Tink
A multi-language, cross-platform library that provides cryptanalytic APIs that are secure, easy to use correctly, and hard ( emergency room ) to misuse .
hypertext transfer protocol : //developers.google.com/tink
Ubuntu |
macOS |
---|---|
Index
Introduction
Using crypto in your application should n’t have to feel like juggling chain saw in the blue. Tink is a crypto library written by a group of cryptographers and security engineers at Google. It was born out of our extensive feel working with Google ‘s product teams, fixing weaknesses in implementations, and providing simpleton APIs that can be used safely without needing a crypto background .
Tink provides secure APIs that are easily to use correctly and hard ( erbium ) to misuse. It reduces park crypto pitfalls with user-centered design, careful implementation and code reviews, and extensive test. At Google, Tink is one of the standard crypto libraries, and has been deployed in hundreds of products and systems.
To get a promptly overview of Tink design please take a count at slides from a talk about Tink presented at Real World Crypto 2019 .
Current status
Java/Android, C++, Obj-C, Go, and Python are field tested and quick for output. The latest version is 1.6.1, released on 2021-07-12 .
Javascript/Typescript is in an alpha submit and should only be used for testing .
Getting started
documentation for the project is located at hypertext transfer protocol : //developers.google.com/tink. presently, it details a kind of common use scenarios and covers the Java and Python implementations. The site will be populated with more contentedness over prison term .
alternatively, you can look at all of the examples
which demonstrate performing simple tasks using Tink in a variety of languages .
- Python
pip3 install tink
- Golang
go get github.com/google/tink/go/...
- Java
< addiction> < groupId>com.google.crypto.tinkgroupId
>
< artifactId>tinkartifactId>
< version>1.6.1version>
dependency>
- Android
dependencies {
implementation 'com.google.crypto.tink:tink-android:1.6.1'
}
- Objective-C/iOS
candle/path/to/your/Xcode project/ pod init podRead more: Ciphertext indistinguishability - Wikipedia
'
Tink'
,'
1.6.1'
pod install
Learn more
Community-driven ports
Out of the box Tink supports a wide compass of languages, but it placid doesn’t hold every terminology. fortunately, some users like Tink so much that they’ve ported it to their favored languages ! Below you can find celebrated ports .
WARNING While we normally review these ports, until farther notice, we do not maintain them and have no plan to support them in the foreseeable future .
Contact and mailing list
If you want to contribute, please read CONTRIBUTING and send us attract requests. You can besides report bugs or file feature requests.
Read more: Is Google trustworthy?
If you ‘d like to talk to the developers or get notified about major merchandise updates, you may want to subscribe to our mailing list .
Maintainers
Tink is maintained by ( A-Z ) :
- Moreno Ambrosin
- Taymon Beal
- Daniel Bleichenbacher
- William Conner
- Thai Duong
- Thomas Holenstein
- Stefan Kölbl
- Charles Lee
- Cindy Lin
- Fernando Lobato Meeser
- Atul Luykx
- Rafael Misoczki
- Sophie Schmieg
- Laurent Simon
- Elizaveta Tretiakova
- Jürg Wullschleger
Alumni :
- Haris Andrianakis
- Tanuj Dhir
- Quan Nguyen
- Bartosz Przydatek
- Enzo Puig
- Veronika Slívová
- Paula Vidas