chromium/out/Default/gen/third_party/anonymous_tokens/src/anonymous_tokens/proto/anonymous_tokens.pb.h

// Generated by the protocol buffer compiler.  DO NOT EDIT!
// source: anonymous_tokens/proto/anonymous_tokens.proto

#ifndef GOOGLE_PROTOBUF_INCLUDED_anonymous_5ftokens_2fproto_2fanonymous_5ftokens_2eproto
#define GOOGLE_PROTOBUF_INCLUDED_anonymous_5ftokens_2fproto_2fanonymous_5ftokens_2eproto

#include <limits>
#include <string>

#include <google/protobuf/port_def.inc>
#if PROTOBUF_VERSION < 3021000
#error This file was generated by a newer version of protoc which is
#error incompatible with your Protocol Buffer headers. Please update
#error your headers.
#endif
#if 3021012 < PROTOBUF_MIN_PROTOC_VERSION
#error This file was generated by an older version of protoc which is
#error incompatible with your Protocol Buffer headers. Please
#error regenerate this file with a newer version of protoc.
#endif

#include <google/protobuf/port_undef.inc>
#include <google/protobuf/io/coded_stream.h>
#include <google/protobuf/arena.h>
#include <google/protobuf/arenastring.h>
#include <google/protobuf/generated_message_util.h>
#include <google/protobuf/metadata_lite.h>
#include <google/protobuf/message_lite.h>
#include <google/protobuf/repeated_field.h>  // IWYU pragma: export
#include <google/protobuf/extension_set.h>  // IWYU pragma: export
#include <google/protobuf/generated_enum_util.h>
// @@protoc_insertion_point(includes)
#include <google/protobuf/port_def.inc>
#define PROTOBUF_INTERNAL_EXPORT_anonymous_5ftokens_2fproto_2fanonymous_5ftokens_2eproto
PROTOBUF_NAMESPACE_OPEN
namespace internal {
class AnyMetadata;
}  // namespace internal
PROTOBUF_NAMESPACE_CLOSE

// Internal implementation detail -- do not use these members.
struct TableStruct_anonymous_5ftokens_2fproto_2fanonymous_5ftokens_2eproto {};
namespace anonymous_tokens {
class AnonymousTokensPublicKeysGetRequest;
struct AnonymousTokensPublicKeysGetRequestDefaultTypeInternal;
extern AnonymousTokensPublicKeysGetRequestDefaultTypeInternal _AnonymousTokensPublicKeysGetRequest_default_instance_;
class AnonymousTokensPublicKeysGetResponse;
struct AnonymousTokensPublicKeysGetResponseDefaultTypeInternal;
extern AnonymousTokensPublicKeysGetResponseDefaultTypeInternal _AnonymousTokensPublicKeysGetResponse_default_instance_;
class AnonymousTokensRedemptionRequest;
struct AnonymousTokensRedemptionRequestDefaultTypeInternal;
extern AnonymousTokensRedemptionRequestDefaultTypeInternal _AnonymousTokensRedemptionRequest_default_instance_;
class AnonymousTokensRedemptionRequest_AnonymousTokenToRedeem;
struct AnonymousTokensRedemptionRequest_AnonymousTokenToRedeemDefaultTypeInternal;
extern AnonymousTokensRedemptionRequest_AnonymousTokenToRedeemDefaultTypeInternal _AnonymousTokensRedemptionRequest_AnonymousTokenToRedeem_default_instance_;
class AnonymousTokensRedemptionResponse;
struct AnonymousTokensRedemptionResponseDefaultTypeInternal;
extern AnonymousTokensRedemptionResponseDefaultTypeInternal _AnonymousTokensRedemptionResponse_default_instance_;
class AnonymousTokensRedemptionResponse_AnonymousTokenRedemptionResult;
struct AnonymousTokensRedemptionResponse_AnonymousTokenRedemptionResultDefaultTypeInternal;
extern AnonymousTokensRedemptionResponse_AnonymousTokenRedemptionResultDefaultTypeInternal _AnonymousTokensRedemptionResponse_AnonymousTokenRedemptionResult_default_instance_;
class AnonymousTokensSignRequest;
struct AnonymousTokensSignRequestDefaultTypeInternal;
extern AnonymousTokensSignRequestDefaultTypeInternal _AnonymousTokensSignRequest_default_instance_;
class AnonymousTokensSignRequest_BlindedToken;
struct AnonymousTokensSignRequest_BlindedTokenDefaultTypeInternal;
extern AnonymousTokensSignRequest_BlindedTokenDefaultTypeInternal _AnonymousTokensSignRequest_BlindedToken_default_instance_;
class AnonymousTokensSignResponse;
struct AnonymousTokensSignResponseDefaultTypeInternal;
extern AnonymousTokensSignResponseDefaultTypeInternal _AnonymousTokensSignResponse_default_instance_;
class AnonymousTokensSignResponse_AnonymousToken;
struct AnonymousTokensSignResponse_AnonymousTokenDefaultTypeInternal;
extern AnonymousTokensSignResponse_AnonymousTokenDefaultTypeInternal _AnonymousTokensSignResponse_AnonymousToken_default_instance_;
class PlaintextMessageWithPublicMetadata;
struct PlaintextMessageWithPublicMetadataDefaultTypeInternal;
extern PlaintextMessageWithPublicMetadataDefaultTypeInternal _PlaintextMessageWithPublicMetadata_default_instance_;
class RSABlindSignaturePublicKey;
struct RSABlindSignaturePublicKeyDefaultTypeInternal;
extern RSABlindSignaturePublicKeyDefaultTypeInternal _RSABlindSignaturePublicKey_default_instance_;
class RSABlindSignatureRedemptionResult;
struct RSABlindSignatureRedemptionResultDefaultTypeInternal;
extern RSABlindSignatureRedemptionResultDefaultTypeInternal _RSABlindSignatureRedemptionResult_default_instance_;
class RSABlindSignatureToken;
struct RSABlindSignatureTokenDefaultTypeInternal;
extern RSABlindSignatureTokenDefaultTypeInternal _RSABlindSignatureToken_default_instance_;
class RSABlindSignatureTokenWithInput;
struct RSABlindSignatureTokenWithInputDefaultTypeInternal;
extern RSABlindSignatureTokenWithInputDefaultTypeInternal _RSABlindSignatureTokenWithInput_default_instance_;
class RSAPrivateKey;
struct RSAPrivateKeyDefaultTypeInternal;
extern RSAPrivateKeyDefaultTypeInternal _RSAPrivateKey_default_instance_;
class RSAPublicKey;
struct RSAPublicKeyDefaultTypeInternal;
extern RSAPublicKeyDefaultTypeInternal _RSAPublicKey_default_instance_;
class Timestamp;
struct TimestampDefaultTypeInternal;
extern TimestampDefaultTypeInternal _Timestamp_default_instance_;
}  // namespace anonymous_tokens
PROTOBUF_NAMESPACE_OPEN
template<> ::anonymous_tokens::AnonymousTokensPublicKeysGetRequest* Arena::CreateMaybeMessage<::anonymous_tokens::AnonymousTokensPublicKeysGetRequest>(Arena*);
template<> ::anonymous_tokens::AnonymousTokensPublicKeysGetResponse* Arena::CreateMaybeMessage<::anonymous_tokens::AnonymousTokensPublicKeysGetResponse>(Arena*);
template<> ::anonymous_tokens::AnonymousTokensRedemptionRequest* Arena::CreateMaybeMessage<::anonymous_tokens::AnonymousTokensRedemptionRequest>(Arena*);
template<> ::anonymous_tokens::AnonymousTokensRedemptionRequest_AnonymousTokenToRedeem* Arena::CreateMaybeMessage<::anonymous_tokens::AnonymousTokensRedemptionRequest_AnonymousTokenToRedeem>(Arena*);
template<> ::anonymous_tokens::AnonymousTokensRedemptionResponse* Arena::CreateMaybeMessage<::anonymous_tokens::AnonymousTokensRedemptionResponse>(Arena*);
template<> ::anonymous_tokens::AnonymousTokensRedemptionResponse_AnonymousTokenRedemptionResult* Arena::CreateMaybeMessage<::anonymous_tokens::AnonymousTokensRedemptionResponse_AnonymousTokenRedemptionResult>(Arena*);
template<> ::anonymous_tokens::AnonymousTokensSignRequest* Arena::CreateMaybeMessage<::anonymous_tokens::AnonymousTokensSignRequest>(Arena*);
template<> ::anonymous_tokens::AnonymousTokensSignRequest_BlindedToken* Arena::CreateMaybeMessage<::anonymous_tokens::AnonymousTokensSignRequest_BlindedToken>(Arena*);
template<> ::anonymous_tokens::AnonymousTokensSignResponse* Arena::CreateMaybeMessage<::anonymous_tokens::AnonymousTokensSignResponse>(Arena*);
template<> ::anonymous_tokens::AnonymousTokensSignResponse_AnonymousToken* Arena::CreateMaybeMessage<::anonymous_tokens::AnonymousTokensSignResponse_AnonymousToken>(Arena*);
template<> ::anonymous_tokens::PlaintextMessageWithPublicMetadata* Arena::CreateMaybeMessage<::anonymous_tokens::PlaintextMessageWithPublicMetadata>(Arena*);
template<> ::anonymous_tokens::RSABlindSignaturePublicKey* Arena::CreateMaybeMessage<::anonymous_tokens::RSABlindSignaturePublicKey>(Arena*);
template<> ::anonymous_tokens::RSABlindSignatureRedemptionResult* Arena::CreateMaybeMessage<::anonymous_tokens::RSABlindSignatureRedemptionResult>(Arena*);
template<> ::anonymous_tokens::RSABlindSignatureToken* Arena::CreateMaybeMessage<::anonymous_tokens::RSABlindSignatureToken>(Arena*);
template<> ::anonymous_tokens::RSABlindSignatureTokenWithInput* Arena::CreateMaybeMessage<::anonymous_tokens::RSABlindSignatureTokenWithInput>(Arena*);
template<> ::anonymous_tokens::RSAPrivateKey* Arena::CreateMaybeMessage<::anonymous_tokens::RSAPrivateKey>(Arena*);
template<> ::anonymous_tokens::RSAPublicKey* Arena::CreateMaybeMessage<::anonymous_tokens::RSAPublicKey>(Arena*);
template<> ::anonymous_tokens::Timestamp* Arena::CreateMaybeMessage<::anonymous_tokens::Timestamp>(Arena*);
PROTOBUF_NAMESPACE_CLOSE
namespace anonymous_tokens {

enum AnonymousTokensUseCase : int {};
bool AnonymousTokensUseCase_IsValid(int value);
constexpr AnonymousTokensUseCase AnonymousTokensUseCase_MIN =;
constexpr AnonymousTokensUseCase AnonymousTokensUseCase_MAX =;
constexpr int AnonymousTokensUseCase_ARRAYSIZE =;

const std::string& AnonymousTokensUseCase_Name(AnonymousTokensUseCase value);
template<typename T>
inline const std::string& AnonymousTokensUseCase_Name(T enum_t_value) {}
bool AnonymousTokensUseCase_Parse(
    ::PROTOBUF_NAMESPACE_ID::ConstStringParam name, AnonymousTokensUseCase* value);
enum HashType : int {};
bool HashType_IsValid(int value);
constexpr HashType HashType_MIN =;
constexpr HashType HashType_MAX =;
constexpr int HashType_ARRAYSIZE =;

const std::string& HashType_Name(HashType value);
template<typename T>
inline const std::string& HashType_Name(T enum_t_value) {}
bool HashType_Parse(
    ::PROTOBUF_NAMESPACE_ID::ConstStringParam name, HashType* value);
enum MaskGenFunction : int {};
bool MaskGenFunction_IsValid(int value);
constexpr MaskGenFunction MaskGenFunction_MIN =;
constexpr MaskGenFunction MaskGenFunction_MAX =;
constexpr int MaskGenFunction_ARRAYSIZE =;

const std::string& MaskGenFunction_Name(MaskGenFunction value);
template<typename T>
inline const std::string& MaskGenFunction_Name(T enum_t_value) {}
bool MaskGenFunction_Parse(
    ::PROTOBUF_NAMESPACE_ID::ConstStringParam name, MaskGenFunction* value);
enum MessageMaskType : int {};
bool MessageMaskType_IsValid(int value);
constexpr MessageMaskType MessageMaskType_MIN =;
constexpr MessageMaskType MessageMaskType_MAX =;
constexpr int MessageMaskType_ARRAYSIZE =;

const std::string& MessageMaskType_Name(MessageMaskType value);
template<typename T>
inline const std::string& MessageMaskType_Name(T enum_t_value) {}
bool MessageMaskType_Parse(
    ::PROTOBUF_NAMESPACE_ID::ConstStringParam name, MessageMaskType* value);
// ===================================================================

class Timestamp final :
    public ::PROTOBUF_NAMESPACE_ID::MessageLite /* @@protoc_insertion_point(class_definition:anonymous_tokens.Timestamp) */ {};
// -------------------------------------------------------------------

class RSAPrivateKey final :
    public ::PROTOBUF_NAMESPACE_ID::MessageLite /* @@protoc_insertion_point(class_definition:anonymous_tokens.RSAPrivateKey) */ {};
// -------------------------------------------------------------------

class RSAPublicKey final :
    public ::PROTOBUF_NAMESPACE_ID::MessageLite /* @@protoc_insertion_point(class_definition:anonymous_tokens.RSAPublicKey) */ {};
// -------------------------------------------------------------------

class RSABlindSignaturePublicKey final :
    public ::PROTOBUF_NAMESPACE_ID::MessageLite /* @@protoc_insertion_point(class_definition:anonymous_tokens.RSABlindSignaturePublicKey) */ {};
// -------------------------------------------------------------------

class AnonymousTokensPublicKeysGetRequest final :
    public ::PROTOBUF_NAMESPACE_ID::MessageLite /* @@protoc_insertion_point(class_definition:anonymous_tokens.AnonymousTokensPublicKeysGetRequest) */ {};
// -------------------------------------------------------------------

class AnonymousTokensPublicKeysGetResponse final :
    public ::PROTOBUF_NAMESPACE_ID::MessageLite /* @@protoc_insertion_point(class_definition:anonymous_tokens.AnonymousTokensPublicKeysGetResponse) */ {};
// -------------------------------------------------------------------

class AnonymousTokensSignRequest_BlindedToken final :
    public ::PROTOBUF_NAMESPACE_ID::MessageLite /* @@protoc_insertion_point(class_definition:anonymous_tokens.AnonymousTokensSignRequest.BlindedToken) */ {};
// -------------------------------------------------------------------

class AnonymousTokensSignRequest final :
    public ::PROTOBUF_NAMESPACE_ID::MessageLite /* @@protoc_insertion_point(class_definition:anonymous_tokens.AnonymousTokensSignRequest) */ {};
// -------------------------------------------------------------------

class AnonymousTokensSignResponse_AnonymousToken final :
    public ::PROTOBUF_NAMESPACE_ID::MessageLite /* @@protoc_insertion_point(class_definition:anonymous_tokens.AnonymousTokensSignResponse.AnonymousToken) */ {};
// -------------------------------------------------------------------

class AnonymousTokensSignResponse final :
    public ::PROTOBUF_NAMESPACE_ID::MessageLite /* @@protoc_insertion_point(class_definition:anonymous_tokens.AnonymousTokensSignResponse) */ {};
// -------------------------------------------------------------------

class AnonymousTokensRedemptionRequest_AnonymousTokenToRedeem final :
    public ::PROTOBUF_NAMESPACE_ID::MessageLite /* @@protoc_insertion_point(class_definition:anonymous_tokens.AnonymousTokensRedemptionRequest.AnonymousTokenToRedeem) */ {};
// -------------------------------------------------------------------

class AnonymousTokensRedemptionRequest final :
    public ::PROTOBUF_NAMESPACE_ID::MessageLite /* @@protoc_insertion_point(class_definition:anonymous_tokens.AnonymousTokensRedemptionRequest) */ {};
// -------------------------------------------------------------------

class AnonymousTokensRedemptionResponse_AnonymousTokenRedemptionResult final :
    public ::PROTOBUF_NAMESPACE_ID::MessageLite /* @@protoc_insertion_point(class_definition:anonymous_tokens.AnonymousTokensRedemptionResponse.AnonymousTokenRedemptionResult) */ {};
// -------------------------------------------------------------------

class AnonymousTokensRedemptionResponse final :
    public ::PROTOBUF_NAMESPACE_ID::MessageLite /* @@protoc_insertion_point(class_definition:anonymous_tokens.AnonymousTokensRedemptionResponse) */ {};
// -------------------------------------------------------------------

class PlaintextMessageWithPublicMetadata final :
    public ::PROTOBUF_NAMESPACE_ID::MessageLite /* @@protoc_insertion_point(class_definition:anonymous_tokens.PlaintextMessageWithPublicMetadata) */ {};
// -------------------------------------------------------------------

class RSABlindSignatureToken final :
    public ::PROTOBUF_NAMESPACE_ID::MessageLite /* @@protoc_insertion_point(class_definition:anonymous_tokens.RSABlindSignatureToken) */ {};
// -------------------------------------------------------------------

class RSABlindSignatureTokenWithInput final :
    public ::PROTOBUF_NAMESPACE_ID::MessageLite /* @@protoc_insertion_point(class_definition:anonymous_tokens.RSABlindSignatureTokenWithInput) */ {};
// -------------------------------------------------------------------

class RSABlindSignatureRedemptionResult final :
    public ::PROTOBUF_NAMESPACE_ID::MessageLite /* @@protoc_insertion_point(class_definition:anonymous_tokens.RSABlindSignatureRedemptionResult) */ {};
// ===================================================================


// ===================================================================

#ifdef __GNUC__
  #pragma GCC diagnostic push
  #pragma GCC diagnostic ignored "-Wstrict-aliasing"
#endif  // __GNUC__
// Timestamp

// int64 seconds = 1;
inline void Timestamp::clear_seconds() {}
inline int64_t Timestamp::_internal_seconds() const {}
inline int64_t Timestamp::seconds() const {}
inline void Timestamp::_internal_set_seconds(int64_t value) {}
inline void Timestamp::set_seconds(int64_t value) {}

// int32 nanos = 2;
inline void Timestamp::clear_nanos() {}
inline int32_t Timestamp::_internal_nanos() const {}
inline int32_t Timestamp::nanos() const {}
inline void Timestamp::_internal_set_nanos(int32_t value) {}
inline void Timestamp::set_nanos(int32_t value) {}

// -------------------------------------------------------------------

// RSAPrivateKey

// bytes n = 1;
inline void RSAPrivateKey::clear_n() {}
inline const std::string& RSAPrivateKey::n() const {}
template <typename ArgT0, typename... ArgT>
inline PROTOBUF_ALWAYS_INLINE
void RSAPrivateKey::set_n(ArgT0&& arg0, ArgT... args) {}
inline std::string* RSAPrivateKey::mutable_n() {}
inline const std::string& RSAPrivateKey::_internal_n() const {}
inline void RSAPrivateKey::_internal_set_n(const std::string& value) {}
inline std::string* RSAPrivateKey::_internal_mutable_n() {}
inline std::string* RSAPrivateKey::release_n() {}
inline void RSAPrivateKey::set_allocated_n(std::string* n) {}

// bytes e = 2;
inline void RSAPrivateKey::clear_e() {}
inline const std::string& RSAPrivateKey::e() const {}
template <typename ArgT0, typename... ArgT>
inline PROTOBUF_ALWAYS_INLINE
void RSAPrivateKey::set_e(ArgT0&& arg0, ArgT... args) {}
inline std::string* RSAPrivateKey::mutable_e() {}
inline const std::string& RSAPrivateKey::_internal_e() const {}
inline void RSAPrivateKey::_internal_set_e(const std::string& value) {}
inline std::string* RSAPrivateKey::_internal_mutable_e() {}
inline std::string* RSAPrivateKey::release_e() {}
inline void RSAPrivateKey::set_allocated_e(std::string* e) {}

// bytes d = 3;
inline void RSAPrivateKey::clear_d() {}
inline const std::string& RSAPrivateKey::d() const {}
template <typename ArgT0, typename... ArgT>
inline PROTOBUF_ALWAYS_INLINE
void RSAPrivateKey::set_d(ArgT0&& arg0, ArgT... args) {}
inline std::string* RSAPrivateKey::mutable_d() {}
inline const std::string& RSAPrivateKey::_internal_d() const {}
inline void RSAPrivateKey::_internal_set_d(const std::string& value) {}
inline std::string* RSAPrivateKey::_internal_mutable_d() {}
inline std::string* RSAPrivateKey::release_d() {}
inline void RSAPrivateKey::set_allocated_d(std::string* d) {}

// bytes p = 4;
inline void RSAPrivateKey::clear_p() {}
inline const std::string& RSAPrivateKey::p() const {}
template <typename ArgT0, typename... ArgT>
inline PROTOBUF_ALWAYS_INLINE
void RSAPrivateKey::set_p(ArgT0&& arg0, ArgT... args) {}
inline std::string* RSAPrivateKey::mutable_p() {}
inline const std::string& RSAPrivateKey::_internal_p() const {}
inline void RSAPrivateKey::_internal_set_p(const std::string& value) {}
inline std::string* RSAPrivateKey::_internal_mutable_p() {}
inline std::string* RSAPrivateKey::release_p() {}
inline void RSAPrivateKey::set_allocated_p(std::string* p) {}

// bytes q = 5;
inline void RSAPrivateKey::clear_q() {}
inline const std::string& RSAPrivateKey::q() const {}
template <typename ArgT0, typename... ArgT>
inline PROTOBUF_ALWAYS_INLINE
void RSAPrivateKey::set_q(ArgT0&& arg0, ArgT... args) {}
inline std::string* RSAPrivateKey::mutable_q() {}
inline const std::string& RSAPrivateKey::_internal_q() const {}
inline void RSAPrivateKey::_internal_set_q(const std::string& value) {}
inline std::string* RSAPrivateKey::_internal_mutable_q() {}
inline std::string* RSAPrivateKey::release_q() {}
inline void RSAPrivateKey::set_allocated_q(std::string* q) {}

// bytes dp = 6;
inline void RSAPrivateKey::clear_dp() {}
inline const std::string& RSAPrivateKey::dp() const {}
template <typename ArgT0, typename... ArgT>
inline PROTOBUF_ALWAYS_INLINE
void RSAPrivateKey::set_dp(ArgT0&& arg0, ArgT... args) {}
inline std::string* RSAPrivateKey::mutable_dp() {}
inline const std::string& RSAPrivateKey::_internal_dp() const {}
inline void RSAPrivateKey::_internal_set_dp(const std::string& value) {}
inline std::string* RSAPrivateKey::_internal_mutable_dp() {}
inline std::string* RSAPrivateKey::release_dp() {}
inline void RSAPrivateKey::set_allocated_dp(std::string* dp) {}

// bytes dq = 7;
inline void RSAPrivateKey::clear_dq() {}
inline const std::string& RSAPrivateKey::dq() const {}
template <typename ArgT0, typename... ArgT>
inline PROTOBUF_ALWAYS_INLINE
void RSAPrivateKey::set_dq(ArgT0&& arg0, ArgT... args) {}
inline std::string* RSAPrivateKey::mutable_dq() {}
inline const std::string& RSAPrivateKey::_internal_dq() const {}
inline void RSAPrivateKey::_internal_set_dq(const std::string& value) {}
inline std::string* RSAPrivateKey::_internal_mutable_dq() {}
inline std::string* RSAPrivateKey::release_dq() {}
inline void RSAPrivateKey::set_allocated_dq(std::string* dq) {}

// bytes crt = 8;
inline void RSAPrivateKey::clear_crt() {}
inline const std::string& RSAPrivateKey::crt() const {}
template <typename ArgT0, typename... ArgT>
inline PROTOBUF_ALWAYS_INLINE
void RSAPrivateKey::set_crt(ArgT0&& arg0, ArgT... args) {}
inline std::string* RSAPrivateKey::mutable_crt() {}
inline const std::string& RSAPrivateKey::_internal_crt() const {}
inline void RSAPrivateKey::_internal_set_crt(const std::string& value) {}
inline std::string* RSAPrivateKey::_internal_mutable_crt() {}
inline std::string* RSAPrivateKey::release_crt() {}
inline void RSAPrivateKey::set_allocated_crt(std::string* crt) {}

// -------------------------------------------------------------------

// RSAPublicKey

// bytes n = 1;
inline void RSAPublicKey::clear_n() {}
inline const std::string& RSAPublicKey::n() const {}
template <typename ArgT0, typename... ArgT>
inline PROTOBUF_ALWAYS_INLINE
void RSAPublicKey::set_n(ArgT0&& arg0, ArgT... args) {}
inline std::string* RSAPublicKey::mutable_n() {}
inline const std::string& RSAPublicKey::_internal_n() const {}
inline void RSAPublicKey::_internal_set_n(const std::string& value) {}
inline std::string* RSAPublicKey::_internal_mutable_n() {}
inline std::string* RSAPublicKey::release_n() {}
inline void RSAPublicKey::set_allocated_n(std::string* n) {}

// bytes e = 2;
inline void RSAPublicKey::clear_e() {}
inline const std::string& RSAPublicKey::e() const {}
template <typename ArgT0, typename... ArgT>
inline PROTOBUF_ALWAYS_INLINE
void RSAPublicKey::set_e(ArgT0&& arg0, ArgT... args) {}
inline std::string* RSAPublicKey::mutable_e() {}
inline const std::string& RSAPublicKey::_internal_e() const {}
inline void RSAPublicKey::_internal_set_e(const std::string& value) {}
inline std::string* RSAPublicKey::_internal_mutable_e() {}
inline std::string* RSAPublicKey::release_e() {}
inline void RSAPublicKey::set_allocated_e(std::string* e) {}

// -------------------------------------------------------------------

// RSABlindSignaturePublicKey

// bytes use_case = 9;
inline void RSABlindSignaturePublicKey::clear_use_case() {}
inline const std::string& RSABlindSignaturePublicKey::use_case() const {}
template <typename ArgT0, typename... ArgT>
inline PROTOBUF_ALWAYS_INLINE
void RSABlindSignaturePublicKey::set_use_case(ArgT0&& arg0, ArgT... args) {}
inline std::string* RSABlindSignaturePublicKey::mutable_use_case() {}
inline const std::string& RSABlindSignaturePublicKey::_internal_use_case() const {}
inline void RSABlindSignaturePublicKey::_internal_set_use_case(const std::string& value) {}
inline std::string* RSABlindSignaturePublicKey::_internal_mutable_use_case() {}
inline std::string* RSABlindSignaturePublicKey::release_use_case() {}
inline void RSABlindSignaturePublicKey::set_allocated_use_case(std::string* use_case) {}

// uint64 key_version = 1;
inline void RSABlindSignaturePublicKey::clear_key_version() {}
inline uint64_t RSABlindSignaturePublicKey::_internal_key_version() const {}
inline uint64_t RSABlindSignaturePublicKey::key_version() const {}
inline void RSABlindSignaturePublicKey::_internal_set_key_version(uint64_t value) {}
inline void RSABlindSignaturePublicKey::set_key_version(uint64_t value) {}

// bytes serialized_public_key = 2;
inline void RSABlindSignaturePublicKey::clear_serialized_public_key() {}
inline const std::string& RSABlindSignaturePublicKey::serialized_public_key() const {}
template <typename ArgT0, typename... ArgT>
inline PROTOBUF_ALWAYS_INLINE
void RSABlindSignaturePublicKey::set_serialized_public_key(ArgT0&& arg0, ArgT... args) {}
inline std::string* RSABlindSignaturePublicKey::mutable_serialized_public_key() {}
inline const std::string& RSABlindSignaturePublicKey::_internal_serialized_public_key() const {}
inline void RSABlindSignaturePublicKey::_internal_set_serialized_public_key(const std::string& value) {}
inline std::string* RSABlindSignaturePublicKey::_internal_mutable_serialized_public_key() {}
inline std::string* RSABlindSignaturePublicKey::release_serialized_public_key() {}
inline void RSABlindSignaturePublicKey::set_allocated_serialized_public_key(std::string* serialized_public_key) {}

// .anonymous_tokens.Timestamp expiration_time = 3;
inline bool RSABlindSignaturePublicKey::_internal_has_expiration_time() const {}
inline bool RSABlindSignaturePublicKey::has_expiration_time() const {}
inline void RSABlindSignaturePublicKey::clear_expiration_time() {}
inline const ::anonymous_tokens::Timestamp& RSABlindSignaturePublicKey::_internal_expiration_time() const {}
inline const ::anonymous_tokens::Timestamp& RSABlindSignaturePublicKey::expiration_time() const {}
inline void RSABlindSignaturePublicKey::unsafe_arena_set_allocated_expiration_time(
    ::anonymous_tokens::Timestamp* expiration_time) {}
inline ::anonymous_tokens::Timestamp* RSABlindSignaturePublicKey::release_expiration_time() {}
inline ::anonymous_tokens::Timestamp* RSABlindSignaturePublicKey::unsafe_arena_release_expiration_time() {}
inline ::anonymous_tokens::Timestamp* RSABlindSignaturePublicKey::_internal_mutable_expiration_time() {}
inline ::anonymous_tokens::Timestamp* RSABlindSignaturePublicKey::mutable_expiration_time() {}
inline void RSABlindSignaturePublicKey::set_allocated_expiration_time(::anonymous_tokens::Timestamp* expiration_time) {}

// .anonymous_tokens.Timestamp key_validity_start_time = 8;
inline bool RSABlindSignaturePublicKey::_internal_has_key_validity_start_time() const {}
inline bool RSABlindSignaturePublicKey::has_key_validity_start_time() const {}
inline void RSABlindSignaturePublicKey::clear_key_validity_start_time() {}
inline const ::anonymous_tokens::Timestamp& RSABlindSignaturePublicKey::_internal_key_validity_start_time() const {}
inline const ::anonymous_tokens::Timestamp& RSABlindSignaturePublicKey::key_validity_start_time() const {}
inline void RSABlindSignaturePublicKey::unsafe_arena_set_allocated_key_validity_start_time(
    ::anonymous_tokens::Timestamp* key_validity_start_time) {}
inline ::anonymous_tokens::Timestamp* RSABlindSignaturePublicKey::release_key_validity_start_time() {}
inline ::anonymous_tokens::Timestamp* RSABlindSignaturePublicKey::unsafe_arena_release_key_validity_start_time() {}
inline ::anonymous_tokens::Timestamp* RSABlindSignaturePublicKey::_internal_mutable_key_validity_start_time() {}
inline ::anonymous_tokens::Timestamp* RSABlindSignaturePublicKey::mutable_key_validity_start_time() {}
inline void RSABlindSignaturePublicKey::set_allocated_key_validity_start_time(::anonymous_tokens::Timestamp* key_validity_start_time) {}

// .anonymous_tokens.HashType sig_hash_type = 4;
inline void RSABlindSignaturePublicKey::clear_sig_hash_type() {}
inline ::anonymous_tokens::HashType RSABlindSignaturePublicKey::_internal_sig_hash_type() const {}
inline ::anonymous_tokens::HashType RSABlindSignaturePublicKey::sig_hash_type() const {}
inline void RSABlindSignaturePublicKey::_internal_set_sig_hash_type(::anonymous_tokens::HashType value) {}
inline void RSABlindSignaturePublicKey::set_sig_hash_type(::anonymous_tokens::HashType value) {}

// .anonymous_tokens.MaskGenFunction mask_gen_function = 5;
inline void RSABlindSignaturePublicKey::clear_mask_gen_function() {}
inline ::anonymous_tokens::MaskGenFunction RSABlindSignaturePublicKey::_internal_mask_gen_function() const {}
inline ::anonymous_tokens::MaskGenFunction RSABlindSignaturePublicKey::mask_gen_function() const {}
inline void RSABlindSignaturePublicKey::_internal_set_mask_gen_function(::anonymous_tokens::MaskGenFunction value) {}
inline void RSABlindSignaturePublicKey::set_mask_gen_function(::anonymous_tokens::MaskGenFunction value) {}

// int64 salt_length = 6;
inline void RSABlindSignaturePublicKey::clear_salt_length() {}
inline int64_t RSABlindSignaturePublicKey::_internal_salt_length() const {}
inline int64_t RSABlindSignaturePublicKey::salt_length() const {}
inline void RSABlindSignaturePublicKey::_internal_set_salt_length(int64_t value) {}
inline void RSABlindSignaturePublicKey::set_salt_length(int64_t value) {}

// int64 key_size = 7;
inline void RSABlindSignaturePublicKey::clear_key_size() {}
inline int64_t RSABlindSignaturePublicKey::_internal_key_size() const {}
inline int64_t RSABlindSignaturePublicKey::key_size() const {}
inline void RSABlindSignaturePublicKey::_internal_set_key_size(int64_t value) {}
inline void RSABlindSignaturePublicKey::set_key_size(int64_t value) {}

// .anonymous_tokens.MessageMaskType message_mask_type = 10;
inline void RSABlindSignaturePublicKey::clear_message_mask_type() {}
inline ::anonymous_tokens::MessageMaskType RSABlindSignaturePublicKey::_internal_message_mask_type() const {}
inline ::anonymous_tokens::MessageMaskType RSABlindSignaturePublicKey::message_mask_type() const {}
inline void RSABlindSignaturePublicKey::_internal_set_message_mask_type(::anonymous_tokens::MessageMaskType value) {}
inline void RSABlindSignaturePublicKey::set_message_mask_type(::anonymous_tokens::MessageMaskType value) {}

// int64 message_mask_size = 11;
inline void RSABlindSignaturePublicKey::clear_message_mask_size() {}
inline int64_t RSABlindSignaturePublicKey::_internal_message_mask_size() const {}
inline int64_t RSABlindSignaturePublicKey::message_mask_size() const {}
inline void RSABlindSignaturePublicKey::_internal_set_message_mask_size(int64_t value) {}
inline void RSABlindSignaturePublicKey::set_message_mask_size(int64_t value) {}

// bool public_metadata_support = 12;
inline void RSABlindSignaturePublicKey::clear_public_metadata_support() {}
inline bool RSABlindSignaturePublicKey::_internal_public_metadata_support() const {}
inline bool RSABlindSignaturePublicKey::public_metadata_support() const {}
inline void RSABlindSignaturePublicKey::_internal_set_public_metadata_support(bool value) {}
inline void RSABlindSignaturePublicKey::set_public_metadata_support(bool value) {}

// -------------------------------------------------------------------

// AnonymousTokensPublicKeysGetRequest

// bytes use_case = 1;
inline void AnonymousTokensPublicKeysGetRequest::clear_use_case() {}
inline const std::string& AnonymousTokensPublicKeysGetRequest::use_case() const {}
template <typename ArgT0, typename... ArgT>
inline PROTOBUF_ALWAYS_INLINE
void AnonymousTokensPublicKeysGetRequest::set_use_case(ArgT0&& arg0, ArgT... args) {}
inline std::string* AnonymousTokensPublicKeysGetRequest::mutable_use_case() {}
inline const std::string& AnonymousTokensPublicKeysGetRequest::_internal_use_case() const {}
inline void AnonymousTokensPublicKeysGetRequest::_internal_set_use_case(const std::string& value) {}
inline std::string* AnonymousTokensPublicKeysGetRequest::_internal_mutable_use_case() {}
inline std::string* AnonymousTokensPublicKeysGetRequest::release_use_case() {}
inline void AnonymousTokensPublicKeysGetRequest::set_allocated_use_case(std::string* use_case) {}

// uint64 key_version = 2;
inline void AnonymousTokensPublicKeysGetRequest::clear_key_version() {}
inline uint64_t AnonymousTokensPublicKeysGetRequest::_internal_key_version() const {}
inline uint64_t AnonymousTokensPublicKeysGetRequest::key_version() const {}
inline void AnonymousTokensPublicKeysGetRequest::_internal_set_key_version(uint64_t value) {}
inline void AnonymousTokensPublicKeysGetRequest::set_key_version(uint64_t value) {}

// .anonymous_tokens.Timestamp key_validity_start_time = 3;
inline bool AnonymousTokensPublicKeysGetRequest::_internal_has_key_validity_start_time() const {}
inline bool AnonymousTokensPublicKeysGetRequest::has_key_validity_start_time() const {}
inline void AnonymousTokensPublicKeysGetRequest::clear_key_validity_start_time() {}
inline const ::anonymous_tokens::Timestamp& AnonymousTokensPublicKeysGetRequest::_internal_key_validity_start_time() const {}
inline const ::anonymous_tokens::Timestamp& AnonymousTokensPublicKeysGetRequest::key_validity_start_time() const {}
inline void AnonymousTokensPublicKeysGetRequest::unsafe_arena_set_allocated_key_validity_start_time(
    ::anonymous_tokens::Timestamp* key_validity_start_time) {}
inline ::anonymous_tokens::Timestamp* AnonymousTokensPublicKeysGetRequest::release_key_validity_start_time() {}
inline ::anonymous_tokens::Timestamp* AnonymousTokensPublicKeysGetRequest::unsafe_arena_release_key_validity_start_time() {}
inline ::anonymous_tokens::Timestamp* AnonymousTokensPublicKeysGetRequest::_internal_mutable_key_validity_start_time() {}
inline ::anonymous_tokens::Timestamp* AnonymousTokensPublicKeysGetRequest::mutable_key_validity_start_time() {}
inline void AnonymousTokensPublicKeysGetRequest::set_allocated_key_validity_start_time(::anonymous_tokens::Timestamp* key_validity_start_time) {}

// .anonymous_tokens.Timestamp key_validity_end_time = 4;
inline bool AnonymousTokensPublicKeysGetRequest::_internal_has_key_validity_end_time() const {}
inline bool AnonymousTokensPublicKeysGetRequest::has_key_validity_end_time() const {}
inline void AnonymousTokensPublicKeysGetRequest::clear_key_validity_end_time() {}
inline const ::anonymous_tokens::Timestamp& AnonymousTokensPublicKeysGetRequest::_internal_key_validity_end_time() const {}
inline const ::anonymous_tokens::Timestamp& AnonymousTokensPublicKeysGetRequest::key_validity_end_time() const {}
inline void AnonymousTokensPublicKeysGetRequest::unsafe_arena_set_allocated_key_validity_end_time(
    ::anonymous_tokens::Timestamp* key_validity_end_time) {}
inline ::anonymous_tokens::Timestamp* AnonymousTokensPublicKeysGetRequest::release_key_validity_end_time() {}
inline ::anonymous_tokens::Timestamp* AnonymousTokensPublicKeysGetRequest::unsafe_arena_release_key_validity_end_time() {}
inline ::anonymous_tokens::Timestamp* AnonymousTokensPublicKeysGetRequest::_internal_mutable_key_validity_end_time() {}
inline ::anonymous_tokens::Timestamp* AnonymousTokensPublicKeysGetRequest::mutable_key_validity_end_time() {}
inline void AnonymousTokensPublicKeysGetRequest::set_allocated_key_validity_end_time(::anonymous_tokens::Timestamp* key_validity_end_time) {}

// -------------------------------------------------------------------

// AnonymousTokensPublicKeysGetResponse

// repeated .anonymous_tokens.RSABlindSignaturePublicKey rsa_public_keys = 1;
inline int AnonymousTokensPublicKeysGetResponse::_internal_rsa_public_keys_size() const {}
inline int AnonymousTokensPublicKeysGetResponse::rsa_public_keys_size() const {}
inline void AnonymousTokensPublicKeysGetResponse::clear_rsa_public_keys() {}
inline ::anonymous_tokens::RSABlindSignaturePublicKey* AnonymousTokensPublicKeysGetResponse::mutable_rsa_public_keys(int index) {}
inline ::PROTOBUF_NAMESPACE_ID::RepeatedPtrField< ::anonymous_tokens::RSABlindSignaturePublicKey >*
AnonymousTokensPublicKeysGetResponse::mutable_rsa_public_keys() {}
inline const ::anonymous_tokens::RSABlindSignaturePublicKey& AnonymousTokensPublicKeysGetResponse::_internal_rsa_public_keys(int index) const {}
inline const ::anonymous_tokens::RSABlindSignaturePublicKey& AnonymousTokensPublicKeysGetResponse::rsa_public_keys(int index) const {}
inline ::anonymous_tokens::RSABlindSignaturePublicKey* AnonymousTokensPublicKeysGetResponse::_internal_add_rsa_public_keys() {}
inline ::anonymous_tokens::RSABlindSignaturePublicKey* AnonymousTokensPublicKeysGetResponse::add_rsa_public_keys() {}
inline const ::PROTOBUF_NAMESPACE_ID::RepeatedPtrField< ::anonymous_tokens::RSABlindSignaturePublicKey >&
AnonymousTokensPublicKeysGetResponse::rsa_public_keys() const {}

// -------------------------------------------------------------------

// AnonymousTokensSignRequest_BlindedToken

// bytes use_case = 1;
inline void AnonymousTokensSignRequest_BlindedToken::clear_use_case() {}
inline const std::string& AnonymousTokensSignRequest_BlindedToken::use_case() const {}
template <typename ArgT0, typename... ArgT>
inline PROTOBUF_ALWAYS_INLINE
void AnonymousTokensSignRequest_BlindedToken::set_use_case(ArgT0&& arg0, ArgT... args) {}
inline std::string* AnonymousTokensSignRequest_BlindedToken::mutable_use_case() {}
inline const std::string& AnonymousTokensSignRequest_BlindedToken::_internal_use_case() const {}
inline void AnonymousTokensSignRequest_BlindedToken::_internal_set_use_case(const std::string& value) {}
inline std::string* AnonymousTokensSignRequest_BlindedToken::_internal_mutable_use_case() {}
inline std::string* AnonymousTokensSignRequest_BlindedToken::release_use_case() {}
inline void AnonymousTokensSignRequest_BlindedToken::set_allocated_use_case(std::string* use_case) {}

// uint64 key_version = 2;
inline void AnonymousTokensSignRequest_BlindedToken::clear_key_version() {}
inline uint64_t AnonymousTokensSignRequest_BlindedToken::_internal_key_version() const {}
inline uint64_t AnonymousTokensSignRequest_BlindedToken::key_version() const {}
inline void AnonymousTokensSignRequest_BlindedToken::_internal_set_key_version(uint64_t value) {}
inline void AnonymousTokensSignRequest_BlindedToken::set_key_version(uint64_t value) {}

// bytes public_metadata = 4;
inline void AnonymousTokensSignRequest_BlindedToken::clear_public_metadata() {}
inline const std::string& AnonymousTokensSignRequest_BlindedToken::public_metadata() const {}
template <typename ArgT0, typename... ArgT>
inline PROTOBUF_ALWAYS_INLINE
void AnonymousTokensSignRequest_BlindedToken::set_public_metadata(ArgT0&& arg0, ArgT... args) {}
inline std::string* AnonymousTokensSignRequest_BlindedToken::mutable_public_metadata() {}
inline const std::string& AnonymousTokensSignRequest_BlindedToken::_internal_public_metadata() const {}
inline void AnonymousTokensSignRequest_BlindedToken::_internal_set_public_metadata(const std::string& value) {}
inline std::string* AnonymousTokensSignRequest_BlindedToken::_internal_mutable_public_metadata() {}
inline std::string* AnonymousTokensSignRequest_BlindedToken::release_public_metadata() {}
inline void AnonymousTokensSignRequest_BlindedToken::set_allocated_public_metadata(std::string* public_metadata) {}

// bool do_not_use_rsa_public_exponent = 5;
inline void AnonymousTokensSignRequest_BlindedToken::clear_do_not_use_rsa_public_exponent() {}
inline bool AnonymousTokensSignRequest_BlindedToken::_internal_do_not_use_rsa_public_exponent() const {}
inline bool AnonymousTokensSignRequest_BlindedToken::do_not_use_rsa_public_exponent() const {}
inline void AnonymousTokensSignRequest_BlindedToken::_internal_set_do_not_use_rsa_public_exponent(bool value) {}
inline void AnonymousTokensSignRequest_BlindedToken::set_do_not_use_rsa_public_exponent(bool value) {}

// bytes serialized_token = 3;
inline void AnonymousTokensSignRequest_BlindedToken::clear_serialized_token() {}
inline const std::string& AnonymousTokensSignRequest_BlindedToken::serialized_token() const {}
template <typename ArgT0, typename... ArgT>
inline PROTOBUF_ALWAYS_INLINE
void AnonymousTokensSignRequest_BlindedToken::set_serialized_token(ArgT0&& arg0, ArgT... args) {}
inline std::string* AnonymousTokensSignRequest_BlindedToken::mutable_serialized_token() {}
inline const std::string& AnonymousTokensSignRequest_BlindedToken::_internal_serialized_token() const {}
inline void AnonymousTokensSignRequest_BlindedToken::_internal_set_serialized_token(const std::string& value) {}
inline std::string* AnonymousTokensSignRequest_BlindedToken::_internal_mutable_serialized_token() {}
inline std::string* AnonymousTokensSignRequest_BlindedToken::release_serialized_token() {}
inline void AnonymousTokensSignRequest_BlindedToken::set_allocated_serialized_token(std::string* serialized_token) {}

// -------------------------------------------------------------------

// AnonymousTokensSignRequest

// repeated .anonymous_tokens.AnonymousTokensSignRequest.BlindedToken blinded_tokens = 1;
inline int AnonymousTokensSignRequest::_internal_blinded_tokens_size() const {}
inline int AnonymousTokensSignRequest::blinded_tokens_size() const {}
inline void AnonymousTokensSignRequest::clear_blinded_tokens() {}
inline ::anonymous_tokens::AnonymousTokensSignRequest_BlindedToken* AnonymousTokensSignRequest::mutable_blinded_tokens(int index) {}
inline ::PROTOBUF_NAMESPACE_ID::RepeatedPtrField< ::anonymous_tokens::AnonymousTokensSignRequest_BlindedToken >*
AnonymousTokensSignRequest::mutable_blinded_tokens() {}
inline const ::anonymous_tokens::AnonymousTokensSignRequest_BlindedToken& AnonymousTokensSignRequest::_internal_blinded_tokens(int index) const {}
inline const ::anonymous_tokens::AnonymousTokensSignRequest_BlindedToken& AnonymousTokensSignRequest::blinded_tokens(int index) const {}
inline ::anonymous_tokens::AnonymousTokensSignRequest_BlindedToken* AnonymousTokensSignRequest::_internal_add_blinded_tokens() {}
inline ::anonymous_tokens::AnonymousTokensSignRequest_BlindedToken* AnonymousTokensSignRequest::add_blinded_tokens() {}
inline const ::PROTOBUF_NAMESPACE_ID::RepeatedPtrField< ::anonymous_tokens::AnonymousTokensSignRequest_BlindedToken >&
AnonymousTokensSignRequest::blinded_tokens() const {}

// -------------------------------------------------------------------

// AnonymousTokensSignResponse_AnonymousToken

// bytes use_case = 1;
inline void AnonymousTokensSignResponse_AnonymousToken::clear_use_case() {}
inline const std::string& AnonymousTokensSignResponse_AnonymousToken::use_case() const {}
template <typename ArgT0, typename... ArgT>
inline PROTOBUF_ALWAYS_INLINE
void AnonymousTokensSignResponse_AnonymousToken::set_use_case(ArgT0&& arg0, ArgT... args) {}
inline std::string* AnonymousTokensSignResponse_AnonymousToken::mutable_use_case() {}
inline const std::string& AnonymousTokensSignResponse_AnonymousToken::_internal_use_case() const {}
inline void AnonymousTokensSignResponse_AnonymousToken::_internal_set_use_case(const std::string& value) {}
inline std::string* AnonymousTokensSignResponse_AnonymousToken::_internal_mutable_use_case() {}
inline std::string* AnonymousTokensSignResponse_AnonymousToken::release_use_case() {}
inline void AnonymousTokensSignResponse_AnonymousToken::set_allocated_use_case(std::string* use_case) {}

// uint64 key_version = 2;
inline void AnonymousTokensSignResponse_AnonymousToken::clear_key_version() {}
inline uint64_t AnonymousTokensSignResponse_AnonymousToken::_internal_key_version() const {}
inline uint64_t AnonymousTokensSignResponse_AnonymousToken::key_version() const {}
inline void AnonymousTokensSignResponse_AnonymousToken::_internal_set_key_version(uint64_t value) {}
inline void AnonymousTokensSignResponse_AnonymousToken::set_key_version(uint64_t value) {}

// bytes public_metadata = 4;
inline void AnonymousTokensSignResponse_AnonymousToken::clear_public_metadata() {}
inline const std::string& AnonymousTokensSignResponse_AnonymousToken::public_metadata() const {}
template <typename ArgT0, typename... ArgT>
inline PROTOBUF_ALWAYS_INLINE
void AnonymousTokensSignResponse_AnonymousToken::set_public_metadata(ArgT0&& arg0, ArgT... args) {}
inline std::string* AnonymousTokensSignResponse_AnonymousToken::mutable_public_metadata() {}
inline const std::string& AnonymousTokensSignResponse_AnonymousToken::_internal_public_metadata() const {}
inline void AnonymousTokensSignResponse_AnonymousToken::_internal_set_public_metadata(const std::string& value) {}
inline std::string* AnonymousTokensSignResponse_AnonymousToken::_internal_mutable_public_metadata() {}
inline std::string* AnonymousTokensSignResponse_AnonymousToken::release_public_metadata() {}
inline void AnonymousTokensSignResponse_AnonymousToken::set_allocated_public_metadata(std::string* public_metadata) {}

// bool do_not_use_rsa_public_exponent = 6;
inline void AnonymousTokensSignResponse_AnonymousToken::clear_do_not_use_rsa_public_exponent() {}
inline bool AnonymousTokensSignResponse_AnonymousToken::_internal_do_not_use_rsa_public_exponent() const {}
inline bool AnonymousTokensSignResponse_AnonymousToken::do_not_use_rsa_public_exponent() const {}
inline void AnonymousTokensSignResponse_AnonymousToken::_internal_set_do_not_use_rsa_public_exponent(bool value) {}
inline void AnonymousTokensSignResponse_AnonymousToken::set_do_not_use_rsa_public_exponent(bool value) {}

// bytes serialized_blinded_message = 5;
inline void AnonymousTokensSignResponse_AnonymousToken::clear_serialized_blinded_message() {}
inline const std::string& AnonymousTokensSignResponse_AnonymousToken::serialized_blinded_message() const {}
template <typename ArgT0, typename... ArgT>
inline PROTOBUF_ALWAYS_INLINE
void AnonymousTokensSignResponse_AnonymousToken::set_serialized_blinded_message(ArgT0&& arg0, ArgT... args) {}
inline std::string* AnonymousTokensSignResponse_AnonymousToken::mutable_serialized_blinded_message() {}
inline const std::string& AnonymousTokensSignResponse_AnonymousToken::_internal_serialized_blinded_message() const {}
inline void AnonymousTokensSignResponse_AnonymousToken::_internal_set_serialized_blinded_message(const std::string& value) {}
inline std::string* AnonymousTokensSignResponse_AnonymousToken::_internal_mutable_serialized_blinded_message() {}
inline std::string* AnonymousTokensSignResponse_AnonymousToken::release_serialized_blinded_message() {}
inline void AnonymousTokensSignResponse_AnonymousToken::set_allocated_serialized_blinded_message(std::string* serialized_blinded_message) {}

// bytes serialized_token = 3;
inline void AnonymousTokensSignResponse_AnonymousToken::clear_serialized_token() {}
inline const std::string& AnonymousTokensSignResponse_AnonymousToken::serialized_token() const {}
template <typename ArgT0, typename... ArgT>
inline PROTOBUF_ALWAYS_INLINE
void AnonymousTokensSignResponse_AnonymousToken::set_serialized_token(ArgT0&& arg0, ArgT... args) {}
inline std::string* AnonymousTokensSignResponse_AnonymousToken::mutable_serialized_token() {}
inline const std::string& AnonymousTokensSignResponse_AnonymousToken::_internal_serialized_token() const {}
inline void AnonymousTokensSignResponse_AnonymousToken::_internal_set_serialized_token(const std::string& value) {}
inline std::string* AnonymousTokensSignResponse_AnonymousToken::_internal_mutable_serialized_token() {}
inline std::string* AnonymousTokensSignResponse_AnonymousToken::release_serialized_token() {}
inline void AnonymousTokensSignResponse_AnonymousToken::set_allocated_serialized_token(std::string* serialized_token) {}

// -------------------------------------------------------------------

// AnonymousTokensSignResponse

// repeated .anonymous_tokens.AnonymousTokensSignResponse.AnonymousToken anonymous_tokens = 1;
inline int AnonymousTokensSignResponse::_internal_anonymous_tokens_size() const {}
inline int AnonymousTokensSignResponse::anonymous_tokens_size() const {}
inline void AnonymousTokensSignResponse::clear_anonymous_tokens() {}
inline ::anonymous_tokens::AnonymousTokensSignResponse_AnonymousToken* AnonymousTokensSignResponse::mutable_anonymous_tokens(int index) {}
inline ::PROTOBUF_NAMESPACE_ID::RepeatedPtrField< ::anonymous_tokens::AnonymousTokensSignResponse_AnonymousToken >*
AnonymousTokensSignResponse::mutable_anonymous_tokens() {}
inline const ::anonymous_tokens::AnonymousTokensSignResponse_AnonymousToken& AnonymousTokensSignResponse::_internal_anonymous_tokens(int index) const {}
inline const ::anonymous_tokens::AnonymousTokensSignResponse_AnonymousToken& AnonymousTokensSignResponse::anonymous_tokens(int index) const {}
inline ::anonymous_tokens::AnonymousTokensSignResponse_AnonymousToken* AnonymousTokensSignResponse::_internal_add_anonymous_tokens() {}
inline ::anonymous_tokens::AnonymousTokensSignResponse_AnonymousToken* AnonymousTokensSignResponse::add_anonymous_tokens() {}
inline const ::PROTOBUF_NAMESPACE_ID::RepeatedPtrField< ::anonymous_tokens::AnonymousTokensSignResponse_AnonymousToken >&
AnonymousTokensSignResponse::anonymous_tokens() const {}

// -------------------------------------------------------------------

// AnonymousTokensRedemptionRequest_AnonymousTokenToRedeem

// bytes use_case = 1;
inline void AnonymousTokensRedemptionRequest_AnonymousTokenToRedeem::clear_use_case() {}
inline const std::string& AnonymousTokensRedemptionRequest_AnonymousTokenToRedeem::use_case() const {}
template <typename ArgT0, typename... ArgT>
inline PROTOBUF_ALWAYS_INLINE
void AnonymousTokensRedemptionRequest_AnonymousTokenToRedeem::set_use_case(ArgT0&& arg0, ArgT... args) {}
inline std::string* AnonymousTokensRedemptionRequest_AnonymousTokenToRedeem::mutable_use_case() {}
inline const std::string& AnonymousTokensRedemptionRequest_AnonymousTokenToRedeem::_internal_use_case() const {}
inline void AnonymousTokensRedemptionRequest_AnonymousTokenToRedeem::_internal_set_use_case(const std::string& value) {}
inline std::string* AnonymousTokensRedemptionRequest_AnonymousTokenToRedeem::_internal_mutable_use_case() {}
inline std::string* AnonymousTokensRedemptionRequest_AnonymousTokenToRedeem::release_use_case() {}
inline void AnonymousTokensRedemptionRequest_AnonymousTokenToRedeem::set_allocated_use_case(std::string* use_case) {}

// uint64 key_version = 2;
inline void AnonymousTokensRedemptionRequest_AnonymousTokenToRedeem::clear_key_version() {}
inline uint64_t AnonymousTokensRedemptionRequest_AnonymousTokenToRedeem::_internal_key_version() const {}
inline uint64_t AnonymousTokensRedemptionRequest_AnonymousTokenToRedeem::key_version() const {}
inline void AnonymousTokensRedemptionRequest_AnonymousTokenToRedeem::_internal_set_key_version(uint64_t value) {}
inline void AnonymousTokensRedemptionRequest_AnonymousTokenToRedeem::set_key_version(uint64_t value) {}

// bytes public_metadata = 4;
inline void AnonymousTokensRedemptionRequest_AnonymousTokenToRedeem::clear_public_metadata() {}
inline const std::string& AnonymousTokensRedemptionRequest_AnonymousTokenToRedeem::public_metadata() const {}
template <typename ArgT0, typename... ArgT>
inline PROTOBUF_ALWAYS_INLINE
void AnonymousTokensRedemptionRequest_AnonymousTokenToRedeem::set_public_metadata(ArgT0&& arg0, ArgT... args) {}
inline std::string* AnonymousTokensRedemptionRequest_AnonymousTokenToRedeem::mutable_public_metadata() {}
inline const std::string& AnonymousTokensRedemptionRequest_AnonymousTokenToRedeem::_internal_public_metadata() const {}
inline void AnonymousTokensRedemptionRequest_AnonymousTokenToRedeem::_internal_set_public_metadata(const std::string& value) {}
inline std::string* AnonymousTokensRedemptionRequest_AnonymousTokenToRedeem::_internal_mutable_public_metadata() {}
inline std::string* AnonymousTokensRedemptionRequest_AnonymousTokenToRedeem::release_public_metadata() {}
inline void AnonymousTokensRedemptionRequest_AnonymousTokenToRedeem::set_allocated_public_metadata(std::string* public_metadata) {}

// bytes serialized_unblinded_token = 3;
inline void AnonymousTokensRedemptionRequest_AnonymousTokenToRedeem::clear_serialized_unblinded_token() {}
inline const std::string& AnonymousTokensRedemptionRequest_AnonymousTokenToRedeem::serialized_unblinded_token() const {}
template <typename ArgT0, typename... ArgT>
inline PROTOBUF_ALWAYS_INLINE
void AnonymousTokensRedemptionRequest_AnonymousTokenToRedeem::set_serialized_unblinded_token(ArgT0&& arg0, ArgT... args) {}
inline std::string* AnonymousTokensRedemptionRequest_AnonymousTokenToRedeem::mutable_serialized_unblinded_token() {}
inline const std::string& AnonymousTokensRedemptionRequest_AnonymousTokenToRedeem::_internal_serialized_unblinded_token() const {}
inline void AnonymousTokensRedemptionRequest_AnonymousTokenToRedeem::_internal_set_serialized_unblinded_token(const std::string& value) {}
inline std::string* AnonymousTokensRedemptionRequest_AnonymousTokenToRedeem::_internal_mutable_serialized_unblinded_token() {}
inline std::string* AnonymousTokensRedemptionRequest_AnonymousTokenToRedeem::release_serialized_unblinded_token() {}
inline void AnonymousTokensRedemptionRequest_AnonymousTokenToRedeem::set_allocated_serialized_unblinded_token(std::string* serialized_unblinded_token) {}

// bytes plaintext_message = 5;
inline void AnonymousTokensRedemptionRequest_AnonymousTokenToRedeem::clear_plaintext_message() {}
inline const std::string& AnonymousTokensRedemptionRequest_AnonymousTokenToRedeem::plaintext_message() const {}
template <typename ArgT0, typename... ArgT>
inline PROTOBUF_ALWAYS_INLINE
void AnonymousTokensRedemptionRequest_AnonymousTokenToRedeem::set_plaintext_message(ArgT0&& arg0, ArgT... args) {}
inline std::string* AnonymousTokensRedemptionRequest_AnonymousTokenToRedeem::mutable_plaintext_message() {}
inline const std::string& AnonymousTokensRedemptionRequest_AnonymousTokenToRedeem::_internal_plaintext_message() const {}
inline void AnonymousTokensRedemptionRequest_AnonymousTokenToRedeem::_internal_set_plaintext_message(const std::string& value) {}
inline std::string* AnonymousTokensRedemptionRequest_AnonymousTokenToRedeem::_internal_mutable_plaintext_message() {}
inline std::string* AnonymousTokensRedemptionRequest_AnonymousTokenToRedeem::release_plaintext_message() {}
inline void AnonymousTokensRedemptionRequest_AnonymousTokenToRedeem::set_allocated_plaintext_message(std::string* plaintext_message) {}

// bytes message_mask = 6;
inline void AnonymousTokensRedemptionRequest_AnonymousTokenToRedeem::clear_message_mask() {}
inline const std::string& AnonymousTokensRedemptionRequest_AnonymousTokenToRedeem::message_mask() const {}
template <typename ArgT0, typename... ArgT>
inline PROTOBUF_ALWAYS_INLINE
void AnonymousTokensRedemptionRequest_AnonymousTokenToRedeem::set_message_mask(ArgT0&& arg0, ArgT... args) {}
inline std::string* AnonymousTokensRedemptionRequest_AnonymousTokenToRedeem::mutable_message_mask() {}
inline const std::string& AnonymousTokensRedemptionRequest_AnonymousTokenToRedeem::_internal_message_mask() const {}
inline void AnonymousTokensRedemptionRequest_AnonymousTokenToRedeem::_internal_set_message_mask(const std::string& value) {}
inline std::string* AnonymousTokensRedemptionRequest_AnonymousTokenToRedeem::_internal_mutable_message_mask() {}
inline std::string* AnonymousTokensRedemptionRequest_AnonymousTokenToRedeem::release_message_mask() {}
inline void AnonymousTokensRedemptionRequest_AnonymousTokenToRedeem::set_allocated_message_mask(std::string* message_mask) {}

// -------------------------------------------------------------------

// AnonymousTokensRedemptionRequest

// repeated .anonymous_tokens.AnonymousTokensRedemptionRequest.AnonymousTokenToRedeem anonymous_tokens_to_redeem = 1;
inline int AnonymousTokensRedemptionRequest::_internal_anonymous_tokens_to_redeem_size() const {}
inline int AnonymousTokensRedemptionRequest::anonymous_tokens_to_redeem_size() const {}
inline void AnonymousTokensRedemptionRequest::clear_anonymous_tokens_to_redeem() {}
inline ::anonymous_tokens::AnonymousTokensRedemptionRequest_AnonymousTokenToRedeem* AnonymousTokensRedemptionRequest::mutable_anonymous_tokens_to_redeem(int index) {}
inline ::PROTOBUF_NAMESPACE_ID::RepeatedPtrField< ::anonymous_tokens::AnonymousTokensRedemptionRequest_AnonymousTokenToRedeem >*
AnonymousTokensRedemptionRequest::mutable_anonymous_tokens_to_redeem() {}
inline const ::anonymous_tokens::AnonymousTokensRedemptionRequest_AnonymousTokenToRedeem& AnonymousTokensRedemptionRequest::_internal_anonymous_tokens_to_redeem(int index) const {}
inline const ::anonymous_tokens::AnonymousTokensRedemptionRequest_AnonymousTokenToRedeem& AnonymousTokensRedemptionRequest::anonymous_tokens_to_redeem(int index) const {}
inline ::anonymous_tokens::AnonymousTokensRedemptionRequest_AnonymousTokenToRedeem* AnonymousTokensRedemptionRequest::_internal_add_anonymous_tokens_to_redeem() {}
inline ::anonymous_tokens::AnonymousTokensRedemptionRequest_AnonymousTokenToRedeem* AnonymousTokensRedemptionRequest::add_anonymous_tokens_to_redeem() {}
inline const ::PROTOBUF_NAMESPACE_ID::RepeatedPtrField< ::anonymous_tokens::AnonymousTokensRedemptionRequest_AnonymousTokenToRedeem >&
AnonymousTokensRedemptionRequest::anonymous_tokens_to_redeem() const {}

// -------------------------------------------------------------------

// AnonymousTokensRedemptionResponse_AnonymousTokenRedemptionResult

// bytes use_case = 3;
inline void AnonymousTokensRedemptionResponse_AnonymousTokenRedemptionResult::clear_use_case() {}
inline const std::string& AnonymousTokensRedemptionResponse_AnonymousTokenRedemptionResult::use_case() const {}
template <typename ArgT0, typename... ArgT>
inline PROTOBUF_ALWAYS_INLINE
void AnonymousTokensRedemptionResponse_AnonymousTokenRedemptionResult::set_use_case(ArgT0&& arg0, ArgT... args) {}
inline std::string* AnonymousTokensRedemptionResponse_AnonymousTokenRedemptionResult::mutable_use_case() {}
inline const std::string& AnonymousTokensRedemptionResponse_AnonymousTokenRedemptionResult::_internal_use_case() const {}
inline void AnonymousTokensRedemptionResponse_AnonymousTokenRedemptionResult::_internal_set_use_case(const std::string& value) {}
inline std::string* AnonymousTokensRedemptionResponse_AnonymousTokenRedemptionResult::_internal_mutable_use_case() {}
inline std::string* AnonymousTokensRedemptionResponse_AnonymousTokenRedemptionResult::release_use_case() {}
inline void AnonymousTokensRedemptionResponse_AnonymousTokenRedemptionResult::set_allocated_use_case(std::string* use_case) {}

// uint64 key_version = 4;
inline void AnonymousTokensRedemptionResponse_AnonymousTokenRedemptionResult::clear_key_version() {}
inline uint64_t AnonymousTokensRedemptionResponse_AnonymousTokenRedemptionResult::_internal_key_version() const {}
inline uint64_t AnonymousTokensRedemptionResponse_AnonymousTokenRedemptionResult::key_version() const {}
inline void AnonymousTokensRedemptionResponse_AnonymousTokenRedemptionResult::_internal_set_key_version(uint64_t value) {}
inline void AnonymousTokensRedemptionResponse_AnonymousTokenRedemptionResult::set_key_version(uint64_t value) {}

// bytes public_metadata = 5;
inline void AnonymousTokensRedemptionResponse_AnonymousTokenRedemptionResult::clear_public_metadata() {}
inline const std::string& AnonymousTokensRedemptionResponse_AnonymousTokenRedemptionResult::public_metadata() const {}
template <typename ArgT0, typename... ArgT>
inline PROTOBUF_ALWAYS_INLINE
void AnonymousTokensRedemptionResponse_AnonymousTokenRedemptionResult::set_public_metadata(ArgT0&& arg0, ArgT... args) {}
inline std::string* AnonymousTokensRedemptionResponse_AnonymousTokenRedemptionResult::mutable_public_metadata() {}
inline const std::string& AnonymousTokensRedemptionResponse_AnonymousTokenRedemptionResult::_internal_public_metadata() const {}
inline void AnonymousTokensRedemptionResponse_AnonymousTokenRedemptionResult::_internal_set_public_metadata(const std::string& value) {}
inline std::string* AnonymousTokensRedemptionResponse_AnonymousTokenRedemptionResult::_internal_mutable_public_metadata() {}
inline std::string* AnonymousTokensRedemptionResponse_AnonymousTokenRedemptionResult::release_public_metadata() {}
inline void AnonymousTokensRedemptionResponse_AnonymousTokenRedemptionResult::set_allocated_public_metadata(std::string* public_metadata) {}

// bytes serialized_unblinded_token = 6;
inline void AnonymousTokensRedemptionResponse_AnonymousTokenRedemptionResult::clear_serialized_unblinded_token() {}
inline const std::string& AnonymousTokensRedemptionResponse_AnonymousTokenRedemptionResult::serialized_unblinded_token() const {}
template <typename ArgT0, typename... ArgT>
inline PROTOBUF_ALWAYS_INLINE
void AnonymousTokensRedemptionResponse_AnonymousTokenRedemptionResult::set_serialized_unblinded_token(ArgT0&& arg0, ArgT... args) {}
inline std::string* AnonymousTokensRedemptionResponse_AnonymousTokenRedemptionResult::mutable_serialized_unblinded_token() {}
inline const std::string& AnonymousTokensRedemptionResponse_AnonymousTokenRedemptionResult::_internal_serialized_unblinded_token() const {}
inline void AnonymousTokensRedemptionResponse_AnonymousTokenRedemptionResult::_internal_set_serialized_unblinded_token(const std::string& value) {}
inline std::string* AnonymousTokensRedemptionResponse_AnonymousTokenRedemptionResult::_internal_mutable_serialized_unblinded_token() {}
inline std::string* AnonymousTokensRedemptionResponse_AnonymousTokenRedemptionResult::release_serialized_unblinded_token() {}
inline void AnonymousTokensRedemptionResponse_AnonymousTokenRedemptionResult::set_allocated_serialized_unblinded_token(std::string* serialized_unblinded_token) {}

// bytes plaintext_message = 7;
inline void AnonymousTokensRedemptionResponse_AnonymousTokenRedemptionResult::clear_plaintext_message() {}
inline const std::string& AnonymousTokensRedemptionResponse_AnonymousTokenRedemptionResult::plaintext_message() const {}
template <typename ArgT0, typename... ArgT>
inline PROTOBUF_ALWAYS_INLINE
void AnonymousTokensRedemptionResponse_AnonymousTokenRedemptionResult::set_plaintext_message(ArgT0&& arg0, ArgT... args) {}
inline std::string* AnonymousTokensRedemptionResponse_AnonymousTokenRedemptionResult::mutable_plaintext_message() {}
inline const std::string& AnonymousTokensRedemptionResponse_AnonymousTokenRedemptionResult::_internal_plaintext_message() const {}
inline void AnonymousTokensRedemptionResponse_AnonymousTokenRedemptionResult::_internal_set_plaintext_message(const std::string& value) {}
inline std::string* AnonymousTokensRedemptionResponse_AnonymousTokenRedemptionResult::_internal_mutable_plaintext_message() {}
inline std::string* AnonymousTokensRedemptionResponse_AnonymousTokenRedemptionResult::release_plaintext_message() {}
inline void AnonymousTokensRedemptionResponse_AnonymousTokenRedemptionResult::set_allocated_plaintext_message(std::string* plaintext_message) {}

// bytes message_mask = 8;
inline void AnonymousTokensRedemptionResponse_AnonymousTokenRedemptionResult::clear_message_mask() {}
inline const std::string& AnonymousTokensRedemptionResponse_AnonymousTokenRedemptionResult::message_mask() const {}
template <typename ArgT0, typename... ArgT>
inline PROTOBUF_ALWAYS_INLINE
void AnonymousTokensRedemptionResponse_AnonymousTokenRedemptionResult::set_message_mask(ArgT0&& arg0, ArgT... args) {}
inline std::string* AnonymousTokensRedemptionResponse_AnonymousTokenRedemptionResult::mutable_message_mask() {}
inline const std::string& AnonymousTokensRedemptionResponse_AnonymousTokenRedemptionResult::_internal_message_mask() const {}
inline void AnonymousTokensRedemptionResponse_AnonymousTokenRedemptionResult::_internal_set_message_mask(const std::string& value) {}
inline std::string* AnonymousTokensRedemptionResponse_AnonymousTokenRedemptionResult::_internal_mutable_message_mask() {}
inline std::string* AnonymousTokensRedemptionResponse_AnonymousTokenRedemptionResult::release_message_mask() {}
inline void AnonymousTokensRedemptionResponse_AnonymousTokenRedemptionResult::set_allocated_message_mask(std::string* message_mask) {}

// bool verified = 1;
inline void AnonymousTokensRedemptionResponse_AnonymousTokenRedemptionResult::clear_verified() {}
inline bool AnonymousTokensRedemptionResponse_AnonymousTokenRedemptionResult::_internal_verified() const {}
inline bool AnonymousTokensRedemptionResponse_AnonymousTokenRedemptionResult::verified() const {}
inline void AnonymousTokensRedemptionResponse_AnonymousTokenRedemptionResult::_internal_set_verified(bool value) {}
inline void AnonymousTokensRedemptionResponse_AnonymousTokenRedemptionResult::set_verified(bool value) {}

// bool double_spent = 2;
inline void AnonymousTokensRedemptionResponse_AnonymousTokenRedemptionResult::clear_double_spent() {}
inline bool AnonymousTokensRedemptionResponse_AnonymousTokenRedemptionResult::_internal_double_spent() const {}
inline bool AnonymousTokensRedemptionResponse_AnonymousTokenRedemptionResult::double_spent() const {}
inline void AnonymousTokensRedemptionResponse_AnonymousTokenRedemptionResult::_internal_set_double_spent(bool value) {}
inline void AnonymousTokensRedemptionResponse_AnonymousTokenRedemptionResult::set_double_spent(bool value) {}

// -------------------------------------------------------------------

// AnonymousTokensRedemptionResponse

// repeated .anonymous_tokens.AnonymousTokensRedemptionResponse.AnonymousTokenRedemptionResult anonymous_token_redemption_results = 1;
inline int AnonymousTokensRedemptionResponse::_internal_anonymous_token_redemption_results_size() const {}
inline int AnonymousTokensRedemptionResponse::anonymous_token_redemption_results_size() const {}
inline void AnonymousTokensRedemptionResponse::clear_anonymous_token_redemption_results() {}
inline ::anonymous_tokens::AnonymousTokensRedemptionResponse_AnonymousTokenRedemptionResult* AnonymousTokensRedemptionResponse::mutable_anonymous_token_redemption_results(int index) {}
inline ::PROTOBUF_NAMESPACE_ID::RepeatedPtrField< ::anonymous_tokens::AnonymousTokensRedemptionResponse_AnonymousTokenRedemptionResult >*
AnonymousTokensRedemptionResponse::mutable_anonymous_token_redemption_results() {}
inline const ::anonymous_tokens::AnonymousTokensRedemptionResponse_AnonymousTokenRedemptionResult& AnonymousTokensRedemptionResponse::_internal_anonymous_token_redemption_results(int index) const {}
inline const ::anonymous_tokens::AnonymousTokensRedemptionResponse_AnonymousTokenRedemptionResult& AnonymousTokensRedemptionResponse::anonymous_token_redemption_results(int index) const {}
inline ::anonymous_tokens::AnonymousTokensRedemptionResponse_AnonymousTokenRedemptionResult* AnonymousTokensRedemptionResponse::_internal_add_anonymous_token_redemption_results() {}
inline ::anonymous_tokens::AnonymousTokensRedemptionResponse_AnonymousTokenRedemptionResult* AnonymousTokensRedemptionResponse::add_anonymous_token_redemption_results() {}
inline const ::PROTOBUF_NAMESPACE_ID::RepeatedPtrField< ::anonymous_tokens::AnonymousTokensRedemptionResponse_AnonymousTokenRedemptionResult >&
AnonymousTokensRedemptionResponse::anonymous_token_redemption_results() const {}

// -------------------------------------------------------------------

// PlaintextMessageWithPublicMetadata

// bytes plaintext_message = 1;
inline void PlaintextMessageWithPublicMetadata::clear_plaintext_message() {}
inline const std::string& PlaintextMessageWithPublicMetadata::plaintext_message() const {}
template <typename ArgT0, typename... ArgT>
inline PROTOBUF_ALWAYS_INLINE
void PlaintextMessageWithPublicMetadata::set_plaintext_message(ArgT0&& arg0, ArgT... args) {}
inline std::string* PlaintextMessageWithPublicMetadata::mutable_plaintext_message() {}
inline const std::string& PlaintextMessageWithPublicMetadata::_internal_plaintext_message() const {}
inline void PlaintextMessageWithPublicMetadata::_internal_set_plaintext_message(const std::string& value) {}
inline std::string* PlaintextMessageWithPublicMetadata::_internal_mutable_plaintext_message() {}
inline std::string* PlaintextMessageWithPublicMetadata::release_plaintext_message() {}
inline void PlaintextMessageWithPublicMetadata::set_allocated_plaintext_message(std::string* plaintext_message) {}

// bytes public_metadata = 2;
inline void PlaintextMessageWithPublicMetadata::clear_public_metadata() {}
inline const std::string& PlaintextMessageWithPublicMetadata::public_metadata() const {}
template <typename ArgT0, typename... ArgT>
inline PROTOBUF_ALWAYS_INLINE
void PlaintextMessageWithPublicMetadata::set_public_metadata(ArgT0&& arg0, ArgT... args) {}
inline std::string* PlaintextMessageWithPublicMetadata::mutable_public_metadata() {}
inline const std::string& PlaintextMessageWithPublicMetadata::_internal_public_metadata() const {}
inline void PlaintextMessageWithPublicMetadata::_internal_set_public_metadata(const std::string& value) {}
inline std::string* PlaintextMessageWithPublicMetadata::_internal_mutable_public_metadata() {}
inline std::string* PlaintextMessageWithPublicMetadata::release_public_metadata() {}
inline void PlaintextMessageWithPublicMetadata::set_allocated_public_metadata(std::string* public_metadata) {}

// -------------------------------------------------------------------

// RSABlindSignatureToken

// bytes token = 1;
inline void RSABlindSignatureToken::clear_token() {}
inline const std::string& RSABlindSignatureToken::token() const {}
template <typename ArgT0, typename... ArgT>
inline PROTOBUF_ALWAYS_INLINE
void RSABlindSignatureToken::set_token(ArgT0&& arg0, ArgT... args) {}
inline std::string* RSABlindSignatureToken::mutable_token() {}
inline const std::string& RSABlindSignatureToken::_internal_token() const {}
inline void RSABlindSignatureToken::_internal_set_token(const std::string& value) {}
inline std::string* RSABlindSignatureToken::_internal_mutable_token() {}
inline std::string* RSABlindSignatureToken::release_token() {}
inline void RSABlindSignatureToken::set_allocated_token(std::string* token) {}

// bytes message_mask = 2;
inline void RSABlindSignatureToken::clear_message_mask() {}
inline const std::string& RSABlindSignatureToken::message_mask() const {}
template <typename ArgT0, typename... ArgT>
inline PROTOBUF_ALWAYS_INLINE
void RSABlindSignatureToken::set_message_mask(ArgT0&& arg0, ArgT... args) {}
inline std::string* RSABlindSignatureToken::mutable_message_mask() {}
inline const std::string& RSABlindSignatureToken::_internal_message_mask() const {}
inline void RSABlindSignatureToken::_internal_set_message_mask(const std::string& value) {}
inline std::string* RSABlindSignatureToken::_internal_mutable_message_mask() {}
inline std::string* RSABlindSignatureToken::release_message_mask() {}
inline void RSABlindSignatureToken::set_allocated_message_mask(std::string* message_mask) {}

// -------------------------------------------------------------------

// RSABlindSignatureTokenWithInput

// .anonymous_tokens.PlaintextMessageWithPublicMetadata input = 1;
inline bool RSABlindSignatureTokenWithInput::_internal_has_input() const {}
inline bool RSABlindSignatureTokenWithInput::has_input() const {}
inline void RSABlindSignatureTokenWithInput::clear_input() {}
inline const ::anonymous_tokens::PlaintextMessageWithPublicMetadata& RSABlindSignatureTokenWithInput::_internal_input() const {}
inline const ::anonymous_tokens::PlaintextMessageWithPublicMetadata& RSABlindSignatureTokenWithInput::input() const {}
inline void RSABlindSignatureTokenWithInput::unsafe_arena_set_allocated_input(
    ::anonymous_tokens::PlaintextMessageWithPublicMetadata* input) {}
inline ::anonymous_tokens::PlaintextMessageWithPublicMetadata* RSABlindSignatureTokenWithInput::release_input() {}
inline ::anonymous_tokens::PlaintextMessageWithPublicMetadata* RSABlindSignatureTokenWithInput::unsafe_arena_release_input() {}
inline ::anonymous_tokens::PlaintextMessageWithPublicMetadata* RSABlindSignatureTokenWithInput::_internal_mutable_input() {}
inline ::anonymous_tokens::PlaintextMessageWithPublicMetadata* RSABlindSignatureTokenWithInput::mutable_input() {}
inline void RSABlindSignatureTokenWithInput::set_allocated_input(::anonymous_tokens::PlaintextMessageWithPublicMetadata* input) {}

// .anonymous_tokens.RSABlindSignatureToken token = 2;
inline bool RSABlindSignatureTokenWithInput::_internal_has_token() const {}
inline bool RSABlindSignatureTokenWithInput::has_token() const {}
inline void RSABlindSignatureTokenWithInput::clear_token() {}
inline const ::anonymous_tokens::RSABlindSignatureToken& RSABlindSignatureTokenWithInput::_internal_token() const {}
inline const ::anonymous_tokens::RSABlindSignatureToken& RSABlindSignatureTokenWithInput::token() const {}
inline void RSABlindSignatureTokenWithInput::unsafe_arena_set_allocated_token(
    ::anonymous_tokens::RSABlindSignatureToken* token) {}
inline ::anonymous_tokens::RSABlindSignatureToken* RSABlindSignatureTokenWithInput::release_token() {}
inline ::anonymous_tokens::RSABlindSignatureToken* RSABlindSignatureTokenWithInput::unsafe_arena_release_token() {}
inline ::anonymous_tokens::RSABlindSignatureToken* RSABlindSignatureTokenWithInput::_internal_mutable_token() {}
inline ::anonymous_tokens::RSABlindSignatureToken* RSABlindSignatureTokenWithInput::mutable_token() {}
inline void RSABlindSignatureTokenWithInput::set_allocated_token(::anonymous_tokens::RSABlindSignatureToken* token) {}

// -------------------------------------------------------------------

// RSABlindSignatureRedemptionResult

// .anonymous_tokens.RSABlindSignatureTokenWithInput token_with_input = 1;
inline bool RSABlindSignatureRedemptionResult::_internal_has_token_with_input() const {}
inline bool RSABlindSignatureRedemptionResult::has_token_with_input() const {}
inline void RSABlindSignatureRedemptionResult::clear_token_with_input() {}
inline const ::anonymous_tokens::RSABlindSignatureTokenWithInput& RSABlindSignatureRedemptionResult::_internal_token_with_input() const {}
inline const ::anonymous_tokens::RSABlindSignatureTokenWithInput& RSABlindSignatureRedemptionResult::token_with_input() const {}
inline void RSABlindSignatureRedemptionResult::unsafe_arena_set_allocated_token_with_input(
    ::anonymous_tokens::RSABlindSignatureTokenWithInput* token_with_input) {}
inline ::anonymous_tokens::RSABlindSignatureTokenWithInput* RSABlindSignatureRedemptionResult::release_token_with_input() {}
inline ::anonymous_tokens::RSABlindSignatureTokenWithInput* RSABlindSignatureRedemptionResult::unsafe_arena_release_token_with_input() {}
inline ::anonymous_tokens::RSABlindSignatureTokenWithInput* RSABlindSignatureRedemptionResult::_internal_mutable_token_with_input() {}
inline ::anonymous_tokens::RSABlindSignatureTokenWithInput* RSABlindSignatureRedemptionResult::mutable_token_with_input() {}
inline void RSABlindSignatureRedemptionResult::set_allocated_token_with_input(::anonymous_tokens::RSABlindSignatureTokenWithInput* token_with_input) {}

// bool redeemed = 2;
inline void RSABlindSignatureRedemptionResult::clear_redeemed() {}
inline bool RSABlindSignatureRedemptionResult::_internal_redeemed() const {}
inline bool RSABlindSignatureRedemptionResult::redeemed() const {}
inline void RSABlindSignatureRedemptionResult::_internal_set_redeemed(bool value) {}
inline void RSABlindSignatureRedemptionResult::set_redeemed(bool value) {}

// bool double_spent = 3;
inline void RSABlindSignatureRedemptionResult::clear_double_spent() {}
inline bool RSABlindSignatureRedemptionResult::_internal_double_spent() const {}
inline bool RSABlindSignatureRedemptionResult::double_spent() const {}
inline void RSABlindSignatureRedemptionResult::_internal_set_double_spent(bool value) {}
inline void RSABlindSignatureRedemptionResult::set_double_spent(bool value) {}

#ifdef __GNUC__
  #pragma GCC diagnostic pop
#endif  // __GNUC__
// -------------------------------------------------------------------

// -------------------------------------------------------------------

// -------------------------------------------------------------------

// -------------------------------------------------------------------

// -------------------------------------------------------------------

// -------------------------------------------------------------------

// -------------------------------------------------------------------

// -------------------------------------------------------------------

// -------------------------------------------------------------------

// -------------------------------------------------------------------

// -------------------------------------------------------------------

// -------------------------------------------------------------------

// -------------------------------------------------------------------

// -------------------------------------------------------------------

// -------------------------------------------------------------------

// -------------------------------------------------------------------

// -------------------------------------------------------------------


// @@protoc_insertion_point(namespace_scope)

}  // namespace anonymous_tokens

PROTOBUF_NAMESPACE_OPEN

template <> struct is_proto_enum< ::anonymous_tokens::AnonymousTokensUseCase> : ::std::true_type {};
template <> struct is_proto_enum< ::anonymous_tokens::HashType> : ::std::true_type {};
template <> struct is_proto_enum< ::anonymous_tokens::MaskGenFunction> : ::std::true_type {};
template <> struct is_proto_enum< ::anonymous_tokens::MessageMaskType> : ::std::true_type {};

PROTOBUF_NAMESPACE_CLOSE

// @@protoc_insertion_point(global_scope)

#include <google/protobuf/port_undef.inc>
#endif  // GOOGLE_PROTOBUF_INCLUDED_GOOGLE_PROTOBUF_INCLUDED_anonymous_5ftokens_2fproto_2fanonymous_5ftokens_2eproto