aboutsummaryrefslogtreecommitdiffstats
path: root/security-utils/src/test/java/com/yahoo/security/SharedKeyTest.java
Commit message (Expand)AuthorAgeFilesLines
* Update copyrightJon Bratseth2023-10-091-1/+1
* Build with jdk20Jon Bratseth2023-04-171-3/+3
* Use explicit `equals` and `hashCode` to use contents of arrays, not just refsTor Brede Vekterli2023-02-141-0/+20
* Add an "interactive" token resealing protocol and basic tooling supportTor Brede Vekterli2023-01-311-1/+24
* Use ChaCha20-Poly1305 instead of AES-GCM for shared key-based cryptoTor Brede Vekterli2023-01-051-7/+61
* Use correct encoding base in testTor Brede Vekterli2022-11-281-2/+2
* Use BouncyCastle AES GCM cipher and I/O streams instead of JCATor Brede Vekterli2022-11-161-4/+30
* Add support for token resealingTor Brede Vekterli2022-11-111-0/+16
* Use Base62 for tokens and Base58 for keysTor Brede Vekterli2022-11-091-4/+3
* Encapsulate key identifier in own objectTor Brede Vekterli2022-11-021-35/+23
* Let token key IDs be UTF-8 byte strings instead of just an integerTor Brede Vekterli2022-11-011-10/+71
* Add basic tooling for public key encryption and decryptionTor Brede Vekterli2022-10-271-0/+1
* Use JDK17's own hex utilities instead of BouncyCastle'sTor Brede Vekterli2022-10-251-2/+2
* Use HPKE instead of ECIES for shared single-use keysTor Brede Vekterli2022-10-201-32/+14
* Enforce SHA-256 and AES-CBC for ECIES key wrappingTor Brede Vekterli2022-10-131-5/+6
* Address PR commentsTor Brede Vekterli2022-10-121-3/+3
* Add utilities for secure one-way single-use key exchange tokens using ECIESTor Brede Vekterli2022-10-111-0/+135