signalapp / libsignal

Home to the Signal Protocol as well as other cryptographic primitives which make Signal possible.
GNU Affero General Public License v3.0
3.08k stars 362 forks source link

Tweaks the Swift interface for HSM Enclave Client #448

Closed michelle-signal closed 2 years ago

michelle-signal commented 2 years ago

commit a7a874d8195f803609a2c3a5925699ee71d20d12 Author: Michelle Linington michelle@signal.org Date: Fri Feb 11 14:14:15 2022 -0800

Fix broken tests

commit e2fe069d38c303f6a049613ddef99fd087677578 Author: Michelle Linington michelle@signal.org Date: Thu Feb 10 15:25:08 2022 -0800

Tweaks the Swift interface for HSM Enclave Client

- Fixes an issue where a call to decrypt would instead re-encrypt the
  ciphertext.
- Tweaks the interface for the initializer to instead take raw public
  key bytes. This matches the java interface. Framework clients have no
  way to construct a PublicKey from raw bytes.