaxKeyFormat format public static com.google.crypto.tink.proto.KeyTemplate createAesCtrHmacAeadKeyTemplate (int, int, int, int, com.google.crypto.tink.proto.HashType) int aesKeySize int ivSize int hmacKeySize int tagSize com.google.crypto.tink.proto.HashType hashType com.google.crypto.tink.proto.AesCtrKeyFormat aesCtrKeyFormat com.google.crypto.tink.proto.HmacKeyFormat hmacKeyFormat com.google.crypto.tink.proto.AesCtrHmacAeadKeyFormat format public static com.google.crypto.tink.proto.KeyTemplate createKmsAeadKeyTemplate (java.lang.String) String keyUri com.google.crypto.tink.proto.KmsAeadKeyFormat format public static com.google.crypto.tink.proto.KeyTemplate createKmsEnvelopeAeadKeyTemplate (java.lang.String, com.google.crypto.tink.proto.KeyTemplate) String kekUri com.google.crypto.tink.proto.KeyTemplate dekTemplate com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat format static void <clinit> () }
com/google/crypto/tink/aead/AeadConfig.class
AeadConfig.java package com.google.crypto.tink.aead public final com.google.crypto.tink.aead.AeadConfig extends java.lang.Object { public static final String AES_CTR_HMAC_AEAD_TYPE_URL public static final String AES_GCM_TYPE_URL public static final String AES_GCM_SIV_TYPE_URL public static final String AES_EAX_TYPE_URL public static final String KMS_AEAD_TYPE_URL public static final String KMS_ENVELOPE_AEAD_TYPE_URL public static final String CHACHA20_POLY1305_TYPE_URL public static final String XCHACHA20_POLY1305_TYPE_URL public static final com.google.crypto.tink.proto.RegistryConfig TINK_1_0_0 public static final com.google.crypto.tink.proto.RegistryConfig TINK_1_1_0 public static final com.google.crypto.tink.proto.RegistryConfig LATEST public static void init () throws java.security.GeneralSecurityException public static void register () throws java.security.GeneralSecurityException public static void registerStandardKeyTypes () throws java.security.GeneralSecurityException private void <init> () static void <clinit> () java.security.GeneralSecurityException e }
com/google/crypto/tink/aead/
com/google/crypto/tink/Version.class
Version.java package com.google.crypto.tink public final com.google.crypto.tink.Version extends java.lang.Object { public static final String TINK_VERSION public void <init> () }
com/google/crypto/tink/Util.class
Util.java package com.google.crypto.tink com.google.crypto.tink.Util extends java.lang.Object { public static final java.nio.charset.Charset UTF_8 void <init> () public static com.google.crypto.tink.proto.KeysetInfo getKeysetInfo (com.google.crypto.tink.proto.Keyset) com.google.crypto.tink.proto.Keyset$Key key com.google.crypto.tink.proto.Keyset keyset com.google.crypto.tink.proto.KeysetInfo$Builder info public static com.google.crypto.tink.proto.KeysetInfo$KeyInfo getKeyInfo (com.google.crypto.tink.proto.Keyset$Key) com.google.crypto.tink.proto.Keyset$Key key public static void validateKey (com.google.crypto.tink.proto.Keyset$Key) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.Keyset$Key key public static void validateKeyset (com.google.crypto.tink.proto.Keyset) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.Keyset$Key key com.google.crypto.tink.proto.Keyset keyset int primaryKeyId boolean hasPrimaryKey boolean containsOnlyPublicKeyMaterial int numEnabledKeys public static byte[] readAll (java.io.InputStream) throws java.io.IOException java.io.InputStream inputStream java.io.ByteArrayOutputStream result byte[] buf int count static void <clinit> () }
com/google/crypto/tink/StreamingAead.class
StreamingAead.java package com.google.crypto.tink public abstract com.google.crypto.tink.StreamingAead extends java.lang.Object { public abstract java.nio.channels.WritableByteChannel newEncryptingChannel (java.nio.channels.WritableByteChannel, byte[]) throws java.security.GeneralSecurityException java.io.IOException public abstract java.nio.channels.SeekableByteChannel newSeekableDecryptingChannel (java.nio.channels.SeekableByteChannel, byte[]) throws java.security.GeneralSecurityException java.io.IOException public abstract java.nio.channels.ReadableByteChannel newDecryptingChannel (java.nio.channels.ReadableByteChannel, byte[]) throws java.security.GeneralSecurityException java.io.IOException public abstract java.io.OutputStream newEncryptingStream (java.io.OutputStream, byte[]) throws java.security.GeneralSecurityException java.io.IOException public abstract java.io.InputStream newDecryptingStream (java.io.InputStream, byte[]) throws java.security.GeneralSecurityException java.io.IOException }
com/google/crypto/tink/Registry.class
Registry.java package com.google.crypto.tink public final com.google.crypto.tink.Registry extends java.lang.Object { private static final java.util.logging.Logger logger private static final java.util.concurrent.ConcurrentMap keyManagerMap private static final java.util.concurrent.ConcurrentMap keyDeriverMap private static final java.util.concurrent.ConcurrentMap newKeyAllowedMap private static final java.util.concurrent.ConcurrentMap catalogueMap private static final java.util.concurrent.ConcurrentMap primitiveWrapperMap private static com.google.crypto.tink.Registry$KeyManagerContainer createContainerFor (com.google.crypto.tink.KeyManager) com.google.crypto.tink.KeyManager keyManager com.google.crypto.tink.KeyManager localKeyManager private static com.google.crypto.tink.Registry$KeyManagerContainer createContainerFor (com.google.crypto.tink.KeyTypeManager) com.google.crypto.tink.KeyTypeManager keyManager com.google.crypto.tink.KeyTypeManager localKeyManager private static com.google.crypto.tink.Registry$KeyManagerContainer createPrivateKeyContainerFor (com.google.crypto.tink.PrivateKeyTypeManager, com.google.crypto.tink.KeyTypeManager) com.google.crypto.tink.PrivateKeyTypeManager privateKeyTypeManager com.google.crypto.tink.KeyTypeManager publicKeyTypeManager com.google.crypto.tink.PrivateKeyTypeManager localPrivateKeyManager com.google.crypto.tink.KeyTypeManager localPublicKeyManager private static com.google.crypto.tink.Registry$KeyDeriverContainer createDeriverFor (com.google.crypto.tink.KeyTypeManager) com.google.crypto.tink.KeyTypeManager keyManager private static synchronized com.google.crypto.tink.Registry$KeyManagerContainer getKeyManagerContainerOrThrow (java.lang.String) throws java.security.GeneralSecurityException String typeUrl static synchronized void reset () public static synchronized void addCatalogue (java.lang.String, com.google.crypto.tink.Catalogue) throws java.security.GeneralSecurityException com.google.crypto.tink.Catalogue existing String catalogueName com.google.crypto.tink.Catalogue catalogue public static com.google.crypto.tink.Catalogue getCatalogue (java.lang.String) throws java.security.GeneralSecurityException String error String catalogueName com.google.crypto.tink.Catalogue catalogue private static java.lang.Object checkNotNull (java.lang.Object) Object reference public static synchronized void registerKeyManager (com.google.crypto.tink.KeyManager) throws java.security.GeneralSecurityException com.google.crypto.tink.KeyManager manager private static synchronized void ensureKeyManagerInsertable (java.lang.String, java.lang.Class, boolean) throws java.security.GeneralSecurityException String typeUrl Class implementingClass boolean newKeyAllowed com.google.crypto.tink.Registry$KeyManagerContainer container public static synchronized void registerKeyManager (com.google.crypto.tink.KeyManager, boolean) throws java.security.GeneralSecurityException com.google.crypto.tink.KeyManager manager boolean newKeyAllowed String typeUrl public static synchronized void registerKeyManager (com.google.crypto.tink.KeyTypeManager, boolean) throws java.security.GeneralSecurityException com.google.crypto.tink.KeyTypeManager manager boolean newKeyAllowed String typeUrl public static synchronized void registerAsymmetricKeyManagers (com.google.crypto.tink.PrivateKeyTypeManager, com.google.crypto.tink.KeyTypeManager, boolean) throws java.security.GeneralSecurityException Class existingPublicKeyManagerClass com.google.crypto.tink.PrivateKeyTypeManager privateKeyTypeManager com.google.crypto.tink.KeyTypeManager publicKeyTypeManager boolean newKeyAllowed String privateTypeUrl String publicTypeUrl public static synchronized void registerKeyManager (java.lang.String, com.google.crypto.tink.KeyManager) throws java.security.GeneralSecurityException String typeUrl com.google.crypto.tink.KeyManager manager public static synchronized void registerKeyManager (java.lang.String, com.google.crypto.tink.KeyManager, boolean) throws java.security.GeneralSecurityException String typeUrl com.google.crypto.tink.KeyManager manager boolean newKeyAllowed public static synchronized void registerPrimitiveWrapper (com.google.crypto.tink.PrimitiveWrapper) throws java.security.GeneralSecurityException com.google.crypto.tink.PrimitiveWrapper existingWrapper com.google.crypto.tink.PrimitiveWrapper wrapper Class classObject public static com.google.crypto.tink.KeyManager getKeyManager (java.lang.String) throws java.security.GeneralSecurityException String typeUrl public static com.google.crypto.tink.KeyManager getUntypedKeyManager (java.lang.String) throws java.security.GeneralSecurityException String typeUrl com.google.crypto.tink.Registry$KeyManagerContainer container public static com.google.crypto.tink.KeyManager getKeyManager (java.lang.String, java.lang.Class) throws java.security.GeneralSecurityException String typeUrl Class primitiveClass private static java.lang.String toCommaSeparatedString (java.util.Set) Class clazz java.util.Set setOfClasses StringBuilder b boolean first private static com.google.crypto.tink.KeyManager getKeyManagerInternal (java.lang.String, java.lang.Class) throws java.security.GeneralSecurityException com.google.crypto.tink.KeyManager result String typeUrl Class primitiveClass com.google.crypto.tink.Registry$KeyManagerContainer container public static synchronized com.google.crypto.tink.proto.KeyData newKeyData (com.google.crypto.tink.proto.KeyTemplate) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.KeyTemplate keyTemplate com.google.crypto.tink.KeyManager manager public static synchronized com.google.crypto.tink.proto.KeyData newKeyData (com.google.crypto.tink.KeyTemplate) throws java.security.GeneralSecurityException com.google.crypto.tink.KeyTemplate keyTemplate public static synchronized com.google.crypto.tink.shaded.protobuf.MessageLite newKey (com.google.crypto.tink.proto.KeyTemplate) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.KeyTemplate keyTemplate com.google.crypto.tink.KeyManager manager public static synchronized com.google.crypto.tink.shaded.protobuf.MessageLite newKey (java.lang.String, com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.security.GeneralSecurityException String typeUrl com.google.crypto.tink.shaded.protobuf.MessageLite format com.google.crypto.tink.KeyManager manager static synchronized com.google.crypto.tink.proto.KeyData deriveKey (com.google.crypto.tink.proto.KeyTemplate, java.io.InputStream) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.KeyTemplate keyTemplate java.io.InputStream randomStream String typeUrl com.google.crypto.tink.Registry$KeyDeriverContainer deriver public static com.google.crypto.tink.proto.KeyData getPublicKeyData (java.lang.String, com.google.crypto.tink.shaded.protobuf.ByteString) throws java.security.GeneralSecurityException String typeUrl com.google.crypto.tink.shaded.protobuf.ByteString serializedPrivateKey com.google.crypto.tink.KeyManager manager public static java.lang.Object getPrimitive (java.lang.String, com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.security.GeneralSecurityException String typeUrl com.google.crypto.tink.shaded.protobuf.MessageLite key public static java.lang.Object getPrimitive (java.lang.String, com.google.crypto.tink.shaded.protobuf.MessageLite, java.lang.Class) throws java.security.GeneralSecurityException String typeUrl com.google.crypto.tink.shaded.protobuf.MessageLite key Class primitiveClass private static java.lang.Object getPrimitiveInternal (java.lang.String, com.google.crypto.tink.shaded.protobuf.MessageLite, java.lang.Class) throws java.security.GeneralSecurityException String typeUrl com.google.crypto.tink.shaded.protobuf.MessageLite key Class primitiveClass com.google.crypto.tink.KeyManager manager public static java.lang.Object getPrimitive (java.lang.String, com.google.crypto.tink.shaded.protobuf.ByteString) throws java.security.GeneralSecurityException String typeUrl com.google.crypto.tink.shaded.protobuf.ByteString serializedKey public static java.lang.Object getPrimitive (java.lang.String, com.google.crypto.tink.shaded.protobuf.ByteString, java.lang.Class) throws java.security.GeneralSecurityException String typeUrl com.google.crypto.tink.shaded.protobuf.ByteString serializedKey Class primitiveClass private static java.lang.Object getPrimitiveInternal (java.lang.String, com.google.crypto.tink.shaded.protobuf.ByteString, java.lang.Class) throws java.security.GeneralSecurityException String typeUrl com.google.crypto.tink.shaded.protobuf.ByteString serializedKey Class primitiveClass com.google.crypto.tink.KeyManager manager public static java.lang.Object getPrimitive (java.lang.String, byte[]) throws java.security.GeneralSecurityException String typeUrl byte[] serializedKey public static java.lang.Object getPrimitive (java.lang.String, byte[], java.lang.Class) throws java.security.GeneralSecurityException String typeUrl byte[] serializedKey Class primitiveClass public static java.lang.Object getPrimitive (com.google.crypto.tink.proto.KeyData) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.KeyData keyData public static java.lang.Object getPrimitive (com.google.crypto.tink.proto.KeyData, java.lang.Class) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.KeyData keyData Class primitiveClass public static com.google.crypto.tink.PrimitiveSet getPrimitives (com.google.crypto.tink.KeysetHandle, java.lang.Class) throws java.security.GeneralSecurityException com.google.crypto.tink.KeysetHandle keysetHandle Class primitiveClass public static com.google.crypto.tink.PrimitiveSet getPrimitives (com.google.crypto.tink.KeysetHandle, com.google.crypto.tink.KeyManager, java.lang.Class) throws java.security.GeneralSecurityException com.google.crypto.tink.KeysetHandle keysetHandle com.google.crypto.tink.KeyManager customManager Class primitiveClass private static com.google.crypto.tink.PrimitiveSet getPrimitivesInternal (com.google.crypto.tink.KeysetHandle, com.google.crypto.tink.KeyManager, java.lang.Class) throws java.security.GeneralSecurityException Object primitive Object primitive com.google.crypto.tink.PrimitiveSet$Entry entry com.google.crypto.tink.proto.Keyset$Key key com.google.crypto.tink.KeysetHandle keysetHandle com.google.crypto.tink.KeyManager customManager Class primitiveClass com.google.crypto.tink.PrimitiveSet primitives public static java.lang.Object wrap (com.google.crypto.tink.PrimitiveSet, java.lang.Class) throws java.security.GeneralSecurityException com.google.crypto.tink.PrimitiveSet primitiveSet Class clazz com.google.crypto.tink.PrimitiveWrapper wrapper Object result public static java.lang.Object wrap (com.google.crypto.tink.PrimitiveSet) throws java.security.GeneralSecurityException com.google.crypto.tink.PrimitiveSet primitiveSet public static java.lang.Class getInputPrimitive (java.lang.Class) Class wrappedPrimitive com.google.crypto.tink.PrimitiveWrapper wrapper static com.google.crypto.tink.shaded.protobuf.MessageLite parseKeyData (com.google.crypto.tink.proto.KeyData) throws java.security.GeneralSecurityException com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.proto.KeyData keyData com.google.crypto.tink.Registry$KeyManagerContainer container private void <init> () static void <clinit> () }
com/google/crypto/tink/Registry$KeyManagerContainer.class
Registry.java package com.google.crypto.tink abstract com.google.crypto.tink.Registry$KeyManagerContainer extends java.lang.Object { public abstract com.google.crypto.tink.KeyManager getKeyManager (java.lang.Class) throws java.security.GeneralSecurityException public abstract com.google.crypto.tink.KeyManager getUntypedKeyManager () public abstract java.lang.Class getImplementingClass () public abstract java.util.Set supportedPrimitives () public abstract java.lang.Class publicKeyManagerClassOrNull () public abstract com.google.crypto.tink.shaded.protobuf.MessageLite parseKey (com.google.crypto.tink.shaded.protobuf.ByteString) throws java.security.GeneralSecurityException com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException }
com/google/crypto/tink/Registry$KeyDeriverContainer.class
Registry.java package com.google.crypto.tink abstract com.google.crypto.tink.Registry$KeyDeriverContainer extends java.lang.Object { public abstract com.google.crypto.tink.proto.KeyData deriveKey (com.google.crypto.tink.shaded.protobuf.ByteString, java.io.InputStream) throws java.security.GeneralSecurityException }
com/google/crypto/tink/Registry$4.class
Registry.java package com.google.crypto.tink com.google.crypto.tink.Registry$4 extends java.lang.Object implements com.google.crypto.tink.Registry$KeyDeriverContainer { final synthetic com.google.crypto.tink.KeyTypeManager val$keyManager void <init> (com.google.crypto.tink.KeyTypeManager) private com.google.crypto.tink.shaded.protobuf.MessageLite deriveKeyWithFactory (com.google.crypto.tink.shaded.protobuf.ByteString, java.io.InputStream, com.google.crypto.tink.KeyTypeManager$KeyFactory) throws java.security.GeneralSecurityException com.google.crypto.tink.shaded.protobuf.MessageLite keyFormat com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException e com.google.crypto.tink.shaded.protobuf.ByteString serializedKeyFormat java.io.InputStream stream com.google.crypto.tink.KeyTypeManager$KeyFactory keyFactory com.google.crypto.tink.shaded.protobuf.MessageLite keyFormat public com.google.crypto.tink.proto.KeyData deriveKey (com.google.crypto.tink.shaded.protobuf.ByteString, java.io.InputStream) throws java.security.GeneralSecurityException com.google.crypto.tink.shaded.protobuf.ByteString serializedKeyFormat java.io.InputStream stream com.google.crypto.tink.KeyTypeManager$KeyFactory keyFactory com.google.crypto.tink.shaded.protobuf.MessageLite keyValue com.google.crypto.tink.proto.KeyData keyData }
com/google/crypto/tink/Registry$3.class
Registry.java package com.google.crypto.tink com.google.crypto.tink.Registry$3 extends java.lang.Object implements com.google.crypto.tink.Registry$KeyManagerContainer { final synthetic com.google.crypto.tink.PrivateKeyTypeManager val$localPrivateKeyManager final synthetic com.google.crypto.tink.KeyTypeManager val$localPublicKeyManager void <init> (com.google.crypto.tink.PrivateKeyTypeManager, com.google.crypto.tink.KeyTypeManager) public com.google.crypto.tink.KeyManager getKeyManager (java.lang.Class) throws java.security.GeneralSecurityException IllegalArgumentException e Class primitiveClass public com.google.crypto.tink.KeyManager getUntypedKeyManager () public java.lang.Class getImplementingClass () public java.util.Set supportedPrimitives () public java.lang.Class publicKeyManagerClassOrNull () public com.google.crypto.tink.shaded.protobuf.MessageLite parseKey (com.google.crypto.tink.shaded.protobuf.ByteString) throws java.security.GeneralSecurityException com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString serializedKey com.google.crypto.tink.shaded.protobuf.MessageLite result }
com/google/crypto/tink/Registry$2.class
Registry.java package com.google.crypto.tink com.google.crypto.tink.Registry$2 extends java.lang.Object implements com.google.crypto.tink.Registry$KeyManagerContainer { final synthetic com.google.crypto.tink.KeyTypeManager val$localKeyManager void <init> (com.google.crypto.tink.KeyTypeManager) public com.google.crypto.tink.KeyManager getKeyManager (java.lang.Class) throws java.security.GeneralSecurityException IllegalArgumentException e Class primitiveClass public com.google.crypto.tink.KeyManager getUntypedKeyManager () public java.lang.Class getImplementingClass () public java.util.Set supportedPrimitives () public java.lang.Class publicKeyManagerClassOrNull () public com.google.crypto.tink.shaded.protobuf.MessageLite parseKey (com.google.crypto.tink.shaded.protobuf.ByteString) throws java.security.GeneralSecurityException com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString serializedKey com.google.crypto.tink.shaded.protobuf.MessageLite result }
com/google/crypto/tink/Registry$1.class
Registry.java package com.google.crypto.tink com.google.crypto.tink.Registry$1 extends java.lang.Object implements com.google.crypto.tink.Registry$KeyManagerContainer { final synthetic com.google.crypto.tink.KeyManager val$localKeyManager void <init> (com.google.crypto.tink.KeyManager) public com.google.crypto.tink.KeyManager getKeyManager (java.lang.Class) throws java.security.GeneralSecurityException Class primitiveClass com.google.crypto.tink.KeyManager result public com.google.crypto.tink.KeyManager getUntypedKeyManager () public java.lang.Class getImplementingClass () public java.util.Set supportedPrimitives () public java.lang.Class publicKeyManagerClassOrNull () public com.google.crypto.tink.shaded.protobuf.MessageLite parseKey (com.google.crypto.tink.shaded.protobuf.ByteString) throws java.security.GeneralSecurityException com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString serializedKey }
com/google/crypto/tink/PublicKeyVerify.class
PublicKeyVerify.java package com.google.crypto.tink public abstract com.google.crypto.tink.PublicKeyVerify extends java.lang.Object { public abstract void verify (byte[], byte[]) throws java.security.GeneralSecurityException }
com/google/crypto/tink/PublicKeySign.class
PublicKeySign.java package com.google.crypto.tink public abstract com.google.crypto.tink.PublicKeySign extends java.lang.Object { public abstract byte[] sign (byte[]) throws java.security.GeneralSecurityException }
com/google/crypto/tink/PrivateKeyTypeManager.class
PrivateKeyTypeManager.java package com.google.crypto.tink public abstract com.google.crypto.tink.PrivateKeyTypeManager extends com.google.crypto.tink.KeyTypeManager { private final Class publicKeyClazz protected transient void <init> (java.lang.Class, java.lang.Class, com.google.crypto.tink.KeyTypeManager$PrimitiveFactory[]) Class clazz Class publicKeyClazz com.google.crypto.tink.KeyTypeManager$PrimitiveFactory[] factories public final java.lang.Class getPublicKeyClass () public abstract com.google.crypto.tink.shaded.protobuf.MessageLite getPublicKey (com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.security.GeneralSecurityException }
com/google/crypto/tink/PrivateKeyManagerImpl.class
PrivateKeyManagerImpl.java package com.google.crypto.tink public com.google.crypto.tink.PrivateKeyManagerImpl extends com.google.crypto.tink.KeyManagerImpl implements com.google.crypto.tink.PrivateKeyManager { private final com.google.crypto.tink.PrivateKeyTypeManager privateKeyManager private final com.google.crypto.tink.KeyTypeManager publicKeyManager public void <init> (com.google.crypto.tink.PrivateKeyTypeManager, com.google.crypto.tink.KeyTypeManager, java.lang.Class) com.google.crypto.tink.PrivateKeyTypeManager privateKeyManager com.google.crypto.tink.KeyTypeManager publicKeyManager Class primitiveClass public com.google.crypto.tink.proto.KeyData getPublicKeyData (com.google.crypto.tink.shaded.protobuf.ByteString) throws java.security.GeneralSecurityException com.google.crypto.tink.shaded.protobuf.MessageLite privKeyProto com.google.crypto.tink.shaded.protobuf.MessageLite publicKeyProto com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException e com.google.crypto.tink.shaded.protobuf.ByteString serializedKey }
com/google/crypto/tink/PrivateKeyManager.class
PrivateKeyManager.java package com.google.crypto.tink public abstract com.google.crypto.tink.PrivateKeyManager extends java.lang.Object implements com.google.crypto.tink.KeyManager { public abstract com.google.crypto.tink.proto.KeyData getPublicKeyData (com.google.crypto.tink.shaded.protobuf.ByteString) throws java.security.GeneralSecurityException }
com/google/crypto/tink/PrimitiveWrapper.class
PrimitiveWrapper.java package com.google.crypto.tink public abstract com.google.crypto.tink.PrimitiveWrapper extends java.lang.Object { public abstract java.lang.Object wrap (com.google.crypto.tink.PrimitiveSet) throws java.security.GeneralSecurityException public abstract java.lang.Class getPrimitiveClass () public abstract java.lang.Class getInputPrimitiveClass () }
com/google/crypto/tink/PrimitiveSet.class
PrimitiveSet.java package com.google.crypto.tink public final com.google.crypto.tink.PrimitiveSet extends java.lang.Object { private final java.util.concurrent.ConcurrentMap primitives private com.google.crypto.tink.PrimitiveSet$Entry primary private final Class primitiveClass public com.google.crypto.tink.PrimitiveSet$Entry getPrimary () public java.util.List getRawPrimitives () public java.util.List getPrimitive (byte[]) byte[] identifier java.util.List found protected java.util.List getPrimitive (com.google.crypto.tink.proto.Keyset$Key) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.Keyset$Key key public java.util.Collection getAll () private void <init> (java.lang.Class) Class primitiveClass public static com.google.crypto.tink.PrimitiveSet newPrimitiveSet (java.lang.Class) Class primitiveClass public void setPrimary (com.google.crypto.tink.PrimitiveSet$Entry) com.google.crypto.tink.PrimitiveSet$Entry primary java.util.List entries public com.google.crypto.tink.PrimitiveSet$Entry addPrimitive (java.lang.Object, com.google.crypto.tink.proto.Keyset$Key) throws java.security.GeneralSecurityException java.util.List newList Object primitive com.google.crypto.tink.proto.Keyset$Key key com.google.crypto.tink.PrimitiveSet$Entry entry java.util.List list com.google.crypto.tink.PrimitiveSet$Prefix identifier java.util.List existing public java.lang.Class getPrimitiveClass () }
com/google/crypto/tink/PrimitiveSet$Prefix.class
PrimitiveSet.java package com.google.crypto.tink com.google.crypto.tink.PrimitiveSet$Prefix extends java.lang.Object implements java.lang.Comparable { private final byte[] prefix private void <init> (byte[]) byte[] prefix public int hashCode () public boolean equals (java.lang.Object) Object o com.google.crypto.tink.PrimitiveSet$Prefix other public int compareTo (com.google.crypto.tink.PrimitiveSet$Prefix) int i com.google.crypto.tink.PrimitiveSet$Prefix o public java.lang.String toString () public volatile synthetic int compareTo (java.lang.Object) synthetic void <init> (byte[], com.google.crypto.tink.PrimitiveSet$1) byte[] x0 com.google.crypto.tink.PrimitiveSet$1 x1 }
com/google/crypto/tink/PrimitiveSet$Entry.class
PrimitiveSet.java package com.google.crypto.tink public final com.google.crypto.tink.PrimitiveSet$Entry extends java.lang.Object { private final Object primitive private final byte[] identifier private final com.google.crypto.tink.proto.KeyStatusType status private final com.google.crypto.tink.proto.OutputPrefixType outputPrefixType private final int keyId void <init> (java.lang.Object, byte[], com.google.crypto.tink.proto.KeyStatusType, com.google.crypto.tink.proto.OutputPrefixType, int) Object primitive byte[] identifier com.google.crypto.tink.proto.KeyStatusType status com.google.crypto.tink.proto.OutputPrefixType outputPrefixType int keyId public java.lang.Object getPrimitive () public com.google.crypto.tink.proto.KeyStatusType getStatus () public com.google.crypto.tink.proto.OutputPrefixType getOutputPrefixType () public final byte[] getIdentifier () public int getKeyId () }
com/google/crypto/tink/PrimitiveSet$1.class
PrimitiveSet.java package com.google.crypto.tink synthetic com.google.crypto.tink.PrimitiveSet$1 extends java.lang.Object { }
com/google/crypto/tink/NoSecretKeysetHandle.class
NoSecretKeysetHandle.java package com.google.crypto.tink public final com.google.crypto.tink.NoSecretKeysetHandle extends java.lang.Object { public void <init> () public static final com.google.crypto.tink.KeysetHandle parseFrom (byte[]) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.Keyset keyset com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException e byte[] serialized public static final com.google.crypto.tink.KeysetHandle read (com.google.crypto.tink.KeysetReader) throws java.security.GeneralSecurityException java.io.IOException com.google.crypto.tink.KeysetReader reader com.google.crypto.tink.proto.Keyset keyset private static void validate (com.google.crypto.tink.proto.Keyset) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.Keyset$Key key com.google.crypto.tink.proto.Keyset keyset }
com/google/crypto/tink/Mac.class
Mac.java package com.google.crypto.tink public abstract com.google.crypto.tink.Mac extends java.lang.Object { public abstract byte[] computeMac (byte[]) throws java.security.GeneralSecurityException public abstract void verifyMac (byte[], byte[]) throws java.security.GeneralSecurityException }
com/google/crypto/tink/KmsClients.class
KmsClients.java package com.google.crypto.tink public final com.google.crypto.tink.KmsClients extends java.lang.Object { private static java.util.List autoClients private static final java.util.concurrent.CopyOnWriteArrayList clients public void <init> () public static void add (com.google.crypto.tink.KmsClient) com.google.crypto.tink.KmsClient client public static com.google.crypto.tink.KmsClient get (java.lang.String) throws java.security.GeneralSecurityException com.google.crypto.tink.KmsClient client String keyUri public static synchronized com.google.crypto.tink.KmsClient getAutoLoaded (java.lang.String) throws java.security.GeneralSecurityException com.google.crypto.tink.KmsClient client String keyUri private static java.util.List loadAutoKmsClients () java.util.List clients java.util.ServiceLoader clientLoader java.util.Iterator i static void <clinit> () }
com/google/crypto/tink/KmsClient.class
KmsClient.java package com.google.crypto.tink public abstract com.google.crypto.tink.KmsClient extends java.lang.Object { public abstract boolean doesSupport (java.lang.String) public abstract com.google.crypto.tink.KmsClient withCredentials (java.lang.String) throws java.security.GeneralSecurityException public abstract com.google.crypto.tink.KmsClient withDefaultCredentials () throws java.security.GeneralSecurityException public abstract com.google.crypto.tink.Aead getAead (java.lang.String) throws java.security.GeneralSecurityException }
com/google/crypto/tink/KeysetWriter.class
KeysetWriter.java package com.google.crypto.tink public abstract com.google.crypto.tink.KeysetWriter extends java.lang.Object { public abstract void write (com.google.crypto.tink.proto.Keyset) throws java.io.IOException public abstract void write (com.google.crypto.tink.proto.EncryptedKeyset) throws java.io.IOException }
com/google/crypto/tink/KeysetReader.class
KeysetReader.java package com.google.crypto.tink public abstract com.google.crypto.tink.KeysetReader extends java.lang.Object { public abstract com.google.crypto.tink.proto.Keyset read () throws java.io.IOException public abstract com.google.crypto.tink.proto.EncryptedKeyset readEncrypted () throws java.io.IOException }
com/google/crypto/tink/KeysetManager.class
KeysetManager.java package com.google.crypto.tink public final com.google.crypto.tink.KeysetManager extends java.lang.Object { private final com.google.crypto.tink.proto.Keyset$Builder keysetBuilder private void <init> (com.google.crypto.tink.proto.Keyset$Builder) com.google.crypto.tink.proto.Keyset$Builder val public static com.google.crypto.tink.KeysetManager withKeysetHandle (com.google.crypto.tink.KeysetHandle) com.google.crypto.tink.KeysetHandle val public static com.google.crypto.tink.KeysetManager withEmptyKeyset () public synchronized com.google.crypto.tink.KeysetHandle getKeysetHandle () throws java.security.GeneralSecurityException public synchronized com.google.crypto.tink.KeysetManager rotate (com.google.crypto.tink.proto.KeyTemplate) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.KeyTemplate keyTemplate public synchronized com.google.crypto.tink.KeysetManager add (com.google.crypto.tink.proto.KeyTemplate) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.KeyTemplate keyTemplate public synchronized com.google.crypto.tink.KeysetManager add (com.google.crypto.tink.KeyTemplate) throws java.security.GeneralSecurityException com.google.crypto.tink.KeyTemplate keyTemplate public synchronized int addNewKey (com.google.crypto.tink.proto.KeyTemplate, boolean) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.KeyTemplate keyTemplate boolean asPrimary com.google.crypto.tink.proto.Keyset$Key key public synchronized com.google.crypto.tink.KeysetManager setPrimary (int) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.Keyset$Key key int i int keyId public synchronized com.google.crypto.tink.KeysetManager promote (int) throws java.security.GeneralSecurityException int keyId public synchronized com.google.crypto.tink.KeysetManager enable (int) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.Keyset$Key key int i int keyId public synchronized com.google.crypto.tink.KeysetManager disable (int) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.Keyset$Key key int i int keyId public synchronized com.google.crypto.tink.KeysetManager delete (int) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.Keyset$Key key int i int keyId public synchronized com.google.crypto.tink.KeysetManager destroy (int) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.Keyset$Key key int i int keyId private synchronized com.google.crypto.tink.proto.Keyset$Key newKey (com.google.crypto.tink.proto.KeyTemplate) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.KeyTemplate keyTemplate com.google.crypto.tink.proto.KeyData keyData int keyId com.google.crypto.tink.proto.OutputPrefixType outputPrefixType private synchronized boolean keyIdExists (int) com.google.crypto.tink.proto.Keyset$Key key int keyId private synchronized int newKeyId () int keyId private static int randPositiveInt () java.security.SecureRandom secureRandom byte[] rand int result }
com/google/crypto/tink/KeysetHandle.class
KeysetHandle.java package com.google.crypto.tink public final com.google.crypto.tink.KeysetHandle extends java.lang.Object { private final com.google.crypto.tink.proto.Keyset keyset private void <init> (com.google.crypto.tink.proto.Keyset) com.google.crypto.tink.proto.Keyset keyset static final com.google.crypto.tink.KeysetHandle fromKeyset (com.google.crypto.tink.proto.Keyset) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.Keyset keyset com.google.crypto.tink.proto.Keyset getKeyset () public com.google.crypto.tink.proto.KeysetInfo getKeysetInfo () public static final com.google.crypto.tink.KeysetHandle generateNew (com.google.crypto.tink.proto.KeyTemplate) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.KeyTemplate keyTemplate public static final com.google.crypto.tink.KeysetHandle generateNew (com.google.crypto.tink.KeyTemplate) throws java.security.GeneralSecurityException com.google.crypto.tink.KeyTemplate keyTemplate public static final com.google.crypto.tink.KeysetHandle read (com.google.crypto.tink.KeysetReader, com.google.crypto.tink.Aead) throws java.security.GeneralSecurityException java.io.IOException com.google.crypto.tink.KeysetReader reader com.google.crypto.tink.Aead masterKey com.google.crypto.tink.proto.EncryptedKeyset encryptedKeyset public static final com.google.crypto.tink.KeysetHandle readNoSecret (com.google.crypto.tink.KeysetReader) throws java.security.GeneralSecurityException java.io.IOException com.google.crypto.tink.proto.Keyset keyset com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException e com.google.crypto.tink.KeysetReader reader public static final com.google.crypto.tink.KeysetHandle readNoSecret (byte[]) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.Keyset keyset com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException e byte[] serialized public void write (com.google.crypto.tink.KeysetWriter, com.google.crypto.tink.Aead) throws java.security.GeneralSecurityException java.io.IOException com.google.crypto.tink.KeysetWriter keysetWriter com.google.crypto.tink.Aead masterKey com.google.crypto.tink.proto.EncryptedKeyset encryptedKeyset public void writeNoSecret (com.google.crypto.tink.KeysetWriter) throws java.security.GeneralSecurityException java.io.IOException com.google.crypto.tink.KeysetWriter writer private static com.google.crypto.tink.proto.EncryptedKeyset encrypt (com.google.crypto.tink.proto.Keyset, com.google.crypto.tink.Aead) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.Keyset keyset2 com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException e com.google.crypto.tink.proto.Keyset keyset com.google.crypto.tink.Aead masterKey byte[] encryptedKeyset private static com.google.crypto.tink.proto.Keyset decrypt (com.google.crypto.tink.proto.EncryptedKeyset, com.google.crypto.tink.Aead) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.Keyset keyset com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException e com.google.crypto.tink.proto.EncryptedKeyset encryptedKeyset com.google.crypto.tink.Aead masterKey public com.google.crypto.tink.KeysetHandle getPublicKeysetHandle () throws java.security.GeneralSecurityException com.google.crypto.tink.proto.KeyData keyData com.google.crypto.tink.proto.Keyset$Key key com.google.crypto.tink.proto.Keyset$Builder keysetBuilder private static com.google.crypto.tink.proto.KeyData createPublicKeyData (com.google.crypto.tink.proto.KeyData) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.KeyData privateKeyData com.google.crypto.tink.proto.KeyData publicKeyData private static void validate (com.google.crypto.tink.proto.KeyData) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.KeyData keyData public java.lang.String toString () private static void assertNoSecretKeyMaterial (com.google.crypto.tink.proto.Keyset) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.Keyset$Key key com.google.crypto.tink.proto.Keyset keyset public static void assertEnoughKeyMaterial (com.google.crypto.tink.proto.Keyset) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.Keyset keyset public static void assertEnoughEncryptedKeyMaterial (com.google.crypto.tink.proto.EncryptedKeyset) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.EncryptedKeyset keyset private java.lang.Object getPrimitiveWithKnownInputPrimitive (java.lang.Class, java.lang.Class) throws java.security.GeneralSecurityException Class classObject Class inputPrimitiveClassObject com.google.crypto.tink.PrimitiveSet primitiveSet public java.lang.Object getPrimitive (java.lang.Class) throws java.security.GeneralSecurityException Class targetClassObject Class inputPrimitiveClassObject public java.lang.Object getPrimitive (com.google.crypto.tink.KeyManager, java.lang.Class) throws java.security.GeneralSecurityException com.google.crypto.tink.KeyManager customKeyManager Class targetClassObject com.google.crypto.tink.PrimitiveSet primitiveSet }
com/google/crypto/tink/KeyWrap.class
KeyWrap.java package com.google.crypto.tink public abstract com.google.crypto.tink.KeyWrap extends java.lang.Object { public abstract byte[] wrap (byte[]) throws java.security.GeneralSecurityException public abstract byte[] unwrap (byte[]) throws java.security.GeneralSecurityException }
com/google/crypto/tink/KeyTypeManager.class
KeyTypeManager.java package com.google.crypto.tink public abstract com.google.crypto.tink.KeyTypeManager extends java.lang.Object { private final Class clazz private final java.util.Map factories private final Class firstPrimitiveClass protected transient void <init> (java.lang.Class, com.google.crypto.tink.KeyTypeManager$PrimitiveFactory[]) com.google.crypto.tink.KeyTypeManager$PrimitiveFactory factory Class clazz com.google.crypto.tink.KeyTypeManager$PrimitiveFactory[] factories java.util.Map factoriesMap public final java.lang.Class getKeyClass () public abstract java.lang.String getKeyType () public abstract int getVersion () public abstract com.google.crypto.tink.proto.KeyData$KeyMaterialType keyMaterialType () public abstract com.google.crypto.tink.shaded.protobuf.MessageLite parseKey (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException public abstract void validateKey (com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.security.GeneralSecurityException public final java.lang.Object getPrimitive (com.google.crypto.tink.shaded.protobuf.MessageLite, java.lang.Class) throws java.security.GeneralSecurityException com.google.crypto.tink.shaded.protobuf.MessageLite key Class primitiveClass com.google.crypto.tink.KeyTypeManager$PrimitiveFactory factory public final java.util.Set supportedPrimitives () final java.lang.Class firstSupportedPrimitiveClass () public com.google.crypto.tink.KeyTypeManager$KeyFactory keyFactory () }
com/google/crypto/tink/KeyTypeManager$PrimitiveFactory.class
KeyTypeManager.java package com.google.crypto.tink public abstract com.google.crypto.tink.KeyTypeManager$PrimitiveFactory extends java.lang.Object { private final Class clazz public void <init> (java.lang.Class) Class clazz final java.lang.Class getPrimitiveClass () public abstract java.lang.Object getPrimitive (java.lang.Object) throws java.security.GeneralSecurityException }
com/google/crypto/tink/KeyTypeManager$KeyFactory.class
KeyTypeManager.java package com.google.crypto.tink public abstract com.google.crypto.tink.KeyTypeManager$KeyFactory extends java.lang.Object { private final Class clazz public void <init> (java.lang.Class) Class clazz public final java.lang.Class getKeyFormatClass () public abstract void validateKeyFormat (com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.security.GeneralSecurityException public abstract com.google.crypto.tink.shaded.protobuf.MessageLite parseKeyFormat (com.google.crypto.tink.shaded.protobuf.ByteString) throws com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException public abstract java.lang.Object createKey (com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.security.GeneralSecurityException public java.lang.Object deriveKey (com.google.crypto.tink.shaded.protobuf.MessageLite, java.io.InputStream) throws java.security.GeneralSecurityException com.google.crypto.tink.shaded.protobuf.MessageLite keyFormat java.io.InputStream pseudoRandomness }
com/google/crypto/tink/KeyTemplate.class
KeyTemplate.java package com.google.crypto.tink public final com.google.crypto.tink.KeyTemplate extends java.lang.Object { private final com.google.crypto.tink.proto.KeyTemplate kt private static com.google.crypto.tink.KeyTemplate$OutputPrefixType fromProto (com.google.crypto.tink.proto.OutputPrefixType) com.google.crypto.tink.proto.OutputPrefixType outputPrefixType private static com.google.crypto.tink.proto.OutputPrefixType toProto (com.google.crypto.tink.KeyTemplate$OutputPrefixType) com.google.crypto.tink.KeyTemplate$OutputPrefixType outputPrefixType public static com.google.crypto.tink.KeyTemplate create (java.lang.String, byte[], com.google.crypto.tink.KeyTemplate$OutputPrefixType) String typeUrl byte[] value com.google.crypto.tink.KeyTemplate$OutputPrefixType outputPrefixType private void <init> (com.google.crypto.tink.proto.KeyTemplate) com.google.crypto.tink.proto.KeyTemplate kt com.google.crypto.tink.proto.KeyTemplate getProto () public java.lang.String getTypeUrl () public byte[] getValue () public com.google.crypto.tink.KeyTemplate$OutputPrefixType getOutputPrefixType () }
com/google/crypto/tink/KeyTemplate$OutputPrefixType.class
KeyTemplate.java package com.google.crypto.tink public final enum com.google.crypto.tink.KeyTemplate$OutputPrefixType extends java.lang.Enum { public static final enum com.google.crypto.tink.KeyTemplate$OutputPrefixType TINK public static final enum com.google.crypto.tink.KeyTemplate$OutputPrefixType LEGACY public static final enum com.google.crypto.tink.KeyTemplate$OutputPrefixType RAW public static final enum com.google.crypto.tink.KeyTemplate$OutputPrefixType CRUNCHY private static final synthetic com.google.crypto.tink.KeyTemplate$OutputPrefixType[] $VALUES public static com.google.crypto.tink.KeyTemplate$OutputPrefixType[] values () public static com.google.crypto.tink.KeyTemplate$OutputPrefixType valueOf (java.lang.String) String name private void <init> (java.lang.String, int) static void <clinit> () }
com/google/crypto/tink/KeyTemplate$1.class
KeyTemplate.java package com.google.crypto.tink synthetic com.google.crypto.tink.KeyTemplate$1 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$crypto$tink$proto$OutputPrefixType static final synthetic int[] $SwitchMap$com$google$crypto$tink$KeyTemplate$OutputPrefixType static void <clinit> () }
com/google/crypto/tink/KeyManagerImpl.class
KeyManagerImpl.java package com.google.crypto.tink public com.google.crypto.tink.KeyManagerImpl extends java.lang.Object implements com.google.crypto.tink.KeyManager { private final com.google.crypto.tink.KeyTypeManager keyTypeManager private final Class primitiveClass public void <init> (com.google.crypto.tink.KeyTypeManager, java.lang.Class) com.google.crypto.tink.KeyTypeManager keyTypeManager Class primitiveClass private static java.lang.Object castOrThrowSecurityException (java.lang.Object, java.lang.String, java.lang.Class) throws java.security.GeneralSecurityException Object objectToCast String exceptionText Class classObject Object result public final java.lang.Object getPrimitive (com.google.crypto.tink.shaded.protobuf.ByteString) throws java.security.GeneralSecurityException com.google.crypto.tink.shaded.protobuf.MessageLite keyProto com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException e com.google.crypto.tink.shaded.protobuf.ByteString serializedKey public final java.lang.Object getPrimitive (com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.security.GeneralSecurityException com.google.crypto.tink.shaded.protobuf.MessageLite key public final com.google.crypto.tink.shaded.protobuf.MessageLite newKey (com.google.crypto.tink.shaded.protobuf.ByteString) throws java.security.GeneralSecurityException com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException e com.google.crypto.tink.shaded.protobuf.ByteString serializedKeyFormat public final com.google.crypto.tink.shaded.protobuf.MessageLite newKey (com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.security.GeneralSecurityException com.google.crypto.tink.shaded.protobuf.MessageLite keyFormat public final boolean doesSupport (java.lang.String) String typeUrl public final java.lang.String getKeyType () public int getVersion () public final com.google.crypto.tink.proto.KeyData newKeyData (com.google.crypto.tink.shaded.protobuf.ByteString) throws java.security.GeneralSecurityException com.google.crypto.tink.shaded.protobuf.MessageLite key com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException e com.google.crypto.tink.shaded.protobuf.ByteString serializedKeyFormat public final java.lang.Class getPrimitiveClass () private java.lang.Object validateKeyAndGetPrimitive (com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.security.GeneralSecurityException com.google.crypto.tink.shaded.protobuf.MessageLite keyProto private com.google.crypto.tink.KeyManagerImpl$KeyFactoryHelper keyFactoryHelper () static synthetic java.lang.Object access$000 (java.lang.Object, java.lang.String, java.lang.Class) throws java.security.GeneralSecurityException Object x0 String x1 Class x2 }
com/google/crypto/tink/KeyManagerImpl$KeyFactoryHelper.class
KeyManagerImpl.java package com.google.crypto.tink com.google.crypto.tink.KeyManagerImpl$KeyFactoryHelper extends java.lang.Object { final com.google.crypto.tink.KeyTypeManager$KeyFactory keyFactory void <init> (com.google.crypto.tink.KeyTypeManager$KeyFactory) com.google.crypto.tink.KeyTypeManager$KeyFactory keyFactory private com.google.crypto.tink.shaded.protobuf.MessageLite validateCreate (com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.security.GeneralSecurityException com.google.crypto.tink.shaded.protobuf.MessageLite keyFormat com.google.crypto.tink.shaded.protobuf.MessageLite parseValidateCreate (com.google.crypto.tink.shaded.protobuf.ByteString) throws java.security.GeneralSecurityException com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException com.google.crypto.tink.shaded.protobuf.ByteString serializedKeyFormat com.google.crypto.tink.shaded.protobuf.MessageLite castValidateCreate (com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.security.GeneralSecurityException com.google.crypto.tink.shaded.protobuf.MessageLite message }
com/google/crypto/tink/KeyManager.class
KeyManager.java package com.google.crypto.tink public abstract com.google.crypto.tink.KeyManager extends java.lang.Object { public abstract java.lang.Object getPrimitive (com.google.crypto.tink.shaded.protobuf.ByteString) throws java.security.GeneralSecurityException public abstract java.lang.Object getPrimitive (com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.security.GeneralSecurityException public abstract com.google.crypto.tink.shaded.protobuf.MessageLite newKey (com.google.crypto.tink.shaded.protobuf.ByteString) throws java.security.GeneralSecurityException public abstract com.google.crypto.tink.shaded.protobuf.MessageLite newKey (com.google.crypto.tink.shaded.protobuf.MessageLite) throws java.security.GeneralSecurityException public abstract boolean doesSupport (java.lang.String) public abstract java.lang.String getKeyType () public abstract int getVersion () public abstract java.lang.Class getPrimitiveClass () public abstract com.google.crypto.tink.proto.KeyData newKeyData (com.google.crypto.tink.shaded.protobuf.ByteString) throws java.security.GeneralSecurityException }
com/google/crypto/tink/JsonKeysetWriter.class
JsonKeysetWriter.java package com.google.crypto.tink public final com.google.crypto.tink.JsonKeysetWriter extends java.lang.Object implements com.google.crypto.tink.KeysetWriter { private static final java.nio.charset.Charset UTF_8 private final java.io.OutputStream outputStream private void <init> (java.io.OutputStream) java.io.OutputStream stream public static com.google.crypto.tink.KeysetWriter withOutputStream (java.io.OutputStream) java.io.OutputStream stream public static com.google.crypto.tink.KeysetWriter withFile (java.io.File) throws java.io.IOException java.io.File file public static com.google.crypto.tink.KeysetWriter withPath (java.lang.String) throws java.io.IOException String path public static com.google.crypto.tink.KeysetWriter withPath (java.nio.file.Path) throws java.io.IOException java.nio.file.Path path public void write (com.google.crypto.tink.proto.Keyset) throws java.io.IOException org.json.JSONException e com.google.crypto.tink.proto.Keyset keyset public void write (com.google.crypto.tink.proto.EncryptedKeyset) throws java.io.IOException org.json.JSONException e com.google.crypto.tink.proto.EncryptedKeyset keyset private long toUnsignedLong (int) int x private org.json.JSONObject toJson (com.google.crypto.tink.proto.Keyset) throws org.json.JSONException com.google.crypto.tink.proto.Keyset$Key key com.google.crypto.tink.proto.Keyset keyset org.json.JSONObject json org.json.JSONArray keys private org.json.JSONObject toJson (com.google.crypto.tink.proto.Keyset$Key) throws org.json.JSONException com.google.crypto.tink.proto.Keyset$Key key private org.json.JSONObject toJson (com.google.crypto.tink.proto.KeyData) throws org.json.JSONException com.google.crypto.tink.proto.KeyData keyData private org.json.JSONObject toJson (com.google.crypto.tink.proto.EncryptedKeyset) throws org.json.JSONException com.google.crypto.tink.proto.EncryptedKeyset keyset private org.json.JSONObject toJson (com.google.crypto.tink.proto.KeysetInfo) throws org.json.JSONException com.google.crypto.tink.proto.KeysetInfo$KeyInfo keyInfo com.google.crypto.tink.proto.KeysetInfo keysetInfo org.json.JSONObject json org.json.JSONArray keyInfos private org.json.JSONObject toJson (com.google.crypto.tink.proto.KeysetInfo$KeyInfo) throws org.json.JSONException com.google.crypto.tink.proto.KeysetInfo$KeyInfo keyInfo static void <clinit> () }
com/google/crypto/tink/JsonKeysetReader.class
JsonKeysetReader.java package com.google.crypto.tink public final com.google.crypto.tink.JsonKeysetReader extends java.lang.Object implements com.google.crypto.tink.KeysetReader { private static final java.nio.charset.Charset UTF_8 private final java.io.InputStream inputStream private final org.json.JSONObject json private final boolean closeStreamAfterReading private boolean urlSafeBase64 private void <init> (java.io.InputStream, boolean) java.io.InputStream inputStream boolean closeStreamAfterReading private void <init> (org.json.JSONObject) org.json.JSONObject json public static com.google.crypto.tink.KeysetReader withInputStream (java.io.InputStream) throws java.io.IOException java.io.InputStream input public static com.google.crypto.tink.JsonKeysetReader withJsonObject (org.json.JSONObject) org.json.JSONObject input public static com.google.crypto.tink.JsonKeysetReader withString (java.lang.String) String input public static com.google.crypto.tink.JsonKeysetReader withBytes (byte[]) byte[] bytes public static com.google.crypto.tink.JsonKeysetReader withFile (java.io.File) throws java.io.IOException java.io.File file public static com.google.crypto.tink.JsonKeysetReader withPath (java.lang.String) throws java.io.IOException String path public static com.google.crypto.tink.JsonKeysetReader withPath (java.nio.file.Path) throws java.io.IOException java.nio.file.Path path public com.google.crypto.tink.JsonKeysetReader withUrlSafeBase64 () public com.google.crypto.tink.proto.Keyset read () throws java.io.IOException org.json.JSONException e public com.google.crypto.tink.proto.EncryptedKeyset readEncrypted () throws java.io.IOException org.json.JSONException e private com.google.crypto.tink.proto.Keyset keysetFromJson (org.json.JSONObject) throws org.json.JSONException int i org.json.JSONObject json com.google.crypto.tink.proto.Keyset$Builder builder org.json.JSONArray keys private com.google.crypto.tink.proto.EncryptedKeyset encryptedKeysetFromJson (org.json.JSONObject) throws org.json.JSONException byte[] encryptedKeyset org.json.JSONObject json byte[] encryptedKeyset private com.google.crypto.tink.proto.Keyset$Key keyFromJson (org.json.JSONObject) throws org.json.JSONException org.json.JSONObject json private static com.google.crypto.tink.proto.KeysetInfo keysetInfoFromJson (org.json.JSONObject) throws org.json.JSONException int i org.json.JSONArray keyInfos org.json.JSONObject json com.google.crypto.tink.proto.KeysetInfo$Builder builder private static com.google.crypto.tink.proto.KeysetInfo$KeyInfo keyInfoFromJson (org.json.JSONObject) throws org.json.JSONException org.json.JSONObject json private com.google.crypto.tink.proto.KeyData keyDataFromJson (org.json.JSONObject) throws org.json.JSONException byte[] value org.json.JSONObject json byte[] value private static com.google.crypto.tink.proto.KeyStatusType getStatus (java.lang.String) throws org.json.JSONException String status private static com.google.crypto.tink.proto.OutputPrefixType getOutputPrefixType (java.lang.String) throws org.json.JSONException String type private static com.google.crypto.tink.proto.KeyData$KeyMaterialType getKeyMaterialType (java.lang.String) throws org.json.JSONException String type private static void validateKeyset (org.json.JSONObject) throws org.json.JSONException org.json.JSONObject json private static void validateEncryptedKeyset (org.json.JSONObject) throws org.json.JSONException org.json.JSONObject json private static void validateKey (org.json.JSONObject) throws org.json.JSONException org.json.JSONObject json private static void validateKeyData (org.json.JSONObject) throws org.json.JSONException org.json.JSONObject json static void <clinit> () }
com/google/crypto/tink/HybridEncrypt.class
HybridEncrypt.java package com.google.crypto.tink public abstract com.google.crypto.tink.HybridEncrypt extends java.lang.Object { public abstract byte[] encrypt (byte[], byte[]) throws java.security.GeneralSecurityException }
com/google/crypto/tink/HybridDecrypt.class
HybridDecrypt.java package com.google.crypto.tink public abstract com.google.crypto.tink.HybridDecrypt extends java.lang.Object { public abstract byte[] decrypt (byte[], byte[]) throws java.security.GeneralSecurityException }
com/google/crypto/tink/DeterministicAead.class
DeterministicAead.java package com.google.crypto.tink public abstract com.google.crypto.tink.DeterministicAead extends java.lang.Object { public abstract byte[] encryptDeterministically (byte[], byte[]) throws java.security.GeneralSecurityException public abstract byte[] decryptDeterministically (byte[], byte[]) throws java.security.GeneralSecurityException }
com/google/crypto/tink/CryptoFormat.class
CryptoFormat.java package com.google.crypto.tink public final com.google.crypto.tink.CryptoFormat extends java.lang.Object { public static final int NON_RAW_PREFIX_SIZE public static final int LEGACY_PREFIX_SIZE public static final byte LEGACY_START_BYTE public static final int TINK_PREFIX_SIZE public static final byte TINK_START_BYTE public static final int RAW_PREFIX_SIZE public static final byte[] RAW_PREFIX public void <init> () public static byte[] getOutputPrefix (com.google.crypto.tink.proto.Keyset$Key) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.Keyset$Key key static void <clinit> () }
com/google/crypto/tink/CryptoFormat$1.class
CryptoFormat.java package com.google.crypto.tink synthetic com.google.crypto.tink.CryptoFormat$1 extends java.lang.Object { static final synthetic int[] $SwitchMap$com$google$crypto$tink$proto$OutputPrefixType static void <clinit> () }
com/google/crypto/tink/Config.class
Config.java package com.google.crypto.tink public final com.google.crypto.tink.Config extends java.lang.Object { public void <init> () public static com.google.crypto.tink.proto.KeyTypeEntry getTinkKeyTypeEntry (java.lang.String, java.lang.String, java.lang.String, int, boolean) String catalogueName String primitiveName String keyProtoName int keyManagerVersion boolean newKeyAllowed public static void register (com.google.crypto.tink.proto.RegistryConfig) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.KeyTypeEntry entry com.google.crypto.tink.proto.RegistryConfig config public static void registerKeyType (com.google.crypto.tink.proto.KeyTypeEntry) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.KeyTypeEntry entry com.google.crypto.tink.Catalogue catalogue com.google.crypto.tink.KeyManager keyManager private static void validate (com.google.crypto.tink.proto.KeyTypeEntry) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.KeyTypeEntry entry }
com/google/crypto/tink/CleartextKeysetHandle.class
CleartextKeysetHandle.java package com.google.crypto.tink public final com.google.crypto.tink.CleartextKeysetHandle extends java.lang.Object { public void <init> () public static final com.google.crypto.tink.KeysetHandle parseFrom (byte[]) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.Keyset keyset com.google.crypto.tink.shaded.protobuf.InvalidProtocolBufferException e byte[] serialized public static com.google.crypto.tink.KeysetHandle read (com.google.crypto.tink.KeysetReader) throws java.security.GeneralSecurityException java.io.IOException com.google.crypto.tink.KeysetReader reader public static com.google.crypto.tink.proto.Keyset getKeyset (com.google.crypto.tink.KeysetHandle) com.google.crypto.tink.KeysetHandle keysetHandle public static com.google.crypto.tink.KeysetHandle fromKeyset (com.google.crypto.tink.proto.Keyset) throws java.security.GeneralSecurityException com.google.crypto.tink.proto.Keyset keyset public static void write (com.google.crypto.tink.KeysetHandle, com.google.crypto.tink.KeysetWriter) throws java.io.IOException com.google.crypto.tink.KeysetHandle handle com.google.crypto.tink.KeysetWriter keysetWriter }
com/google/crypto/tink/Catalogue.class
Catalogue.java package com.google.crypto.tink public abstract com.google.crypto.tink.Catalogue extends java.lang.Object { public abstract com.google.crypto.tink.KeyManager getKeyManager (java.lang.String, java.lang.String, int) throws java.security.GeneralSecurityException public abstract com.google.crypto.tink.PrimitiveWrapper getPrimitiveWrapper () throws java.security.GeneralSecurityException }
com/google/crypto/tink/BinaryKeysetWriter.class
BinaryKeysetWriter.java package com.google.crypto.tink public final com.google.crypto.tink.BinaryKeysetWriter extends java.lang.Object implements com.google.crypto.tink.KeysetWriter { private final java.io.OutputStream outputStream private final boolean closeStreamAfterReading private void <init> (java.io.OutputStream, boolean) java.io.OutputStream stream boolean closeStreamAfterReading public static com.google.crypto.tink.KeysetWriter withOutputStream (java.io.OutputStream) java.io.OutputStream stream public static com.google.crypto.tink.KeysetWriter withFile (java.io.File) throws java.io.IOException java.io.File file public void write (com.google.crypto.tink.proto.Keyset) throws java.io.IOException com.google.crypto.tink.proto.Keyset keyset public void write (com.google.crypto.tink.proto.EncryptedKeyset) throws java.io.IOException com.google.crypto.tink.proto.EncryptedKeyset keyset }
com/google/crypto/tink/BinaryKeysetReader.class
BinaryKeysetReader.java package com.google.crypto.tink public final com.google.crypto.tink.BinaryKeysetReader extends java.lang.Object implements com.google.crypto.tink.KeysetReader { private final java.io.InputStream inputStream private final boolean closeStreamAfterReading public static com.google.crypto.tink.KeysetReader withInputStream (java.io.InputStream) java.io.InputStream stream public static com.google.crypto.tink.KeysetReader withBytes (byte[]) byte[] bytes public static com.google.crypto.tink.KeysetReader withFile (java.io.File) throws java.io.IOException java.io.File file private void <init> (java.io.InputStream, boolean) java.io.InputStream stream boolean closeStreamAfterReading public com.google.crypto.tink.proto.Keyset read () throws java.io.IOException com.google.crypto.tink.proto.Keyset keyset public com.google.crypto.tink.proto.EncryptedKeyset readEncrypted () throws java.io.IOException com.google.crypto.tink.proto.EncryptedKeyset keyset }
com/google/crypto/tink/Aead.class
Aead.java package com.google.crypto.tink public abstract com.google.crypto.tink.Aead extends java.lang.Object { public abstract byte[] encrypt (byte[], byte[]) throws java.security.GeneralSecurityException public abstract byte[] decrypt (byte[], byte[]) throws java.security.GeneralSecurityException }
com/google/crypto/tink/
build-data.properties
META-INF/proguard/protobuf.pro
META-INF/proguard/
META-INF/MANIFEST.MF
META-INF/