Remove references to deprecated EncryptedMessage fields: scheme and
public_key_fingerprint.

Change-Id: I32161aa9f4ce4e2331b90ccefd069c03292e96ff
Reviewed-on: https://fuchsia-review.googlesource.com/c/cobalt/+/867536
Fuchsia-Auto-Submit: Alexandre Zani <azani@google.com>
Reviewed-by: Steve Fung <stevefung@google.com>
Commit-Queue: Auto-Submit <auto-submit@fuchsia-infra.iam.gserviceaccount.com>
diff --git a/keys/keys_tests.cc b/keys/keys_tests.cc
index 22978eb..12247bb 100644
--- a/keys/keys_tests.cc
+++ b/keys/keys_tests.cc
@@ -50,7 +50,6 @@
   cobalt::EncryptedMessage encrypted_message;
   EncryptSomething(*std::move(maker_result.value()).Unwrap(), &encrypted_message);
 
-  EXPECT_EQ(cobalt::EncryptedMessage::NONE, encrypted_message.scheme());
   EXPECT_EQ(encrypted_message.key_index(), 5u);
 }
 
@@ -65,7 +64,6 @@
   cobalt::EncryptedMessage encrypted_message;
   EncryptSomething(*std::move(maker_result.value()).Unwrap(), &encrypted_message);
 
-  EXPECT_EQ(cobalt::EncryptedMessage::NONE, encrypted_message.scheme());
   EXPECT_EQ(encrypted_message.key_index(), 6u);
 }
 TEST(KeysTests, TestShufflerCobaltEncryptionProdKey) {
@@ -79,7 +77,6 @@
   cobalt::EncryptedMessage encrypted_message;
   EncryptSomething(*std::move(maker_result.value()).Unwrap(), &encrypted_message);
 
-  EXPECT_EQ(cobalt::EncryptedMessage::NONE, encrypted_message.scheme());
   EXPECT_EQ(encrypted_message.key_index(), 3u);
 }
 
@@ -94,7 +91,6 @@
   cobalt::EncryptedMessage encrypted_message;
   EncryptSomething(*std::move(maker_result.value()).Unwrap(), &encrypted_message);
 
-  EXPECT_EQ(cobalt::EncryptedMessage::NONE, encrypted_message.scheme());
   EXPECT_EQ(encrypted_message.key_index(), 4u);
 }
 
diff --git a/src/lib/util/encrypted_message_util.cc b/src/lib/util/encrypted_message_util.cc
index 3c721bf..926d674 100644
--- a/src/lib/util/encrypted_message_util.cc
+++ b/src/lib/util/encrypted_message_util.cc
@@ -54,8 +54,7 @@
 }  // namespace
 
 util::NotNullUniquePtr<EncryptedMessageMaker> EncryptedMessageMaker::MakeUnencrypted() {
-  VLOG(5) << "WARNING: encryption_scheme is NONE. Cobalt data will not be "
-             "encrypted!";
+  VLOG(5) << "WARNING: Cobalt data will not be encrypted!";
   return util::MakeNotNullUniquePtr<UnencryptedMessageMaker>();
 }
 
@@ -109,7 +108,6 @@
   }
   std::string serialized_message;
   message.SerializeToString(&serialized_message);
-  encrypted_message->set_scheme(EncryptedMessage::NONE);
   encrypted_message->set_ciphertext(serialized_message);
   VLOG(5) << "EncryptedMessage: encryption_scheme=NONE.";
   return true;
diff --git a/src/lib/util/encrypted_message_util.h b/src/lib/util/encrypted_message_util.h
index faebbcc..02fa7b5 100644
--- a/src/lib/util/encrypted_message_util.h
+++ b/src/lib/util/encrypted_message_util.h
@@ -38,9 +38,6 @@
   virtual bool Encrypt(const google::protobuf::MessageLite& message,
                        EncryptedMessage* encrypted_message) const = 0;
 
-  // Returns the EncryptionScheme used by the EncryptedMessageMaker.
-  [[nodiscard]] virtual EncryptedMessage::EncryptionScheme scheme() const = 0;
-
   // Make an UnencryptedMessageMaker.
   // Message will be serialized, but not encrypted: they will be sent in plain
   // text. This scheme must never be used in production Cobalt.
@@ -69,10 +66,6 @@
  public:
   bool Encrypt(const google::protobuf::MessageLite& message,
                EncryptedMessage* encrypted_message) const override;
-
-  [[nodiscard]] EncryptedMessage::EncryptionScheme scheme() const override {
-    return EncryptedMessage::NONE;
-  }
 };
 
 }  // namespace cobalt::util
diff --git a/src/lib/util/encrypted_message_util_test.cc b/src/lib/util/encrypted_message_util_test.cc
index 56ce90e..c88d07a 100644
--- a/src/lib/util/encrypted_message_util_test.cc
+++ b/src/lib/util/encrypted_message_util_test.cc
@@ -44,7 +44,7 @@
   Observation observation;
   observation.set_random_id(obs_id);
 
-  // Make an EncryptedMessageMaker that uses the NONE encryption scheme.
+  // Make an EncryptedMessageMaker that outputs plaintext for testing purposes.
   util::PinnedUniquePtr<EncryptedMessageMaker> maker(EncryptedMessageMaker::MakeUnencrypted());
   // Encrypt the dummy observation.
   EncryptedMessage encrypted_message;
@@ -124,8 +124,6 @@
   EncryptedMessage encrypted_message;
   EXPECT_TRUE(maker->Encrypt(observation, &encrypted_message));
 
-  EXPECT_TRUE(encrypted_message.public_key_fingerprint().empty());
-  EXPECT_EQ(EncryptedMessage::NONE, encrypted_message.scheme());
   EXPECT_EQ(key_index, encrypted_message.key_index());
 
   // Decrypt the observation.
@@ -156,8 +154,6 @@
   // Encrypt the envelope.
   EncryptedMessage encrypted_message;
   EXPECT_TRUE(maker->Encrypt(envelope, &encrypted_message));
-  EXPECT_TRUE(encrypted_message.public_key_fingerprint().empty());
-  EXPECT_EQ(EncryptedMessage::NONE, encrypted_message.scheme());
   EXPECT_EQ(key_index, encrypted_message.key_index());
 
   // Decrypt the envelope.
diff --git a/src/lib/util/hybrid_tink_encrypted_message_maker.cc b/src/lib/util/hybrid_tink_encrypted_message_maker.cc
index 9f69694..85e55eb 100644
--- a/src/lib/util/hybrid_tink_encrypted_message_maker.cc
+++ b/src/lib/util/hybrid_tink_encrypted_message_maker.cc
@@ -60,8 +60,6 @@
   std::string serialized_message;
   message.SerializeToString(&serialized_message);
 
-  VLOG(5) << "EncryptedMessage: encryption_scheme=HYBRID_TINK.";
-
   auto encrypted_result = encrypter_->Encrypt(serialized_message, context_info_);
   if (!encrypted_result.ok()) {
     VLOG(5) << "EncryptedMessage: Tink could not encrypt message: "
@@ -69,11 +67,7 @@
     return false;
   }
   encrypted_message->set_ciphertext(encrypted_result.ValueOrDie());
-  if (key_index_ == 0) {
-    encrypted_message->set_scheme(EncryptedMessage::HYBRID_TINK);
-  } else {
-    encrypted_message->set_key_index(key_index_);
-  }
+  encrypted_message->set_key_index(key_index_);
 
   return true;
 }
diff --git a/src/lib/util/hybrid_tink_encrypted_message_maker.h b/src/lib/util/hybrid_tink_encrypted_message_maker.h
index 783dc4d..e547268 100644
--- a/src/lib/util/hybrid_tink_encrypted_message_maker.h
+++ b/src/lib/util/hybrid_tink_encrypted_message_maker.h
@@ -25,10 +25,6 @@
   bool Encrypt(const google::protobuf::MessageLite& message,
                EncryptedMessage* encrypted_message) const override;
 
-  [[nodiscard]] EncryptedMessage::EncryptionScheme scheme() const override {
-    return EncryptedMessage::HYBRID_TINK;
-  }
-
  private:
   std::unique_ptr<::crypto::tink::HybridEncrypt> encrypter_;
   std::string context_info_;