Skip to content

Commit

Permalink
Correcting typos
Browse files Browse the repository at this point in the history
PiperOrigin-RevId: 200027939
GitOrigin-RevId: b75376f8434bf4b5192faf8efb3338c6393df363
  • Loading branch information
ise-crypto authored and Tink Team committed Jun 27, 2018
1 parent 67cfe03 commit 6625fcf
Show file tree
Hide file tree
Showing 3 changed files with 6 additions and 6 deletions.
2 changes: 1 addition & 1 deletion README.md
Original file line number Diff line number Diff line change
Expand Up @@ -91,7 +91,7 @@ AEAD primitive in Java:
* [Tink for C++](docs/CPP-HOWTO.md) and [Tink for Obj-C](docs/OBJC-HOWTO.md)
are catching up with [Tink for Java](docs/JAVA-HOWTO.md) in terms of
features and stability, and the offered functionality is 100%-compatible
with Java (cf. [cross-language tests](tools/testing/cross_language/). We
with Java (cf. [cross-language tests](tools/testing/cross_language/)). We
plan to make a first release in June 2018.

* Tink for Go is in active development.
Expand Down
8 changes: 4 additions & 4 deletions docs/CPP-HOWTO.md
Original file line number Diff line number Diff line change
Expand Up @@ -170,9 +170,9 @@ directly in C++ code, one can use
[`KeysetHandle`](https://github.com/google/tink/blob/master/cc/keyset_handle.h):

```cpp
auto new_keyset_result = KeysetHandle::GenerateNew(key_template);
if (!new_keyset_result.ok()) return new_key_result.status();
auto keyset = std::move(new_keyset_result.ValueOrDie());
auto new_keyset_handle_result = KeysetHandle::GenerateNew(key_template);
if (!new_keyset_handle_result.ok()) return new_keyset_handle_result.status();
auto keyset_handle = std::move(new_keyset_handle_result.ValueOrDie());
// use the keyset...
```

Expand Down Expand Up @@ -248,7 +248,7 @@ factory offers corresponding `getPrimitive(...)` methods.

Here is how you can obtain and use an [AEAD (Authenticated Encryption with
Associated
Data](PRIMITIVES.md#authenticated-encryption-with-associated-data) primitive
Data)](PRIMITIVES.md#authenticated-encryption-with-associated-data) primitive
to encrypt or decrypt data:

```cpp
Expand Down
2 changes: 1 addition & 1 deletion docs/PRIMITIVES.md
Original file line number Diff line number Diff line change
Expand Up @@ -63,7 +63,7 @@ Vizár](https://eprint.iacr.org/2015/189.pdf).

Minimal properties:

- _plaintext_ and can have arbitrary length within the range 0..2<sup>38</sup>
- _plaintext_ can have arbitrary length within the range 0..2<sup>38</sup>
and _associated data_ can have arbitrary length within the range
0..2<sup>31</sup>-1 bytes
- CCA2 security
Expand Down

0 comments on commit 6625fcf

Please sign in to comment.