All Downloads are FREE. Search and download functionalities are using the official Maven repository.

com.google.crypto.tink.proto.HpkePrivateKey Maven / Gradle / Ivy

// Generated by the protocol buffer compiler.  DO NOT EDIT!
// source: proto/hpke.proto

package com.google.crypto.tink.proto;

/**
 * Protobuf type {@code google.crypto.tink.HpkePrivateKey}
 */
public  final class HpkePrivateKey extends
    com.google.protobuf.GeneratedMessageLite<
        HpkePrivateKey, HpkePrivateKey.Builder> implements
    // @@protoc_insertion_point(message_implements:google.crypto.tink.HpkePrivateKey)
    HpkePrivateKeyOrBuilder {
  private HpkePrivateKey() {
    privateKey_ = com.google.protobuf.ByteString.EMPTY;
  }
  public static final int VERSION_FIELD_NUMBER = 1;
  private int version_;
  /**
   * uint32 version = 1;
   * @return The version.
   */
  @java.lang.Override
  public int getVersion() {
    return version_;
  }
  /**
   * uint32 version = 1;
   * @param value The version to set.
   */
  private void setVersion(int value) {
    
    version_ = value;
  }
  /**
   * uint32 version = 1;
   */
  private void clearVersion() {
    
    version_ = 0;
  }

  public static final int PUBLIC_KEY_FIELD_NUMBER = 2;
  private com.google.crypto.tink.proto.HpkePublicKey publicKey_;
  /**
   * .google.crypto.tink.HpkePublicKey public_key = 2;
   */
  @java.lang.Override
  public boolean hasPublicKey() {
    return publicKey_ != null;
  }
  /**
   * .google.crypto.tink.HpkePublicKey public_key = 2;
   */
  @java.lang.Override
  public com.google.crypto.tink.proto.HpkePublicKey getPublicKey() {
    return publicKey_ == null ? com.google.crypto.tink.proto.HpkePublicKey.getDefaultInstance() : publicKey_;
  }
  /**
   * .google.crypto.tink.HpkePublicKey public_key = 2;
   */
  private void setPublicKey(com.google.crypto.tink.proto.HpkePublicKey value) {
    value.getClass();
  publicKey_ = value;
    
    }
  /**
   * .google.crypto.tink.HpkePublicKey public_key = 2;
   */
  @java.lang.SuppressWarnings({"ReferenceEquality"})
  private void mergePublicKey(com.google.crypto.tink.proto.HpkePublicKey value) {
    value.getClass();
  if (publicKey_ != null &&
        publicKey_ != com.google.crypto.tink.proto.HpkePublicKey.getDefaultInstance()) {
      publicKey_ =
        com.google.crypto.tink.proto.HpkePublicKey.newBuilder(publicKey_).mergeFrom(value).buildPartial();
    } else {
      publicKey_ = value;
    }
    
  }
  /**
   * .google.crypto.tink.HpkePublicKey public_key = 2;
   */
  private void clearPublicKey() {  publicKey_ = null;
    
  }

  public static final int PRIVATE_KEY_FIELD_NUMBER = 3;
  private com.google.protobuf.ByteString privateKey_;
  /**
   * 
   * KEM-encoding of private key (i.e., SerializePrivateKey() ) as described in
   * https://www.rfc-editor.org/rfc/rfc9180.html#name-cryptographic-dependencies.
   * 
* * bytes private_key = 3; * @return The privateKey. */ @java.lang.Override public com.google.protobuf.ByteString getPrivateKey() { return privateKey_; } /** *
   * KEM-encoding of private key (i.e., SerializePrivateKey() ) as described in
   * https://www.rfc-editor.org/rfc/rfc9180.html#name-cryptographic-dependencies.
   * 
* * bytes private_key = 3; * @param value The privateKey to set. */ private void setPrivateKey(com.google.protobuf.ByteString value) { java.lang.Class valueClass = value.getClass(); privateKey_ = value; } /** *
   * KEM-encoding of private key (i.e., SerializePrivateKey() ) as described in
   * https://www.rfc-editor.org/rfc/rfc9180.html#name-cryptographic-dependencies.
   * 
* * bytes private_key = 3; */ private void clearPrivateKey() { privateKey_ = getDefaultInstance().getPrivateKey(); } public static com.google.crypto.tink.proto.HpkePrivateKey parseFrom( java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data); } public static com.google.crypto.tink.proto.HpkePrivateKey parseFrom( java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data, extensionRegistry); } public static com.google.crypto.tink.proto.HpkePrivateKey parseFrom( com.google.protobuf.ByteString data) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data); } public static com.google.crypto.tink.proto.HpkePrivateKey parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data, extensionRegistry); } public static com.google.crypto.tink.proto.HpkePrivateKey parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data); } public static com.google.crypto.tink.proto.HpkePrivateKey parseFrom( byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data, extensionRegistry); } public static com.google.crypto.tink.proto.HpkePrivateKey parseFrom(java.io.InputStream input) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input); } public static com.google.crypto.tink.proto.HpkePrivateKey parseFrom( java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input, extensionRegistry); } public static com.google.crypto.tink.proto.HpkePrivateKey parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { return parseDelimitedFrom(DEFAULT_INSTANCE, input); } public static com.google.crypto.tink.proto.HpkePrivateKey parseDelimitedFrom( java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { return parseDelimitedFrom(DEFAULT_INSTANCE, input, extensionRegistry); } public static com.google.crypto.tink.proto.HpkePrivateKey parseFrom( com.google.protobuf.CodedInputStream input) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input); } public static com.google.crypto.tink.proto.HpkePrivateKey parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input, extensionRegistry); } public static Builder newBuilder() { return (Builder) DEFAULT_INSTANCE.createBuilder(); } public static Builder newBuilder(com.google.crypto.tink.proto.HpkePrivateKey prototype) { return (Builder) DEFAULT_INSTANCE.createBuilder(prototype); } /** * Protobuf type {@code google.crypto.tink.HpkePrivateKey} */ public static final class Builder extends com.google.protobuf.GeneratedMessageLite.Builder< com.google.crypto.tink.proto.HpkePrivateKey, Builder> implements // @@protoc_insertion_point(builder_implements:google.crypto.tink.HpkePrivateKey) com.google.crypto.tink.proto.HpkePrivateKeyOrBuilder { // Construct using com.google.crypto.tink.proto.HpkePrivateKey.newBuilder() private Builder() { super(DEFAULT_INSTANCE); } /** * uint32 version = 1; * @return The version. */ @java.lang.Override public int getVersion() { return instance.getVersion(); } /** * uint32 version = 1; * @param value The version to set. * @return This builder for chaining. */ public Builder setVersion(int value) { copyOnWrite(); instance.setVersion(value); return this; } /** * uint32 version = 1; * @return This builder for chaining. */ public Builder clearVersion() { copyOnWrite(); instance.clearVersion(); return this; } /** * .google.crypto.tink.HpkePublicKey public_key = 2; */ @java.lang.Override public boolean hasPublicKey() { return instance.hasPublicKey(); } /** * .google.crypto.tink.HpkePublicKey public_key = 2; */ @java.lang.Override public com.google.crypto.tink.proto.HpkePublicKey getPublicKey() { return instance.getPublicKey(); } /** * .google.crypto.tink.HpkePublicKey public_key = 2; */ public Builder setPublicKey(com.google.crypto.tink.proto.HpkePublicKey value) { copyOnWrite(); instance.setPublicKey(value); return this; } /** * .google.crypto.tink.HpkePublicKey public_key = 2; */ public Builder setPublicKey( com.google.crypto.tink.proto.HpkePublicKey.Builder builderForValue) { copyOnWrite(); instance.setPublicKey(builderForValue.build()); return this; } /** * .google.crypto.tink.HpkePublicKey public_key = 2; */ public Builder mergePublicKey(com.google.crypto.tink.proto.HpkePublicKey value) { copyOnWrite(); instance.mergePublicKey(value); return this; } /** * .google.crypto.tink.HpkePublicKey public_key = 2; */ public Builder clearPublicKey() { copyOnWrite(); instance.clearPublicKey(); return this; } /** *
     * KEM-encoding of private key (i.e., SerializePrivateKey() ) as described in
     * https://www.rfc-editor.org/rfc/rfc9180.html#name-cryptographic-dependencies.
     * 
* * bytes private_key = 3; * @return The privateKey. */ @java.lang.Override public com.google.protobuf.ByteString getPrivateKey() { return instance.getPrivateKey(); } /** *
     * KEM-encoding of private key (i.e., SerializePrivateKey() ) as described in
     * https://www.rfc-editor.org/rfc/rfc9180.html#name-cryptographic-dependencies.
     * 
* * bytes private_key = 3; * @param value The privateKey to set. * @return This builder for chaining. */ public Builder setPrivateKey(com.google.protobuf.ByteString value) { copyOnWrite(); instance.setPrivateKey(value); return this; } /** *
     * KEM-encoding of private key (i.e., SerializePrivateKey() ) as described in
     * https://www.rfc-editor.org/rfc/rfc9180.html#name-cryptographic-dependencies.
     * 
* * bytes private_key = 3; * @return This builder for chaining. */ public Builder clearPrivateKey() { copyOnWrite(); instance.clearPrivateKey(); return this; } // @@protoc_insertion_point(builder_scope:google.crypto.tink.HpkePrivateKey) } @java.lang.Override @java.lang.SuppressWarnings({"unchecked", "fallthrough"}) protected final java.lang.Object dynamicMethod( com.google.protobuf.GeneratedMessageLite.MethodToInvoke method, java.lang.Object arg0, java.lang.Object arg1) { switch (method) { case NEW_MUTABLE_INSTANCE: { return new com.google.crypto.tink.proto.HpkePrivateKey(); } case NEW_BUILDER: { return new Builder(); } case BUILD_MESSAGE_INFO: { java.lang.Object[] objects = new java.lang.Object[] { "version_", "publicKey_", "privateKey_", }; java.lang.String info = "\u0000\u0003\u0000\u0000\u0001\u0003\u0003\u0000\u0000\u0000\u0001\u000b\u0002\t" + "\u0003\n"; return newMessageInfo(DEFAULT_INSTANCE, info, objects); } // fall through case GET_DEFAULT_INSTANCE: { return DEFAULT_INSTANCE; } case GET_PARSER: { com.google.protobuf.Parser parser = PARSER; if (parser == null) { synchronized (com.google.crypto.tink.proto.HpkePrivateKey.class) { parser = PARSER; if (parser == null) { parser = new DefaultInstanceBasedParser( DEFAULT_INSTANCE); PARSER = parser; } } } return parser; } case GET_MEMOIZED_IS_INITIALIZED: { return (byte) 1; } case SET_MEMOIZED_IS_INITIALIZED: { return null; } } throw new UnsupportedOperationException(); } // @@protoc_insertion_point(class_scope:google.crypto.tink.HpkePrivateKey) private static final com.google.crypto.tink.proto.HpkePrivateKey DEFAULT_INSTANCE; static { HpkePrivateKey defaultInstance = new HpkePrivateKey(); // New instances are implicitly immutable so no need to make // immutable. DEFAULT_INSTANCE = defaultInstance; com.google.protobuf.GeneratedMessageLite.registerDefaultInstance( HpkePrivateKey.class, defaultInstance); } public static com.google.crypto.tink.proto.HpkePrivateKey getDefaultInstance() { return DEFAULT_INSTANCE; } private static volatile com.google.protobuf.Parser PARSER; public static com.google.protobuf.Parser parser() { return DEFAULT_INSTANCE.getParserForType(); } }




© 2015 - 2024 Weber Informatics LLC | Privacy Policy