Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Bump com.google.crypto.tink:tink from 1.12.0 to 1.13.0 #536

Merged
merged 1 commit into from Apr 19, 2024

Conversation

dependabot[bot]
Copy link
Contributor

@dependabot dependabot bot commented on behalf of github Apr 3, 2024

Bumps com.google.crypto.tink:tink from 1.12.0 to 1.13.0.

Release notes

Sourced from com.google.crypto.tink:tink's releases.

Tink Java 1.13.0

Tink is a multi-language, cross-platform library that provides simple and misuse-proof APIs for common cryptographic tasks.

This is Tink Java 1.13.0

To get started using Tink, see the setup guide.

What's new?

Bugs fixed:

  • JwkSetConverter now encodes RSA public keys without leading zero, as required by RFC 7518.

Performance improvements:

  • Encrypted keysets produced with BinaryKeysetWriter or TinkProtoKeysetFormat are now smaller, because the unused keyset info metadata is not written anymore. JsonKeysetWriter and TinkJsonProtoKeysetFormat still output this metadata.
  • Tink now uses the JCE implementation of ChaCha20Poly1305 if available. This makes encryption with ChaCha20Poly1305 and XChaCha20Poly1305 about 2-3 times faster.
  • AES-GCM is now about 20% faster.

API changes:

  • For Android: Support for SDK 19 has been removed.
  • Removed PrimitiveSet and Registry.registerPrimitiveWrapper from the public API. While these were in the public API, they have changed semantics in the past and will change more in the future. Code using either PrimitiveSet or Registry.registerPrimitiveWrapper will not work after upcoming changes. Instead of breaking users silently, we prefer to break during compilation. If affected, please file an issue on github.com/tink-crypto/tink-java/.
  • For keyset that contain JWT keys, JwtSignatureConfig.register() or JwtMacConfig.register() now need to be called before the keyset is parsed. If not, calling keysetHandle.getPrimitive(...) will fail with an error message: "Unable to get primitive interface com.google.crypto.tink.jwt.JwtPublicKeySign for key of type ..." or "Unable to get primitive interface com.google.crypto.tink.jwt.JwtPublicKeyVerify for key of type ...".
  • Removed the constructors of HmacKeyManager and HmacPrfKeyManager from the public API. These were never intended to be public, and we expect that nobody used either of them.
  • Removed the constructors of com.google.crypto.tink.subtle.EciesAeadHkdfHybridDecrypt and com.google.crypto.tink.subtle.EciesAeadHkdfHybridEncrypt from the public API. These took as argument a EciesAeadHkdfDemHelper object whose only implementation was private to Tink. We are hence confident that this is unused.
  • Removed test-only AndroidKeystoreKmsClient.setKeyStore. This function didn't work as expected, as in some places, still the real KeyStore was used. If you

... (truncated)

Commits
  • e55411d Bump version to 1.13.0
  • 7f3e968 Use parametrized tests in JwkSetConverterTest.java.
  • 3bef329 Add validation to HpkeUtil.intToByteArray.
  • 9de8d44 Add TINK output prefix to LegacyKmsEnvelopeAeadKey.
  • 5d2eb06 Simplify KmsEnvelopeAeadKeyManager.create.
  • 65c25bc Test error message from the release notes.
  • 7794100 Also test signatures and JWT signatures in LateRegistrationTest.
  • 32cdbf0 Use OutputPrefixUtil in keys to create the prefix.
  • 7e62465 Add TINK output prefix to KmsAeadKey.
  • fe0cea5 Remove TODO in ConfigurationV0.
  • Additional commits viewable in compare view

Dependabot compatibility score

Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


Dependabot commands and options

You can trigger Dependabot actions by commenting on this PR:

  • @dependabot rebase will rebase this PR
  • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
  • @dependabot merge will merge this PR after your CI passes on it
  • @dependabot squash and merge will squash and merge this PR after your CI passes on it
  • @dependabot cancel merge will cancel a previously requested merge and block automerging
  • @dependabot reopen will reopen this PR if it is closed
  • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
  • @dependabot show <dependency name> ignore conditions will show all of the ignore conditions of the specified dependency
  • @dependabot ignore this major version will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this minor version will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)

@dependabot dependabot bot added dependencies Pull requests that update a dependency file java Pull requests that update Java code labels Apr 3, 2024
@spokenbird spokenbird self-assigned this Apr 5, 2024
@spokenbird spokenbird self-requested a review April 5, 2024 17:41
@dependabot dependabot bot force-pushed the dependabot/gradle/com.google.crypto.tink-tink-1.13.0 branch from 611d572 to 83dd729 Compare April 5, 2024 17:41
Bumps [com.google.crypto.tink:tink](https://github.com/tink-crypto/tink-java) from 1.12.0 to 1.13.0.
- [Release notes](https://github.com/tink-crypto/tink-java/releases)
- [Commits](tink-crypto/tink-java@v1.12.0...v1.13.0)

---
updated-dependencies:
- dependency-name: com.google.crypto.tink:tink
  dependency-type: direct:production
  update-type: version-update:semver-minor
...

Signed-off-by: dependabot[bot] <support@github.com>
@coltborg coltborg force-pushed the dependabot/gradle/com.google.crypto.tink-tink-1.13.0 branch from 83dd729 to 2a32142 Compare April 19, 2024 21:13
@coltborg coltborg merged commit 7203d19 into main Apr 19, 2024
5 checks passed
@coltborg coltborg deleted the dependabot/gradle/com.google.crypto.tink-tink-1.13.0 branch April 19, 2024 21:33
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
dependencies Pull requests that update a dependency file java Pull requests that update Java code
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

2 participants