# Packages
Package hybrid provides HybridEncrypt/Decrypt primitive-specific test utilities.
# Functions
GenerateECIESAEADHKDFPrivateKey generates a new EC key pair and returns the private key proto.
GenerateMutations generates different byte mutations for a given byte array.
GetECDSAParamNames returns the string representations of each parameter in the given ECDSAParams.
NewAESCMACKey creates a new AESCMACKey with the specified parameters.
NewAESCMACKeyFormat creates a new AESCMACKeyFormat with the specified parameters.
NewAESCMACParams returns a new AESCMACParams.
NewAESCMACPRFKey creates a new AESCMACPRFKey with the specified parameters.
NewAESCMACPRFKeyFormat creates a new AESCMACPRFKeyFormat with the specified parameters.
NewAESCTRHMACKey creates a randomly generated AESCTRHMACKey.
NewAESCTRHMACKeyFormat returns a new AESCTRHMACKeyFormat.
NewAESGCMHKDFKey creates a randomly generated AESGCMHKDFKey.
NewAESGCMHKDFKeyData creates a KeyData containing a randomly generated AESGCMHKDFKey.
NewAESGCMHKDFKeyFormat returns a new AESGCMHKDFKeyFormat.
NewAESGCMKey creates a randomly generated AESGCMKey.
NewAESGCMKeyData creates a KeyData containing a randomly generated AESGCMKey.
NewAESGCMKeyFormat returns a new AESGCMKeyFormat.
NewAESGCMSIVKey creates a randomly generated AESGCMSIVKey.
NewAESGCMSIVKeyData creates a KeyData containing a randomly generated AESGCMSIVKey.
NewAESGCMSIVKeyFormat returns a new AESGCMKeyFormat.
NewAlwaysFailingAead creates a new always failing AEAD.
NewDummyKey returns a dummy key that doesn't contain actual key material.
NewDummySigner creates a new dummy signer with the specified name.
NewDummyVerifier creates a new dummy verifier with the specified name.
NewECDSAKeyFormat creates a ECDSAKeyFormat with the specified parameters.
NewECDSAParams creates a ECDSAParams with the specified parameters.
NewECDSAPrivateKey creates a ECDSAPrivateKey with the specified paramaters.
NewECDSAPublicKey creates a ECDSAPublicKey with the specified paramaters.
NewED25519PrivateKey creates an ED25519PrivateKey with randomly generated key material.
NewED25519PublicKey creates an ED25519PublicKey with randomly generated key material.
NewHKDFPRFKey creates a new HKDFPRFKey with the specified parameters.
NewHKDFPRFKeyFormat creates a new HKDFPRFKeyFormat with the specified parameters.
NewHKDFPRFParams returns a new HKDFPRFParams.
NewHMACKey creates a new HMACKey with the specified parameters.
NewHMACKeyData returns a new KeyData that contains a HMACKey.
NewHMACKeyFormat creates a new HMACKeyFormat with the specified parameters.
NewHMACKeysetManager returns a new KeysetManager that contains a HMACKey.
NewHMACParams returns a new HMACParams.
NewHMACPRFKey creates a new HMACPRFKey with the specified parameters.
NewHMACPRFKeyFormat creates a new HMACPRFKeyFormat with the specified parameters.
NewHMACPRFParams returns a new HMACPRFParams.
NewKey creates a new Key with the specified parameters.
NewKeyData creates a new KeyData with the specified parameters.
NewKeyset creates a new Keyset with the specified parameters.
NewRandomECDSAPrivateKey creates an ECDSAPrivateKey with randomly generated key material.
NewRandomECDSAPublicKey creates an ECDSAPublicKey with randomly generated key material.
NewTestAESGCMHKDFKeyset creates a new Keyset containing an AESGCMHKDFKey.
NewTestAESGCMKeyset creates a new Keyset containing an AESGCMKey.
NewTestAESGCMSIVKeyset creates a new Keyset containing an AESGCMSIVKey.
NewTestAESSIVKeyset creates a new Keyset containing an AesSivKey.
NewTestHMACKeyset creates a new Keyset containing a HMACKey.
NewTestKeyManager creates a new key manager that returns a specific primitive for a typeURL.
NewTestKeyset creates a new test Keyset.
PopulateSuite opens filename from the Wycheproof test vectors directory and populates suite with the decoded JSON data.
SkipTestIfTestSrcDirIsNotSet skips the test if TEST_SRCDIR is not set.
ZTestAutocorrelationUniformString tests that the autocorrelation of a string points to the bits being independent and uniformly distributed.
ZTestCrosscorrelationUniformStrings tests that the crosscorrelation of two strings of equal length points to independent and uniformly distributed strings.
ZTestUniformString uses a z test on the given byte string, expecting all bits to be uniformly set with probability 1/2.
# Constants
AESCMACKeyVersion is the maximal version of HMAC keys that Tink supports.
AESCMACPRFKeyVersion is the maximal version of AES CMAC PRF keys that Tink supports.
AESCMACPRFTypeURL is the type URL of AES CMAC PRF keys.
AESCMACTypeURL is the type URL of AES-CMAC keys.
AESCTRHMACAEADKeyVersion is the maximal version of AES-CTR-HMAC-AEAD keys that Tink supports.
AESCTRHMACAEADTypeURL is the type URL of AES-CTR-HMAC-AEAD keys that Tink supports.
AESCTRHMACKeyVersion is the maximum version of AES-CTR-HMAC keys that Tink supports.
AESCTRHMACTypeURL is the type URL of AES-CTR-HMAC keys that Tink supports.
AESGCMHKDFKeyVersion is the maximum version of AES-GCM-HKDF keys that Tink supports.
AESGCMHKDFTypeURL is the type URL of AES-GCM-HKDF keys that Tink supports.
AESGCMKeyVersion is the maximal version of AES-GCM keys.
AESGCMSIVKeyVersion is the maximal version of AES-GCM-SIV keys.
AESGCMSIVTypeURL is the type URL of AES-GCM-SIV keys that Tink supports.
AESGCMTypeURL is the type URL of AES-GCM keys that Tink supports.
AESSIVKeyVersion is the maximal version of AES-SIV keys that Tink supports.
AESSIVTypeURL is the type URL of AES-SIV keys.
ChaCha20Poly1305KeyVersion is the maximal version of ChaCha20Poly1305 keys that Tink supports.
ChaCha20Poly1305TypeURL is the type URL of ChaCha20Poly1305 keys.
ECDSASignerKeyVersion is the maximum version of ECDSA private keys that Tink supports.
ECDSASignerTypeURL is the type URL of ECDSA private keys.
ECDSAVerifierKeyVersion is the maximum version of ECDSA public keys that Tink supports.
ECDSAVerifierTypeURL is the type URL of ECDSA public keys.
EciesAeadHkdfPrivateKeyKeyVersion is the maximal version of keys that this key manager supports.
EciesAeadHkdfPrivateKeyTypeURL is the url that this key manager supports.
EciesAeadHkdfPublicKeyKeyVersion is the maximal version of keys that this key manager supports.
EciesAeadHkdfPublicKeyTypeURL is the url that this key manager supports.
ED25519SignerKeyVersion is the maximum version of ED25519 private keys that Tink supports.
ED25519SignerTypeURL is the type URL of ED25519 private keys.
ED25519VerifierKeyVersion is the maximum version of ED25519 public keys that Tink supports.
ED25519VerifierTypeURL is the type URL of ED25519 public keys.
HKDFPRFKeyVersion is the maximal version of HKDF PRF keys that Tink supports.
HKDFPRFTypeURL is the type URL of HKDF PRF keys.
HMACKeyVersion is the maximal version of HMAC keys that Tink supports.
HMACPRFKeyVersion is the maximal version of HMAC PRF keys that Tink supports.
HMACPRFTypeURL is the type URL of HMAC PRF keys.
HMACTypeURL is the type URL of HMAC keys.
KMSEnvelopeAEADKeyVersion is the maximal version of KMSEnvelopeAEAD keys that Tink supports.
KMSEnvelopeAEADTypeURL is the type URL of KMSEnvelopeAEAD keys.
XChaCha20Poly1305KeyVersion is the maximal version of XChaCha20Poly1305 keys that Tink supports.
XChaCha20Poly1305TypeURL is the type URL of XChaCha20Poly1305 keys.
# Structs
AlwaysFailingAead fails encryption and decryption operations.
DummyAEAD is a dummy implementation of AEAD interface.
DummyAEADKeyManager is a dummy implementation of the KeyManager interface.
DummyKMSClient is a dummy implementation of a KMS Client.
DummyMAC is a dummy implementation of Mac interface.
DummySigner is a dummy implementation of the Signer interface.
DummyVerifier is a dummy implementation of the Signer interface.
TestKeyManager is key manager which can be setup to return an arbitrary primitive for a type URL useful for testing.
WycheproofCase represents the common elements of a tests object in a Wycheproof group.
WycheproofGroup represents the common elements of a testGroups object in a Wycheproof suite.
WycheproofSuite represents the common elements of the top level object in a Wycheproof json file.
# Type aliases
HexBytes is a helper type for unmarshalling a byte sequence represented as a hex encoded string.