public class com.google.crypto.tink.KeyManagerImpl<PrimitiveT, KeyProtoT extends com.google.protobuf.MessageLite> implements com.google.crypto.tink.KeyManager<PrimitiveT>
  minor version: 0
  major version: 59
  flags: flags: (0x0021) ACC_PUBLIC, ACC_SUPER
  this_class: com.google.crypto.tink.KeyManagerImpl
  super_class: java.lang.Object
{
  private final com.google.crypto.tink.KeyTypeManager<KeyProtoT> keyTypeManager;
    descriptor: Lcom/google/crypto/tink/KeyTypeManager;
    flags: (0x0012) ACC_PRIVATE, ACC_FINAL
    Signature: Lcom/google/crypto/tink/KeyTypeManager<TKeyProtoT;>;

  private final java.lang.Class<PrimitiveT> primitiveClass;
    descriptor: Ljava/lang/Class;
    flags: (0x0012) ACC_PRIVATE, ACC_FINAL
    Signature: Ljava/lang/Class<TPrimitiveT;>;

  public void <init>(com.google.crypto.tink.KeyTypeManager<KeyProtoT>, java.lang.Class<PrimitiveT>);
    descriptor: (Lcom/google/crypto/tink/KeyTypeManager;Ljava/lang/Class;)V
    flags: (0x0001) ACC_PUBLIC
    Code:
      stack=7, locals=3, args_size=3
        start local 0 // com.google.crypto.tink.KeyManagerImpl this
        start local 1 // com.google.crypto.tink.KeyTypeManager keyTypeManager
        start local 2 // java.lang.Class primitiveClass
         0: .line 36
            aload 0 /* this */
            invokespecial java.lang.Object.<init>:()V
         1: .line 38
            aload 1 /* keyTypeManager */
            invokevirtual com.google.crypto.tink.KeyTypeManager.supportedPrimitives:()Ljava/util/Set;
            aload 2 /* primitiveClass */
            invokeinterface java.util.Set.contains:(Ljava/lang/Object;)Z
            ifne 8
         2: .line 39
            ldc Ljava/lang/Void;
            aload 2 /* primitiveClass */
            invokevirtual java.lang.Object.equals:(Ljava/lang/Object;)Z
            ifne 8
         3: .line 40
            new java.lang.IllegalArgumentException
            dup
         4: .line 42
            ldc "Given internalKeyMananger %s does not support primitive class %s"
            iconst_2
            anewarray java.lang.Object
            dup
            iconst_0
         5: .line 43
            aload 1 /* keyTypeManager */
            invokevirtual java.lang.Object.toString:()Ljava/lang/String;
            aastore
            dup
            iconst_1
            aload 2 /* primitiveClass */
            invokevirtual java.lang.Class.getName:()Ljava/lang/String;
            aastore
         6: .line 41
            invokestatic java.lang.String.format:(Ljava/lang/String;[Ljava/lang/Object;)Ljava/lang/String;
         7: .line 40
            invokespecial java.lang.IllegalArgumentException.<init>:(Ljava/lang/String;)V
            athrow
         8: .line 45
      StackMap locals: com.google.crypto.tink.KeyManagerImpl com.google.crypto.tink.KeyTypeManager java.lang.Class
      StackMap stack:
            aload 0 /* this */
            aload 1 /* keyTypeManager */
            putfield com.google.crypto.tink.KeyManagerImpl.keyTypeManager:Lcom/google/crypto/tink/KeyTypeManager;
         9: .line 46
            aload 0 /* this */
            aload 2 /* primitiveClass */
            putfield com.google.crypto.tink.KeyManagerImpl.primitiveClass:Ljava/lang/Class;
        10: .line 47
            return
        end local 2 // java.lang.Class primitiveClass
        end local 1 // com.google.crypto.tink.KeyTypeManager keyTypeManager
        end local 0 // com.google.crypto.tink.KeyManagerImpl this
      LocalVariableTable:
        Start  End  Slot            Name  Signature
            0   11     0            this  Lcom/google/crypto/tink/KeyManagerImpl<TPrimitiveT;TKeyProtoT;>;
            0   11     1  keyTypeManager  Lcom/google/crypto/tink/KeyTypeManager<TKeyProtoT;>;
            0   11     2  primitiveClass  Ljava/lang/Class<TPrimitiveT;>;
    Signature: (Lcom/google/crypto/tink/KeyTypeManager<TKeyProtoT;>;Ljava/lang/Class<TPrimitiveT;>;)V
    MethodParameters:
                Name  Flags
      keyTypeManager  
      primitiveClass  

  private static <CastedT> CastedT castOrThrowSecurityException(, java.lang.String, java.lang.Class<CastedT>);
    descriptor: (Ljava/lang/Object;Ljava/lang/String;Ljava/lang/Class;)Ljava/lang/Object;
    flags: (0x000a) ACC_PRIVATE, ACC_STATIC
    Code:
      stack=3, locals=4, args_size=3
        start local 0 // java.lang.Object objectToCast
        start local 1 // java.lang.String exceptionText
        start local 2 // java.lang.Class classObject
         0: .line 55
            aload 2 /* classObject */
            aload 0 /* objectToCast */
            invokevirtual java.lang.Class.isInstance:(Ljava/lang/Object;)Z
            ifne 2
         1: .line 56
            new java.security.GeneralSecurityException
            dup
            aload 1 /* exceptionText */
            invokespecial java.security.GeneralSecurityException.<init>:(Ljava/lang/String;)V
            athrow
         2: .line 59
      StackMap locals:
      StackMap stack:
            aload 0 /* objectToCast */
            astore 3 /* result */
        start local 3 // java.lang.Object result
         3: .line 60
            aload 3 /* result */
            areturn
        end local 3 // java.lang.Object result
        end local 2 // java.lang.Class classObject
        end local 1 // java.lang.String exceptionText
        end local 0 // java.lang.Object objectToCast
      LocalVariableTable:
        Start  End  Slot           Name  Signature
            0    4     0   objectToCast  Ljava/lang/Object;
            0    4     1  exceptionText  Ljava/lang/String;
            0    4     2    classObject  Ljava/lang/Class<TCastedT;>;
            3    4     3         result  TCastedT;
    Exceptions:
      throws java.security.GeneralSecurityException
    Signature: <CastedT:Ljava/lang/Object;>(Ljava/lang/Object;Ljava/lang/String;Ljava/lang/Class<TCastedT;>;)TCastedT;
    MethodParameters:
               Name  Flags
      objectToCast   
      exceptionText  
      classObject    

  public final PrimitiveT getPrimitive(com.google.protobuf.ByteString);
    descriptor: (Lcom/google/protobuf/ByteString;)Ljava/lang/Object;
    flags: (0x0011) ACC_PUBLIC, ACC_FINAL
    Code:
      stack=5, locals=3, args_size=2
        start local 0 // com.google.crypto.tink.KeyManagerImpl this
        start local 1 // com.google.protobuf.ByteString serializedKey
         0: .line 66
            aload 0 /* this */
            getfield com.google.crypto.tink.KeyManagerImpl.keyTypeManager:Lcom/google/crypto/tink/KeyTypeManager;
            aload 1 /* serializedKey */
            invokevirtual com.google.crypto.tink.KeyTypeManager.parseKey:(Lcom/google/protobuf/ByteString;)Lcom/google/protobuf/MessageLite;
            astore 2 /* keyProto */
        start local 2 // com.google.protobuf.MessageLite keyProto
         1: .line 67
            aload 0 /* this */
            aload 2 /* keyProto */
            invokevirtual com.google.crypto.tink.KeyManagerImpl.validateKeyAndGetPrimitive:(Lcom/google/protobuf/MessageLite;)Ljava/lang/Object;
         2: areturn
        end local 2 // com.google.protobuf.MessageLite keyProto
         3: .line 68
      StackMap locals:
      StackMap stack: com.google.protobuf.InvalidProtocolBufferException
            astore 2 /* e */
        start local 2 // com.google.protobuf.InvalidProtocolBufferException e
         4: .line 69
            new java.security.GeneralSecurityException
            dup
         5: .line 70
            new java.lang.StringBuilder
            dup
            ldc "Failures parsing proto of type "
            invokespecial java.lang.StringBuilder.<init>:(Ljava/lang/String;)V
            aload 0 /* this */
            getfield com.google.crypto.tink.KeyManagerImpl.keyTypeManager:Lcom/google/crypto/tink/KeyTypeManager;
            invokevirtual com.google.crypto.tink.KeyTypeManager.getKeyClass:()Ljava/lang/Class;
            invokevirtual java.lang.Class.getName:()Ljava/lang/String;
            invokevirtual java.lang.StringBuilder.append:(Ljava/lang/String;)Ljava/lang/StringBuilder;
            invokevirtual java.lang.StringBuilder.toString:()Ljava/lang/String;
            aload 2 /* e */
         6: .line 69
            invokespecial java.security.GeneralSecurityException.<init>:(Ljava/lang/String;Ljava/lang/Throwable;)V
            athrow
        end local 2 // com.google.protobuf.InvalidProtocolBufferException e
        end local 1 // com.google.protobuf.ByteString serializedKey
        end local 0 // com.google.crypto.tink.KeyManagerImpl this
      LocalVariableTable:
        Start  End  Slot           Name  Signature
            0    7     0           this  Lcom/google/crypto/tink/KeyManagerImpl<TPrimitiveT;TKeyProtoT;>;
            0    7     1  serializedKey  Lcom/google/protobuf/ByteString;
            1    3     2       keyProto  TKeyProtoT;
            4    7     2              e  Lcom/google/protobuf/InvalidProtocolBufferException;
      Exception table:
        from    to  target  type
           0     2       3  Class com.google.protobuf.InvalidProtocolBufferException
    Exceptions:
      throws java.security.GeneralSecurityException
    Signature: (Lcom/google/protobuf/ByteString;)TPrimitiveT;
    MethodParameters:
               Name  Flags
      serializedKey  

  public final PrimitiveT getPrimitive(com.google.protobuf.MessageLite);
    descriptor: (Lcom/google/protobuf/MessageLite;)Ljava/lang/Object;
    flags: (0x0011) ACC_PUBLIC, ACC_FINAL
    Code:
      stack=5, locals=2, args_size=2
        start local 0 // com.google.crypto.tink.KeyManagerImpl this
        start local 1 // com.google.protobuf.MessageLite key
         0: .line 76
            aload 0 /* this */
         1: .line 78
            aload 1 /* key */
         2: .line 79
            new java.lang.StringBuilder
            dup
            ldc "Expected proto of type "
            invokespecial java.lang.StringBuilder.<init>:(Ljava/lang/String;)V
            aload 0 /* this */
            getfield com.google.crypto.tink.KeyManagerImpl.keyTypeManager:Lcom/google/crypto/tink/KeyTypeManager;
            invokevirtual com.google.crypto.tink.KeyTypeManager.getKeyClass:()Ljava/lang/Class;
            invokevirtual java.lang.Class.getName:()Ljava/lang/String;
            invokevirtual java.lang.StringBuilder.append:(Ljava/lang/String;)Ljava/lang/StringBuilder;
            invokevirtual java.lang.StringBuilder.toString:()Ljava/lang/String;
         3: .line 80
            aload 0 /* this */
            getfield com.google.crypto.tink.KeyManagerImpl.keyTypeManager:Lcom/google/crypto/tink/KeyTypeManager;
            invokevirtual com.google.crypto.tink.KeyTypeManager.getKeyClass:()Ljava/lang/Class;
         4: .line 77
            invokestatic com.google.crypto.tink.KeyManagerImpl.castOrThrowSecurityException:(Ljava/lang/Object;Ljava/lang/String;Ljava/lang/Class;)Ljava/lang/Object;
            checkcast com.google.protobuf.MessageLite
         5: .line 76
            invokevirtual com.google.crypto.tink.KeyManagerImpl.validateKeyAndGetPrimitive:(Lcom/google/protobuf/MessageLite;)Ljava/lang/Object;
            areturn
        end local 1 // com.google.protobuf.MessageLite key
        end local 0 // com.google.crypto.tink.KeyManagerImpl this
      LocalVariableTable:
        Start  End  Slot  Name  Signature
            0    6     0  this  Lcom/google/crypto/tink/KeyManagerImpl<TPrimitiveT;TKeyProtoT;>;
            0    6     1   key  Lcom/google/protobuf/MessageLite;
    Exceptions:
      throws java.security.GeneralSecurityException
    Signature: (Lcom/google/protobuf/MessageLite;)TPrimitiveT;
    MethodParameters:
      Name  Flags
      key   

  public final com.google.protobuf.MessageLite newKey(com.google.protobuf.ByteString);
    descriptor: (Lcom/google/protobuf/ByteString;)Lcom/google/protobuf/MessageLite;
    flags: (0x0011) ACC_PUBLIC, ACC_FINAL
    Code:
      stack=5, locals=3, args_size=2
        start local 0 // com.google.crypto.tink.KeyManagerImpl this
        start local 1 // com.google.protobuf.ByteString serializedKeyFormat
         0: .line 86
            aload 0 /* this */
            invokevirtual com.google.crypto.tink.KeyManagerImpl.keyFactoryHelper:()Lcom/google/crypto/tink/KeyManagerImpl$KeyFactoryHelper;
            aload 1 /* serializedKeyFormat */
            invokevirtual com.google.crypto.tink.KeyManagerImpl$KeyFactoryHelper.parseValidateCreate:(Lcom/google/protobuf/ByteString;)Lcom/google/protobuf/MessageLite;
         1: areturn
         2: .line 87
      StackMap locals:
      StackMap stack: com.google.protobuf.InvalidProtocolBufferException
            astore 2 /* e */
        start local 2 // com.google.protobuf.InvalidProtocolBufferException e
         3: .line 88
            new java.security.GeneralSecurityException
            dup
         4: .line 89
            new java.lang.StringBuilder
            dup
            ldc "Failures parsing proto of type "
            invokespecial java.lang.StringBuilder.<init>:(Ljava/lang/String;)V
         5: .line 90
            aload 0 /* this */
            getfield com.google.crypto.tink.KeyManagerImpl.keyTypeManager:Lcom/google/crypto/tink/KeyTypeManager;
            invokevirtual com.google.crypto.tink.KeyTypeManager.keyFactory:()Lcom/google/crypto/tink/KeyTypeManager$KeyFactory;
            invokevirtual com.google.crypto.tink.KeyTypeManager$KeyFactory.getKeyFormatClass:()Ljava/lang/Class;
            invokevirtual java.lang.Class.getName:()Ljava/lang/String;
            invokevirtual java.lang.StringBuilder.append:(Ljava/lang/String;)Ljava/lang/StringBuilder;
         6: .line 89
            invokevirtual java.lang.StringBuilder.toString:()Ljava/lang/String;
         7: .line 91
            aload 2 /* e */
         8: .line 88
            invokespecial java.security.GeneralSecurityException.<init>:(Ljava/lang/String;Ljava/lang/Throwable;)V
            athrow
        end local 2 // com.google.protobuf.InvalidProtocolBufferException e
        end local 1 // com.google.protobuf.ByteString serializedKeyFormat
        end local 0 // com.google.crypto.tink.KeyManagerImpl this
      LocalVariableTable:
        Start  End  Slot                 Name  Signature
            0    9     0                 this  Lcom/google/crypto/tink/KeyManagerImpl<TPrimitiveT;TKeyProtoT;>;
            0    9     1  serializedKeyFormat  Lcom/google/protobuf/ByteString;
            3    9     2                    e  Lcom/google/protobuf/InvalidProtocolBufferException;
      Exception table:
        from    to  target  type
           0     1       2  Class com.google.protobuf.InvalidProtocolBufferException
    Exceptions:
      throws java.security.GeneralSecurityException
    MethodParameters:
                     Name  Flags
      serializedKeyFormat  

  public final com.google.protobuf.MessageLite newKey(com.google.protobuf.MessageLite);
    descriptor: (Lcom/google/protobuf/MessageLite;)Lcom/google/protobuf/MessageLite;
    flags: (0x0011) ACC_PUBLIC, ACC_FINAL
    Code:
      stack=2, locals=2, args_size=2
        start local 0 // com.google.crypto.tink.KeyManagerImpl this
        start local 1 // com.google.protobuf.MessageLite keyFormat
         0: .line 97
            aload 0 /* this */
            invokevirtual com.google.crypto.tink.KeyManagerImpl.keyFactoryHelper:()Lcom/google/crypto/tink/KeyManagerImpl$KeyFactoryHelper;
            aload 1 /* keyFormat */
            invokevirtual com.google.crypto.tink.KeyManagerImpl$KeyFactoryHelper.castValidateCreate:(Lcom/google/protobuf/MessageLite;)Lcom/google/protobuf/MessageLite;
            areturn
        end local 1 // com.google.protobuf.MessageLite keyFormat
        end local 0 // com.google.crypto.tink.KeyManagerImpl this
      LocalVariableTable:
        Start  End  Slot       Name  Signature
            0    1     0       this  Lcom/google/crypto/tink/KeyManagerImpl<TPrimitiveT;TKeyProtoT;>;
            0    1     1  keyFormat  Lcom/google/protobuf/MessageLite;
    Exceptions:
      throws java.security.GeneralSecurityException
    MethodParameters:
           Name  Flags
      keyFormat  

  public final boolean doesSupport(java.lang.String);
    descriptor: (Ljava/lang/String;)Z
    flags: (0x0011) ACC_PUBLIC, ACC_FINAL
    Code:
      stack=2, locals=2, args_size=2
        start local 0 // com.google.crypto.tink.KeyManagerImpl this
        start local 1 // java.lang.String typeUrl
         0: .line 102
            aload 1 /* typeUrl */
            aload 0 /* this */
            invokevirtual com.google.crypto.tink.KeyManagerImpl.getKeyType:()Ljava/lang/String;
            invokevirtual java.lang.String.equals:(Ljava/lang/Object;)Z
            ireturn
        end local 1 // java.lang.String typeUrl
        end local 0 // com.google.crypto.tink.KeyManagerImpl this
      LocalVariableTable:
        Start  End  Slot     Name  Signature
            0    1     0     this  Lcom/google/crypto/tink/KeyManagerImpl<TPrimitiveT;TKeyProtoT;>;
            0    1     1  typeUrl  Ljava/lang/String;
    MethodParameters:
         Name  Flags
      typeUrl  

  public final java.lang.String getKeyType();
    descriptor: ()Ljava/lang/String;
    flags: (0x0011) ACC_PUBLIC, ACC_FINAL
    Code:
      stack=1, locals=1, args_size=1
        start local 0 // com.google.crypto.tink.KeyManagerImpl this
         0: .line 107
            aload 0 /* this */
            getfield com.google.crypto.tink.KeyManagerImpl.keyTypeManager:Lcom/google/crypto/tink/KeyTypeManager;
            invokevirtual com.google.crypto.tink.KeyTypeManager.getKeyType:()Ljava/lang/String;
            areturn
        end local 0 // com.google.crypto.tink.KeyManagerImpl this
      LocalVariableTable:
        Start  End  Slot  Name  Signature
            0    1     0  this  Lcom/google/crypto/tink/KeyManagerImpl<TPrimitiveT;TKeyProtoT;>;

  public int getVersion();
    descriptor: ()I
    flags: (0x0001) ACC_PUBLIC
    Code:
      stack=1, locals=1, args_size=1
        start local 0 // com.google.crypto.tink.KeyManagerImpl this
         0: .line 112
            aload 0 /* this */
            getfield com.google.crypto.tink.KeyManagerImpl.keyTypeManager:Lcom/google/crypto/tink/KeyTypeManager;
            invokevirtual com.google.crypto.tink.KeyTypeManager.getVersion:()I
            ireturn
        end local 0 // com.google.crypto.tink.KeyManagerImpl this
      LocalVariableTable:
        Start  End  Slot  Name  Signature
            0    1     0  this  Lcom/google/crypto/tink/KeyManagerImpl<TPrimitiveT;TKeyProtoT;>;

  public final KeyData newKeyData(com.google.protobuf.ByteString);
    descriptor: (Lcom/google/protobuf/ByteString;)LKeyData;
    flags: (0x0011) ACC_PUBLIC, ACC_FINAL
    Code:
      stack=3, locals=2, args_size=2
        start local 0 // com.google.crypto.tink.KeyManagerImpl this
         0: .line 116
            new java.lang.Error
            dup
            ldc "Unresolved compilation problems: \n\tKeyData cannot be resolved to a type\n\tKeyData cannot be resolved\n\tThe method keyMaterialType() from the type KeyTypeManager<KeyProtoT> refers to the missing type KeyMaterialType\n"
            invokespecial java.lang.Error.<init>:(Ljava/lang/String;)V
            athrow
        end local 0 // com.google.crypto.tink.KeyManagerImpl this
      LocalVariableTable:
        Start  End  Slot  Name  Signature
            0    1     0  this  Lcom/google/crypto/tink/KeyManagerImpl<TPrimitiveT;TKeyProtoT;>;
    Exceptions:
      throws java.security.GeneralSecurityException
    MethodParameters:
                     Name  Flags
      serializedKeyFormat  

  public final java.lang.Class<PrimitiveT> getPrimitiveClass();
    descriptor: ()Ljava/lang/Class;
    flags: (0x0011) ACC_PUBLIC, ACC_FINAL
    Code:
      stack=1, locals=1, args_size=1
        start local 0 // com.google.crypto.tink.KeyManagerImpl this
         0: .line 131
            aload 0 /* this */
            getfield com.google.crypto.tink.KeyManagerImpl.primitiveClass:Ljava/lang/Class;
            areturn
        end local 0 // com.google.crypto.tink.KeyManagerImpl this
      LocalVariableTable:
        Start  End  Slot  Name  Signature
            0    1     0  this  Lcom/google/crypto/tink/KeyManagerImpl<TPrimitiveT;TKeyProtoT;>;
    Signature: ()Ljava/lang/Class<TPrimitiveT;>;

  private PrimitiveT validateKeyAndGetPrimitive();
    descriptor: (Lcom/google/protobuf/MessageLite;)Ljava/lang/Object;
    flags: (0x0002) ACC_PRIVATE
    Code:
      stack=3, locals=2, args_size=2
        start local 0 // com.google.crypto.tink.KeyManagerImpl this
        start local 1 // com.google.protobuf.MessageLite keyProto
         0: .line 136
            ldc Ljava/lang/Void;
            aload 0 /* this */
            getfield com.google.crypto.tink.KeyManagerImpl.primitiveClass:Ljava/lang/Class;
            invokevirtual java.lang.Object.equals:(Ljava/lang/Object;)Z
            ifeq 2
         1: .line 137
            new java.security.GeneralSecurityException
            dup
            ldc "Cannot create a primitive for Void"
            invokespecial java.security.GeneralSecurityException.<init>:(Ljava/lang/String;)V
            athrow
         2: .line 139
      StackMap locals:
      StackMap stack:
            aload 0 /* this */
            getfield com.google.crypto.tink.KeyManagerImpl.keyTypeManager:Lcom/google/crypto/tink/KeyTypeManager;
            aload 1 /* keyProto */
            invokevirtual com.google.crypto.tink.KeyTypeManager.validateKey:(Lcom/google/protobuf/MessageLite;)V
         3: .line 140
            aload 0 /* this */
            getfield com.google.crypto.tink.KeyManagerImpl.keyTypeManager:Lcom/google/crypto/tink/KeyTypeManager;
            aload 1 /* keyProto */
            aload 0 /* this */
            getfield com.google.crypto.tink.KeyManagerImpl.primitiveClass:Ljava/lang/Class;
            invokevirtual com.google.crypto.tink.KeyTypeManager.getPrimitive:(Lcom/google/protobuf/MessageLite;Ljava/lang/Class;)Ljava/lang/Object;
            areturn
        end local 1 // com.google.protobuf.MessageLite keyProto
        end local 0 // com.google.crypto.tink.KeyManagerImpl this
      LocalVariableTable:
        Start  End  Slot      Name  Signature
            0    4     0      this  Lcom/google/crypto/tink/KeyManagerImpl<TPrimitiveT;TKeyProtoT;>;
            0    4     1  keyProto  TKeyProtoT;
    Exceptions:
      throws java.security.GeneralSecurityException
    Signature: (TKeyProtoT;)TPrimitiveT;
    MethodParameters:
          Name  Flags
      keyProto  

  private com.google.crypto.tink.KeyManagerImpl$KeyFactoryHelper<?, KeyProtoT> keyFactoryHelper();
    descriptor: ()Lcom/google/crypto/tink/KeyManagerImpl$KeyFactoryHelper;
    flags: (0x0002) ACC_PRIVATE
    Code:
      stack=3, locals=1, args_size=1
        start local 0 // com.google.crypto.tink.KeyManagerImpl this
         0: .line 178
            new com.google.crypto.tink.KeyManagerImpl$KeyFactoryHelper
            dup
            aload 0 /* this */
            getfield com.google.crypto.tink.KeyManagerImpl.keyTypeManager:Lcom/google/crypto/tink/KeyTypeManager;
            invokevirtual com.google.crypto.tink.KeyTypeManager.keyFactory:()Lcom/google/crypto/tink/KeyTypeManager$KeyFactory;
            invokespecial com.google.crypto.tink.KeyManagerImpl$KeyFactoryHelper.<init>:(Lcom/google/crypto/tink/KeyTypeManager$KeyFactory;)V
            areturn
        end local 0 // com.google.crypto.tink.KeyManagerImpl this
      LocalVariableTable:
        Start  End  Slot  Name  Signature
            0    1     0  this  Lcom/google/crypto/tink/KeyManagerImpl<TPrimitiveT;TKeyProtoT;>;
    Signature: ()Lcom/google/crypto/tink/KeyManagerImpl$KeyFactoryHelper<*TKeyProtoT;>;

  public KeyData newKeyData(com.google.protobuf.ByteString);
    descriptor: (Lcom/google/protobuf/ByteString;)LKeyData;
    flags: (0x1041) ACC_PUBLIC, ACC_BRIDGE, ACC_SYNTHETIC
    Code:
      stack=2, locals=2, args_size=2
         0: .line 1
            aload 0
            aload 1
            invokevirtual com.google.crypto.tink.KeyManagerImpl.newKeyData:(Lcom/google/protobuf/ByteString;)LKeyData;
            checkcast KeyData
            areturn
      LocalVariableTable:
        Start  End  Slot  Name  Signature
    Exceptions:
      throws java.security.GeneralSecurityException
}
Signature: <PrimitiveT:Ljava/lang/Object;KeyProtoT::Lcom/google/protobuf/MessageLite;>Ljava/lang/Object;Lcom/google/crypto/tink/KeyManager<TPrimitiveT;>;
SourceFile: "KeyManagerImpl.java"
NestMembers:
  com.google.crypto.tink.KeyManagerImpl$KeyFactoryHelper
InnerClasses:
  private KeyFactoryHelper = com.google.crypto.tink.KeyManagerImpl$KeyFactoryHelper of com.google.crypto.tink.KeyManagerImpl
  public abstract KeyFactory = com.google.crypto.tink.KeyTypeManager$KeyFactory of com.google.crypto.tink.KeyTypeManager
    RuntimeInvisibleAnnotations: 
      com.google.crypto.tink.annotations.Alpha()