Skip to main content

A multi-language, cross-platform library that provides cryptographic APIs that are secure, easy to use correctly, and hard(er) to misuse.

Project description

Tink Python

Test GCP Ubuntu GCP Ubuntu (aarch64) MacOS GCP Windows
Bazel Bazel_GcpUbuntu N/A Bazel_MacOs Bazel_GcpWindows
Bazel (with KMS) Bazel_Kms_GcpUbuntu N/A Bazel_Kms_MacOs N/A
Pip Pip_GcpUbuntu N/A Pip_MacOs Pip_GcpWindows
Pip (with KMS) Pip_Kms_GcpUbuntu N/A Pip_Kms_MacOs N/A
Bdist (Create + Test) Bdist_GcpUbuntu Bdist_GcpUbuntu_Aarch64 Bdist_MacOs Bdist_GcpWindows
Sdist (Create) Sdist_Create_GcpUbuntu N/A N/A N/A
Sdist (Test) Sdist_Test_GcpUbuntu N/A N/A N/A

Using crypto in your application shouldn't have to feel like juggling chainsaws in the dark. Tink is a crypto library written by a group of cryptographers and security engineers at Google. It was born out of our extensive experience working with Google's product teams, fixing weaknesses in implementations, and providing simple APIs that can be used safely without needing a crypto background.

Tink provides secure APIs that are easy to use correctly and hard(er) to misuse. It reduces common crypto pitfalls with user-centered design, careful implementation and code reviews, and extensive testing. At Google, Tink is one of the standard crypto libraries, and has been deployed in hundreds of products and systems.

To get a quick overview of Tink's design please take a look at Tink's goals.

The official documentation is available at https://developers.google.com/tink.

Contact and mailing list

If you want to contribute, please read CONTRIBUTING and send us pull requests. You can also report bugs or file feature requests.

If you'd like to talk to the developers or get notified about major product updates, you may want to subscribe to our mailing list.

Maintainers

Tink is maintained by (A-Z):

  • Moreno Ambrosin
  • Taymon Beal
  • William Conner
  • Thomas Holenstein
  • Stefan Kölbl
  • Charles Lee
  • Cindy Lin
  • Fernando Lobato Meeser
  • Ioana Nedelcu
  • Sophie Schmieg
  • Elizaveta Tretiakova
  • Jürg Wullschleger

Alumni:

  • Haris Andrianakis
  • Daniel Bleichenbacher
  • Tanuj Dhir
  • Thai Duong
  • Atul Luykx
  • Rafael Misoczki
  • Quan Nguyen
  • Bartosz Przydatek
  • Enzo Puig
  • Laurent Simon
  • Veronika Slívová
  • Paula Vidas

Project details


Download files

Download the file for your platform. If you're not sure which to choose, learn more about installing packages.

Source Distribution

tink-1.10.0.tar.gz (211.4 kB view details)

Uploaded Source

Built Distributions

tink-1.10.0-cp312-cp312-win_amd64.whl (1.8 MB view details)

Uploaded CPython 3.12 Windows x86-64

tink-1.10.0-cp312-cp312-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (3.2 MB view details)

Uploaded CPython 3.12 manylinux: glibc 2.17+ x86-64

tink-1.10.0-cp312-cp312-manylinux_2_17_aarch64.manylinux2014_aarch64.whl (3.1 MB view details)

Uploaded CPython 3.12 manylinux: glibc 2.17+ ARM64

tink-1.10.0-cp312-cp312-macosx_11_0_universal2.whl (5.1 MB view details)

Uploaded CPython 3.12 macOS 11.0+ universal2 (ARM64, x86-64)

tink-1.10.0-cp311-cp311-win_amd64.whl (1.8 MB view details)

Uploaded CPython 3.11 Windows x86-64

tink-1.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (3.2 MB view details)

Uploaded CPython 3.11 manylinux: glibc 2.17+ x86-64

tink-1.10.0-cp311-cp311-manylinux_2_17_aarch64.manylinux2014_aarch64.whl (3.1 MB view details)

Uploaded CPython 3.11 manylinux: glibc 2.17+ ARM64

tink-1.10.0-cp311-cp311-macosx_11_0_universal2.whl (5.1 MB view details)

Uploaded CPython 3.11 macOS 11.0+ universal2 (ARM64, x86-64)

tink-1.10.0-cp310-cp310-win_amd64.whl (1.8 MB view details)

Uploaded CPython 3.10 Windows x86-64

tink-1.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (3.2 MB view details)

Uploaded CPython 3.10 manylinux: glibc 2.17+ x86-64

tink-1.10.0-cp310-cp310-manylinux_2_17_aarch64.manylinux2014_aarch64.whl (3.1 MB view details)

Uploaded CPython 3.10 manylinux: glibc 2.17+ ARM64

tink-1.10.0-cp310-cp310-macosx_11_0_universal2.whl (5.1 MB view details)

Uploaded CPython 3.10 macOS 11.0+ universal2 (ARM64, x86-64)

tink-1.10.0-cp39-cp39-win_amd64.whl (1.8 MB view details)

Uploaded CPython 3.9 Windows x86-64

tink-1.10.0-cp39-cp39-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (3.2 MB view details)

Uploaded CPython 3.9 manylinux: glibc 2.17+ x86-64

tink-1.10.0-cp39-cp39-manylinux_2_17_aarch64.manylinux2014_aarch64.whl (3.1 MB view details)

Uploaded CPython 3.9 manylinux: glibc 2.17+ ARM64

tink-1.10.0-cp39-cp39-macosx_11_0_universal2.whl (5.1 MB view details)

Uploaded CPython 3.9 macOS 11.0+ universal2 (ARM64, x86-64)

tink-1.10.0-cp38-cp38-win_amd64.whl (1.8 MB view details)

Uploaded CPython 3.8 Windows x86-64

tink-1.10.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (3.2 MB view details)

Uploaded CPython 3.8 manylinux: glibc 2.17+ x86-64

tink-1.10.0-cp38-cp38-manylinux_2_17_aarch64.manylinux2014_aarch64.whl (3.1 MB view details)

Uploaded CPython 3.8 manylinux: glibc 2.17+ ARM64

tink-1.10.0-cp38-cp38-macosx_11_0_universal2.whl (5.1 MB view details)

Uploaded CPython 3.8 macOS 11.0+ universal2 (ARM64, x86-64)

File details

Details for the file tink-1.10.0.tar.gz.

File metadata

  • Download URL: tink-1.10.0.tar.gz
  • Upload date:
  • Size: 211.4 kB
  • Tags: Source
  • Uploaded using Trusted Publishing? No
  • Uploaded via: twine/5.0.0 CPython/3.11.8

File hashes

Hashes for tink-1.10.0.tar.gz
Algorithm Hash digest
SHA256 43cf7dd1e77c3c55538083cd416c5c6f1958d601eaf11d8997d0d60f24f90653
MD5 96e3502907a36dc7dba799266352f26f
BLAKE2b-256 fa3aaef82ff0cdb92418a42c1b889ef45a34d5ab5c9070508e4d0f449b1a915a

See more details on using hashes here.

Provenance

File details

Details for the file tink-1.10.0-cp312-cp312-win_amd64.whl.

File metadata

  • Download URL: tink-1.10.0-cp312-cp312-win_amd64.whl
  • Upload date:
  • Size: 1.8 MB
  • Tags: CPython 3.12, Windows x86-64
  • Uploaded using Trusted Publishing? No
  • Uploaded via: twine/5.0.0 CPython/3.11.8

File hashes

Hashes for tink-1.10.0-cp312-cp312-win_amd64.whl
Algorithm Hash digest
SHA256 545f0c42dd4f7f75ff8ae6b2aacd7850ea23d4dbb5e73a9baeb641da3b58dbff
MD5 18e6820b22d12618e817d0ed72d85954
BLAKE2b-256 0b6bce0bdd18580bf26a12a4a96af5b6824c4a1cc07a5b67ae54e23a3632976a

See more details on using hashes here.

Provenance

File details

Details for the file tink-1.10.0-cp312-cp312-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.

File metadata

File hashes

Hashes for tink-1.10.0-cp312-cp312-manylinux_2_17_x86_64.manylinux2014_x86_64.whl
Algorithm Hash digest
SHA256 d81e2172709d3e051ab45991dffe4241b94620700e8e72ce24a5d5103016a8b9
MD5 71a4ae2d1c8397a50b0b7ec3750f317b
BLAKE2b-256 871e1ecb85736eaafad9361e53f9ee7fc658cadcd46226116675b83a1587b517

See more details on using hashes here.

Provenance

File details

Details for the file tink-1.10.0-cp312-cp312-manylinux_2_17_aarch64.manylinux2014_aarch64.whl.

File metadata

File hashes

Hashes for tink-1.10.0-cp312-cp312-manylinux_2_17_aarch64.manylinux2014_aarch64.whl
Algorithm Hash digest
SHA256 5eb3856734b1eda7775afc439bdecd0490c7b2f6baacec23c5675ab5da910a9e
MD5 e892c1670867492cbaeb3035d1276e81
BLAKE2b-256 3738fbff4fb98a75fa4db15cedcaae3a9a30da1569071637883ad861a8d4b492

See more details on using hashes here.

Provenance

File details

Details for the file tink-1.10.0-cp312-cp312-macosx_11_0_universal2.whl.

File metadata

File hashes

Hashes for tink-1.10.0-cp312-cp312-macosx_11_0_universal2.whl
Algorithm Hash digest
SHA256 eff921e6f8765e9db4d7e7f212dd4f630787795f611a6cebfaf0a568209c7e0b
MD5 f5cdc1499ffe922d30637fe1d6896640
BLAKE2b-256 4209baf723b9ebc45135e1d547add7d72b70f0efc957610a72e19110e48b227e

See more details on using hashes here.

Provenance

File details

Details for the file tink-1.10.0-cp311-cp311-win_amd64.whl.

File metadata

  • Download URL: tink-1.10.0-cp311-cp311-win_amd64.whl
  • Upload date:
  • Size: 1.8 MB
  • Tags: CPython 3.11, Windows x86-64
  • Uploaded using Trusted Publishing? No
  • Uploaded via: twine/5.0.0 CPython/3.11.8

File hashes

Hashes for tink-1.10.0-cp311-cp311-win_amd64.whl
Algorithm Hash digest
SHA256 d0ae88c6b712e3b44e43a025246b627be75aebf273f61aca70d33b67b12e08e9
MD5 cd2d054b9cd4fb6f508a4fa166489ead
BLAKE2b-256 02be9ced27908134250ca41a9fa98de1be25764b308f2b739c512bf9defaab75

See more details on using hashes here.

Provenance

File details

Details for the file tink-1.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.

File metadata

File hashes

Hashes for tink-1.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl
Algorithm Hash digest
SHA256 f9d5c6a7bcdf99b2486e0f9c9f82e3c2a5e16d6e52fda515d327c9f747b73f5f
MD5 1cdcbcdc2f598f677f8b699188f4a239
BLAKE2b-256 200086171a6652436c5fb6e62840f3d8895edfbe793d8f3e05226224506df490

See more details on using hashes here.

Provenance

File details

Details for the file tink-1.10.0-cp311-cp311-manylinux_2_17_aarch64.manylinux2014_aarch64.whl.

File metadata

File hashes

Hashes for tink-1.10.0-cp311-cp311-manylinux_2_17_aarch64.manylinux2014_aarch64.whl
Algorithm Hash digest
SHA256 19d469e9784a433c0560e08badb4fdfc8926ae2f92bcc1fd1490cd37eecbd879
MD5 29dfc5817ee17838b785887097b8e39e
BLAKE2b-256 ca1549ac03beb006b936c3e0b768930a5861337338235bed181f747e3e747b9f

See more details on using hashes here.

Provenance

File details

Details for the file tink-1.10.0-cp311-cp311-macosx_11_0_universal2.whl.

File metadata

File hashes

Hashes for tink-1.10.0-cp311-cp311-macosx_11_0_universal2.whl
Algorithm Hash digest
SHA256 a4c938b33655094626e8ed95afa54814349c579318613f2d7dcf1d9ac10be539
MD5 9f5b495f02a7b4c854f3fd6bf26bd0d3
BLAKE2b-256 1c7b90a4e03ecee0ace6fed8a6de0d8ca7ef0fa64665b07f9af4dbe0e2655bc8

See more details on using hashes here.

Provenance

File details

Details for the file tink-1.10.0-cp310-cp310-win_amd64.whl.

File metadata

  • Download URL: tink-1.10.0-cp310-cp310-win_amd64.whl
  • Upload date:
  • Size: 1.8 MB
  • Tags: CPython 3.10, Windows x86-64
  • Uploaded using Trusted Publishing? No
  • Uploaded via: twine/5.0.0 CPython/3.11.8

File hashes

Hashes for tink-1.10.0-cp310-cp310-win_amd64.whl
Algorithm Hash digest
SHA256 081f648a3874023f3edc52c2b396e320da0240dbbe2fa0a6c93cc6bb0891769c
MD5 d7c4feb0e2878b36aa612c6cc1a8a2dc
BLAKE2b-256 01b99685708318435b3ee9659f1a7f58cc36ae70ebc7f179f70a413623c6d662

See more details on using hashes here.

Provenance

File details

Details for the file tink-1.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.

File metadata

File hashes

Hashes for tink-1.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl
Algorithm Hash digest
SHA256 f9c4993b89082943be973082c1dba6a777a128b2a116db3f265dc9c3f98f0f68
MD5 f5a1548c47ba6171be78abb75de76a37
BLAKE2b-256 4b166f905bae0232f42669b44ae55ec9391f3208d918541b77187abae3665f88

See more details on using hashes here.

Provenance

File details

Details for the file tink-1.10.0-cp310-cp310-manylinux_2_17_aarch64.manylinux2014_aarch64.whl.

File metadata

File hashes

Hashes for tink-1.10.0-cp310-cp310-manylinux_2_17_aarch64.manylinux2014_aarch64.whl
Algorithm Hash digest
SHA256 6f7879047ca7ab386ff6ce02c95c267d895c27259b5d10dc9ca6b9627a151b84
MD5 c6de3dd355ebb51196d4d81a5fed1a37
BLAKE2b-256 3aceab498df00dfb74488747d7d7f5fdf31dcb8d08b1553a4e17b71a6d9a54c0

See more details on using hashes here.

Provenance

File details

Details for the file tink-1.10.0-cp310-cp310-macosx_11_0_universal2.whl.

File metadata

File hashes

Hashes for tink-1.10.0-cp310-cp310-macosx_11_0_universal2.whl
Algorithm Hash digest
SHA256 774f73d1be0f755ba64d85fc81662431e77098bba6dae15e8b0b5b1b40ff7dc1
MD5 17e046003fd99e99db50b356bd73c792
BLAKE2b-256 04b49b62805b165d87998e538977c77d00d689039c614daace54706663f54876

See more details on using hashes here.

Provenance

File details

Details for the file tink-1.10.0-cp39-cp39-win_amd64.whl.

File metadata

  • Download URL: tink-1.10.0-cp39-cp39-win_amd64.whl
  • Upload date:
  • Size: 1.8 MB
  • Tags: CPython 3.9, Windows x86-64
  • Uploaded using Trusted Publishing? No
  • Uploaded via: twine/5.0.0 CPython/3.11.8

File hashes

Hashes for tink-1.10.0-cp39-cp39-win_amd64.whl
Algorithm Hash digest
SHA256 cd0ca8aa470a11192242a1671b3c7555065792f4baf03ab1818992a586381807
MD5 a25081e69f83db7e0166ffac99d258e8
BLAKE2b-256 46ba7f5c889dc0eb8a9e18fbc139ec389687b67694c9a99fd95c022477dc210f

See more details on using hashes here.

Provenance

File details

Details for the file tink-1.10.0-cp39-cp39-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.

File metadata

File hashes

Hashes for tink-1.10.0-cp39-cp39-manylinux_2_17_x86_64.manylinux2014_x86_64.whl
Algorithm Hash digest
SHA256 c7bde10803d7c5076c3547c1cbba1b55597b338fcfc20fc528bf4cabb83437cd
MD5 deaa298c229688e05517ef2e40b7be1b
BLAKE2b-256 56e8851d006cd9d5338d55c6e7bb2e776332a8a31ebf04b65b68428fbf6bb110

See more details on using hashes here.

Provenance

File details

Details for the file tink-1.10.0-cp39-cp39-manylinux_2_17_aarch64.manylinux2014_aarch64.whl.

File metadata

File hashes

Hashes for tink-1.10.0-cp39-cp39-manylinux_2_17_aarch64.manylinux2014_aarch64.whl
Algorithm Hash digest
SHA256 d6fd8d6edd80c15bde57400bf878b7f93dda2f8c664fc08f02a2e954ae09ade5
MD5 a89e9f08544d476e09eab3e1ff4be64a
BLAKE2b-256 9ef5b84e008a3cf7eb84917de59913066412c639bf1d9941b4d5e585e6728228

See more details on using hashes here.

Provenance

File details

Details for the file tink-1.10.0-cp39-cp39-macosx_11_0_universal2.whl.

File metadata

File hashes

Hashes for tink-1.10.0-cp39-cp39-macosx_11_0_universal2.whl
Algorithm Hash digest
SHA256 0535bbbf9afb1f1ac39972a02d7dc92495c2f40c540ff512eb8464f58682a19e
MD5 a1e539f87058d7aee4b05e343c028674
BLAKE2b-256 a2f7935a63a244fbc7fa454bda9c50400d1ee54129b8a784f2ee1abf4747053b

See more details on using hashes here.

Provenance

File details

Details for the file tink-1.10.0-cp38-cp38-win_amd64.whl.

File metadata

  • Download URL: tink-1.10.0-cp38-cp38-win_amd64.whl
  • Upload date:
  • Size: 1.8 MB
  • Tags: CPython 3.8, Windows x86-64
  • Uploaded using Trusted Publishing? No
  • Uploaded via: twine/5.0.0 CPython/3.11.8

File hashes

Hashes for tink-1.10.0-cp38-cp38-win_amd64.whl
Algorithm Hash digest
SHA256 c57c6664ba9fa56b9bb29c1c60d82b900c1665e368e3b9e16065bbbd7dd39179
MD5 d21d2d284f7b4186d6c873f7d981f9fc
BLAKE2b-256 4048e19882de684e104263ef8fdca1067ee41887311abd01074bd12e9b7e0b15

See more details on using hashes here.

Provenance

File details

Details for the file tink-1.10.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.

File metadata

File hashes

Hashes for tink-1.10.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl
Algorithm Hash digest
SHA256 91f7338d73ea0bb3abdd041db8079d8a3f300c1b37914a96c9b4d8db82a539b6
MD5 62b581f7aad13677088dd61b49ceb892
BLAKE2b-256 cd051bffff9f0ca3379881fab286a943baeee12253693e0f04f462a8fa659cf6

See more details on using hashes here.

Provenance

File details

Details for the file tink-1.10.0-cp38-cp38-manylinux_2_17_aarch64.manylinux2014_aarch64.whl.

File metadata

File hashes

Hashes for tink-1.10.0-cp38-cp38-manylinux_2_17_aarch64.manylinux2014_aarch64.whl
Algorithm Hash digest
SHA256 ea374d3386ee4d3568d1a93729ea83f7f29537f92f207afbe8c9e4fafb9f63ad
MD5 547372e9c196921d07dc0c55544d838c
BLAKE2b-256 2d9bae3cc928a64034d2bb34f45b69ae6250819ee1a41c45576216dc13de8eb5

See more details on using hashes here.

Provenance

File details

Details for the file tink-1.10.0-cp38-cp38-macosx_11_0_universal2.whl.

File metadata

File hashes

Hashes for tink-1.10.0-cp38-cp38-macosx_11_0_universal2.whl
Algorithm Hash digest
SHA256 e280239e9f3003a20ea31e10b0002141f34a581ce4aec3e06ded0d6551a05e65
MD5 6edcbc4c8cf45b8da5debfb0da819cd0
BLAKE2b-256 349f073ea70fb46dc3259d70c274f2360704dce7d3d7b0bce9f0d30cbdbe4634

See more details on using hashes here.

Provenance

Supported by

AWS AWS Cloud computing and Security Sponsor Datadog Datadog Monitoring Fastly Fastly CDN Google Google Download Analytics Microsoft Microsoft PSF Sponsor Pingdom Pingdom Monitoring Sentry Sentry Error logging StatusPage StatusPage Status page