Advertising, search, and computing giant Google has announced the release of a new cross-platform open-source cryptographic library aimed at protecting implementers from common cryptographic mistakes: Tink.

“In cryptography, subtle mistakes can have serious consequences, and understanding how to implement cryptography correctly requires digesting decades’ worth of academic literature. Needless to say, many developers don’t have time for that,” explains Google’s Thai Duong of the project’s inspiration.

“To help our developers ship secure cryptographic code we’ve developed Tink – a multi-language, cross-platform cryptographic library. Tink aims to provide cryptographic APIs that are secure, easy to use correctly, and hard(er) to misuse. Tink is built on top of existing libraries such as BoringSSL and Java Cryptography Architecture, but includes countermeasures to many weaknesses in these libraries, which were discovered by Project Wycheproof, another project from our team. With Tink, many common cryptographic operations such as data encryption, digital signatures, etc. can be done with only a few lines of code.”

While Tink has been publicly available via Google’s GitHub repository for nearly two years, and the company has been using it internally for its own services, it wasn’t until last night’s announcement of Tink 1.2.0 that the library became truly cross-platform.

More information is available on Google’s open source blog while Tink itself can be found on the company’s GitHub repository under the Apache Licence v2.0.