All Versions
17
Latest Version
Avg Release Cycle
57 days
Latest Release
1260 days ago

Changelog History
Page 1

  • v1.5.0 Changes

    October 16, 2020

    Tink is a multi-language, cross-platform library that provides simple and misuse-proof APIs for common cryptographic tasks.

    This is Tink 1.5.0.

    The complete list of changes since 1.4.0 can be found here.

    What's new

    ๐Ÿ”’ Security fixes

    ๐Ÿš€ This release fixes a ciphertext malleability issue (CVE-2020-8929) in Tink for Java and Android. This is a low severity issue. No loss of confidentiality or loss of plaintext integrity occurs due to this problem, only ciphertext integrity is compromised.

    ๐Ÿ†• New language: Javascript/Typescript

    ๐Ÿš€ This release introduces alpha support for Javascript/Typescript. Check out the HOW-TO and let us know what you think!

    ๐Ÿ†• New primitive: PRF set

    ๐Ÿ“„ The PRF set primitive allows to redact data in a deterministic fashion, for example personal identifiable information or internal IDs, or to come up with a user ID from user information without revealing said information in the ID. This allows someone with access to the output of the PRF without access to the key do some types of analysis, while limiting others.

    ๐Ÿ‘ This primitive is supported in C++, Java, Python and Golang.

    Python

    โž• Added Streaming AEAD. Check out the example for how to encrypt arbitrary large files.

    โž• Added CMAC.

    โž• Added a lot of examples.

    pip3 install tink
    

    C++

    ๐Ÿ“„ We no longer offer prebuilt binaries for C++. Please check out the HOW-TO for compiling your application together with Tink using Bazel or CMake.

    Obj-C

    • โž• Added support for accessGropus to TINKKeysetHandle.

      cd /path/to/your/Xcode project/ pod init pod 'Tink', '1.5.0'pod install

    Golang

    • โž• Added Streaming AEAD with AES-CTR-HMAC.
    • Bundled HCVault with Tink. In 1.4.0, HCVault was offered as a separate module, but we were advised by the Golang's team that it should be bundled with Tink.

      go get github.com/google/tink/go/...

    Java

    • โž• Added AES-GCM-SIV. This requires a Java security provider that supports AES-GCM-SIV such as Conscrypt.

      <dependency> <groupId>com.google.crypto.tink</groupId> <artifactId>tink</artifactId> <version>1.5.0</version> </dependency>

    Android

    • When a call to Android KeyStore failed, Tink will wait a random number of milliseconds (up to 100) before retrying one more time.

      dependencies { implementation 'com.google.crypto.tink:tink-android:1.5.0' }

    Tinkey

    brew tap google/tink https://github.com/google/tink brew install tinkey
    

    ๐Ÿš€ The prebuilt binary attached to this release should also work well on Windows.

    Known issues

    • ๐Ÿ— Tink for Obj-C doesn't build with Bazel. You can still use it in your apps by installing our prebuilt package, as noted above.
  • v1.4.0 Changes

    July 14, 2020

    Tink is a multi-language, cross-platform library that provides simple and misuse-proof APIs for common cryptographic tasks.

    This is Tink 1.4.0.

    The complete list of changes since 1.3.0 can be found here.

    What's new

    ๐Ÿ”’ Security fixes

    ๐Ÿš€ This release fixes the following potential security issues, affected users are recommended to upgrade.

    Quan Nguyen of Snap Inc. found that AES-CTR-HMAC-AEAD keys and the EncryptThenAuthenticate subtle implementation may be vulnerable to chosen-ciphertext attacks. An attacker can generate ciphertexts that bypass the HMAC verification if and only if all of the following conditions are true:

    • Tink C++ is used on systems where size_t is a 32-bit integer. This is usually the case on 32-bit machines.

    - The attacker can specify long (>= 229 bytes ~ 536MB) associated data.

    Streaming AEAD implementations encrypt the plaintext in segments. Tink uses a 4-byte segment counter. When encrypting a stream consisting of more than 232 segments, the segment counter might overflow and lead to leakage of key material or plaintext. This problem was found in the Java and Go implementations of the AES-GCM-HKDF-Streaming key type.

    Python

    ๐Ÿ‘ This version introduces support for Python 3.7 and 3.8.

    ๐Ÿ‘€ Tink in Python is built on top of C++. It supports all primitives but Streaming AEAD. For an overview, see the HOW-TO. In addition, there are illustrative examples of using Tink in Python which can be used as a jumping off point.

    ๐ŸŽ PyPi binary packages for Linux and macOS are provided.

    pip3 install tink
    

    C++

    Attempt to erase keys from memory after use.

    โž• Adding support for CordAead, which is a more memory-efficient version of Aead that uses absl::Cord.

    ๐Ÿ“š We no longer offer prebuilt binaries for C++. Please check out this documentation for how to compile your application together with Tink using Bazel or CMake.

    Obj-C

    • Removing Obj-C protobufs.

      cd /path/to/your/Xcode project/ pod init pod 'Tink', '1.4.0'pod install

    Golang

    • ๐Ÿ‘ Cleaning up Godoc and adding better examples.

      go get github.com/google/tink/go/...

    Java

    • ๐Ÿ‘ Removing support for Java 7.

      <dependency> <groupId>com.google.crypto.tink</groupId> <artifactId>tink</artifactId> <version>1.4.0</version> </dependency>

    Android

    ๐Ÿ›  Bundling a shaded copy of Google Protobuf. This fixes an annoying version conflict bug.

    Bundling a rule file to ensure compatibility with Proguard/R8.

    ๐Ÿ”จ Refactoring Android Keystore integration

    โœ… Running a self-test to only enable the integration if Android Keystore is working properly.

    Do not automatically generate fresh keys if keys exist but are corrupt. This won't recover corrupt keys, but at least it will allow to gather more data on Android Keystore failures.

    dependencies {
      implementation 'com.google.crypto.tink:tink-android:1.4.0'
    }
    

    Tinkey

    ๐ŸŽ Tinkey can now be installed via Homebrew on Linux and macOS.

    brew tap google/tink https://github.com/google/tink brew install tinkey
    

    The binaries can also be downloaded from

    Known issues

    • ๐Ÿ— Tink in Obj-C doesn't build. That is, you can't build it yourself using Bazel. You can still use it in your apps by installing our prebuilt package, as noted above.
  • v1.4.0-rc2 Changes

    May 15, 2020

    Tink is a multi-language, cross-platform library that provides simple and misuse-proof APIs for common cryptographic tasks.

    This is Tink 1.4.0-rc2.

    ๐Ÿ”„ Changes

    ๐Ÿš€ This release candidate adds things that we want to ship in 1.4.0, but didn't have a chance to add them to 1.4.0-rc1, such as:

    • a proper fix for the infamous Protobuf issue in Tink for Android.
    • ๐Ÿ‘ a better go.mod config.
    • ๐Ÿš€ many changes in Tink Python that didn't make the last release cut.

    The complete list of changes since 1.4.0-rc1 can be found here.

    Installation

    C++

    ๐Ÿ“š We no longer offer prebuilt binaries for C++. Please check out this documentation for how to compile your application together with Tink using Bazel or CMake.

    Obj-C with CocoaPods

    cd /path/to/your/Xcode project/ pod init pod 'Tink', '1.4.0-rc2'pod install
    

    Golang

    To install Tink locally run:

    go get github.com/google/tink/go/...
    

    Python

    ๐Ÿ‘€ See setup instructions.

    Java with Maven

    \<dependency\> \<groupId\>com.google.crypto.tink\</groupId\> \<artifactId\>tink\</artifactId\> \<version\>1.4.0-rc2\</version\> \</dependency\>
    

    Android with Gradle

    dependencies {
      implementation 'com.google.crypto.tink:tink-android:1.4.0-rc2'
    }
    

    Known issues

    • ๐Ÿ— Tink Obj-C doesn't build. That is, you can't check out Tink Obj-C and build it yourself using Bazel. You can still use it in your apps by installing our prebuilt package, as noted above.

    What's next

    1.4.0 final should be out in 1-2 weeks, barring new issues.

  • v1.4.0-rc1 Changes

    April 30, 2020

    Tink is a multi-language, cross-platform library that provides simple and misuse-proof APIs for common cryptographic tasks.

    This is Tink 1.4.0-rc1.

    ๐Ÿ”„ Changes

    ๐Ÿ‘€ This version introduces support for Python. Tink Python, which is a Pybind11 wrapper of Tink C++, supports all primitives but Streaming AEAD (which will come in 1.5.0). For an overview of using the Tink Python implementation, see the Python HOW-TO. In addition, there are illustrative examples of using Tink Python which can used as a jumping off point.

    Tink C++ now tries to erase keys from memory after use.

    The complete list of changes since 1.3.0 can be found here. Please note that Tink JavaScript is not a part of this release.

    Installation

    C++

    ๐Ÿ“š We no longer offer prebuilt binaries for C++. Please check out this documentation for how to compile your application together with Tink using Bazel or CMake.

    Obj-C with CocoaPods

    cd /path/to/your/Xcode project/ pod init pod 'Tink', '1.4.0-rc1'pod install
    

    Golang

    To install Tink locally run:

    go get github.com/google/tink/go/...
    

    Python

    ๐Ÿ‘€ See setup instructions.

    Java with Maven

    \<dependency\> \<groupId\>com.google.crypto.tink\</groupId\> \<artifactId\>tink\</artifactId\> \<version\>1.4.0-rc1\</version\> \</dependency\>
    

    Android with Gradle

    dependencies {
      compile 'com.google.crypto.tink:tink-android:1.4.0-rc1'
    }
    

    Known issues

    • ๐Ÿ— Tink Obj-C doesn't build. That is, you can't check out Tink Obj-C and build it yourself using Bazel. You can still use it in your apps by installing our prebuilt package, as noted above. We're fixing this.

    What's next

    1.4.0 final should be out in 1-2 weeks, barring new issues.

  • v1.3.0

    March 12, 2020
  • v1.3.0-rc4 Changes

    February 20, 2020

    Tink is a multi-language, cross-platform library that provides simple and misuse-proof APIs for common cryptographic tasks.

    ๐Ÿš€ This is Tink 1.3.0 Release Candidate 4.

    ๐Ÿ”„ Changes

    The complete list of changes since 1.3.0-rc3 can be found here.

    ๐Ÿ”„ Changes of note include (from rc3 to rc4):

    • ๐Ÿ›  Fix an inconsistency in the Envelope Encryption approach in the C++ implementation (8e4b5c7)

    Please note that Tink JavaScript and Tink Python are not a part of this release. Moreover, streaming envelope encryption (for Java and C++) has been de-prioritized and also is not a part of this release.

    Installation

    C++ with prebuilt binaries

    OS="$(uname | tr '[:upper:]' '[:lower:]')"TARGET\_DIR="/usr/local"curl -L \ "https://storage.googleapis.com/tink/releases/libtink-${OS}-x86\_64-1.3.0-rc4.tar.gz" |sudo tar -xz -C ${TARGET\_DIR}
    

    Obj-C with CocoaPods

    ๐Ÿšš The Obj-C artifacts are pending publication. This note will be removed once they are published.

    cd /path/to/your/Xcode project/ pod init pod 'Tink', '1.3.0-rc4'pod install
    

    Golang

    To install Tink locally run:

    go get github.com/google/tink/go/...
    

    Java with Maven

    \<dependency\> \<groupId\>com.google.crypto.tink\</groupId\> \<artifactId\>tink\</artifactId\> \<version\>1.3.0-rc4\</version\> \</dependency\>
    

    Android with Gradle

    dependencies {
      compile 'com.google.crypto.tink:tink-android:1.3.0-rc4'
    }
    

    What's next

    ๐Ÿš€ This should be the last release candidate before the final 1.3.0 release.

  • v1.3.0-rc3 Changes

    December 20, 2019

    Tink is a multi-language, cross-platform library that provides simple and misuse-proof APIs for common cryptographic tasks.

    ๐Ÿš€ This is Tink 1.3.0 Release Candidate 3

    ๐Ÿ”„ Changes

    The complete list of changes since 1.3.0-rc2 can be found here.

    ๐Ÿ”„ Changes of note include (from rc2 to rc3):

    • ๐Ÿ›  Fix ExceptionInInitializerError with tink-android (#289)
    • ๐Ÿ›  Fix CocoaPod to actually include new APIs.

    Please note that Tink JavaScript and Tink Python are not a part of this release. Moreover, streaming envelope encryption (for Java and C++) has been de-prioritized and also is not a part of this release.

    Installation

    C++ with prebuilt binaries

    OS="$(uname | tr '[:upper:]' '[:lower:]')"TARGET\_DIR="/usr/local"curl -L \ "https://storage.googleapis.com/tink/releases/libtink-${OS}-x86\_64-1.3.0-rc3.tar.gz" |sudo tar -xz -C ${TARGET\_DIR}
    

    Obj-C with CocoaPods

    ๐Ÿšš The Obj-C artifacts are pending publication. This note will be removed once they are published.

    cd /path/to/your/Xcode project/ pod init pod 'Tink', '1.3.0-rc3'pod install
    

    Golang

    To install Tink locally run:

    go get github.com/google/tink/go/...
    

    Java with Maven

    \<dependency\> \<groupId\>com.google.crypto.tink\</groupId\> \<artifactId\>tink\</artifactId\> \<version\>1.3.0-rc3\</version\> \</dependency\>
    

    Android with Gradle

    dependencies {
      compile 'com.google.crypto.tink:tink-android:1.3.0-rc3'
    }
    

    What's next

    ๐Ÿš€ There may be a few more release candidates before we get to the final 1.3.0 release. It should be out by December 2019.

  • v1.3.0-rc2 Changes

    November 26, 2019

    Tink is a multi-language, cross-platform library that provides simple and misuse-proof APIs for common cryptographic tasks.

    ๐Ÿš€ This is Tink 1.3.0 Release Candidate 2

    ๐Ÿ”„ Changes

    The complete list of changes since 1.3.0-rc1 can be found here.

    ๐Ÿ”„ Changes of note include (from rc1 to rc2):

    • The recommended version of Bazel is documented in the .bazelversion file in the root of the repository. This approach is compatible with Bazelisk, a wrapper for Bazel maintained by the Bazel team.

    Please note that Tink JavaScript and Tink Python are not a part of this release. Moreover, streaming envelope encryption (for Java and C++) has been de-prioritized and also is not a part of this release.

    Installation

    C++ with prebuilt binaries

    OS="$(uname | tr '[:upper:]' '[:lower:]')"TARGET\_DIR="/usr/local"curl -L \ "https://storage.googleapis.com/tink/releases/libtink-${OS}-x86\_64-1.3.0-rc2.tar.gz" |sudo tar -xz -C ${TARGET\_DIR}
    

    Obj-C with CocoaPods

    cd /path/to/your/Xcode project/ pod init pod 'Tink', '1.3.0-rc2'pod install
    

    Golang

    To install Tink locally run:

    go get github.com/google/tink/go/...
    

    Java with Maven

    \<dependency\> \<groupId\>com.google.crypto.tink\</groupId\> \<artifactId\>tink\</artifactId\> \<version\>1.3.0-rc2\</version\> \</dependency\>
    

    Android with Gradle

    dependencies {
      compile 'com.google.crypto.tink:tink-android:1.3.0-rc2'
    }
    

    What's next

    ๐Ÿš€ There may be a few more release candidates before we get to the final 1.3.0 release. It should be out by December 2019.

  • v1.3.0-rc1 Changes

    July 01, 2019

    Tink is a multi-language, cross-platform library that provides simple and misuse-proof APIs for common cryptographic tasks.

    ๐Ÿš€ This is Tink 1.3.0 Release Candidate 1

    ๐Ÿ”„ Changes

    The complete list of changes since 1.2.2 can be found here.

    The main changes include:

    • ๐Ÿ†• new language: Tink in Go, with primitives MAC, AEAD (incl. KMS envelope), deterministic AEAD, hybrid encryption and digital signatures (see supported primitives and GOLANG HOWTO for details)
    • C++ deterministic AEAD (AES-SIV) and streaming AEAD (AES-GCM-HKDF-STREAMING)
    • C++ KMS-AEAD and KMS-envelope-AEAD, incl. integration with AWS KMS and GCP KMS.
    • RSA-signatures for Java and C++ (RSA-SSA-PKCS1, RSA-SSA-PSS)
    • ED25519 signatures for C++, Obj-C, and Go

    Please note that Tink JavaScript and Tink Python are not a part of this release. Moreover, streaming envelope encryption (for Java and C++) has been de-prioritized and also is not a part of this release.

    Installation

    C++ with prebuilt binaries

    OS="$(uname | tr '[:upper:]' '[:lower:]')"TARGET\_DIR="/usr/local"curl -L \ "https://storage.googleapis.com/tink/releases/libtink-${OS}-x86\_64-1.3.0-rc1.tar.gz" |sudo tar -xz -C ${TARGET\_DIR}
    

    Obj-C with CocoaPods

    cd /path/to/your/Xcode project/ pod init pod 'Tink', '1.3.0-rc1'pod install
    

    Golang

    To install Tink locally run:

    go get github.com/google/tink/go/...
    

    Java with Maven

    \<dependency\> \<groupId\>com.google.crypto.tink\</groupId\> \<artifactId\>tink\</artifactId\> \<version\>1.3.0-rc1\</version\> \</dependency\>
    

    Android with Gradle

    dependencies {
      compile 'com.google.crypto.tink:tink-android:1.3.0-rc1'
    }
    

    What's next

    ๐Ÿš€ There may be a few more release candidates before we get to the final 1.3.0 release. It should be out by the end of July 2019.

  • v1.2.2 Changes

    January 25, 2019

    Tink is a multi-language, cross-platform library that provides simple and misuse-proof APIs for common cryptographic tasks.

    This is Tink 1.2.2.

    ๐Ÿ”„ Changes

    ๐Ÿš€ This release fixes an issue with the Obj-C build distributed via CocoaPods. In particular, the BoringSSL library is statically linked to prevent namespace clashes in projects which depend on OpenSSL.

    The complete list of changes since 1.2.1 can be found here.

    Installation

    C++ with prebuilt binaries

    OS="$(uname | tr '[:upper:]' '[:lower:]')"TARGET\_DIR="/usr/local"curl -L \ "https://storage.googleapis.com/tink/releases/libtink-${OS}-x86\_64-1.2.2.tar.gz" |sudo tar -xz -C ${TARGET\_DIR}
    

    Obj-C with CocoaPods

    cd /path/to/your/Xcode project/ pod init pod 'Tink', '1.2.2'pod install
    

    Java with Maven

    \<dependency\> \<groupId\>com.google.crypto.tink\</groupId\> \<artifactId\>tink\</artifactId\> \<version\>1.2.2\</version\> \</dependency\>
    

    Android with Gradle

    dependencies {
      compile 'com.google.crypto.tink:tink-android:1.2.2'
    }
    

    What's next

    ๐Ÿ‘€ See the project road map for future plans.