tink-custom


Nametink-custom JSON
Version 1.7.1 PyPI version JSON
download
home_pagehttps://github.com/google/tink
SummaryA multi-language, cross-platform library that provides cryptographic APIs that are secure, easy to use correctly, and hard(er) to misuse.
upload_time2023-02-11 14:23:15
maintainer
docs_urlNone
authorTink Developers
requires_python
licenseApache 2.0
keywords tink cryptography
VCS
bugtrack_url
requirements No requirements were recorded.
Travis-CI No Travis.
coveralls test coverage No coveralls.
            # Tink

Using crypto in your application shouldn't have to feel like juggling chainsaws
in the dark. Tink is a crypto library written by a group of cryptographers and
security engineers at Google. It was born out of our extensive experience
working with Google's product teams, fixing weaknesses in implementations, and
providing simple APIs that can be used safely without needing a crypto
background.

Tink provides secure APIs that are easy to use correctly and hard(er) to misuse.
It reduces common crypto pitfalls with user-centered design, careful
implementation and code reviews, and extensive testing. At Google, Tink is
already being used to secure data of many products such as AdMob, Google Pay,
Google Assistant, Firebase, the Android Search App, etc.

## Documentation

For an overview of using Tink in Python, see https://developers.google.com/tink.

In addition, there are illustrative [examples of using Tink
Python](https://github.com/google/tink/tree/master/python/examples/) which can
used as a jumping off point.

            

Raw data

            {
    "_id": null,
    "home_page": "https://github.com/google/tink",
    "name": "tink-custom",
    "maintainer": "",
    "docs_url": null,
    "requires_python": "",
    "maintainer_email": "",
    "keywords": "tink cryptography",
    "author": "Tink Developers",
    "author_email": "tink-users@googlegroups.com",
    "download_url": "",
    "platform": null,
    "description": "# Tink\n\nUsing crypto in your application shouldn't have to feel like juggling chainsaws\nin the dark. Tink is a crypto library written by a group of cryptographers and\nsecurity engineers at Google. It was born out of our extensive experience\nworking with Google's product teams, fixing weaknesses in implementations, and\nproviding simple APIs that can be used safely without needing a crypto\nbackground.\n\nTink provides secure APIs that are easy to use correctly and hard(er) to misuse.\nIt reduces common crypto pitfalls with user-centered design, careful\nimplementation and code reviews, and extensive testing. At Google, Tink is\nalready being used to secure data of many products such as AdMob, Google Pay,\nGoogle Assistant, Firebase, the Android Search App, etc.\n\n## Documentation\n\nFor an overview of using Tink in Python, see https://developers.google.com/tink.\n\nIn addition, there are illustrative [examples of using Tink\nPython](https://github.com/google/tink/tree/master/python/examples/) which can\nused as a jumping off point.\n",
    "bugtrack_url": null,
    "license": "Apache 2.0",
    "summary": "A multi-language, cross-platform library that provides cryptographic APIs that are secure, easy to use correctly, and hard(er) to misuse.",
    "version": "1.7.1",
    "split_keywords": [
        "tink",
        "cryptography"
    ],
    "urls": [
        {
            "comment_text": "",
            "digests": {
                "blake2b_256": "f63ce324a5ce0765b66ae6a8db993aede54f339ef52c9b36eb33b80bdf6d396f",
                "md5": "32e40742306aaa6ab23a5488aaf66864",
                "sha256": "8dbe966be89aad1c227be6a43fadc9e4354d98ef07122454ca2c5f2a67da393a"
            },
            "downloads": -1,
            "filename": "tink_custom-1.7.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl",
            "has_sig": false,
            "md5_digest": "32e40742306aaa6ab23a5488aaf66864",
            "packagetype": "bdist_wheel",
            "python_version": "cp310",
            "requires_python": null,
            "size": 7202870,
            "upload_time": "2023-02-11T14:23:15",
            "upload_time_iso_8601": "2023-02-11T14:23:15.393595Z",
            "url": "https://files.pythonhosted.org/packages/f6/3c/e324a5ce0765b66ae6a8db993aede54f339ef52c9b36eb33b80bdf6d396f/tink_custom-1.7.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl",
            "yanked": false,
            "yanked_reason": null
        },
        {
            "comment_text": "",
            "digests": {
                "blake2b_256": "ca430e8ca4420423e7761f5c76ebb953ff449062fa7a1dc95e60784e87b81fef",
                "md5": "a2c39d1dab8258cf89c6b02bde096f6c",
                "sha256": "322a3cb7dd167ca8c073d5b7fd95ab59016e7b78bac1f777b8622587762a6d14"
            },
            "downloads": -1,
            "filename": "tink_custom-1.7.1-cp37-cp37m-manylinux_2_17_x86_64.manylinux2014_x86_64.whl",
            "has_sig": false,
            "md5_digest": "a2c39d1dab8258cf89c6b02bde096f6c",
            "packagetype": "bdist_wheel",
            "python_version": "cp37",
            "requires_python": null,
            "size": 7198625,
            "upload_time": "2023-02-11T14:23:18",
            "upload_time_iso_8601": "2023-02-11T14:23:18.899091Z",
            "url": "https://files.pythonhosted.org/packages/ca/43/0e8ca4420423e7761f5c76ebb953ff449062fa7a1dc95e60784e87b81fef/tink_custom-1.7.1-cp37-cp37m-manylinux_2_17_x86_64.manylinux2014_x86_64.whl",
            "yanked": false,
            "yanked_reason": null
        },
        {
            "comment_text": "",
            "digests": {
                "blake2b_256": "476080963f80082262fac2726b8b5ba8e675245925c1d10a15993be92130b3e6",
                "md5": "3ededd4a54343372f114d93811cebb8d",
                "sha256": "3d9ab159da88e9766d87537cad41d979e25d389410763316faa9d046bc7b392f"
            },
            "downloads": -1,
            "filename": "tink_custom-1.7.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl",
            "has_sig": false,
            "md5_digest": "3ededd4a54343372f114d93811cebb8d",
            "packagetype": "bdist_wheel",
            "python_version": "cp38",
            "requires_python": null,
            "size": 7200954,
            "upload_time": "2023-02-11T14:23:21",
            "upload_time_iso_8601": "2023-02-11T14:23:21.052091Z",
            "url": "https://files.pythonhosted.org/packages/47/60/80963f80082262fac2726b8b5ba8e675245925c1d10a15993be92130b3e6/tink_custom-1.7.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl",
            "yanked": false,
            "yanked_reason": null
        },
        {
            "comment_text": "",
            "digests": {
                "blake2b_256": "b3faf02f3b73f2123dfbd49c5f57c1ff6479c7d51a126dae706becf743441aa3",
                "md5": "ce66eee95ce31cc13c34e6f87a411160",
                "sha256": "97a6c44a726215b973e3706de141a5cc400ac538784d57f8d61d31e8ac9ff3d4"
            },
            "downloads": -1,
            "filename": "tink_custom-1.7.1-cp39-cp39-manylinux_2_17_x86_64.manylinux2014_x86_64.whl",
            "has_sig": false,
            "md5_digest": "ce66eee95ce31cc13c34e6f87a411160",
            "packagetype": "bdist_wheel",
            "python_version": "cp39",
            "requires_python": null,
            "size": 7202799,
            "upload_time": "2023-02-11T14:23:23",
            "upload_time_iso_8601": "2023-02-11T14:23:23.121970Z",
            "url": "https://files.pythonhosted.org/packages/b3/fa/f02f3b73f2123dfbd49c5f57c1ff6479c7d51a126dae706becf743441aa3/tink_custom-1.7.1-cp39-cp39-manylinux_2_17_x86_64.manylinux2014_x86_64.whl",
            "yanked": false,
            "yanked_reason": null
        }
    ],
    "upload_time": "2023-02-11 14:23:15",
    "github": true,
    "gitlab": false,
    "bitbucket": false,
    "github_user": "google",
    "github_project": "tink",
    "travis_ci": false,
    "coveralls": false,
    "github_actions": true,
    "lcname": "tink-custom"
}
        
Elapsed time: 0.04840s