Skip to content

Commit 4d7655f

Browse files
committed
docs: align tables
1 parent ce57400 commit 4d7655f

File tree

3 files changed

+91
-91
lines changed

3 files changed

+91
-91
lines changed

docs/PRIMITIVES.md

+35-35
Original file line numberDiff line numberDiff line change
@@ -27,15 +27,15 @@ describe the main properties of Tink primitives.
2727

2828
### Primitives supported by language
2929

30-
**Primitive** | **Java** | **C++** | **ObjC** | **Go** | **Python** | **Rust**
31-
------------------ | -------- | ------- | -------- | ------ | ---------- | --------
32-
AEAD | yes | yes | yes | yes | yes | yes
33-
Streaming AEAD | yes | yes | no | yes | yes | yes
34-
Deterministic AEAD | yes | yes | yes | yes | yes | yes
35-
MAC | yes | yes | yes | yes | yes | yes
36-
PRF | yes | yes | no | yes | yes | yes
37-
Digital signatures | yes | yes | yes | yes | yes | yes
38-
Hybrid encryption | yes | yes | yes | yes | yes | no
30+
| **Primitive** | **Java** | **C++** | **ObjC** | **Go** | **Python** | **Rust** |
31+
| ------------------ | -------- | ------- | -------- | ------ | ---------- | -------- |
32+
| AEAD | yes | yes | yes | yes | yes | yes |
33+
| Streaming AEAD | yes | yes | no | yes | yes | yes |
34+
| Deterministic AEAD | yes | yes | yes | yes | yes | yes |
35+
| MAC | yes | yes | yes | yes | yes | yes |
36+
| PRF | yes | yes | no | yes | yes | yes |
37+
| Digital signatures | yes | yes | yes | yes | yes | yes |
38+
| Hybrid encryption | yes | yes | yes | yes | yes | no |
3939

4040
JavaScript is currently under development.
4141

@@ -57,7 +57,7 @@ JavaScript is currently under development.
5757

5858
| Primitive | C++ Implementations |
5959
| ------------------ | ------------------------------------------------------------------------------------------------ |
60-
| AEAD | AES-GCM, AES-GCM-SIV, AES-CTR-HMAC, AES-EAX, KMS Envelope, XCHACHA20-POLY1305 |
60+
| AEAD | AES-GCM, AES-GCM-SIV, AES-CTR-HMAC, AES-EAX, KMS Envelope, XCHACHA20-POLY1305 |
6161
| Streaming AEAD | AES-GCM-HKDF-STREAMING, AES-CTR-HMAC-STREAMING |
6262
| Deterministic AEAD | AES-SIV |
6363
| MAC | HMAC-SHA2, AES-CMAC |
@@ -67,13 +67,13 @@ JavaScript is currently under development.
6767

6868
#### Objective-C
6969

70-
Primitive | Objective-C Implementations
71-
------------------ | ---------------------------------------------------------------
72-
AEAD | AES-GCM, AES-CTR-HMAC, AES-EAX, XCHACHA20-POLY1305
73-
Deterministic AEAD | AES-SIV
74-
MAC | HMAC-SHA2, AES-CMAC
75-
Digital Signatures | ECDSA over NIST curves, Ed25519, RSA-SSA-PKCS1, RSA-SSA-PSS
76-
Hybrid Encryption | ECIES with AEAD and HKDF
70+
| Primitive | Objective-C Implementations |
71+
| ------------------ | --------------------------------------------------------------- |
72+
| AEAD | AES-GCM, AES-CTR-HMAC, AES-EAX, XCHACHA20-POLY1305 |
73+
| Deterministic AEAD | AES-SIV |
74+
| MAC | HMAC-SHA2, AES-CMAC |
75+
| Digital Signatures | ECDSA over NIST curves, Ed25519, RSA-SSA-PKCS1, RSA-SSA-PSS |
76+
| Hybrid Encryption | ECIES with AEAD and HKDF |
7777

7878
#### Go
7979

@@ -89,27 +89,27 @@ Hybrid Encryption | ECIES with AEAD and HKDF
8989

9090
#### Python
9191

92-
Primitive | Python Implementations
93-
------------------ | -----------------------------------------------------------------------------
94-
AEAD | AES-GCM, AES-CTR-HMAC, AES-EAX, KMS Envelope, XCHACHA20-POLY1305
95-
Streaming AEAD | AES-GCM-HKDF-STREAMING, AES-CTR-HMAC-STREAMING
96-
Deterministic AEAD | AES-SIV
97-
MAC | HMAC-SHA2, AES-CMAC
98-
PRF | HKDF-SHA2, HMAC-SHA2, AES-CMAC
99-
Digital Signatures | ECDSA over NIST curves, Ed25519, RSA-SSA-PKCS1, RSA-SSA-PSS
100-
Hybrid Encryption | ECIES with AEAD/DeterministicAEAD and HKDF
92+
| Primitive | Python Implementations |
93+
| ------------------ | ------------------------------------------------------------------------ |
94+
| AEAD | AES-GCM, AES-CTR-HMAC, AES-EAX, KMS Envelope, XCHACHA20-POLY1305 |
95+
| Streaming AEAD | AES-GCM-HKDF-STREAMING, AES-CTR-HMAC-STREAMING |
96+
| Deterministic AEAD | AES-SIV |
97+
| MAC | HMAC-SHA2, AES-CMAC |
98+
| PRF | HKDF-SHA2, HMAC-SHA2, AES-CMAC |
99+
| Digital Signatures | ECDSA over NIST curves, Ed25519, RSA-SSA-PKCS1, RSA-SSA-PSS |
100+
| Hybrid Encryption | ECIES with AEAD/DeterministicAEAD and HKDF |
101101

102102
#### Rust
103103

104-
Primitive | Rust Implementations
105-
------------------ | ------------------------------------------------------------------------------------
106-
AEAD | AES-GCM, AES-GCM-SIV, AES-CTR-HMAC, KMS Envelope, CHACHA20-POLY1305, XCHACHA-POLY1305
107-
Streaming AEAD | AES-GCM-HKDF-STREAMING, AES-CTR-HMAC-STREAMING
108-
Deterministic AEAD | AES-SIV
109-
MAC | HMAC-SHA2, AES-CMAC
110-
PRF | HKDF-SHA2, HMAC-SHA2, AES-CMAC
111-
Digital Signatures | ECDSA over P-256 curve, Ed25519
112-
Hybrid Encryption |
104+
| Primitive | Rust Implementations |
105+
| ------------------ | ------------------------------------------------------------------------------------- |
106+
| AEAD | AES-GCM, AES-GCM-SIV, AES-CTR-HMAC, KMS Envelope, CHACHA20-POLY1305, XCHACHA-POLY1305 |
107+
| Streaming AEAD | AES-GCM-HKDF-STREAMING, AES-CTR-HMAC-STREAMING |
108+
| Deterministic AEAD | AES-SIV |
109+
| MAC | HMAC-SHA2, AES-CMAC |
110+
| PRF | HKDF-SHA2, HMAC-SHA2, AES-CMAC |
111+
| Digital Signatures | ECDSA over P-256 curve, Ed25519 |
112+
| Hybrid Encryption | ECIES with AEAD/DeterministicAEAD and HKDF |
113113

114114
---
115115

docs/RUST-DESIGN.md

+31-31
Original file line numberDiff line numberDiff line change
@@ -149,50 +149,50 @@ This section describes the mapping between the upstream Go packages and the equi
149149

150150
### Infrastructure
151151

152-
| Rust Crate/Module | Go Package |
153-
|----------------------|------------|
154-
| `tink_core::cryptofmt` | `core/cryptofmt` |
155-
| `tink_core::keyset` | `keyset` |
152+
| Rust Crate/Module | Go Package |
153+
|---------------------------|---------------------|
154+
| `tink_core::cryptofmt` | `core/cryptofmt` |
155+
| `tink_core::keyset` | `keyset` |
156156
| `tink_core::primitiveset` | `core/primitiveset` |
157-
| `tink_core::registry` | `core/registry` |
158-
| `tink-core` | `tink` |
159-
| `tink-proto` | `*_go_proto` |
157+
| `tink_core::registry` | `core/registry` |
158+
| `tink-core` | `tink` |
159+
| `tink-proto` | `*_go_proto` |
160160

161161
### Common Crypto
162162

163-
| Rust Crate/Module | Go Package |
164-
|------------------------|------------|
165-
| | `kwp` |
163+
| Rust Crate/Module | Go Package |
164+
|-----------------------------|-----------------|
165+
| | `kwp` |
166166
| `tink_core::subtle::random` | `subtle/random` |
167-
| `tink_core::subtle` | `subtle` |
167+
| `tink_core::subtle` | `subtle` |
168168

169169
### Primitives
170170

171-
| Rust Crate/Module | Go Package |
172-
|----------------------|------------|
173-
| `tink-aead` | `aead` |
174-
| `tink-daead` | `daead` |
175-
| TODO(#233) | `hybrid` |
176-
| `tink-mac` | `mac` |
177-
| `tink-prf` | `prf` |
178-
| `tink-signature` | `signature` |
171+
| Rust Crate/Module | Go Package |
172+
|----------------------|-----------------|
173+
| `tink-aead` | `aead` |
174+
| `tink-daead` | `daead` |
175+
| TODO(#233) | `hybrid` |
176+
| `tink-mac` | `mac` |
177+
| `tink-prf` | `prf` |
178+
| `tink-signature` | `signature` |
179179
| `tink-streaming-aead`| `streamingaead` |
180180

181181
### Testing
182182

183-
| Rust Crate/Module | Go Package | Notes |
184-
|--------------------------|------------|--------|
185-
| `tink_core::keyset::insecure` | `insecurecleartextkeyset` | Gated on (non-default) `insecure` feature |
186-
| `tink_core::keyset::insecure` | `internal` | Gated on (non-default) `insecure` feature |
187-
| `tink_core::keyset::insecure` | `testkeyset` | Gated on (non-default) `insecure` feature |
188-
| `tink-tests` | `testutil` | Depends on `insecure` feature of `tink-core` crate |
189-
| `tink-testing` | `services` (`/testing/go/`) |
190-
| `tink-testing::proto` | `testing_api_go_grpc` (`/proto/testing/`) |
183+
| Rust Crate/Module | Go Package | Notes |
184+
|-------------------------------|-----------------------------|----------------------------------------------------|
185+
| `tink_core::keyset::insecure` | `insecurecleartextkeyset` | Gated on (non-default) `insecure` feature |
186+
| `tink_core::keyset::insecure` | `internal` | Gated on (non-default) `insecure` feature |
187+
| `tink_core::keyset::insecure` | `testkeyset` | Gated on (non-default) `insecure` feature |
188+
| `tink-tests` | `testutil` | Depends on `insecure` feature of `tink-core` crate |
189+
| `tink-testing` | `services` (`/testing/go/`) | |
190+
| `tink-testing::proto` | `testing_api_go_grpc` (`/proto/testing/`) | |
191191

192192
### Key Management Systems
193193

194-
| Rust Crate/Module | Go Package |
195-
|----------------------|------------|
196-
| `tink-awskms` | `integration/awskms` |
197-
| `tink-gcpkms` | `integration/gcpkms` |
194+
| Rust Crate/Module | Go Package |
195+
|----------------------|-----------------------|
196+
| `tink-awskms` | `integration/awskms` |
197+
| `tink-gcpkms` | `integration/gcpkms` |
198198
| | `integration/hcvault` |

docs/RUST-HOWTO.md

+25-25
Original file line numberDiff line numberDiff line change
@@ -302,31 +302,31 @@ fn main() -> Result<(), Box<dyn Error>> {
302302

303303
Key templates are available for different primitives as follows.
304304

305-
Key Template Type | Key Template
306-
------------------ | ------------
307-
AEAD | `tink_aead::aes128_ctr_hmac_sha256_key_template()`
308-
AEAD | `tink_aead::aes128_gcm_key_template()`
309-
AEAD | `tink_aead::aes128_gcm_siv_key_template()`
310-
AEAD | `tink_aead::aes256_ctr_hmac_sha256_key_template()`
311-
AEAD | `tink_aead::aes256_gcm_key_template()`
312-
AEAD | `tink_aead::aes256_gcm_siv_key_template()`
313-
AEAD | `tink_aead::cha_cha20_poly1305_key_template()`
314-
AEAD | `tink_aead::x_cha_cha20_poly1305_key_template()`
315-
DAEAD | `tink_daead::aes_siv_key_template()`
316-
MAC | `tink_mac::hmac_sha256_tag128_key_template()`
317-
MAC | `tink_mac::hmac_sha256_tag256_key_template()`
318-
MAC | `tink_mac::hmac_sha512_tag256_key_template()`
319-
MAC | `tink_mac::hmac_sha512_tag512_key_template()`
320-
Signature | `tink_signature::ecdsa_p256_key_template()`
321-
Signature | `tink_signature::ed25519_key_template()`
322-
Streaming AEAD | `tink_streaming_aead::aes128_gcm_hkdf_4kb_key_template`
323-
Streaming AEAD | `tink_streaming_aead::aes128_gcm_hkdf_1mb_key_template`
324-
Streaming AEAD | `tink_streaming_aead::aes256_gcm_hkdf_4kb_key_template`
325-
Streaming AEAD | `tink_streaming_aead::aes256_gcm_hkdf_1mb_key_template`
326-
Streaming AEAD | `tink_streaming_aead::aes128_ctr_hmac_sha256_segment_4kb_key_template`
327-
Streaming AEAD | `tink_streaming_aead::aes128_ctr_hmac_sha256_segment_1mb_key_template`
328-
Streaming AEAD | `tink_streaming_aead::aes256_ctr_hmac_sha256_segment_4kb_key_template`
329-
Streaming AEAD | `tink_streaming_aead::aes256_ctr_hmac_sha256_segment_1mb_key_template`
305+
| Key Template Type | Key Template |
306+
| ------------------ | ---------------------------------------------------------------------- |
307+
| AEAD | `tink_aead::aes128_ctr_hmac_sha256_key_template()` |
308+
| AEAD | `tink_aead::aes128_gcm_key_template()` |
309+
| AEAD | `tink_aead::aes128_gcm_siv_key_template()` |
310+
| AEAD | `tink_aead::aes256_ctr_hmac_sha256_key_template()` |
311+
| AEAD | `tink_aead::aes256_gcm_key_template()` |
312+
| AEAD | `tink_aead::aes256_gcm_siv_key_template()` |
313+
| AEAD | `tink_aead::cha_cha20_poly1305_key_template()` |
314+
| AEAD | `tink_aead::x_cha_cha20_poly1305_key_template()` |
315+
| DAEAD | `tink_daead::aes_siv_key_template()` |
316+
| MAC | `tink_mac::hmac_sha256_tag128_key_template()` |
317+
| MAC | `tink_mac::hmac_sha256_tag256_key_template()` |
318+
| MAC | `tink_mac::hmac_sha512_tag256_key_template()` |
319+
| MAC | `tink_mac::hmac_sha512_tag512_key_template()` |
320+
| Signature | `tink_signature::ecdsa_p256_key_template()` |
321+
| Signature | `tink_signature::ed25519_key_template()` |
322+
| Streaming AEAD | `tink_streaming_aead::aes128_gcm_hkdf_4kb_key_template` |
323+
| Streaming AEAD | `tink_streaming_aead::aes128_gcm_hkdf_1mb_key_template` |
324+
| Streaming AEAD | `tink_streaming_aead::aes256_gcm_hkdf_4kb_key_template` |
325+
| Streaming AEAD | `tink_streaming_aead::aes256_gcm_hkdf_1mb_key_template` |
326+
| Streaming AEAD | `tink_streaming_aead::aes128_ctr_hmac_sha256_segment_4kb_key_template` |
327+
| Streaming AEAD | `tink_streaming_aead::aes128_ctr_hmac_sha256_segment_1mb_key_template` |
328+
| Streaming AEAD | `tink_streaming_aead::aes256_ctr_hmac_sha256_segment_4kb_key_template` |
329+
| Streaming AEAD | `tink_streaming_aead::aes256_ctr_hmac_sha256_segment_1mb_key_template` |
330330

331331
To avoid accidental leakage of sensitive key material, one should avoid mixing
332332
keyset generation and usage in code. To support the separation of these

0 commit comments

Comments
 (0)