// Generated by the protocol buffer compiler.  DO NOT EDIT!
// source: proto/ecies_aead_hkdf.proto

package com.google.crypto.tink.proto;

public interface EciesAeadHkdfPublicKeyOrBuilder extends
    // @@protoc_insertion_point(interface_extends:google.crypto.tink.EciesAeadHkdfPublicKey)
    com.google.protobuf.MessageOrBuilder {

  
Required.
uint32 version = 1;
Returns:The version.
/** * <pre> * Required. * </pre> * * <code>uint32 version = 1;</code> * @return The version. */
int getVersion();
Required.
.google.crypto.tink.EciesAeadHkdfParams params = 2;
Returns:Whether the params field is set.
/** * <pre> * Required. * </pre> * * <code>.google.crypto.tink.EciesAeadHkdfParams params = 2;</code> * @return Whether the params field is set. */
boolean hasParams();
Required.
.google.crypto.tink.EciesAeadHkdfParams params = 2;
Returns:The params.
/** * <pre> * Required. * </pre> * * <code>.google.crypto.tink.EciesAeadHkdfParams params = 2;</code> * @return The params. */
com.google.crypto.tink.proto.EciesAeadHkdfParams getParams();
Required.
.google.crypto.tink.EciesAeadHkdfParams params = 2;
/** * <pre> * Required. * </pre> * * <code>.google.crypto.tink.EciesAeadHkdfParams params = 2;</code> */
com.google.crypto.tink.proto.EciesAeadHkdfParamsOrBuilder getParamsOrBuilder();
Affine coordinates of the public key in bigendian representation.
The public key is a point (x, y) on the curve defined by params.kem_params.curve.
Required.
bytes x = 3;
Returns:The x.
/** * <pre> * Affine coordinates of the public key in bigendian representation. * The public key is a point (x, y) on the curve defined by params.kem_params.curve. * Required. * </pre> * * <code>bytes x = 3;</code> * @return The x. */
com.google.protobuf.ByteString getX();
Required.
bytes y = 4;
Returns:The y.
/** * <pre> * Required. * </pre> * * <code>bytes y = 4;</code> * @return The y. */
com.google.protobuf.ByteString getY(); }