diff --git a/cc/BUILD.bazel b/cc/BUILD.bazel
index 3b55c4801e3bd81171bfadd9604dc4480d5cbc9c..1b1233f0efed78a85f96b1893e6d3b593677a806 100644
--- a/cc/BUILD.bazel
+++ b/cc/BUILD.bazel
@@ -85,6 +85,8 @@ cc_library(
         "//cc/util:statusor",
         "@com_google_absl//absl/strings",
     ],
+    strip_include_prefix = "/cc",
+    include_prefix = "tink",
 )
 
 cc_library(
@@ -94,6 +96,8 @@ cc_library(
         "//cc/util:statusor",
         "@com_google_absl//absl/strings",
     ],
+    strip_include_prefix = "/cc",
+    include_prefix = "tink",
 )
 
 cc_library(
@@ -103,6 +107,8 @@ cc_library(
         "//cc/util:statusor",
         "@com_google_absl//absl/strings",
     ],
+    strip_include_prefix = "/cc",
+    include_prefix = "tink",
 )
 
 cc_library(
@@ -113,6 +119,8 @@ cc_library(
         "//cc/util:statusor",
         "@com_google_absl//absl/strings",
     ],
+    strip_include_prefix = "/cc",
+    include_prefix = "tink",
 )
 
 cc_library(
@@ -122,6 +130,8 @@ cc_library(
         "//cc/util:statusor",
         "@com_google_absl//absl/strings",
     ],
+    strip_include_prefix = "/cc",
+    include_prefix = "tink",
 )
 
 cc_library(
@@ -131,6 +141,8 @@ cc_library(
         "//cc/util:status",
         "@com_google_absl//absl/strings",
     ],
+    strip_include_prefix = "/cc",
+    include_prefix = "tink",
 )
 
 cc_library(
@@ -140,6 +152,8 @@ cc_library(
         "//cc/util:statusor",
         "//proto:tink_cc_proto",
     ],
+    strip_include_prefix = "/cc",
+    include_prefix = "tink",
 )
 
 cc_library(
@@ -149,6 +163,8 @@ cc_library(
         "//cc/util:status",
         "//proto:tink_cc_proto",
     ],
+    strip_include_prefix = "/cc",
+    include_prefix = "tink",
 )
 
 cc_library(
@@ -163,6 +179,8 @@ cc_library(
         "//proto:tink_cc_proto",
         "@com_google_absl//absl/strings",
     ],
+    strip_include_prefix = "/cc",
+    include_prefix = "tink",
 )
 
 cc_library(
@@ -178,6 +196,8 @@ cc_library(
         "//proto:tink_cc_proto",
         "@com_google_absl//absl/strings",
     ],
+    strip_include_prefix = "/cc",
+    include_prefix = "tink",
 )
 
 cc_library(
@@ -192,6 +212,8 @@ cc_library(
         "//proto:tink_cc_proto",
         "@com_google_absl//absl/strings",
     ],
+    strip_include_prefix = "/cc",
+    include_prefix = "tink",
 )
 
 cc_library(
@@ -207,6 +229,8 @@ cc_library(
         "//proto:tink_cc_proto",
         "@com_google_absl//absl/strings",
     ],
+    strip_include_prefix = "/cc",
+    include_prefix = "tink",
 )
 
 cc_library(
@@ -216,6 +240,8 @@ cc_library(
         ":key_manager",
         "//cc/util:statusor",
     ],
+    strip_include_prefix = "/cc",
+    include_prefix = "tink",
 )
 
 cc_library(
@@ -238,6 +264,8 @@ cc_library(
         "//proto:config_cc_proto",
         "@com_google_absl//absl/strings",
     ],
+    strip_include_prefix = "/cc",
+    include_prefix = "tink",
 )
 
 cc_library(
@@ -249,6 +277,8 @@ cc_library(
         "//cc/util:statusor",
         "//proto:tink_cc_proto",
     ],
+    strip_include_prefix = "/cc",
+    include_prefix = "tink",
 )
 
 cc_library(
@@ -261,6 +291,8 @@ cc_library(
         "//cc/util:statusor",
         "//proto:tink_cc_proto",
     ],
+    strip_include_prefix = "/cc",
+    include_prefix = "tink",
 )
 
 cc_library(
@@ -279,6 +311,8 @@ cc_library(
         "//proto:tink_cc_proto",
         "@com_google_absl//absl/strings",
     ],
+    strip_include_prefix = "/cc",
+    include_prefix = "tink",
 )
 
 cc_library(
@@ -293,6 +327,8 @@ cc_library(
         "//cc/util:ptr_util",
         "//proto:tink_cc_proto",
     ],
+    strip_include_prefix = "/cc",
+    include_prefix = "tink",
 )
 
 cc_library(
@@ -307,6 +343,8 @@ cc_library(
         "//cc/util:statusor",
         "//proto:tink_cc_proto",
     ],
+    strip_include_prefix = "/cc",
+    include_prefix = "tink",
 )
 
 cc_library(
@@ -321,6 +359,8 @@ cc_library(
         "@com_google_absl//absl/strings",
         "@com_google_protobuf//:protobuf_lite",
     ],
+    strip_include_prefix = "/cc",
+    include_prefix = "tink",
 )
 
 cc_library(
@@ -339,6 +379,8 @@ cc_library(
         "//proto:tink_cc_proto",
         "@com_google_protobuf//:protobuf_lite",
     ],
+    strip_include_prefix = "/cc",
+    include_prefix = "tink",
 )
 
 # tests
diff --git a/cc/aead.h b/cc/aead.h
index 3f7bcedb71ce201f74f6628c29c7ed9481831f4f..11719eb7d800110204a971a0cc2bb2853b725c08 100644
--- a/cc/aead.h
+++ b/cc/aead.h
@@ -18,7 +18,7 @@
 #define TINK_AEAD_H_
 
 #include "absl/strings/string_view.h"
-#include "cc/util/statusor.h"
+#include "tink/util/statusor.h"
 
 namespace crypto {
 namespace tink {
diff --git a/cc/aead/BUILD.bazel b/cc/aead/BUILD.bazel
index 53e9348464a27ada467b990f92116e05a0b4e357..28f3e55a59626304d29133623c1f22bbdb1b0f21 100644
--- a/cc/aead/BUILD.bazel
+++ b/cc/aead/BUILD.bazel
@@ -16,6 +16,8 @@ cc_library(
         "//proto:tink_cc_proto",
         "@com_google_absl//absl/strings",
     ],
+    strip_include_prefix = "/cc",
+    include_prefix = "tink",
 )
 
 cc_library(
@@ -30,6 +32,8 @@ cc_library(
         "//cc:key_manager",
         "//cc/util:status",
     ],
+    strip_include_prefix = "/cc",
+    include_prefix = "tink",
 )
 
 cc_library(
@@ -43,6 +47,8 @@ cc_library(
         "//cc/util:status",
         "//proto:config_cc_proto",
     ],
+    strip_include_prefix = "/cc",
+    include_prefix = "tink",
 )
 
 cc_library(
@@ -60,6 +66,8 @@ cc_library(
         "//cc/util:status",
         "//cc/util:statusor",
     ],
+    strip_include_prefix = "/cc",
+    include_prefix = "tink",
 )
 
 cc_library(
@@ -80,6 +88,8 @@ cc_library(
         "//proto:tink_cc_proto",
         "@com_google_protobuf//:protobuf_lite",
     ],
+    strip_include_prefix = "/cc",
+    include_prefix = "tink",
 )
 
 cc_library(
@@ -104,6 +114,8 @@ cc_library(
         "//proto:tink_cc_proto",
         "@com_google_protobuf//:protobuf_lite",
     ],
+    strip_include_prefix = "/cc",
+    include_prefix = "tink",
 )
 
 # tests
diff --git a/cc/aead/aead_catalogue.cc b/cc/aead/aead_catalogue.cc
index 72b32d549f9abef2f3f94c91119dd21d581411a5..7973103c63d939bcc8519e553e122d294a37c5a0 100644
--- a/cc/aead/aead_catalogue.cc
+++ b/cc/aead/aead_catalogue.cc
@@ -14,15 +14,15 @@
 //
 ///////////////////////////////////////////////////////////////////////////////
 
-#include "cc/aead/aead_catalogue.h"
+#include "tink/aead/aead_catalogue.h"
 
 #include "absl/strings/ascii.h"
-#include "cc/aead/aes_ctr_hmac_aead_key_manager.h"
-#include "cc/aead/aes_gcm_key_manager.h"
-#include "cc/catalogue.h"
-#include "cc/key_manager.h"
-#include "cc/util/status.h"
-#include "cc/util/statusor.h"
+#include "tink/aead/aes_ctr_hmac_aead_key_manager.h"
+#include "tink/aead/aes_gcm_key_manager.h"
+#include "tink/catalogue.h"
+#include "tink/key_manager.h"
+#include "tink/util/status.h"
+#include "tink/util/statusor.h"
 
 namespace crypto {
 namespace tink {
diff --git a/cc/aead/aead_catalogue.h b/cc/aead/aead_catalogue.h
index 3b34e424af6a337f59024b13a16b52b0eb140470..1153aa32115666cf953386f3c375eec487a62518 100644
--- a/cc/aead/aead_catalogue.h
+++ b/cc/aead/aead_catalogue.h
@@ -17,10 +17,10 @@
 #ifndef TINK_AEAD_AEAD_CATALOGUE_H_
 #define TINK_AEAD_AEAD_CATALOGUE_H_
 
-#include "cc/aead.h"
-#include "cc/catalogue.h"
-#include "cc/key_manager.h"
-#include "cc/util/statusor.h"
+#include "tink/aead.h"
+#include "tink/catalogue.h"
+#include "tink/key_manager.h"
+#include "tink/util/statusor.h"
 
 namespace crypto {
 namespace tink {
diff --git a/cc/aead/aead_catalogue_test.cc b/cc/aead/aead_catalogue_test.cc
index b717d51133c4c6d0e761223c8d40b31303f7675c..f23266b168135004150227279310638c1e5969a0 100644
--- a/cc/aead/aead_catalogue_test.cc
+++ b/cc/aead/aead_catalogue_test.cc
@@ -14,12 +14,12 @@
 //
 ////////////////////////////////////////////////////////////////////////////////
 
-#include "cc/aead/aead_catalogue.h"
+#include "tink/aead/aead_catalogue.h"
 
-#include "cc/catalogue.h"
-#include "cc/aead/aead_config.h"
-#include "cc/util/status.h"
-#include "cc/util/statusor.h"
+#include "tink/catalogue.h"
+#include "tink/aead/aead_config.h"
+#include "tink/util/status.h"
+#include "tink/util/statusor.h"
 #include "gtest/gtest.h"
 
 namespace crypto {
diff --git a/cc/aead/aead_config.cc b/cc/aead/aead_config.cc
index 00aff0ab59f857f3a06e95ff1e563a092b1ee7cf..43e8d7e8e11f9429e41c9a7c6e89e33a4fa2faa8 100644
--- a/cc/aead/aead_config.cc
+++ b/cc/aead/aead_config.cc
@@ -14,13 +14,13 @@
 //
 ///////////////////////////////////////////////////////////////////////////////
 
-#include "cc/aead/aead_config.h"
+#include "tink/aead/aead_config.h"
 
-#include "cc/config.h"
-#include "cc/registry.h"
-#include "cc/aead/aead_catalogue.h"
-#include "cc/mac/mac_config.h"
-#include "cc/util/status.h"
+#include "tink/config.h"
+#include "tink/registry.h"
+#include "tink/aead/aead_catalogue.h"
+#include "tink/mac/mac_config.h"
+#include "tink/util/status.h"
 #include "proto/config.pb.h"
 
 namespace util = crypto::tink::util;
diff --git a/cc/aead/aead_config.h b/cc/aead/aead_config.h
index a4f25bbf8fcac218d2f27d3f992cbb1a6f89829d..3a194ec55e6bce1a11d1108fbe735eec15f6955e 100644
--- a/cc/aead/aead_config.h
+++ b/cc/aead/aead_config.h
@@ -17,8 +17,8 @@
 #ifndef TINK_AEAD_AEAD_CONFIG_H_
 #define TINK_AEAD_AEAD_CONFIG_H_
 
-#include "cc/config.h"
-#include "cc/util/status.h"
+#include "tink/config.h"
+#include "tink/util/status.h"
 #include "proto/config.pb.h"
 
 namespace crypto {
diff --git a/cc/aead/aead_config_test.cc b/cc/aead/aead_config_test.cc
index 5a84ddb48c53064340b1f1e4507aee53d01e6293..1f840fa62977a69ea8515ef6c993791f79e0322a 100644
--- a/cc/aead/aead_config_test.cc
+++ b/cc/aead/aead_config_test.cc
@@ -14,13 +14,13 @@
 //
 ////////////////////////////////////////////////////////////////////////////////
 
-#include "cc/aead/aead_config.h"
+#include "tink/aead/aead_config.h"
 
-#include "cc/aead.h"
-#include "cc/catalogue.h"
-#include "cc/config.h"
-#include "cc/registry.h"
-#include "cc/util/status.h"
+#include "tink/aead.h"
+#include "tink/catalogue.h"
+#include "tink/config.h"
+#include "tink/registry.h"
+#include "tink/util/status.h"
 #include "gtest/gtest.h"
 
 namespace util = crypto::tink::util;
diff --git a/cc/aead/aead_factory.cc b/cc/aead/aead_factory.cc
index 598023c44005a456b86d8aacc156c92137e252c1..4d213bf51e630adcf8f2dceaa663c90320682e60 100644
--- a/cc/aead/aead_factory.cc
+++ b/cc/aead/aead_factory.cc
@@ -14,16 +14,16 @@
 //
 ///////////////////////////////////////////////////////////////////////////////
 
-#include "cc/aead/aead_factory.h"
-
-#include "cc/aead.h"
-#include "cc/key_manager.h"
-#include "cc/keyset_handle.h"
-#include "cc/registry.h"
-#include "cc/aead/aead_set_wrapper.h"
-#include "cc/aead/aes_gcm_key_manager.h"
-#include "cc/util/status.h"
-#include "cc/util/statusor.h"
+#include "tink/aead/aead_factory.h"
+
+#include "tink/aead.h"
+#include "tink/key_manager.h"
+#include "tink/keyset_handle.h"
+#include "tink/registry.h"
+#include "tink/aead/aead_set_wrapper.h"
+#include "tink/aead/aes_gcm_key_manager.h"
+#include "tink/util/status.h"
+#include "tink/util/statusor.h"
 
 namespace util = crypto::tink::util;
 
diff --git a/cc/aead/aead_factory.h b/cc/aead/aead_factory.h
index 5006b95748641ad9ece9d290c19b0482ca7f79c5..d7b3c8d64fe5065c060902e0eac7532e171be020 100644
--- a/cc/aead/aead_factory.h
+++ b/cc/aead/aead_factory.h
@@ -17,10 +17,10 @@
 #ifndef TINK_AEAD_AEAD_FACTORY_H_
 #define TINK_AEAD_AEAD_FACTORY_H_
 
-#include "cc/aead.h"
-#include "cc/key_manager.h"
-#include "cc/keyset_handle.h"
-#include "cc/util/statusor.h"
+#include "tink/aead.h"
+#include "tink/key_manager.h"
+#include "tink/keyset_handle.h"
+#include "tink/util/statusor.h"
 
 namespace crypto {
 namespace tink {
diff --git a/cc/aead/aead_factory_test.cc b/cc/aead/aead_factory_test.cc
index f7b5a9714ee0c256e2c08103c647d1bf002aa8c3..186936246c21e0c1528ca66a3db48e076e7d31f9 100644
--- a/cc/aead/aead_factory_test.cc
+++ b/cc/aead/aead_factory_test.cc
@@ -13,15 +13,15 @@
 // limitations under the License.
 //
 ////////////////////////////////////////////////////////////////////////////////
-#include "cc/aead/aead_factory.h"
-
-#include "cc/aead.h"
-#include "cc/crypto_format.h"
-#include "cc/keyset_handle.h"
-#include "cc/aead/aead_config.h"
-#include "cc/aead/aes_gcm_key_manager.h"
-#include "cc/util/status.h"
-#include "cc/util/test_util.h"
+#include "tink/aead/aead_factory.h"
+
+#include "tink/aead.h"
+#include "tink/crypto_format.h"
+#include "tink/keyset_handle.h"
+#include "tink/aead/aead_config.h"
+#include "tink/aead/aes_gcm_key_manager.h"
+#include "tink/util/status.h"
+#include "tink/util/test_util.h"
 #include "gtest/gtest.h"
 #include "proto/aes_gcm.pb.h"
 #include "proto/tink.pb.h"
diff --git a/cc/aead/aead_key_templates.cc b/cc/aead/aead_key_templates.cc
index 6849b590430d5b0fa14c8adef3a255f3808e54b4..4abc771f18dde0e8ff2afba371c662e7e7e824da 100644
--- a/cc/aead/aead_key_templates.cc
+++ b/cc/aead/aead_key_templates.cc
@@ -14,7 +14,7 @@
 //
 ///////////////////////////////////////////////////////////////////////////////
 
-#include "cc/aead/aead_key_templates.h"
+#include "tink/aead/aead_key_templates.h"
 
 #include "proto/aes_ctr_hmac_aead.pb.h"
 #include "proto/aes_gcm.pb.h"
diff --git a/cc/aead/aead_key_templates_test.cc b/cc/aead/aead_key_templates_test.cc
index 839508644fe921c47c3c954b9e79619d06615d59..b3f75ce7095d8360b760f8fb9e10bec5085ab124 100644
--- a/cc/aead/aead_key_templates_test.cc
+++ b/cc/aead/aead_key_templates_test.cc
@@ -14,7 +14,7 @@
 //
 ////////////////////////////////////////////////////////////////////////////////
 
-#include "cc/aead/aead_key_templates.h"
+#include "tink/aead/aead_key_templates.h"
 
 #include "proto/aes_ctr_hmac_aead.pb.h"
 #include "proto/aes_gcm.pb.h"
diff --git a/cc/aead/aead_set_wrapper.cc b/cc/aead/aead_set_wrapper.cc
index 35a8901b256bf4e20f59029713de90a97e03ea56..43f8e7269cdaa4dbd48b1ca484d49a2db8fa5280 100644
--- a/cc/aead/aead_set_wrapper.cc
+++ b/cc/aead/aead_set_wrapper.cc
@@ -14,13 +14,13 @@
 //
 ///////////////////////////////////////////////////////////////////////////////
 
-#include "cc/aead/aead_set_wrapper.h"
+#include "tink/aead/aead_set_wrapper.h"
 
-#include "cc/aead.h"
-#include "cc/crypto_format.h"
-#include "cc/primitive_set.h"
-#include "cc/util/status.h"
-#include "cc/util/statusor.h"
+#include "tink/aead.h"
+#include "tink/crypto_format.h"
+#include "tink/primitive_set.h"
+#include "tink/util/status.h"
+#include "tink/util/statusor.h"
 
 namespace util = crypto::tink::util;
 
diff --git a/cc/aead/aead_set_wrapper.h b/cc/aead/aead_set_wrapper.h
index 1c127e1c4ae04e555a962c13b9727d0cf435d75f..03f8859ac227c0f64a3089c2fb05597d4ff50c6c 100644
--- a/cc/aead/aead_set_wrapper.h
+++ b/cc/aead/aead_set_wrapper.h
@@ -18,9 +18,9 @@
 #define TINK_AEAD_AEAD_SET_WRAPPER_H_
 
 #include "absl/strings/string_view.h"
-#include "cc/aead.h"
-#include "cc/primitive_set.h"
-#include "cc/util/statusor.h"
+#include "tink/aead.h"
+#include "tink/primitive_set.h"
+#include "tink/util/statusor.h"
 #include "proto/tink.pb.h"
 
 namespace crypto {
diff --git a/cc/aead/aead_set_wrapper_test.cc b/cc/aead/aead_set_wrapper_test.cc
index 8ad53fb596753bd6b9583a8adb731aeb9e0c34a9..768db35f3554c790ba3a0651bbabf58b8f45b02e 100644
--- a/cc/aead/aead_set_wrapper_test.cc
+++ b/cc/aead/aead_set_wrapper_test.cc
@@ -14,11 +14,11 @@
 //
 ////////////////////////////////////////////////////////////////////////////////
 
-#include "cc/aead/aead_set_wrapper.h"
-#include "cc/aead.h"
-#include "cc/primitive_set.h"
-#include "cc/util/status.h"
-#include "cc/util/test_util.h"
+#include "tink/aead/aead_set_wrapper.h"
+#include "tink/aead.h"
+#include "tink/primitive_set.h"
+#include "tink/util/status.h"
+#include "tink/util/test_util.h"
 #include "gtest/gtest.h"
 
 namespace util = crypto::tink::util;
diff --git a/cc/aead/aes_ctr_hmac_aead_key_manager.cc b/cc/aead/aes_ctr_hmac_aead_key_manager.cc
index 08dbf8962d7767a45bfeb5d5380cf47d43c39427..0a55b48c6fbab0724c41d2c209ad840e9338ee11 100644
--- a/cc/aead/aes_ctr_hmac_aead_key_manager.cc
+++ b/cc/aead/aes_ctr_hmac_aead_key_manager.cc
@@ -14,22 +14,22 @@
 //
 ///////////////////////////////////////////////////////////////////////////////
 
-#include "cc/aead/aes_ctr_hmac_aead_key_manager.h"
+#include "tink/aead/aes_ctr_hmac_aead_key_manager.h"
 
 #include <map>
 
-#include "cc/aead.h"
-#include "cc/key_manager.h"
-#include "cc/mac.h"
-#include "cc/registry.h"
-#include "cc/subtle/aes_ctr_boringssl.h"
-#include "cc/subtle/encrypt_then_authenticate.h"
-#include "cc/subtle/hmac_boringssl.h"
-#include "cc/subtle/random.h"
-#include "cc/util/errors.h"
-#include "cc/util/status.h"
-#include "cc/util/statusor.h"
-#include "cc/util/validation.h"
+#include "tink/aead.h"
+#include "tink/key_manager.h"
+#include "tink/mac.h"
+#include "tink/registry.h"
+#include "tink/subtle/aes_ctr_boringssl.h"
+#include "tink/subtle/encrypt_then_authenticate.h"
+#include "tink/subtle/hmac_boringssl.h"
+#include "tink/subtle/random.h"
+#include "tink/util/errors.h"
+#include "tink/util/status.h"
+#include "tink/util/statusor.h"
+#include "tink/util/validation.h"
 #include "google/protobuf/message.h"
 #include "proto/aes_ctr_hmac_aead.pb.h"
 #include "proto/tink.pb.h"
diff --git a/cc/aead/aes_ctr_hmac_aead_key_manager.h b/cc/aead/aes_ctr_hmac_aead_key_manager.h
index 6ed7d752ccf7eeffc5b969e7a62d38707db7e865..b64e464b1f0951db6ea9e3c89b2d45726e7f97a7 100644
--- a/cc/aead/aes_ctr_hmac_aead_key_manager.h
+++ b/cc/aead/aes_ctr_hmac_aead_key_manager.h
@@ -21,11 +21,11 @@
 #define TINK_AEAD_AES_CTR_HMAC_AEAD_KEY_MANAGER_H_
 
 #include "absl/strings/string_view.h"
-#include "cc/aead.h"
-#include "cc/key_manager.h"
-#include "cc/util/errors.h"
-#include "cc/util/status.h"
-#include "cc/util/statusor.h"
+#include "tink/aead.h"
+#include "tink/key_manager.h"
+#include "tink/util/errors.h"
+#include "tink/util/status.h"
+#include "tink/util/statusor.h"
 #include "google/protobuf/message.h"
 #include "proto/aes_ctr_hmac_aead.pb.h"
 #include "proto/tink.pb.h"
diff --git a/cc/aead/aes_ctr_hmac_aead_key_manager_test.cc b/cc/aead/aes_ctr_hmac_aead_key_manager_test.cc
index 90107b260b28a06bd31d0f5ad10dc3c408aba56e..cea27c5f949e332507de0182c7749fdcbde40134 100644
--- a/cc/aead/aes_ctr_hmac_aead_key_manager_test.cc
+++ b/cc/aead/aes_ctr_hmac_aead_key_manager_test.cc
@@ -14,12 +14,12 @@
 //
 ////////////////////////////////////////////////////////////////////////////////
 
-#include "cc/aead/aes_ctr_hmac_aead_key_manager.h"
+#include "tink/aead/aes_ctr_hmac_aead_key_manager.h"
 
-#include "cc/config.h"
-#include "cc/mac/mac_config.h"
-#include "cc/util/status.h"
-#include "cc/util/statusor.h"
+#include "tink/config.h"
+#include "tink/mac/mac_config.h"
+#include "tink/util/status.h"
+#include "tink/util/statusor.h"
 #include "gtest/gtest.h"
 #include "proto/aes_ctr_hmac_aead.pb.h"
 #include "proto/aes_gcm.pb.h"
diff --git a/cc/aead/aes_gcm_key_manager.cc b/cc/aead/aes_gcm_key_manager.cc
index 8d16f2d9fa3a75c366d441e45cfbb70cb987f8ac..2835fd4eb5efac342ce8f4f519ff048841c824b0 100644
--- a/cc/aead/aes_gcm_key_manager.cc
+++ b/cc/aead/aes_gcm_key_manager.cc
@@ -14,19 +14,19 @@
 //
 ///////////////////////////////////////////////////////////////////////////////
 
-#include "cc/aead/aes_gcm_key_manager.h"
+#include "tink/aead/aes_gcm_key_manager.h"
 
 #include <map>
 
 #include "absl/strings/string_view.h"
-#include "cc/aead.h"
-#include "cc/key_manager.h"
-#include "cc/subtle/aes_gcm_boringssl.h"
-#include "cc/subtle/random.h"
-#include "cc/util/errors.h"
-#include "cc/util/status.h"
-#include "cc/util/statusor.h"
-#include "cc/util/validation.h"
+#include "tink/aead.h"
+#include "tink/key_manager.h"
+#include "tink/subtle/aes_gcm_boringssl.h"
+#include "tink/subtle/random.h"
+#include "tink/util/errors.h"
+#include "tink/util/status.h"
+#include "tink/util/statusor.h"
+#include "tink/util/validation.h"
 #include "google/protobuf/message.h"
 #include "proto/aes_gcm.pb.h"
 #include "proto/tink.pb.h"
diff --git a/cc/aead/aes_gcm_key_manager.h b/cc/aead/aes_gcm_key_manager.h
index f302020e90e85664864c2fba9ca80733558ba595..d02625d0f365d8464bb3210c64a798cb61b9fe3c 100644
--- a/cc/aead/aes_gcm_key_manager.h
+++ b/cc/aead/aes_gcm_key_manager.h
@@ -21,11 +21,11 @@
 #define TINK_AEAD_AES_GCM_KEY_MANAGER_H_
 
 #include "absl/strings/string_view.h"
-#include "cc/aead.h"
-#include "cc/key_manager.h"
-#include "cc/util/errors.h"
-#include "cc/util/status.h"
-#include "cc/util/statusor.h"
+#include "tink/aead.h"
+#include "tink/key_manager.h"
+#include "tink/util/errors.h"
+#include "tink/util/status.h"
+#include "tink/util/statusor.h"
 #include "google/protobuf/message.h"
 #include "proto/aes_gcm.pb.h"
 #include "proto/tink.pb.h"
diff --git a/cc/aead/aes_gcm_key_manager_test.cc b/cc/aead/aes_gcm_key_manager_test.cc
index f8ed48b066862a837b0e7eb592b143cc86fde146..3adb2d8f44bf470825184a30d681ced0972b5517 100644
--- a/cc/aead/aes_gcm_key_manager_test.cc
+++ b/cc/aead/aes_gcm_key_manager_test.cc
@@ -14,11 +14,11 @@
 //
 ////////////////////////////////////////////////////////////////////////////////
 
-#include "cc/aead/aes_gcm_key_manager.h"
+#include "tink/aead/aes_gcm_key_manager.h"
 
-#include "cc/aead.h"
-#include "cc/util/status.h"
-#include "cc/util/statusor.h"
+#include "tink/aead.h"
+#include "tink/util/status.h"
+#include "tink/util/statusor.h"
 #include "gtest/gtest.h"
 #include "proto/aes_eax.pb.h"
 #include "proto/aes_gcm.pb.h"
diff --git a/cc/aead_config.h b/cc/aead_config.h
index 944e830a27ab7dee32931537a200c1fb9c1e1b55..3e5303465e16fcf451910e884408fea97f25ced6 100644
--- a/cc/aead_config.h
+++ b/cc/aead_config.h
@@ -17,6 +17,6 @@
 #ifndef TINK_AEAD_CONFIG_H_
 #define TINK_AEAD_CONFIG_H_
 
-#include "cc/aead/aead_config.h"  // IWYU pragma: export
+#include "tink/aead/aead_config.h"  // IWYU pragma: export
 
 #endif  // TINK_AEAD_CONFIG_H_
diff --git a/cc/aead_factory.h b/cc/aead_factory.h
index 682625feb8e8b618e665ea3484730afe7c187561..7b390d263ae41bb7f032be474fa5e4a1a20ca5dc 100644
--- a/cc/aead_factory.h
+++ b/cc/aead_factory.h
@@ -17,6 +17,6 @@
 #ifndef TINK_AEAD_FACTORY_H_
 #define TINK_AEAD_FACTORY_H_
 
-#include "cc/aead/aead_factory.h"  // IWYU pragma: export
+#include "tink/aead/aead_factory.h"  // IWYU pragma: export
 
 #endif  // TINK_AEAD_FACTORY_H_
diff --git a/cc/aead_key_templates.h b/cc/aead_key_templates.h
index a6b883ad3d42afad82b4bb006da46360f7083a9f..3cf6b0b23b1c5abfcf2e518db17165a0085c6108 100644
--- a/cc/aead_key_templates.h
+++ b/cc/aead_key_templates.h
@@ -17,6 +17,6 @@
 #ifndef TINK_AEAD_KEY_TEMPLATES_H_
 #define TINK_AEAD_KEY_TEMPLATES_H_
 
-#include "cc/aead/aead_key_templates.h"  // IWYU pragma: export
+#include "tink/aead/aead_key_templates.h"  // IWYU pragma: export
 
 #endif  // TINK_AEAD_KEY_TEMPLATES_H_
diff --git a/cc/binary_keyset_reader.h b/cc/binary_keyset_reader.h
index a282b72c92f875df54b1dddcf2637826746c278d..c0cd4ec009ae1225fad9f892794811b51c0e451d 100644
--- a/cc/binary_keyset_reader.h
+++ b/cc/binary_keyset_reader.h
@@ -20,8 +20,8 @@
 #include <istream>
 
 #include "absl/strings/string_view.h"
-#include "cc/keyset_reader.h"
-#include "cc/util/statusor.h"
+#include "tink/keyset_reader.h"
+#include "tink/util/statusor.h"
 #include "proto/tink.pb.h"
 
 namespace crypto {
diff --git a/cc/binary_keyset_writer.h b/cc/binary_keyset_writer.h
index 3bc810f5e5bb83d7f8abb418d19d9d574613137e..f7dd7158a1a1d1c0791416043f8415a487a6278d 100644
--- a/cc/binary_keyset_writer.h
+++ b/cc/binary_keyset_writer.h
@@ -20,9 +20,9 @@
 #include <ostream>
 
 #include "absl/strings/string_view.h"
-#include "cc/keyset_writer.h"
-#include "cc/util/status.h"
-#include "cc/util/statusor.h"
+#include "tink/keyset_writer.h"
+#include "tink/util/status.h"
+#include "tink/util/statusor.h"
 #include "proto/tink.pb.h"
 
 namespace crypto {
diff --git a/cc/catalogue.h b/cc/catalogue.h
index cb1851e99556d0b5efc2ceecb99138b6ec82967b..aa7acf8d42910f20685939233354f287bd7b5f68 100644
--- a/cc/catalogue.h
+++ b/cc/catalogue.h
@@ -17,8 +17,8 @@
 #ifndef TINK_CATALOGUE_H_
 #define TINK_CATALOGUE_H_
 
-#include "cc/key_manager.h"
-#include "cc/util/statusor.h"
+#include "tink/key_manager.h"
+#include "tink/util/statusor.h"
 
 namespace crypto {
 namespace tink {
diff --git a/cc/cleartext_keyset_handle.h b/cc/cleartext_keyset_handle.h
index 8beda9e00b0dc88764b4f34e49cc91afd7e34434..4fdbd94a001f6b0c62c10bf3832097ce81caeb11 100644
--- a/cc/cleartext_keyset_handle.h
+++ b/cc/cleartext_keyset_handle.h
@@ -20,9 +20,9 @@
 #include <istream>
 #include <sstream>
 
-#include "cc/keyset_handle.h"
-#include "cc/keyset_reader.h"
-#include "cc/util/statusor.h"
+#include "tink/keyset_handle.h"
+#include "tink/keyset_reader.h"
+#include "tink/util/statusor.h"
 #include "proto/tink.pb.h"
 
 namespace crypto {
diff --git a/cc/config.h b/cc/config.h
index 1febe61509aea948864eb4e103938c09244cb267..c7478dad78aad56e7d88610a1eddfdf772c162de 100644
--- a/cc/config.h
+++ b/cc/config.h
@@ -17,16 +17,16 @@
 #ifndef TINK_CONFIG_H_
 #define TINK_CONFIG_H_
 
-#include "cc/aead.h"
-#include "cc/catalogue.h"
-#include "cc/config.h"
-#include "cc/hybrid_encrypt.h"
-#include "cc/hybrid_decrypt.h"
-#include "cc/key_manager.h"
-#include "cc/mac.h"
-#include "cc/registry.h"
-#include "cc/util/errors.h"
-#include "cc/util/status.h"
+#include "tink/aead.h"
+#include "tink/catalogue.h"
+#include "tink/config.h"
+#include "tink/hybrid_encrypt.h"
+#include "tink/hybrid_decrypt.h"
+#include "tink/key_manager.h"
+#include "tink/mac.h"
+#include "tink/registry.h"
+#include "tink/util/errors.h"
+#include "tink/util/status.h"
 #include "proto/config.pb.h"
 
 namespace crypto {
diff --git a/cc/config/BUILD.bazel b/cc/config/BUILD.bazel
index ebf05fce874e088e341a5aa43a088201d79f32dc..11af41338191c8ad467b4515623fed742f32ca8d 100644
--- a/cc/config/BUILD.bazel
+++ b/cc/config/BUILD.bazel
@@ -15,6 +15,8 @@ cc_library(
         "//cc/util:status",
         "//proto:config_cc_proto",
     ],
+    strip_include_prefix = "/cc",
+    include_prefix = "tink",
 )
 
 # tests
diff --git a/cc/config/tink_config.cc b/cc/config/tink_config.cc
index 178ac68e448f35f2e81d9001f6b43273b34a5805..dbcd92fa36502e347b1aaf0e6777596950dad82b 100644
--- a/cc/config/tink_config.cc
+++ b/cc/config/tink_config.cc
@@ -14,15 +14,15 @@
 //
 ///////////////////////////////////////////////////////////////////////////////
 
-#include "cc/config/tink_config.h"
-
-#include "cc/config.h"
-#include "cc/key_manager.h"
-#include "cc/registry.h"
-#include "cc/hybrid/hybrid_encrypt_config.h"
-#include "cc/hybrid/hybrid_decrypt_config.h"
-#include "cc/signature/signature_config.h"
-#include "cc/util/status.h"
+#include "tink/config/tink_config.h"
+
+#include "tink/config.h"
+#include "tink/key_manager.h"
+#include "tink/registry.h"
+#include "tink/hybrid/hybrid_encrypt_config.h"
+#include "tink/hybrid/hybrid_decrypt_config.h"
+#include "tink/signature/signature_config.h"
+#include "tink/util/status.h"
 
 namespace crypto {
 namespace tink {
diff --git a/cc/config/tink_config.h b/cc/config/tink_config.h
index 481d41af860e88f4f63f05db0b55adf7558039bf..4757dcdf4fc9bb2c063ec97ab2a46440f4c0c680 100644
--- a/cc/config/tink_config.h
+++ b/cc/config/tink_config.h
@@ -17,7 +17,7 @@
 #ifndef TINK_CONFIG_TINK_CONFIG_H_
 #define TINK_CONFIG_TINK_CONFIG_H_
 
-#include "cc/util/status.h"
+#include "tink/util/status.h"
 #include "proto/config.pb.h"
 
 namespace crypto {
diff --git a/cc/config/tink_config_test.cc b/cc/config/tink_config_test.cc
index be18c1dee28fbe30650f3396f46f8604f247edae..7a95c068109eda7a19a20c3d48a97dad44bab074 100644
--- a/cc/config/tink_config_test.cc
+++ b/cc/config/tink_config_test.cc
@@ -14,18 +14,18 @@
 //
 ////////////////////////////////////////////////////////////////////////////////
 
-#include "cc/config/tink_config.h"
-
-#include "cc/aead.h"
-#include "cc/catalogue.h"
-#include "cc/config.h"
-#include "cc/hybrid_decrypt.h"
-#include "cc/hybrid_encrypt.h"
-#include "cc/mac.h"
-#include "cc/public_key_sign.h"
-#include "cc/public_key_verify.h"
-#include "cc/registry.h"
-#include "cc/util/status.h"
+#include "tink/config/tink_config.h"
+
+#include "tink/aead.h"
+#include "tink/catalogue.h"
+#include "tink/config.h"
+#include "tink/hybrid_decrypt.h"
+#include "tink/hybrid_encrypt.h"
+#include "tink/mac.h"
+#include "tink/public_key_sign.h"
+#include "tink/public_key_verify.h"
+#include "tink/registry.h"
+#include "tink/util/status.h"
 #include "gtest/gtest.h"
 
 namespace crypto {
diff --git a/cc/core/binary_keyset_reader.cc b/cc/core/binary_keyset_reader.cc
index bcd79bd6a410f06ef5284992148b7fefc2edde9c..5a88fd05e6b6b759a43758a06a2484e32c7c799a 100644
--- a/cc/core/binary_keyset_reader.cc
+++ b/cc/core/binary_keyset_reader.cc
@@ -14,16 +14,16 @@
 //
 ///////////////////////////////////////////////////////////////////////////////
 
-#include "cc/binary_keyset_reader.h"
+#include "tink/binary_keyset_reader.h"
 
 #include <iostream>
 #include <istream>
 #include <sstream>
 
-#include "cc/util/errors.h"
-#include "cc/util/ptr_util.h"
-#include "cc/util/status.h"
-#include "cc/util/statusor.h"
+#include "tink/util/errors.h"
+#include "tink/util/ptr_util.h"
+#include "tink/util/status.h"
+#include "tink/util/statusor.h"
 #include "proto/tink.pb.h"
 
 using google::crypto::tink::EncryptedKeyset;
diff --git a/cc/core/binary_keyset_reader_test.cc b/cc/core/binary_keyset_reader_test.cc
index 1ce870b53f99fc13f8ecfb7415b77e7b59c7c186..016b07afd6a71cb00f91af83319d514f106d80d5 100644
--- a/cc/core/binary_keyset_reader_test.cc
+++ b/cc/core/binary_keyset_reader_test.cc
@@ -14,13 +14,13 @@
 //
 ////////////////////////////////////////////////////////////////////////////////
 
-#include "cc/binary_keyset_reader.h"
+#include "tink/binary_keyset_reader.h"
 
 #include <iostream>
 #include <istream>
 #include <sstream>
 
-#include "cc/util/test_util.h"
+#include "tink/util/test_util.h"
 #include "gtest/gtest.h"
 #include "proto/tink.pb.h"
 
diff --git a/cc/core/binary_keyset_writer.cc b/cc/core/binary_keyset_writer.cc
index e88c63f7e80f1b522c61bb7cba454971409b5583..ce4ad70e0fee35d5605ee7cf5f9c96863571e72d 100644
--- a/cc/core/binary_keyset_writer.cc
+++ b/cc/core/binary_keyset_writer.cc
@@ -14,17 +14,17 @@
 //
 ///////////////////////////////////////////////////////////////////////////////
 
-#include "cc/binary_keyset_writer.h"
+#include "tink/binary_keyset_writer.h"
 
 #include <ostream>
 #include <istream>
 #include <sstream>
 
 #include "google/protobuf/message.h"
-#include "cc/util/errors.h"
-#include "cc/util/ptr_util.h"
-#include "cc/util/status.h"
-#include "cc/util/statusor.h"
+#include "tink/util/errors.h"
+#include "tink/util/ptr_util.h"
+#include "tink/util/status.h"
+#include "tink/util/statusor.h"
 #include "proto/tink.pb.h"
 
 using google::crypto::tink::EncryptedKeyset;
diff --git a/cc/core/binary_keyset_writer_test.cc b/cc/core/binary_keyset_writer_test.cc
index 156195f04d7c4b5166a3bb82a52d59b4d4beaab8..276c513dce4a76dacae9d6cb0c2b8690f43d614e 100644
--- a/cc/core/binary_keyset_writer_test.cc
+++ b/cc/core/binary_keyset_writer_test.cc
@@ -14,12 +14,12 @@
 //
 ////////////////////////////////////////////////////////////////////////////////
 
-#include "cc/binary_keyset_writer.h"
+#include "tink/binary_keyset_writer.h"
 
 #include <ostream>
 #include <sstream>
 
-#include "cc/util/test_util.h"
+#include "tink/util/test_util.h"
 #include "gtest/gtest.h"
 #include "proto/tink.pb.h"
 
diff --git a/cc/core/cleartext_keyset_handle.cc b/cc/core/cleartext_keyset_handle.cc
index 4ed2df79d319a53ffbfaea0161deefde19daa3b4..a2e986817f757aca6576fb07d9bf512f1d66b662 100644
--- a/cc/core/cleartext_keyset_handle.cc
+++ b/cc/core/cleartext_keyset_handle.cc
@@ -14,16 +14,16 @@
 //
 ///////////////////////////////////////////////////////////////////////////////
 
-#include "cc/cleartext_keyset_handle.h"
+#include "tink/cleartext_keyset_handle.h"
 
 #include <istream>
 
-#include "cc/keyset_handle.h"
-#include "cc/keyset_reader.h"
-#include "cc/util/errors.h"
-#include "cc/util/ptr_util.h"
-#include "cc/util/status.h"
-#include "cc/util/statusor.h"
+#include "tink/keyset_handle.h"
+#include "tink/keyset_reader.h"
+#include "tink/util/errors.h"
+#include "tink/util/ptr_util.h"
+#include "tink/util/status.h"
+#include "tink/util/statusor.h"
 #include "proto/tink.pb.h"
 
 using google::crypto::tink::Keyset;
diff --git a/cc/core/cleartext_keyset_handle_test.cc b/cc/core/cleartext_keyset_handle_test.cc
index 2c3cf4cf8b8b9bd6b376829d7dd433b77b741b03..0d76bf270b3fd0152860b59ddc4e2e29e451cf7b 100644
--- a/cc/core/cleartext_keyset_handle_test.cc
+++ b/cc/core/cleartext_keyset_handle_test.cc
@@ -14,13 +14,13 @@
 //
 ////////////////////////////////////////////////////////////////////////////////
 
-#include "cc/cleartext_keyset_handle.h"
+#include "tink/cleartext_keyset_handle.h"
 
 #include <istream>
 
-#include "cc/binary_keyset_reader.h"
-#include "cc/keyset_handle.h"
-#include "cc/util/test_util.h"
+#include "tink/binary_keyset_reader.h"
+#include "tink/keyset_handle.h"
+#include "tink/util/test_util.h"
 #include "gtest/gtest.h"
 #include "proto/tink.pb.h"
 
diff --git a/cc/core/config.cc b/cc/core/config.cc
index 0b7b8029d88c05482b8356f52eb2a83cc10c991e..f7368e1110b79e8886b1127aa6de692ac5c27fba 100644
--- a/cc/core/config.cc
+++ b/cc/core/config.cc
@@ -14,18 +14,18 @@
 //
 ///////////////////////////////////////////////////////////////////////////////
 
-#include "cc/config.h"
+#include "tink/config.h"
 
-#include "cc/mac.h"
-#include "cc/aead.h"
-#include "cc/hybrid_decrypt.h"
-#include "cc/hybrid_encrypt.h"
-#include "cc/public_key_sign.h"
-#include "cc/public_key_verify.h"
+#include "tink/mac.h"
+#include "tink/aead.h"
+#include "tink/hybrid_decrypt.h"
+#include "tink/hybrid_encrypt.h"
+#include "tink/public_key_sign.h"
+#include "tink/public_key_verify.h"
 #include "absl/strings/ascii.h"
-#include "cc/util/errors.h"
-#include "cc/util/status.h"
-#include "cc/util/statusor.h"
+#include "tink/util/errors.h"
+#include "tink/util/status.h"
+#include "tink/util/statusor.h"
 #include "proto/config.pb.h"
 
 using google::crypto::tink::KeyTypeEntry;
diff --git a/cc/core/config_test.cc b/cc/core/config_test.cc
index 34a0d32b5956a0f7ada4128dd4bef1181c590443..e5478a3142225702576b453e9f2fad53bfb0b985 100644
--- a/cc/core/config_test.cc
+++ b/cc/core/config_test.cc
@@ -14,8 +14,8 @@
 //
 ////////////////////////////////////////////////////////////////////////////////
 
-#include "cc/config.h"
-#include "cc/mac.h"
+#include "tink/config.h"
+#include "tink/mac.h"
 #include "gtest/gtest.h"
 #include "proto/config.pb.h"
 
diff --git a/cc/core/crypto_format.cc b/cc/core/crypto_format.cc
index a8e174b86737539074f915db5f29453be2a85410..357443df4294dd182b9b7ea6e2fb8f5498d16a61 100644
--- a/cc/core/crypto_format.cc
+++ b/cc/core/crypto_format.cc
@@ -14,9 +14,9 @@
 //
 ///////////////////////////////////////////////////////////////////////////////
 
-#include "cc/crypto_format.h"
-#include "cc/util/errors.h"
-#include "cc/util/statusor.h"
+#include "tink/crypto_format.h"
+#include "tink/util/errors.h"
+#include "tink/util/statusor.h"
 #include "proto/tink.pb.h"
 
 using google::crypto::tink::Keyset;
diff --git a/cc/core/crypto_format_test.cc b/cc/core/crypto_format_test.cc
index b0af21ac6f95582710bb5018a8856545b83df5e8..a182a52e88d49645285992f629d15007e671b5e8 100644
--- a/cc/core/crypto_format_test.cc
+++ b/cc/core/crypto_format_test.cc
@@ -15,7 +15,7 @@
 ////////////////////////////////////////////////////////////////////////////////
 
 
-#include "cc/crypto_format.h"
+#include "tink/crypto_format.h"
 #include "gtest/gtest.h"
 #include "proto/tink.pb.h"
 
diff --git a/cc/core/json_keyset_reader.cc b/cc/core/json_keyset_reader.cc
index d13eca47292f743c18d5d75a8fb0f99b28c11a38..e1e747798ca2399afa9b65d04084152a9c0eab91 100644
--- a/cc/core/json_keyset_reader.cc
+++ b/cc/core/json_keyset_reader.cc
@@ -14,16 +14,16 @@
 //
 ///////////////////////////////////////////////////////////////////////////////
 
-#include "cc/json_keyset_reader.h"
+#include "tink/json_keyset_reader.h"
 
 #include <iostream>
 #include <istream>
 #include <sstream>
 
-#include "cc/util/errors.h"
-#include "cc/util/ptr_util.h"
-#include "cc/util/status.h"
-#include "cc/util/statusor.h"
+#include "tink/util/errors.h"
+#include "tink/util/ptr_util.h"
+#include "tink/util/status.h"
+#include "tink/util/statusor.h"
 #include "google/protobuf/util/json_util.h"
 #include "proto/tink.pb.h"
 
diff --git a/cc/core/json_keyset_reader_test.cc b/cc/core/json_keyset_reader_test.cc
index 5d03dab99ed55665a1daced9a0818be907b7fd63..62f8f7d644949fd3b41d9bb1ed34d44d6da125cd 100644
--- a/cc/core/json_keyset_reader_test.cc
+++ b/cc/core/json_keyset_reader_test.cc
@@ -14,13 +14,13 @@
 //
 ////////////////////////////////////////////////////////////////////////////////
 
-#include "cc/json_keyset_reader.h"
+#include "tink/json_keyset_reader.h"
 
 #include <iostream>
 #include <istream>
 #include <sstream>
 
-#include "cc/util/test_util.h"
+#include "tink/util/test_util.h"
 #include "google/protobuf/util/json_util.h"
 #include "gtest/gtest.h"
 #include "proto/tink.pb.h"
diff --git a/cc/core/json_keyset_writer.cc b/cc/core/json_keyset_writer.cc
index 1514daeff9d31b05e0c3e1eb9a65b0d5a71a1fe4..9e282462e5692b859d12162f813e63925cac6515 100644
--- a/cc/core/json_keyset_writer.cc
+++ b/cc/core/json_keyset_writer.cc
@@ -14,16 +14,16 @@
 //
 ///////////////////////////////////////////////////////////////////////////////
 
-#include "cc/json_keyset_writer.h"
+#include "tink/json_keyset_writer.h"
 
 #include <ostream>
 #include <istream>
 #include <sstream>
 
-#include "cc/util/errors.h"
-#include "cc/util/ptr_util.h"
-#include "cc/util/status.h"
-#include "cc/util/statusor.h"
+#include "tink/util/errors.h"
+#include "tink/util/ptr_util.h"
+#include "tink/util/status.h"
+#include "tink/util/statusor.h"
 #include "google/protobuf/message.h"
 #include "google/protobuf/util/json_util.h"
 #include "proto/tink.pb.h"
diff --git a/cc/core/json_keyset_writer_test.cc b/cc/core/json_keyset_writer_test.cc
index 9c9131fa1c18f975395b0d7ed765e9b39f248b13..8b7cba067cb118c646cecfd0c4faaa7d02088c80 100644
--- a/cc/core/json_keyset_writer_test.cc
+++ b/cc/core/json_keyset_writer_test.cc
@@ -14,12 +14,12 @@
 //
 ////////////////////////////////////////////////////////////////////////////////
 
-#include "cc/json_keyset_writer.h"
+#include "tink/json_keyset_writer.h"
 
 #include <ostream>
 #include <sstream>
 
-#include "cc/util/test_util.h"
+#include "tink/util/test_util.h"
 #include "google/protobuf/util/json_util.h"
 #include "gtest/gtest.h"
 #include "proto/tink.pb.h"
diff --git a/cc/core/keyset_handle.cc b/cc/core/keyset_handle.cc
index ae6670bcd199868c0a6c9513b30e08365d5a28e8..7420a2441d8814b860812b7aab328994aba7b60b 100644
--- a/cc/core/keyset_handle.cc
+++ b/cc/core/keyset_handle.cc
@@ -14,12 +14,12 @@
 //
 ///////////////////////////////////////////////////////////////////////////////
 
-#include "cc/aead.h"
-#include "cc/keyset_handle.h"
-#include "cc/keyset_reader.h"
-#include "cc/keyset_writer.h"
-#include "cc/util/errors.h"
-#include "cc/util/ptr_util.h"
+#include "tink/aead.h"
+#include "tink/keyset_handle.h"
+#include "tink/keyset_reader.h"
+#include "tink/keyset_writer.h"
+#include "tink/util/errors.h"
+#include "tink/util/ptr_util.h"
 #include "proto/tink.pb.h"
 
 using google::crypto::tink::EncryptedKeyset;
diff --git a/cc/core/keyset_handle_test.cc b/cc/core/keyset_handle_test.cc
index 8cc53bc3e8992d003e81dd2e19c2ab13a9c3a04d..448988112d70e41fc51dac72c35c0e1430d85b46 100644
--- a/cc/core/keyset_handle_test.cc
+++ b/cc/core/keyset_handle_test.cc
@@ -14,12 +14,12 @@
 //
 ////////////////////////////////////////////////////////////////////////////////
 
-#include "cc/binary_keyset_reader.h"
-#include "cc/cleartext_keyset_handle.h"
-#include "cc/json_keyset_reader.h"
-#include "cc/json_keyset_writer.h"
-#include "cc/keyset_handle.h"
-#include "cc/util/test_util.h"
+#include "tink/binary_keyset_reader.h"
+#include "tink/cleartext_keyset_handle.h"
+#include "tink/json_keyset_reader.h"
+#include "tink/json_keyset_writer.h"
+#include "tink/keyset_handle.h"
+#include "tink/util/test_util.h"
 #include "google/protobuf/util/json_util.h"
 #include "gtest/gtest.h"
 #include "proto/tink.pb.h"
diff --git a/cc/core/keyset_manager.cc b/cc/core/keyset_manager.cc
index a08230d55f9e1f995857423fe802b567f0feb922..a96e32d1a79852e45b8ba268bf6fca89723b9985 100644
--- a/cc/core/keyset_manager.cc
+++ b/cc/core/keyset_manager.cc
@@ -14,16 +14,16 @@
 //
 ///////////////////////////////////////////////////////////////////////////////
 
-#include "cc/keyset_manager.h"
+#include "tink/keyset_manager.h"
 
 #include <inttypes.h>
 #include <random>
 
-#include "cc/keyset_handle.h"
-#include "cc/keyset_reader.h"
-#include "cc/registry.h"
-#include "cc/util/errors.h"
-#include "cc/util/ptr_util.h"
+#include "tink/keyset_handle.h"
+#include "tink/keyset_reader.h"
+#include "tink/registry.h"
+#include "tink/util/errors.h"
+#include "tink/util/ptr_util.h"
 #include "proto/tink.pb.h"
 
 using google::crypto::tink::Keyset;
diff --git a/cc/core/keyset_manager_test.cc b/cc/core/keyset_manager_test.cc
index c8bdb203a5b4abbe3fe46b61a4c5295b69e894d0..bc4458b454dc088bf791293465505fe99ace3cad 100644
--- a/cc/core/keyset_manager_test.cc
+++ b/cc/core/keyset_manager_test.cc
@@ -13,13 +13,13 @@
 // limitations under the License.
 //
 ////////////////////////////////////////////////////////////////////////////////
-#include "cc/keyset_manager.h"
+#include "tink/keyset_manager.h"
 
-#include "cc/config.h"
-#include "cc/keyset_handle.h"
-#include "cc/aead/aead_config.h"
-#include "cc/aead/aes_gcm_key_manager.h"
-#include "cc/util/test_util.h"
+#include "tink/config.h"
+#include "tink/keyset_handle.h"
+#include "tink/aead/aead_config.h"
+#include "tink/aead/aes_gcm_key_manager.h"
+#include "tink/util/test_util.h"
 #include "gtest/gtest.h"
 #include "proto/aes_gcm.pb.h"
 #include "proto/tink.pb.h"
diff --git a/cc/core/primitive_set_test.cc b/cc/core/primitive_set_test.cc
index 8dcf6a33c4e09e2e00598e006982a763baf1d2b0..1dd9a1d70bad7ed36bd9e1f69abfb0f19e33e0db 100644
--- a/cc/core/primitive_set_test.cc
+++ b/cc/core/primitive_set_test.cc
@@ -16,10 +16,10 @@
 
 #include <thread>  // NOLINT(build/c++11)
 
-#include "cc/primitive_set.h"
-#include "cc/crypto_format.h"
-#include "cc/mac.h"
-#include "cc/util/test_util.h"
+#include "tink/primitive_set.h"
+#include "tink/crypto_format.h"
+#include "tink/mac.h"
+#include "tink/util/test_util.h"
 #include "gtest/gtest.h"
 #include "proto/tink.pb.h"
 
diff --git a/cc/core/registry.cc b/cc/core/registry.cc
index 3baafb2ab273358b9c7a86ce88a578717c7cb4f2..54bfd5983b878245771e8e115d77cf5650ee3b1f 100644
--- a/cc/core/registry.cc
+++ b/cc/core/registry.cc
@@ -14,12 +14,12 @@
 //
 ///////////////////////////////////////////////////////////////////////////////
 
-#include "cc/registry.h"
+#include "tink/registry.h"
 
 #include <mutex>  // NOLINT(build/c++11)
 
-#include "cc/util/errors.h"
-#include "cc/util/statusor.h"
+#include "tink/util/errors.h"
+#include "tink/util/statusor.h"
 #include "proto/tink.pb.h"
 
 using crypto::tink::util::StatusOr;
diff --git a/cc/core/registry_test.cc b/cc/core/registry_test.cc
index 713f81b521541dd4eb3a20fc15cfaa24676e52c1..d9d9b5932f94ef3a120c686b4f243b688027daa3 100644
--- a/cc/core/registry_test.cc
+++ b/cc/core/registry_test.cc
@@ -19,16 +19,16 @@
 #include <vector>
 
 #include "absl/strings/string_view.h"
-#include "cc/aead.h"
-#include "cc/catalogue.h"
-#include "cc/registry.h"
-#include "cc/crypto_format.h"
-#include "cc/aead/aead_catalogue.h"
-#include "cc/aead/aes_gcm_key_manager.h"
-#include "cc/util/ptr_util.h"
-#include "cc/util/status.h"
-#include "cc/util/statusor.h"
-#include "cc/util/test_util.h"
+#include "tink/aead.h"
+#include "tink/catalogue.h"
+#include "tink/registry.h"
+#include "tink/crypto_format.h"
+#include "tink/aead/aead_catalogue.h"
+#include "tink/aead/aes_gcm_key_manager.h"
+#include "tink/util/ptr_util.h"
+#include "tink/util/status.h"
+#include "tink/util/statusor.h"
+#include "tink/util/test_util.h"
 #include "gtest/gtest.h"
 #include "proto/aes_ctr_hmac_aead.pb.h"
 #include "proto/aes_gcm.pb.h"
diff --git a/cc/crypto_format.h b/cc/crypto_format.h
index e8c55067210b6926ee3a1354f345c19ef62af276..48cb502009b9ede15a54cb427128744a452535f4 100644
--- a/cc/crypto_format.h
+++ b/cc/crypto_format.h
@@ -19,7 +19,7 @@
 
 #include <vector>
 
-#include "cc/util/statusor.h"
+#include "tink/util/statusor.h"
 #include "proto/tink.pb.h"
 
 namespace crypto {
diff --git a/cc/hybrid/BUILD.bazel b/cc/hybrid/BUILD.bazel
index dcfb02a9344ea421cb010e3fea38c6a0c7cdae65..3a7d48e1d9b1133da3aa74b5b7f4d1dc8f9a9086 100644
--- a/cc/hybrid/BUILD.bazel
+++ b/cc/hybrid/BUILD.bazel
@@ -16,6 +16,8 @@ cc_library(
         "//proto:tink_cc_proto",
         "@com_google_absl//absl/strings",
     ],
+    strip_include_prefix = "/cc",
+    include_prefix = "tink",
 )
 
 cc_library(
@@ -32,6 +34,8 @@ cc_library(
         "//proto:tink_cc_proto",
         "@com_google_absl//absl/strings",
     ],
+    strip_include_prefix = "/cc",
+    include_prefix = "tink",
 )
 
 cc_library(
@@ -46,6 +50,8 @@ cc_library(
         "//cc/util:status",
         "//cc/util:statusor",
     ],
+    strip_include_prefix = "/cc",
+    include_prefix = "tink",
 )
 
 cc_library(
@@ -58,6 +64,8 @@ cc_library(
         "//cc/aead:aead_config",
         "//cc/util:status",
     ],
+    strip_include_prefix = "/cc",
+    include_prefix = "tink",
 )
 
 cc_library(
@@ -74,6 +82,8 @@ cc_library(
         "//cc/util:status",
         "//cc/util:statusor",
     ],
+    strip_include_prefix = "/cc",
+    include_prefix = "tink",
 )
 
 cc_library(
@@ -88,6 +98,8 @@ cc_library(
         "//cc/util:status",
         "//cc/util:statusor",
     ],
+    strip_include_prefix = "/cc",
+    include_prefix = "tink",
 )
 
 cc_library(
@@ -100,6 +112,8 @@ cc_library(
         "//cc/aead:aead_config",
         "//cc/util:status",
     ],
+    strip_include_prefix = "/cc",
+    include_prefix = "tink",
 )
 
 cc_library(
@@ -116,6 +130,8 @@ cc_library(
         "//cc/util:status",
         "//cc/util:statusor",
     ],
+    strip_include_prefix = "/cc",
+    include_prefix = "tink",
 )
 
 cc_library(
@@ -135,6 +151,8 @@ cc_library(
         "//proto:common_cc_proto",
         "//proto:tink_cc_proto",
     ],
+    strip_include_prefix = "/cc",
+    include_prefix = "tink",
 )
 
 cc_library(
@@ -155,6 +173,8 @@ cc_library(
         "//proto:ecies_aead_hkdf_cc_proto",
         "//proto:tink_cc_proto",
     ],
+    strip_include_prefix = "/cc",
+    include_prefix = "tink",
 )
 
 cc_library(
@@ -176,6 +196,8 @@ cc_library(
         "//proto:ecies_aead_hkdf_cc_proto",
         "//proto:tink_cc_proto",
     ],
+    strip_include_prefix = "/cc",
+    include_prefix = "tink",
 )
 
 cc_library(
@@ -194,6 +216,8 @@ cc_library(
         "//proto:ecies_aead_hkdf_cc_proto",
         "//proto:tink_cc_proto",
     ],
+    strip_include_prefix = "/cc",
+    include_prefix = "tink",
 )
 
 cc_library(
@@ -212,6 +236,8 @@ cc_library(
         "//proto:ecies_aead_hkdf_cc_proto",
         "//proto:tink_cc_proto",
     ],
+    strip_include_prefix = "/cc",
+    include_prefix = "tink",
 )
 
 # tests
diff --git a/cc/hybrid/ecies_aead_hkdf_dem_helper.cc b/cc/hybrid/ecies_aead_hkdf_dem_helper.cc
index 56abf9426e955b9ccec681979adeb6eddad058df..0d8823de1ec460b9dfe640310aaff6ad2cbbab30 100644
--- a/cc/hybrid/ecies_aead_hkdf_dem_helper.cc
+++ b/cc/hybrid/ecies_aead_hkdf_dem_helper.cc
@@ -14,13 +14,13 @@
 //
 ///////////////////////////////////////////////////////////////////////////////
 
-#include "cc/hybrid/ecies_aead_hkdf_dem_helper.h"
+#include "tink/hybrid/ecies_aead_hkdf_dem_helper.h"
 
-#include "cc/aead.h"
-#include "cc/key_manager.h"
-#include "cc/registry.h"
-#include "cc/util/ptr_util.h"
-#include "cc/util/statusor.h"
+#include "tink/aead.h"
+#include "tink/key_manager.h"
+#include "tink/registry.h"
+#include "tink/util/ptr_util.h"
+#include "tink/util/statusor.h"
 #include "proto/aes_ctr_hmac_aead.pb.h"
 #include "proto/aes_gcm.pb.h"
 #include "proto/tink.pb.h"
diff --git a/cc/hybrid/ecies_aead_hkdf_dem_helper.h b/cc/hybrid/ecies_aead_hkdf_dem_helper.h
index ff7248c58a588c3dae576ce4b156adbd2ec33d77..22aa84397e7aa3ff5608ea76b2e1f3fdef51b363 100644
--- a/cc/hybrid/ecies_aead_hkdf_dem_helper.h
+++ b/cc/hybrid/ecies_aead_hkdf_dem_helper.h
@@ -18,9 +18,9 @@
 #define TINK_HYBRID_ECIES_AEAD_HKDF_DEM_HELPER_H_
 
 #include "absl/strings/string_view.h"
-#include "cc/aead.h"
-#include "cc/key_manager.h"
-#include "cc/util/statusor.h"
+#include "tink/aead.h"
+#include "tink/key_manager.h"
+#include "tink/util/statusor.h"
 #include "proto/tink.pb.h"
 
 namespace crypto {
diff --git a/cc/hybrid/ecies_aead_hkdf_hybrid_decrypt.cc b/cc/hybrid/ecies_aead_hkdf_hybrid_decrypt.cc
index d7171d1c3d5793d4e2e75703190c1842fcfc5956..2ffc2b7e818818afde6de9ae4b75dd0aa39ca304 100644
--- a/cc/hybrid/ecies_aead_hkdf_hybrid_decrypt.cc
+++ b/cc/hybrid/ecies_aead_hkdf_hybrid_decrypt.cc
@@ -14,14 +14,14 @@
 //
 ///////////////////////////////////////////////////////////////////////////////
 
-#include "cc/hybrid/ecies_aead_hkdf_hybrid_decrypt.h"
-
-#include "cc/hybrid_decrypt.h"
-#include "cc/hybrid/ecies_aead_hkdf_dem_helper.h"
-#include "cc/subtle/ec_util.h"
-#include "cc/subtle/ecies_hkdf_recipient_kem_boringssl.h"
-#include "cc/util/enums.h"
-#include "cc/util/statusor.h"
+#include "tink/hybrid/ecies_aead_hkdf_hybrid_decrypt.h"
+
+#include "tink/hybrid_decrypt.h"
+#include "tink/hybrid/ecies_aead_hkdf_dem_helper.h"
+#include "tink/subtle/ec_util.h"
+#include "tink/subtle/ecies_hkdf_recipient_kem_boringssl.h"
+#include "tink/util/enums.h"
+#include "tink/util/statusor.h"
 #include "proto/ecies_aead_hkdf.pb.h"
 #include "proto/tink.pb.h"
 
diff --git a/cc/hybrid/ecies_aead_hkdf_hybrid_decrypt.h b/cc/hybrid/ecies_aead_hkdf_hybrid_decrypt.h
index 541a2afe99d8cd7467f792626fc5fd9b2917ed2c..1c71f46297b35943621097aa67111d7195296717 100644
--- a/cc/hybrid/ecies_aead_hkdf_hybrid_decrypt.h
+++ b/cc/hybrid/ecies_aead_hkdf_hybrid_decrypt.h
@@ -18,10 +18,10 @@
 #define TINK_HYBRID_ECIES_AEAD_HKDF_HYBRID_DECRYPT_H_
 
 #include "absl/strings/string_view.h"
-#include "cc/hybrid_decrypt.h"
-#include "cc/hybrid/ecies_aead_hkdf_dem_helper.h"
-#include "cc/subtle/ecies_hkdf_recipient_kem_boringssl.h"
-#include "cc/util/statusor.h"
+#include "tink/hybrid_decrypt.h"
+#include "tink/hybrid/ecies_aead_hkdf_dem_helper.h"
+#include "tink/subtle/ecies_hkdf_recipient_kem_boringssl.h"
+#include "tink/util/statusor.h"
 #include "proto/ecies_aead_hkdf.pb.h"
 #include "proto/tink.pb.h"
 
diff --git a/cc/hybrid/ecies_aead_hkdf_hybrid_decrypt_test.cc b/cc/hybrid/ecies_aead_hkdf_hybrid_decrypt_test.cc
index 0016fe39f453dc516b893a10e3a94e462e93fba6..1460645fb729a737d562ab9567e2fe06224064e9 100644
--- a/cc/hybrid/ecies_aead_hkdf_hybrid_decrypt_test.cc
+++ b/cc/hybrid/ecies_aead_hkdf_hybrid_decrypt_test.cc
@@ -14,18 +14,18 @@
 //
 ///////////////////////////////////////////////////////////////////////////////
 
-#include "cc/hybrid/ecies_aead_hkdf_hybrid_decrypt.h"
-
-#include "cc/hybrid_decrypt.h"
-#include "cc/registry.h"
-#include "cc/aead/aes_gcm_key_manager.h"
-#include "cc/hybrid/ecies_aead_hkdf_hybrid_encrypt.h"
-#include "cc/subtle/random.h"
-#include "cc/subtle/subtle_util_boringssl.h"
-#include "cc/util/enums.h"
-#include "cc/util/ptr_util.h"
-#include "cc/util/statusor.h"
-#include "cc/util/test_util.h"
+#include "tink/hybrid/ecies_aead_hkdf_hybrid_decrypt.h"
+
+#include "tink/hybrid_decrypt.h"
+#include "tink/registry.h"
+#include "tink/aead/aes_gcm_key_manager.h"
+#include "tink/hybrid/ecies_aead_hkdf_hybrid_encrypt.h"
+#include "tink/subtle/random.h"
+#include "tink/subtle/subtle_util_boringssl.h"
+#include "tink/util/enums.h"
+#include "tink/util/ptr_util.h"
+#include "tink/util/statusor.h"
+#include "tink/util/test_util.h"
 #include "proto/aes_gcm.pb.h"
 #include "proto/common.pb.h"
 #include "proto/ecies_aead_hkdf.pb.h"
diff --git a/cc/hybrid/ecies_aead_hkdf_hybrid_encrypt.cc b/cc/hybrid/ecies_aead_hkdf_hybrid_encrypt.cc
index 65a5f1d56031baa145993e2d12d7bbd7af9a7d8a..67e9e538d22d6700eb0c078caa73c509c9643c65 100644
--- a/cc/hybrid/ecies_aead_hkdf_hybrid_encrypt.cc
+++ b/cc/hybrid/ecies_aead_hkdf_hybrid_encrypt.cc
@@ -14,16 +14,16 @@
 //
 ///////////////////////////////////////////////////////////////////////////////
 
-#include "cc/hybrid/ecies_aead_hkdf_hybrid_encrypt.h"
+#include "tink/hybrid/ecies_aead_hkdf_hybrid_encrypt.h"
 
-#include "cc/aead.h"
-#include "cc/hybrid_encrypt.h"
-#include "cc/key_manager.h"
-#include "cc/registry.h"
-#include "cc/hybrid/ecies_aead_hkdf_dem_helper.h"
-#include "cc/subtle/ecies_hkdf_sender_kem_boringssl.h"
-#include "cc/util/enums.h"
-#include "cc/util/statusor.h"
+#include "tink/aead.h"
+#include "tink/hybrid_encrypt.h"
+#include "tink/key_manager.h"
+#include "tink/registry.h"
+#include "tink/hybrid/ecies_aead_hkdf_dem_helper.h"
+#include "tink/subtle/ecies_hkdf_sender_kem_boringssl.h"
+#include "tink/util/enums.h"
+#include "tink/util/statusor.h"
 #include "proto/aes_gcm.pb.h"
 #include "proto/ecies_aead_hkdf.pb.h"
 #include "proto/tink.pb.h"
diff --git a/cc/hybrid/ecies_aead_hkdf_hybrid_encrypt.h b/cc/hybrid/ecies_aead_hkdf_hybrid_encrypt.h
index 4370d8060dcd9c6eed13477711d45ac498b86b83..2dea167cd48f5e8b42c562992de038b7b2810493 100644
--- a/cc/hybrid/ecies_aead_hkdf_hybrid_encrypt.h
+++ b/cc/hybrid/ecies_aead_hkdf_hybrid_encrypt.h
@@ -18,12 +18,12 @@
 #define TINK_HYBRID_ECIES_AEAD_HKDF_HYBRID_ENCRYPT_H_
 
 #include "absl/strings/string_view.h"
-#include "cc/aead.h"
-#include "cc/hybrid_encrypt.h"
-#include "cc/key_manager.h"
-#include "cc/hybrid/ecies_aead_hkdf_dem_helper.h"
-#include "cc/subtle/ecies_hkdf_sender_kem_boringssl.h"
-#include "cc/util/statusor.h"
+#include "tink/aead.h"
+#include "tink/hybrid_encrypt.h"
+#include "tink/key_manager.h"
+#include "tink/hybrid/ecies_aead_hkdf_dem_helper.h"
+#include "tink/subtle/ecies_hkdf_sender_kem_boringssl.h"
+#include "tink/util/statusor.h"
 #include "proto/ecies_aead_hkdf.pb.h"
 #include "proto/tink.pb.h"
 
diff --git a/cc/hybrid/ecies_aead_hkdf_hybrid_encrypt_test.cc b/cc/hybrid/ecies_aead_hkdf_hybrid_encrypt_test.cc
index 802cd83d40e9d562e800ac15dd5575e52ea7dbd5..e0e7b0636416bb18a4b0c06fae1fbfdc0855a283 100644
--- a/cc/hybrid/ecies_aead_hkdf_hybrid_encrypt_test.cc
+++ b/cc/hybrid/ecies_aead_hkdf_hybrid_encrypt_test.cc
@@ -14,16 +14,16 @@
 //
 ///////////////////////////////////////////////////////////////////////////////
 
-#include "cc/hybrid/ecies_aead_hkdf_hybrid_encrypt.h"
-
-#include "cc/hybrid_encrypt.h"
-#include "cc/registry.h"
-#include "cc/aead/aes_gcm_key_manager.h"
-#include "cc/subtle/subtle_util_boringssl.h"
-#include "cc/util/enums.h"
-#include "cc/util/ptr_util.h"
-#include "cc/util/statusor.h"
-#include "cc/util/test_util.h"
+#include "tink/hybrid/ecies_aead_hkdf_hybrid_encrypt.h"
+
+#include "tink/hybrid_encrypt.h"
+#include "tink/registry.h"
+#include "tink/aead/aes_gcm_key_manager.h"
+#include "tink/subtle/subtle_util_boringssl.h"
+#include "tink/util/enums.h"
+#include "tink/util/ptr_util.h"
+#include "tink/util/statusor.h"
+#include "tink/util/test_util.h"
 #include "proto/common.pb.h"
 #include "proto/ecies_aead_hkdf.pb.h"
 #include "gtest/gtest.h"
diff --git a/cc/hybrid/ecies_aead_hkdf_private_key_manager.cc b/cc/hybrid/ecies_aead_hkdf_private_key_manager.cc
index 5115939479bc6b76769e05b164f252b4e9ccdd0f..f548f2029e5d32f350b7ac8a048452f5ef39f144 100644
--- a/cc/hybrid/ecies_aead_hkdf_private_key_manager.cc
+++ b/cc/hybrid/ecies_aead_hkdf_private_key_manager.cc
@@ -14,18 +14,18 @@
 //
 ///////////////////////////////////////////////////////////////////////////////
 
-#include "cc/hybrid/ecies_aead_hkdf_private_key_manager.h"
+#include "tink/hybrid/ecies_aead_hkdf_private_key_manager.h"
 
 #include <map>
 
 #include "absl/strings/string_view.h"
-#include "cc/hybrid_decrypt.h"
-#include "cc/key_manager.h"
-#include "cc/hybrid/ecies_aead_hkdf_hybrid_decrypt.h"
-#include "cc/util/errors.h"
-#include "cc/util/status.h"
-#include "cc/util/statusor.h"
-#include "cc/util/validation.h"
+#include "tink/hybrid_decrypt.h"
+#include "tink/key_manager.h"
+#include "tink/hybrid/ecies_aead_hkdf_hybrid_decrypt.h"
+#include "tink/util/errors.h"
+#include "tink/util/status.h"
+#include "tink/util/statusor.h"
+#include "tink/util/validation.h"
 #include "google/protobuf/message.h"
 #include "proto/ecies_aead_hkdf.pb.h"
 #include "proto/tink.pb.h"
diff --git a/cc/hybrid/ecies_aead_hkdf_private_key_manager.h b/cc/hybrid/ecies_aead_hkdf_private_key_manager.h
index 8b19e69c7cc8d8703a18f7251f8673a4c0176e8f..593782cf831316b7c34e32a700d3d0367a86c5a3 100644
--- a/cc/hybrid/ecies_aead_hkdf_private_key_manager.h
+++ b/cc/hybrid/ecies_aead_hkdf_private_key_manager.h
@@ -21,11 +21,11 @@
 #define TINK_HYBRID_ECIES_AEAD_HKDF_PRIVATE_KEY_MANAGER_H_
 
 #include "absl/strings/string_view.h"
-#include "cc/hybrid_decrypt.h"
-#include "cc/key_manager.h"
-#include "cc/util/errors.h"
-#include "cc/util/status.h"
-#include "cc/util/statusor.h"
+#include "tink/hybrid_decrypt.h"
+#include "tink/key_manager.h"
+#include "tink/util/errors.h"
+#include "tink/util/status.h"
+#include "tink/util/statusor.h"
 #include "google/protobuf/message.h"
 #include "proto/ecies_aead_hkdf.pb.h"
 #include "proto/tink.pb.h"
diff --git a/cc/hybrid/ecies_aead_hkdf_private_key_manager_test.cc b/cc/hybrid/ecies_aead_hkdf_private_key_manager_test.cc
index ebaa43e84235b14a8d56cd2b7fa132afd5ecdd4e..69fdef129d4ef9448d491bce3bbff015af709d98 100644
--- a/cc/hybrid/ecies_aead_hkdf_private_key_manager_test.cc
+++ b/cc/hybrid/ecies_aead_hkdf_private_key_manager_test.cc
@@ -14,15 +14,15 @@
 //
 ////////////////////////////////////////////////////////////////////////////////
 
-#include "cc/hybrid/ecies_aead_hkdf_private_key_manager.h"
-
-#include "cc/hybrid_decrypt.h"
-#include "cc/registry.h"
-#include "cc/aead/aes_gcm_key_manager.h"
-#include "cc/hybrid/ecies_aead_hkdf_public_key_manager.h"
-#include "cc/util/status.h"
-#include "cc/util/statusor.h"
-#include "cc/util/test_util.h"
+#include "tink/hybrid/ecies_aead_hkdf_private_key_manager.h"
+
+#include "tink/hybrid_decrypt.h"
+#include "tink/registry.h"
+#include "tink/aead/aes_gcm_key_manager.h"
+#include "tink/hybrid/ecies_aead_hkdf_public_key_manager.h"
+#include "tink/util/status.h"
+#include "tink/util/statusor.h"
+#include "tink/util/test_util.h"
 #include "gtest/gtest.h"
 #include "proto/aes_eax.pb.h"
 #include "proto/common.pb.h"
diff --git a/cc/hybrid/ecies_aead_hkdf_public_key_manager.cc b/cc/hybrid/ecies_aead_hkdf_public_key_manager.cc
index 0372bae72e5002b89ccbe08ca07a56069a842420..460fa6707e229ba0d9b3642c23da8cfb898cb109 100644
--- a/cc/hybrid/ecies_aead_hkdf_public_key_manager.cc
+++ b/cc/hybrid/ecies_aead_hkdf_public_key_manager.cc
@@ -14,18 +14,18 @@
 //
 ///////////////////////////////////////////////////////////////////////////////
 
-#include "cc/hybrid/ecies_aead_hkdf_public_key_manager.h"
+#include "tink/hybrid/ecies_aead_hkdf_public_key_manager.h"
 
 #include <map>
 
 #include "absl/strings/string_view.h"
-#include "cc/hybrid_encrypt.h"
-#include "cc/key_manager.h"
-#include "cc/hybrid/ecies_aead_hkdf_hybrid_encrypt.h"
-#include "cc/util/errors.h"
-#include "cc/util/status.h"
-#include "cc/util/statusor.h"
-#include "cc/util/validation.h"
+#include "tink/hybrid_encrypt.h"
+#include "tink/key_manager.h"
+#include "tink/hybrid/ecies_aead_hkdf_hybrid_encrypt.h"
+#include "tink/util/errors.h"
+#include "tink/util/status.h"
+#include "tink/util/statusor.h"
+#include "tink/util/validation.h"
 #include "google/protobuf/message.h"
 #include "proto/ecies_aead_hkdf.pb.h"
 #include "proto/tink.pb.h"
diff --git a/cc/hybrid/ecies_aead_hkdf_public_key_manager.h b/cc/hybrid/ecies_aead_hkdf_public_key_manager.h
index 0647cb1d69d3aa3fac24c634a740d4d31b578201..18f5860e9573b3dd67606e3bf612fe6d3d2080fa 100644
--- a/cc/hybrid/ecies_aead_hkdf_public_key_manager.h
+++ b/cc/hybrid/ecies_aead_hkdf_public_key_manager.h
@@ -21,11 +21,11 @@
 #define TINK_HYBRID_ECIES_AEAD_HKDF_PUBLIC_KEY_MANAGER_H_
 
 #include "absl/strings/string_view.h"
-#include "cc/hybrid_encrypt.h"
-#include "cc/key_manager.h"
-#include "cc/util/errors.h"
-#include "cc/util/status.h"
-#include "cc/util/statusor.h"
+#include "tink/hybrid_encrypt.h"
+#include "tink/key_manager.h"
+#include "tink/util/errors.h"
+#include "tink/util/status.h"
+#include "tink/util/statusor.h"
 #include "google/protobuf/message.h"
 #include "proto/ecies_aead_hkdf.pb.h"
 #include "proto/tink.pb.h"
diff --git a/cc/hybrid/ecies_aead_hkdf_public_key_manager_test.cc b/cc/hybrid/ecies_aead_hkdf_public_key_manager_test.cc
index e8be27f5170211ff49a72ea442e5d1afba465c3b..d94dec0bb9c3023a2b260830ed53754178483dd3 100644
--- a/cc/hybrid/ecies_aead_hkdf_public_key_manager_test.cc
+++ b/cc/hybrid/ecies_aead_hkdf_public_key_manager_test.cc
@@ -14,14 +14,14 @@
 //
 ////////////////////////////////////////////////////////////////////////////////
 
-#include "cc/hybrid/ecies_aead_hkdf_public_key_manager.h"
-
-#include "cc/hybrid_encrypt.h"
-#include "cc/registry.h"
-#include "cc/aead/aes_gcm_key_manager.h"
-#include "cc/util/status.h"
-#include "cc/util/statusor.h"
-#include "cc/util/test_util.h"
+#include "tink/hybrid/ecies_aead_hkdf_public_key_manager.h"
+
+#include "tink/hybrid_encrypt.h"
+#include "tink/registry.h"
+#include "tink/aead/aes_gcm_key_manager.h"
+#include "tink/util/status.h"
+#include "tink/util/statusor.h"
+#include "tink/util/test_util.h"
 #include "gtest/gtest.h"
 #include "proto/aes_eax.pb.h"
 #include "proto/common.pb.h"
diff --git a/cc/hybrid/hybrid_decrypt_catalogue.cc b/cc/hybrid/hybrid_decrypt_catalogue.cc
index e873f74aa8ffc55003644891266720007bf4d942..b03991b5cc72f9da54051a9db590ab8345eeed4f 100644
--- a/cc/hybrid/hybrid_decrypt_catalogue.cc
+++ b/cc/hybrid/hybrid_decrypt_catalogue.cc
@@ -14,14 +14,14 @@
 //
 ///////////////////////////////////////////////////////////////////////////////
 
-#include "cc/hybrid/hybrid_decrypt_catalogue.h"
+#include "tink/hybrid/hybrid_decrypt_catalogue.h"
 
 #include "absl/strings/ascii.h"
-#include "cc/catalogue.h"
-#include "cc/hybrid/ecies_aead_hkdf_private_key_manager.h"
-#include "cc/key_manager.h"
-#include "cc/util/status.h"
-#include "cc/util/statusor.h"
+#include "tink/catalogue.h"
+#include "tink/hybrid/ecies_aead_hkdf_private_key_manager.h"
+#include "tink/key_manager.h"
+#include "tink/util/status.h"
+#include "tink/util/statusor.h"
 
 namespace crypto {
 namespace tink {
diff --git a/cc/hybrid/hybrid_decrypt_catalogue.h b/cc/hybrid/hybrid_decrypt_catalogue.h
index 2c888484bd952e59a5fc91b6e73c22a881a5dfa3..f307ecf42c4841fae41c2854f0a3bde60a48c99f 100644
--- a/cc/hybrid/hybrid_decrypt_catalogue.h
+++ b/cc/hybrid/hybrid_decrypt_catalogue.h
@@ -17,10 +17,10 @@
 #ifndef TINK_HYBRID_HYBRID_DECRYPT_CATALOGUE_H_
 #define TINK_HYBRID_HYBRID_DECRYPT_CATALOGUE_H_
 
-#include "cc/catalogue.h"
-#include "cc/hybrid_decrypt.h"
-#include "cc/key_manager.h"
-#include "cc/util/statusor.h"
+#include "tink/catalogue.h"
+#include "tink/hybrid_decrypt.h"
+#include "tink/key_manager.h"
+#include "tink/util/statusor.h"
 
 namespace crypto {
 namespace tink {
diff --git a/cc/hybrid/hybrid_decrypt_catalogue_test.cc b/cc/hybrid/hybrid_decrypt_catalogue_test.cc
index 489274d41a8126e83ba9d639d03d4943d75278ce..42fac79fad6457873f2ebe4b6cc1c2625bfaf3e5 100644
--- a/cc/hybrid/hybrid_decrypt_catalogue_test.cc
+++ b/cc/hybrid/hybrid_decrypt_catalogue_test.cc
@@ -14,12 +14,12 @@
 //
 ////////////////////////////////////////////////////////////////////////////////
 
-#include "cc/hybrid/hybrid_decrypt_catalogue.h"
+#include "tink/hybrid/hybrid_decrypt_catalogue.h"
 
-#include "cc/catalogue.h"
-#include "cc/hybrid/hybrid_decrypt_config.h"
-#include "cc/util/status.h"
-#include "cc/util/statusor.h"
+#include "tink/catalogue.h"
+#include "tink/hybrid/hybrid_decrypt_config.h"
+#include "tink/util/status.h"
+#include "tink/util/statusor.h"
 #include "gtest/gtest.h"
 
 namespace crypto {
diff --git a/cc/hybrid/hybrid_decrypt_config.cc b/cc/hybrid/hybrid_decrypt_config.cc
index 839ee8e28e9debe5dc026ca3c4e344f80a8a8642..f31029c8d1a3c6e275be513d2316df2faeb2ba5c 100644
--- a/cc/hybrid/hybrid_decrypt_config.cc
+++ b/cc/hybrid/hybrid_decrypt_config.cc
@@ -14,12 +14,12 @@
 //
 ///////////////////////////////////////////////////////////////////////////////
 
-#include "cc/hybrid/hybrid_decrypt_config.h"
+#include "tink/hybrid/hybrid_decrypt_config.h"
 
-#include "cc/config.h"
-#include "cc/aead/aead_config.h"
-#include "cc/hybrid/hybrid_decrypt_catalogue.h"
-#include "cc/util/status.h"
+#include "tink/config.h"
+#include "tink/aead/aead_config.h"
+#include "tink/hybrid/hybrid_decrypt_catalogue.h"
+#include "tink/util/status.h"
 #include "proto/config.pb.h"
 
 namespace util = crypto::tink::util;
diff --git a/cc/hybrid/hybrid_decrypt_config.h b/cc/hybrid/hybrid_decrypt_config.h
index 9e6f8c827ce37ae0d4691f6f9d3a2548da773085..609e54d0fea1851bde055a272cd65ae3b8191d57 100644
--- a/cc/hybrid/hybrid_decrypt_config.h
+++ b/cc/hybrid/hybrid_decrypt_config.h
@@ -17,9 +17,9 @@
 #ifndef TINK_HYBRID_HYBRID_DECRYPT_CONFIG_H_
 #define TINK_HYBRID_HYBRID_DECRYPT_CONFIG_H_
 
-#include "cc/hybrid_decrypt.h"
-#include "cc/key_manager.h"
-#include "cc/util/status.h"
+#include "tink/hybrid_decrypt.h"
+#include "tink/key_manager.h"
+#include "tink/util/status.h"
 #include "proto/config.pb.h"
 
 namespace crypto {
diff --git a/cc/hybrid/hybrid_decrypt_config_test.cc b/cc/hybrid/hybrid_decrypt_config_test.cc
index 7d89df7e8bf8419986ce08c8e900a41d019f482d..132b59f082b6f246d81426637520d4333d31fa9c 100644
--- a/cc/hybrid/hybrid_decrypt_config_test.cc
+++ b/cc/hybrid/hybrid_decrypt_config_test.cc
@@ -14,13 +14,13 @@
 //
 ////////////////////////////////////////////////////////////////////////////////
 
-#include "cc/hybrid/hybrid_decrypt_config.h"
+#include "tink/hybrid/hybrid_decrypt_config.h"
 
-#include "cc/hybrid_decrypt.h"
-#include "cc/catalogue.h"
-#include "cc/config.h"
-#include "cc/registry.h"
-#include "cc/util/status.h"
+#include "tink/hybrid_decrypt.h"
+#include "tink/catalogue.h"
+#include "tink/config.h"
+#include "tink/registry.h"
+#include "tink/util/status.h"
 #include "gtest/gtest.h"
 
 namespace util = crypto::tink::util;
diff --git a/cc/hybrid/hybrid_decrypt_factory.cc b/cc/hybrid/hybrid_decrypt_factory.cc
index 21d690eddff08c87c29c47d868cc03f70d5cc86b..5116cac10161e8a46d2bc4b9fe7d984fcc011dbd 100644
--- a/cc/hybrid/hybrid_decrypt_factory.cc
+++ b/cc/hybrid/hybrid_decrypt_factory.cc
@@ -14,15 +14,15 @@
 //
 ///////////////////////////////////////////////////////////////////////////////
 
-#include "cc/hybrid/hybrid_decrypt_factory.h"
+#include "tink/hybrid/hybrid_decrypt_factory.h"
 
-#include "cc/hybrid_decrypt.h"
-#include "cc/key_manager.h"
-#include "cc/keyset_handle.h"
-#include "cc/registry.h"
-#include "cc/hybrid/hybrid_decrypt_set_wrapper.h"
-#include "cc/util/status.h"
-#include "cc/util/statusor.h"
+#include "tink/hybrid_decrypt.h"
+#include "tink/key_manager.h"
+#include "tink/keyset_handle.h"
+#include "tink/registry.h"
+#include "tink/hybrid/hybrid_decrypt_set_wrapper.h"
+#include "tink/util/status.h"
+#include "tink/util/statusor.h"
 
 namespace util = crypto::tink::util;
 
diff --git a/cc/hybrid/hybrid_decrypt_factory.h b/cc/hybrid/hybrid_decrypt_factory.h
index 43edec18dc5227985f065b1e3400399d07550a9b..2f5eb6532b1aadb57f558afe2ed1cd7069288b5d 100644
--- a/cc/hybrid/hybrid_decrypt_factory.h
+++ b/cc/hybrid/hybrid_decrypt_factory.h
@@ -17,10 +17,10 @@
 #ifndef TINK_HYBRID_HYBRID_DECRYPT_FACTORY_H_
 #define TINK_HYBRID_HYBRID_DECRYPT_FACTORY_H_
 
-#include "cc/hybrid_decrypt.h"
-#include "cc/key_manager.h"
-#include "cc/keyset_handle.h"
-#include "cc/util/statusor.h"
+#include "tink/hybrid_decrypt.h"
+#include "tink/key_manager.h"
+#include "tink/keyset_handle.h"
+#include "tink/util/statusor.h"
 
 namespace crypto {
 namespace tink {
diff --git a/cc/hybrid/hybrid_decrypt_factory_test.cc b/cc/hybrid/hybrid_decrypt_factory_test.cc
index c83d9a7c93374d4e634153d758fb1b0e71975711..b22f4b6ede878e933f48e8f446de46745ee28322 100644
--- a/cc/hybrid/hybrid_decrypt_factory_test.cc
+++ b/cc/hybrid/hybrid_decrypt_factory_test.cc
@@ -14,17 +14,17 @@
 //
 ////////////////////////////////////////////////////////////////////////////////
 
-#include "cc/hybrid/hybrid_decrypt_factory.h"
-
-#include "cc/hybrid_decrypt.h"
-#include "cc/hybrid_encrypt.h"
-#include "cc/crypto_format.h"
-#include "cc/keyset_handle.h"
-#include "cc/hybrid/ecies_aead_hkdf_public_key_manager.h"
-#include "cc/hybrid/hybrid_decrypt_config.h"
-#include "cc/util/ptr_util.h"
-#include "cc/util/status.h"
-#include "cc/util/test_util.h"
+#include "tink/hybrid/hybrid_decrypt_factory.h"
+
+#include "tink/hybrid_decrypt.h"
+#include "tink/hybrid_encrypt.h"
+#include "tink/crypto_format.h"
+#include "tink/keyset_handle.h"
+#include "tink/hybrid/ecies_aead_hkdf_public_key_manager.h"
+#include "tink/hybrid/hybrid_decrypt_config.h"
+#include "tink/util/ptr_util.h"
+#include "tink/util/status.h"
+#include "tink/util/test_util.h"
 #include "gtest/gtest.h"
 #include "proto/ecies_aead_hkdf.pb.h"
 #include "proto/tink.pb.h"
diff --git a/cc/hybrid/hybrid_decrypt_set_wrapper.cc b/cc/hybrid/hybrid_decrypt_set_wrapper.cc
index 366566c36fa7ce5421f4e2f80961bad1812ced98..c8a7eb3b72aaf9390eb8d12c2c95eb2b4ac4f0e0 100644
--- a/cc/hybrid/hybrid_decrypt_set_wrapper.cc
+++ b/cc/hybrid/hybrid_decrypt_set_wrapper.cc
@@ -14,13 +14,13 @@
 //
 ///////////////////////////////////////////////////////////////////////////////
 
-#include "cc/hybrid/hybrid_decrypt_set_wrapper.h"
+#include "tink/hybrid/hybrid_decrypt_set_wrapper.h"
 
-#include "cc/hybrid_decrypt.h"
-#include "cc/crypto_format.h"
-#include "cc/primitive_set.h"
-#include "cc/util/status.h"
-#include "cc/util/statusor.h"
+#include "tink/hybrid_decrypt.h"
+#include "tink/crypto_format.h"
+#include "tink/primitive_set.h"
+#include "tink/util/status.h"
+#include "tink/util/statusor.h"
 
 namespace util = crypto::tink::util;
 
diff --git a/cc/hybrid/hybrid_decrypt_set_wrapper.h b/cc/hybrid/hybrid_decrypt_set_wrapper.h
index fae55c0df871e751cf4e02805a030468eec1231b..e8402ebeb294af42028d0db62d9389fb63761185 100644
--- a/cc/hybrid/hybrid_decrypt_set_wrapper.h
+++ b/cc/hybrid/hybrid_decrypt_set_wrapper.h
@@ -18,9 +18,9 @@
 #define TINK_HYBRID_HYBRID_DECRYPT_SET_WRAPPER_H_
 
 #include "absl/strings/string_view.h"
-#include "cc/hybrid_decrypt.h"
-#include "cc/primitive_set.h"
-#include "cc/util/statusor.h"
+#include "tink/hybrid_decrypt.h"
+#include "tink/primitive_set.h"
+#include "tink/util/statusor.h"
 #include "proto/tink.pb.h"
 
 namespace crypto {
diff --git a/cc/hybrid/hybrid_decrypt_set_wrapper_test.cc b/cc/hybrid/hybrid_decrypt_set_wrapper_test.cc
index c95b8384e6648bff7be881f0d337439c2bc50909..4c4c064ed2063cf92294cd150862958ecd5b7239 100644
--- a/cc/hybrid/hybrid_decrypt_set_wrapper_test.cc
+++ b/cc/hybrid/hybrid_decrypt_set_wrapper_test.cc
@@ -14,11 +14,11 @@
 //
 ////////////////////////////////////////////////////////////////////////////////
 
-#include "cc/hybrid/hybrid_decrypt_set_wrapper.h"
-#include "cc/hybrid_decrypt.h"
-#include "cc/primitive_set.h"
-#include "cc/util/status.h"
-#include "cc/util/test_util.h"
+#include "tink/hybrid/hybrid_decrypt_set_wrapper.h"
+#include "tink/hybrid_decrypt.h"
+#include "tink/primitive_set.h"
+#include "tink/util/status.h"
+#include "tink/util/test_util.h"
 #include "gtest/gtest.h"
 
 using crypto::tink::test::DummyHybridDecrypt;
diff --git a/cc/hybrid/hybrid_encrypt_catalogue.cc b/cc/hybrid/hybrid_encrypt_catalogue.cc
index 3fe9692d3df9896ef7f00f53c711f970ffce4691..05b5cf6089202f83400f80664540b14816762aed 100644
--- a/cc/hybrid/hybrid_encrypt_catalogue.cc
+++ b/cc/hybrid/hybrid_encrypt_catalogue.cc
@@ -14,14 +14,14 @@
 //
 ///////////////////////////////////////////////////////////////////////////////
 
-#include "cc/hybrid/hybrid_encrypt_catalogue.h"
+#include "tink/hybrid/hybrid_encrypt_catalogue.h"
 
 #include "absl/strings/ascii.h"
-#include "cc/catalogue.h"
-#include "cc/hybrid/ecies_aead_hkdf_public_key_manager.h"
-#include "cc/key_manager.h"
-#include "cc/util/status.h"
-#include "cc/util/statusor.h"
+#include "tink/catalogue.h"
+#include "tink/hybrid/ecies_aead_hkdf_public_key_manager.h"
+#include "tink/key_manager.h"
+#include "tink/util/status.h"
+#include "tink/util/statusor.h"
 
 namespace crypto {
 namespace tink {
diff --git a/cc/hybrid/hybrid_encrypt_catalogue.h b/cc/hybrid/hybrid_encrypt_catalogue.h
index 3b54ad921143a3e8d4b70dab1c1410ca89ae3d9f..8ac09582575715d93fadf0175325a44c4dd6c93a 100644
--- a/cc/hybrid/hybrid_encrypt_catalogue.h
+++ b/cc/hybrid/hybrid_encrypt_catalogue.h
@@ -17,10 +17,10 @@
 #ifndef TINK_HYBRID_HYBRID_ENCRYPT_CATALOGUE_H_
 #define TINK_HYBRID_HYBRID_ENCRYPT_CATALOGUE_H_
 
-#include "cc/catalogue.h"
-#include "cc/hybrid_encrypt.h"
-#include "cc/key_manager.h"
-#include "cc/util/statusor.h"
+#include "tink/catalogue.h"
+#include "tink/hybrid_encrypt.h"
+#include "tink/key_manager.h"
+#include "tink/util/statusor.h"
 
 namespace crypto {
 namespace tink {
diff --git a/cc/hybrid/hybrid_encrypt_catalogue_test.cc b/cc/hybrid/hybrid_encrypt_catalogue_test.cc
index 87fda81854c8af9c0eb5a84c48f8674607fe9ec1..9d1a88653a7fa26997da04056a3bd5b661abf34a 100644
--- a/cc/hybrid/hybrid_encrypt_catalogue_test.cc
+++ b/cc/hybrid/hybrid_encrypt_catalogue_test.cc
@@ -14,12 +14,12 @@
 //
 ////////////////////////////////////////////////////////////////////////////////
 
-#include "cc/hybrid/hybrid_encrypt_catalogue.h"
+#include "tink/hybrid/hybrid_encrypt_catalogue.h"
 
-#include "cc/catalogue.h"
-#include "cc/hybrid/hybrid_encrypt_config.h"
-#include "cc/util/status.h"
-#include "cc/util/statusor.h"
+#include "tink/catalogue.h"
+#include "tink/hybrid/hybrid_encrypt_config.h"
+#include "tink/util/status.h"
+#include "tink/util/statusor.h"
 #include "gtest/gtest.h"
 
 namespace crypto {
diff --git a/cc/hybrid/hybrid_encrypt_config.cc b/cc/hybrid/hybrid_encrypt_config.cc
index 45ae0e3b249ee1e23fca2aa85b8d66e1a171c336..bba2e64283e6ce8da8655d855721cb03c0961198 100644
--- a/cc/hybrid/hybrid_encrypt_config.cc
+++ b/cc/hybrid/hybrid_encrypt_config.cc
@@ -14,12 +14,12 @@
 //
 ///////////////////////////////////////////////////////////////////////////////
 
-#include "cc/hybrid/hybrid_encrypt_config.h"
+#include "tink/hybrid/hybrid_encrypt_config.h"
 
-#include "cc/config.h"
-#include "cc/aead/aead_config.h"
-#include "cc/hybrid/hybrid_encrypt_catalogue.h"
-#include "cc/util/status.h"
+#include "tink/config.h"
+#include "tink/aead/aead_config.h"
+#include "tink/hybrid/hybrid_encrypt_catalogue.h"
+#include "tink/util/status.h"
 #include "proto/config.pb.h"
 
 namespace util = crypto::tink::util;
diff --git a/cc/hybrid/hybrid_encrypt_config.h b/cc/hybrid/hybrid_encrypt_config.h
index f04935f5c680b5c845a5cf842abc014d045445cb..ca089168a6983634406d0202390a955c3f10ead3 100644
--- a/cc/hybrid/hybrid_encrypt_config.h
+++ b/cc/hybrid/hybrid_encrypt_config.h
@@ -17,8 +17,8 @@
 #ifndef TINK_HYBRID_HYBRID_ENCRYPT_CONFIG_H_
 #define TINK_HYBRID_HYBRID_ENCRYPT_CONFIG_H_
 
-#include "cc/hybrid_encrypt.h"
-#include "cc/util/status.h"
+#include "tink/hybrid_encrypt.h"
+#include "tink/util/status.h"
 #include "proto/config.pb.h"
 
 namespace crypto {
diff --git a/cc/hybrid/hybrid_encrypt_config_test.cc b/cc/hybrid/hybrid_encrypt_config_test.cc
index 16a5b96836e6284fd11ab61e954452f815298ae9..ad75af088f00e3bd8dd067762ff6f710f2b44133 100644
--- a/cc/hybrid/hybrid_encrypt_config_test.cc
+++ b/cc/hybrid/hybrid_encrypt_config_test.cc
@@ -14,13 +14,13 @@
 //
 ////////////////////////////////////////////////////////////////////////////////
 
-#include "cc/hybrid/hybrid_encrypt_config.h"
+#include "tink/hybrid/hybrid_encrypt_config.h"
 
-#include "cc/hybrid_encrypt.h"
-#include "cc/catalogue.h"
-#include "cc/config.h"
-#include "cc/registry.h"
-#include "cc/util/status.h"
+#include "tink/hybrid_encrypt.h"
+#include "tink/catalogue.h"
+#include "tink/config.h"
+#include "tink/registry.h"
+#include "tink/util/status.h"
 #include "gtest/gtest.h"
 
 namespace util = crypto::tink::util;
diff --git a/cc/hybrid/hybrid_encrypt_factory.cc b/cc/hybrid/hybrid_encrypt_factory.cc
index bd206b63ffba6e5dc544fabaa07d37af6cd70dce..d0a3bb010d8682004df56fb28fa0c488d8042cab 100644
--- a/cc/hybrid/hybrid_encrypt_factory.cc
+++ b/cc/hybrid/hybrid_encrypt_factory.cc
@@ -14,15 +14,15 @@
 //
 ///////////////////////////////////////////////////////////////////////////////
 
-#include "cc/hybrid/hybrid_encrypt_factory.h"
+#include "tink/hybrid/hybrid_encrypt_factory.h"
 
-#include "cc/hybrid_encrypt.h"
-#include "cc/key_manager.h"
-#include "cc/keyset_handle.h"
-#include "cc/registry.h"
-#include "cc/hybrid/hybrid_encrypt_set_wrapper.h"
-#include "cc/util/status.h"
-#include "cc/util/statusor.h"
+#include "tink/hybrid_encrypt.h"
+#include "tink/key_manager.h"
+#include "tink/keyset_handle.h"
+#include "tink/registry.h"
+#include "tink/hybrid/hybrid_encrypt_set_wrapper.h"
+#include "tink/util/status.h"
+#include "tink/util/statusor.h"
 
 namespace util = crypto::tink::util;
 
diff --git a/cc/hybrid/hybrid_encrypt_factory.h b/cc/hybrid/hybrid_encrypt_factory.h
index 9792f4471b1d842d24d3a22894152f4380232956..fd0fa5714444d5707e18c9c05d048a608021cd8a 100644
--- a/cc/hybrid/hybrid_encrypt_factory.h
+++ b/cc/hybrid/hybrid_encrypt_factory.h
@@ -17,10 +17,10 @@
 #ifndef TINK_HYBRID_HYBRID_ENCRYPT_FACTORY_H_
 #define TINK_HYBRID_HYBRID_ENCRYPT_FACTORY_H_
 
-#include "cc/hybrid_encrypt.h"
-#include "cc/key_manager.h"
-#include "cc/keyset_handle.h"
-#include "cc/util/statusor.h"
+#include "tink/hybrid_encrypt.h"
+#include "tink/key_manager.h"
+#include "tink/keyset_handle.h"
+#include "tink/util/statusor.h"
 
 namespace crypto {
 namespace tink {
diff --git a/cc/hybrid/hybrid_encrypt_factory_test.cc b/cc/hybrid/hybrid_encrypt_factory_test.cc
index 30d56cc4f8e5f0b10c50d35d90cbcfa8485eb159..5e3d3a1231b338ec93bb215f4cf52170958981e5 100644
--- a/cc/hybrid/hybrid_encrypt_factory_test.cc
+++ b/cc/hybrid/hybrid_encrypt_factory_test.cc
@@ -14,14 +14,14 @@
 //
 ////////////////////////////////////////////////////////////////////////////////
 
-#include "cc/hybrid/hybrid_encrypt_factory.h"
-
-#include "cc/hybrid_encrypt.h"
-#include "cc/crypto_format.h"
-#include "cc/keyset_handle.h"
-#include "cc/hybrid/hybrid_encrypt_config.h"
-#include "cc/util/status.h"
-#include "cc/util/test_util.h"
+#include "tink/hybrid/hybrid_encrypt_factory.h"
+
+#include "tink/hybrid_encrypt.h"
+#include "tink/crypto_format.h"
+#include "tink/keyset_handle.h"
+#include "tink/hybrid/hybrid_encrypt_config.h"
+#include "tink/util/status.h"
+#include "tink/util/test_util.h"
 #include "gtest/gtest.h"
 #include "proto/ecies_aead_hkdf.pb.h"
 #include "proto/tink.pb.h"
diff --git a/cc/hybrid/hybrid_encrypt_set_wrapper.cc b/cc/hybrid/hybrid_encrypt_set_wrapper.cc
index bf24931ecdd8ebc5ecd734279c05df7629c1339c..088fd8fc796dc8c560ada3511a9dc2ce5d2d24ad 100644
--- a/cc/hybrid/hybrid_encrypt_set_wrapper.cc
+++ b/cc/hybrid/hybrid_encrypt_set_wrapper.cc
@@ -14,13 +14,13 @@
 //
 ///////////////////////////////////////////////////////////////////////////////
 
-#include "cc/hybrid/hybrid_encrypt_set_wrapper.h"
+#include "tink/hybrid/hybrid_encrypt_set_wrapper.h"
 
-#include "cc/hybrid_encrypt.h"
-#include "cc/crypto_format.h"
-#include "cc/primitive_set.h"
-#include "cc/util/status.h"
-#include "cc/util/statusor.h"
+#include "tink/hybrid_encrypt.h"
+#include "tink/crypto_format.h"
+#include "tink/primitive_set.h"
+#include "tink/util/status.h"
+#include "tink/util/statusor.h"
 
 namespace util = crypto::tink::util;
 
diff --git a/cc/hybrid/hybrid_encrypt_set_wrapper.h b/cc/hybrid/hybrid_encrypt_set_wrapper.h
index ef29eb124ce8cc3ee7431c8b7e561874dd88e6f2..590cfca515b1f97ea048d83effd2feaaff0021c6 100644
--- a/cc/hybrid/hybrid_encrypt_set_wrapper.h
+++ b/cc/hybrid/hybrid_encrypt_set_wrapper.h
@@ -18,9 +18,9 @@
 #define TINK_HYBRID_HYBRID_ENCRYPT_SET_WRAPPER_H_
 
 #include "absl/strings/string_view.h"
-#include "cc/hybrid_encrypt.h"
-#include "cc/primitive_set.h"
-#include "cc/util/statusor.h"
+#include "tink/hybrid_encrypt.h"
+#include "tink/primitive_set.h"
+#include "tink/util/statusor.h"
 #include "proto/tink.pb.h"
 
 namespace crypto {
diff --git a/cc/hybrid/hybrid_encrypt_set_wrapper_test.cc b/cc/hybrid/hybrid_encrypt_set_wrapper_test.cc
index 3fb6945453fbf917ede613151434312a7203fd26..cb36efa2e1bc6cdcd8c2d70da7014ac1961b225b 100644
--- a/cc/hybrid/hybrid_encrypt_set_wrapper_test.cc
+++ b/cc/hybrid/hybrid_encrypt_set_wrapper_test.cc
@@ -14,11 +14,11 @@
 //
 ////////////////////////////////////////////////////////////////////////////////
 
-#include "cc/hybrid/hybrid_encrypt_set_wrapper.h"
-#include "cc/hybrid_encrypt.h"
-#include "cc/primitive_set.h"
-#include "cc/util/status.h"
-#include "cc/util/test_util.h"
+#include "tink/hybrid/hybrid_encrypt_set_wrapper.h"
+#include "tink/hybrid_encrypt.h"
+#include "tink/primitive_set.h"
+#include "tink/util/status.h"
+#include "tink/util/test_util.h"
 #include "gtest/gtest.h"
 
 using crypto::tink::test::DummyHybridEncrypt;
diff --git a/cc/hybrid_decrypt.h b/cc/hybrid_decrypt.h
index abd1ac633b83459e9d03e43d682bb60028484709..13d7bab5448968c928424ba9e6505e3a6caf312c 100644
--- a/cc/hybrid_decrypt.h
+++ b/cc/hybrid_decrypt.h
@@ -18,7 +18,7 @@
 #define TINK_HYBRID_DECRYPT_H_
 
 #include "absl/strings/string_view.h"
-#include "cc/util/statusor.h"
+#include "tink/util/statusor.h"
 
 namespace crypto {
 namespace tink {
diff --git a/cc/hybrid_decrypt_config.h b/cc/hybrid_decrypt_config.h
index 8fdfac586f6ed2b3a4d9c2101763cd1dd506a60b..6c418c5305689f896ae786778f0e86c891b16eef 100644
--- a/cc/hybrid_decrypt_config.h
+++ b/cc/hybrid_decrypt_config.h
@@ -17,6 +17,6 @@
 #ifndef TINK_HYBRID_DECRYPT_CONFIG_H_
 #define TINK_HYBRID_DECRYPT_CONFIG_H_
 
-#include "cc/hybrid/hybrid_decrypt_config.h"  // IWYU pragma: export
+#include "tink/hybrid/hybrid_decrypt_config.h"  // IWYU pragma: export
 
 #endif  // TINK_HYBRID_DECRYPT_CONFIG_H_
diff --git a/cc/hybrid_decrypt_factory.h b/cc/hybrid_decrypt_factory.h
index fa27743b1bc6520630025e8221222519a8401dec..a3477b7df19ec441a81063f50ec4e385561630bd 100644
--- a/cc/hybrid_decrypt_factory.h
+++ b/cc/hybrid_decrypt_factory.h
@@ -17,6 +17,6 @@
 #ifndef TINK_HYBRID_DECRYPT_FACTORY_H_
 #define TINK_HYBRID_DECRYPT_FACTORY_H_
 
-#include "cc/hybrid/hybrid_decrypt_factory.h"  // IWYU pragma: export
+#include "tink/hybrid/hybrid_decrypt_factory.h"  // IWYU pragma: export
 
 #endif  // TINK_HYBRID_DECRYPT_FACTORY_H_
diff --git a/cc/hybrid_encrypt.h b/cc/hybrid_encrypt.h
index ccf2d50b19da4a2ce47ede6f599249c24da14013..feb9d91a6ccf24880b7854159e83aa824571b474 100644
--- a/cc/hybrid_encrypt.h
+++ b/cc/hybrid_encrypt.h
@@ -18,7 +18,7 @@
 #define TINK_HYBRID_ENCRYPT_H_
 
 #include "absl/strings/string_view.h"
-#include "cc/util/statusor.h"
+#include "tink/util/statusor.h"
 
 namespace crypto {
 namespace tink {
diff --git a/cc/hybrid_encrypt_config.h b/cc/hybrid_encrypt_config.h
index b2d7e0fd3807b209a693e77a4a77801e609f8b74..8116fba04af04e1b483bfb7d07516cbaadc46113 100644
--- a/cc/hybrid_encrypt_config.h
+++ b/cc/hybrid_encrypt_config.h
@@ -17,6 +17,6 @@
 #ifndef TINK_HYBRID_ENCRYPT_CONFIG_H_
 #define TINK_HYBRID_ENCRYPT_CONFIG_H_
 
-#include "cc/hybrid/hybrid_encrypt_config.h"  // IWYU pragma: export
+#include "tink/hybrid/hybrid_encrypt_config.h"  // IWYU pragma: export
 
 #endif  // TINK_HYBRID_ENCRYPT_CONFIG_H_
diff --git a/cc/hybrid_encrypt_factory.h b/cc/hybrid_encrypt_factory.h
index f89955cb43751e5144a6187ec6c320af29b5d49c..0930a441926893e5fe9572459df434d2805973f4 100644
--- a/cc/hybrid_encrypt_factory.h
+++ b/cc/hybrid_encrypt_factory.h
@@ -17,6 +17,6 @@
 #ifndef TINK_HYBRID_ENCRYPT_FACTORY_H_
 #define TINK_HYBRID_ENCRYPT_FACTORY_H_
 
-#include "cc/hybrid/hybrid_encrypt_factory.h"  // IWYU pragma: export
+#include "tink/hybrid/hybrid_encrypt_factory.h"  // IWYU pragma: export
 
 #endif  // TINK_HYBRID_ENCRYPT_FACTORY_H_
diff --git a/cc/json_keyset_reader.h b/cc/json_keyset_reader.h
index 7005be4995333e10d76ceec677d09ceb6b69f334..5800e8a31562cb3ae6c474655c4a81c3fa1e6191 100644
--- a/cc/json_keyset_reader.h
+++ b/cc/json_keyset_reader.h
@@ -20,8 +20,8 @@
 #include <istream>
 
 #include "absl/strings/string_view.h"
-#include "cc/keyset_reader.h"
-#include "cc/util/statusor.h"
+#include "tink/keyset_reader.h"
+#include "tink/util/statusor.h"
 #include "proto/tink.pb.h"
 
 namespace crypto {
diff --git a/cc/json_keyset_writer.h b/cc/json_keyset_writer.h
index 5c3402933d93f75ec4e0dfe210d6c0dc8801792f..efd221743e074562016ae116174cba860b91ed72 100644
--- a/cc/json_keyset_writer.h
+++ b/cc/json_keyset_writer.h
@@ -20,9 +20,9 @@
 #include <ostream>
 
 #include "absl/strings/string_view.h"
-#include "cc/keyset_writer.h"
-#include "cc/util/status.h"
-#include "cc/util/statusor.h"
+#include "tink/keyset_writer.h"
+#include "tink/util/status.h"
+#include "tink/util/statusor.h"
 #include "proto/tink.pb.h"
 
 namespace crypto {
diff --git a/cc/key_manager.h b/cc/key_manager.h
index e3f513c773f84220970f351d6f3a9f6dfb6fffb3..9ce085c3c2eb1eb36aa42b22392450b882df507b 100644
--- a/cc/key_manager.h
+++ b/cc/key_manager.h
@@ -21,9 +21,9 @@
 #define TINK_KEY_MANAGER_H_
 
 #include "absl/strings/string_view.h"
-#include "cc/util/errors.h"
-#include "cc/util/status.h"
-#include "cc/util/statusor.h"
+#include "tink/util/errors.h"
+#include "tink/util/status.h"
+#include "tink/util/statusor.h"
 #include "google/protobuf/message.h"
 #include "proto/tink.pb.h"
 
diff --git a/cc/keyset_handle.h b/cc/keyset_handle.h
index b6ded2ff1aa7a8ffdc75a0bf0b1db48bc46d98bc..cf91925f74d56fa4d19aa919c3e4b98fe0ab4bde 100644
--- a/cc/keyset_handle.h
+++ b/cc/keyset_handle.h
@@ -17,9 +17,9 @@
 #ifndef TINK_KEYSET_HANDLE_H_
 #define TINK_KEYSET_HANDLE_H_
 
-#include "cc/aead.h"
-#include "cc/keyset_reader.h"
-#include "cc/keyset_writer.h"
+#include "tink/aead.h"
+#include "tink/keyset_reader.h"
+#include "tink/keyset_writer.h"
 #include "proto/tink.pb.h"
 
 namespace crypto {
diff --git a/cc/keyset_manager.h b/cc/keyset_manager.h
index 8d4c9c8f7c2bad7ecf0492fc59381c874a518412..77bcccb7c9d088d2639d7f33fb12388990da6ef1 100644
--- a/cc/keyset_manager.h
+++ b/cc/keyset_manager.h
@@ -19,10 +19,10 @@
 
 #include <mutex>  // NOLINT(build/c++11)
 
-#include "cc/keyset_handle.h"
-#include "cc/util/ptr_util.h"
-#include "cc/util/status.h"
-#include "cc/util/statusor.h"
+#include "tink/keyset_handle.h"
+#include "tink/util/ptr_util.h"
+#include "tink/util/status.h"
+#include "tink/util/statusor.h"
 #include "proto/tink.pb.h"
 
 namespace crypto {
diff --git a/cc/keyset_reader.h b/cc/keyset_reader.h
index bc6f1034dd48339b0e78730053ed280770cdd566..795d0e3bf589fef1a9b46ff18cbad396018c9d20 100644
--- a/cc/keyset_reader.h
+++ b/cc/keyset_reader.h
@@ -17,7 +17,7 @@
 #ifndef TINK_KEYSET_READER_H_
 #define TINK_KEYSET_READER_H_
 
-#include "cc/util/statusor.h"
+#include "tink/util/statusor.h"
 #include "proto/tink.pb.h"
 
 namespace crypto {
diff --git a/cc/keyset_writer.h b/cc/keyset_writer.h
index 2d5f2f330ed5d0be7e41ec733569b5b7794d5cfc..625ae655beac26241b54791ef97f92b590b11da0 100644
--- a/cc/keyset_writer.h
+++ b/cc/keyset_writer.h
@@ -17,7 +17,7 @@
 #ifndef TINK_KEYSET_WRITER_H_
 #define TINK_KEYSET_WRITER_H_
 
-#include "cc/util/status.h"
+#include "tink/util/status.h"
 #include "proto/tink.pb.h"
 
 namespace crypto {
diff --git a/cc/mac.h b/cc/mac.h
index 691a982af4c150b365636a40fbbaf98473e33391..fa265568c4b5e0798bfbf4e4660d090dd3d8e14a 100644
--- a/cc/mac.h
+++ b/cc/mac.h
@@ -18,8 +18,8 @@
 #define TINK_MAC_H_
 
 #include "absl/strings/string_view.h"
-#include "cc/util/status.h"
-#include "cc/util/statusor.h"
+#include "tink/util/status.h"
+#include "tink/util/statusor.h"
 
 namespace crypto {
 namespace tink {
diff --git a/cc/mac/BUILD.bazel b/cc/mac/BUILD.bazel
index 9d9323bbbc993ad264c56f89cd8e46b0bbd0585a..5ea8a3bfdd3bc65b29beceb36758682420c4859e 100644
--- a/cc/mac/BUILD.bazel
+++ b/cc/mac/BUILD.bazel
@@ -15,6 +15,8 @@ cc_library(
         "//cc/util:statusor",
         "//proto:tink_cc_proto",
     ],
+    strip_include_prefix = "/cc",
+    include_prefix = "tink",
 )
 
 cc_library(
@@ -27,6 +29,8 @@ cc_library(
         "//cc/util:status",
         "//proto:config_cc_proto",
     ],
+    strip_include_prefix = "/cc",
+    include_prefix = "tink",
 )
 
 cc_library(
@@ -38,6 +42,8 @@ cc_library(
         "//cc:catalogue",
         "//cc/util:status",
     ],
+    strip_include_prefix = "/cc",
+    include_prefix = "tink",
 )
 
 cc_library(
@@ -54,6 +60,8 @@ cc_library(
         "//cc/util:status",
         "//cc/util:statusor",
     ],
+    strip_include_prefix = "/cc",
+    include_prefix = "tink",
 )
 
 cc_library(
@@ -75,6 +83,8 @@ cc_library(
         "//proto:tink_cc_proto",
         "@com_google_protobuf//:protobuf_lite",
     ],
+    strip_include_prefix = "/cc",
+    include_prefix = "tink",
 )
 
 # tests
diff --git a/cc/mac/hmac_key_manager.cc b/cc/mac/hmac_key_manager.cc
index fbc35d4feb48bd3cd81730ab9bb8b3fbc0bdd7de..cdab031c222fb2482c62a8b34b91159c556dafc0 100644
--- a/cc/mac/hmac_key_manager.cc
+++ b/cc/mac/hmac_key_manager.cc
@@ -14,20 +14,20 @@
 //
 ///////////////////////////////////////////////////////////////////////////////
 
-#include "cc/mac/hmac_key_manager.h"
+#include "tink/mac/hmac_key_manager.h"
 
 #include <map>
 
 #include "absl/strings/string_view.h"
-#include "cc/mac.h"
-#include "cc/key_manager.h"
-#include "cc/subtle/hmac_boringssl.h"
-#include "cc/subtle/random.h"
-#include "cc/util/enums.h"
-#include "cc/util/errors.h"
-#include "cc/util/status.h"
-#include "cc/util/statusor.h"
-#include "cc/util/validation.h"
+#include "tink/mac.h"
+#include "tink/key_manager.h"
+#include "tink/subtle/hmac_boringssl.h"
+#include "tink/subtle/random.h"
+#include "tink/util/enums.h"
+#include "tink/util/errors.h"
+#include "tink/util/status.h"
+#include "tink/util/statusor.h"
+#include "tink/util/validation.h"
 #include "google/protobuf/message.h"
 #include "proto/common.pb.h"
 #include "proto/hmac.pb.h"
diff --git a/cc/mac/hmac_key_manager.h b/cc/mac/hmac_key_manager.h
index fad7fe543090cbe8d02e018fefbb61d4ebbe14fb..9d3cdf332d15ed7b6bad3c7596e4fe1eecc22127 100644
--- a/cc/mac/hmac_key_manager.h
+++ b/cc/mac/hmac_key_manager.h
@@ -21,11 +21,11 @@
 #define TINK_MAC_HMAC_KEY_MANAGER_H_
 
 #include "absl/strings/string_view.h"
-#include "cc/mac.h"
-#include "cc/key_manager.h"
-#include "cc/util/errors.h"
-#include "cc/util/status.h"
-#include "cc/util/statusor.h"
+#include "tink/mac.h"
+#include "tink/key_manager.h"
+#include "tink/util/errors.h"
+#include "tink/util/status.h"
+#include "tink/util/statusor.h"
 #include "google/protobuf/message.h"
 #include "proto/hmac.pb.h"
 #include "proto/tink.pb.h"
diff --git a/cc/mac/hmac_key_manager_test.cc b/cc/mac/hmac_key_manager_test.cc
index b571bbddf1eb16d8d903e5fe2fd8760bf06502f1..23678046148b023bcc39446d24b91da80b3c9206 100644
--- a/cc/mac/hmac_key_manager_test.cc
+++ b/cc/mac/hmac_key_manager_test.cc
@@ -14,11 +14,11 @@
 //
 ////////////////////////////////////////////////////////////////////////////////
 
-#include "cc/mac/hmac_key_manager.h"
+#include "tink/mac/hmac_key_manager.h"
 
-#include "cc/mac.h"
-#include "cc/util/status.h"
-#include "cc/util/statusor.h"
+#include "tink/mac.h"
+#include "tink/util/status.h"
+#include "tink/util/statusor.h"
 #include "gtest/gtest.h"
 #include "proto/aes_ctr.pb.h"
 #include "proto/common.pb.h"
diff --git a/cc/mac/mac_catalogue.cc b/cc/mac/mac_catalogue.cc
index c463b5d40734e29046ebcc269e051b9b26087253..3f5e1df1eec5447a8193b21ca0c715d9e21418c8 100644
--- a/cc/mac/mac_catalogue.cc
+++ b/cc/mac/mac_catalogue.cc
@@ -14,14 +14,14 @@
 //
 ///////////////////////////////////////////////////////////////////////////////
 
-#include "cc/mac/mac_catalogue.h"
+#include "tink/mac/mac_catalogue.h"
 
 #include "absl/strings/ascii.h"
-#include "cc/catalogue.h"
-#include "cc/key_manager.h"
-#include "cc/mac/hmac_key_manager.h"
-#include "cc/util/status.h"
-#include "cc/util/statusor.h"
+#include "tink/catalogue.h"
+#include "tink/key_manager.h"
+#include "tink/mac/hmac_key_manager.h"
+#include "tink/util/status.h"
+#include "tink/util/statusor.h"
 
 namespace crypto {
 namespace tink {
diff --git a/cc/mac/mac_catalogue.h b/cc/mac/mac_catalogue.h
index 5fc23d9107b139bd66b129299e02ba332c012a3c..a523eae4ee6100c87a8679ca49c931052b795543 100644
--- a/cc/mac/mac_catalogue.h
+++ b/cc/mac/mac_catalogue.h
@@ -17,10 +17,10 @@
 #ifndef TINK_MAC_MAC_CATALOGUE_H_
 #define TINK_MAC_MAC_CATALOGUE_H_
 
-#include "cc/catalogue.h"
-#include "cc/key_manager.h"
-#include "cc/mac.h"
-#include "cc/util/statusor.h"
+#include "tink/catalogue.h"
+#include "tink/key_manager.h"
+#include "tink/mac.h"
+#include "tink/util/statusor.h"
 
 namespace crypto {
 namespace tink {
diff --git a/cc/mac/mac_catalogue_test.cc b/cc/mac/mac_catalogue_test.cc
index a69d314f5830e04960292b3859f6086b4dd719ab..b58bf180b60b563caeb35f03cd0dc81d43182e98 100644
--- a/cc/mac/mac_catalogue_test.cc
+++ b/cc/mac/mac_catalogue_test.cc
@@ -14,12 +14,12 @@
 //
 ////////////////////////////////////////////////////////////////////////////////
 
-#include "cc/mac/mac_catalogue.h"
+#include "tink/mac/mac_catalogue.h"
 
-#include "cc/catalogue.h"
-#include "cc/mac/mac_config.h"
-#include "cc/util/status.h"
-#include "cc/util/statusor.h"
+#include "tink/catalogue.h"
+#include "tink/mac/mac_config.h"
+#include "tink/util/status.h"
+#include "tink/util/statusor.h"
 #include "gtest/gtest.h"
 
 namespace crypto {
diff --git a/cc/mac/mac_config.cc b/cc/mac/mac_config.cc
index 65c4c3bb30b80c46cc714a5005b81c0ec5de25bc..e8eda7321baeaa5fedc1f0772c8de3818a6c406c 100644
--- a/cc/mac/mac_config.cc
+++ b/cc/mac/mac_config.cc
@@ -14,11 +14,11 @@
 //
 ///////////////////////////////////////////////////////////////////////////////
 
-#include "cc/mac/mac_config.h"
+#include "tink/mac/mac_config.h"
 
-#include "cc/config.h"
-#include "cc/mac/mac_catalogue.h"
-#include "cc/util/status.h"
+#include "tink/config.h"
+#include "tink/mac/mac_catalogue.h"
+#include "tink/util/status.h"
 
 namespace util = crypto::tink::util;
 
diff --git a/cc/mac/mac_config.h b/cc/mac/mac_config.h
index 93a13803902a63e46afd2732d874bf08c21dbd49..229f5bd1eee05692e62b82b97d26ce886437e9e2 100644
--- a/cc/mac/mac_config.h
+++ b/cc/mac/mac_config.h
@@ -17,7 +17,7 @@
 #ifndef TINK_MAC_MAC_CONFIG_H_
 #define TINK_MAC_MAC_CONFIG_H_
 
-#include "cc/util/status.h"
+#include "tink/util/status.h"
 #include "proto/config.pb.h"
 
 namespace crypto {
diff --git a/cc/mac/mac_config_test.cc b/cc/mac/mac_config_test.cc
index bb99a17c12b87e39e3cbff5ea3ca72f342449c9c..6e0e82fe3277b49419b5e758e66bc866f4e2f160 100644
--- a/cc/mac/mac_config_test.cc
+++ b/cc/mac/mac_config_test.cc
@@ -14,13 +14,13 @@
 //
 ////////////////////////////////////////////////////////////////////////////////
 
-#include "cc/mac/mac_config.h"
+#include "tink/mac/mac_config.h"
 
-#include "cc/catalogue.h"
-#include "cc/config.h"
-#include "cc/mac.h"
-#include "cc/registry.h"
-#include "cc/util/status.h"
+#include "tink/catalogue.h"
+#include "tink/config.h"
+#include "tink/mac.h"
+#include "tink/registry.h"
+#include "tink/util/status.h"
 #include "gtest/gtest.h"
 
 namespace util = crypto::tink::util;
diff --git a/cc/mac/mac_factory.cc b/cc/mac/mac_factory.cc
index 67e49e8d8c7b239906282629b943b44708b3bcaa..502330cd5b627fa0a3bc589f695fec315afcd4bd 100644
--- a/cc/mac/mac_factory.cc
+++ b/cc/mac/mac_factory.cc
@@ -14,13 +14,13 @@
 //
 ///////////////////////////////////////////////////////////////////////////////
 
-#include "cc/mac/mac_factory.h"
+#include "tink/mac/mac_factory.h"
 
-#include "cc/mac.h"
-#include "cc/registry.h"
-#include "cc/mac/mac_set_wrapper.h"
-#include "cc/util/status.h"
-#include "cc/util/statusor.h"
+#include "tink/mac.h"
+#include "tink/registry.h"
+#include "tink/mac/mac_set_wrapper.h"
+#include "tink/util/status.h"
+#include "tink/util/statusor.h"
 
 namespace util = crypto::tink::util;
 
diff --git a/cc/mac/mac_factory.h b/cc/mac/mac_factory.h
index d912edfea8f8237bd53fd305d5f3f772cf9388d0..024489ce280926fdbeef0dd3a2b8b43c59b48c29 100644
--- a/cc/mac/mac_factory.h
+++ b/cc/mac/mac_factory.h
@@ -17,11 +17,11 @@
 #ifndef TINK_MAC_MAC_FACTORY_H_
 #define TINK_MAC_MAC_FACTORY_H_
 
-#include "cc/key_manager.h"
-#include "cc/keyset_handle.h"
-#include "cc/mac.h"
-#include "cc/util/status.h"
-#include "cc/util/statusor.h"
+#include "tink/key_manager.h"
+#include "tink/keyset_handle.h"
+#include "tink/mac.h"
+#include "tink/util/status.h"
+#include "tink/util/statusor.h"
 
 namespace crypto {
 namespace tink {
diff --git a/cc/mac/mac_factory_test.cc b/cc/mac/mac_factory_test.cc
index 3c6a2b5fc01c995079a06904d08224da3c683590..c5b9ba4e8ad0a61fd6e2462b01258419fbfbd540 100644
--- a/cc/mac/mac_factory_test.cc
+++ b/cc/mac/mac_factory_test.cc
@@ -14,15 +14,15 @@
 //
 ////////////////////////////////////////////////////////////////////////////////
 
-#include "cc/mac/mac_factory.h"
-
-#include "cc/mac.h"
-#include "cc/crypto_format.h"
-#include "cc/keyset_handle.h"
-#include "cc/mac/hmac_key_manager.h"
-#include "cc/mac/mac_config.h"
-#include "cc/util/status.h"
-#include "cc/util/test_util.h"
+#include "tink/mac/mac_factory.h"
+
+#include "tink/mac.h"
+#include "tink/crypto_format.h"
+#include "tink/keyset_handle.h"
+#include "tink/mac/hmac_key_manager.h"
+#include "tink/mac/mac_config.h"
+#include "tink/util/status.h"
+#include "tink/util/test_util.h"
 #include "gtest/gtest.h"
 #include "proto/common.pb.h"
 #include "proto/hmac.pb.h"
diff --git a/cc/mac/mac_set_wrapper.cc b/cc/mac/mac_set_wrapper.cc
index abc0f6e85556ea8d894ef0131e0d9442c76937d9..f3cd011fae255693dae6cee8b6d50a58477f8477 100644
--- a/cc/mac/mac_set_wrapper.cc
+++ b/cc/mac/mac_set_wrapper.cc
@@ -14,13 +14,13 @@
 //
 ///////////////////////////////////////////////////////////////////////////////
 
-#include "cc/mac/mac_set_wrapper.h"
+#include "tink/mac/mac_set_wrapper.h"
 
-#include "cc/mac.h"
-#include "cc/crypto_format.h"
-#include "cc/primitive_set.h"
-#include "cc/util/status.h"
-#include "cc/util/statusor.h"
+#include "tink/mac.h"
+#include "tink/crypto_format.h"
+#include "tink/primitive_set.h"
+#include "tink/util/status.h"
+#include "tink/util/statusor.h"
 
 namespace util = crypto::tink::util;
 
diff --git a/cc/mac/mac_set_wrapper.h b/cc/mac/mac_set_wrapper.h
index bd6ffe8dcfeed5abb25c9f9497345662eb770aa6..a4d03e3ca94cded2a80e43f80cbe1f2633732ade 100644
--- a/cc/mac/mac_set_wrapper.h
+++ b/cc/mac/mac_set_wrapper.h
@@ -18,10 +18,10 @@
 #define TINK_MAC_MAC_SET_WRAPPER_H_
 
 #include "absl/strings/string_view.h"
-#include "cc/mac.h"
-#include "cc/primitive_set.h"
-#include "cc/util/status.h"
-#include "cc/util/statusor.h"
+#include "tink/mac.h"
+#include "tink/primitive_set.h"
+#include "tink/util/status.h"
+#include "tink/util/statusor.h"
 #include "proto/tink.pb.h"
 
 namespace crypto {
diff --git a/cc/mac/mac_set_wrapper_test.cc b/cc/mac/mac_set_wrapper_test.cc
index bfb18c595edf0ceec64741dc5ef915d95343cb96..330db7c36569fff43545f8c37b623227af02f1df 100644
--- a/cc/mac/mac_set_wrapper_test.cc
+++ b/cc/mac/mac_set_wrapper_test.cc
@@ -14,11 +14,11 @@
 //
 ////////////////////////////////////////////////////////////////////////////////
 
-#include "cc/mac/mac_set_wrapper.h"
-#include "cc/mac.h"
-#include "cc/primitive_set.h"
-#include "cc/util/status.h"
-#include "cc/util/test_util.h"
+#include "tink/mac/mac_set_wrapper.h"
+#include "tink/mac.h"
+#include "tink/primitive_set.h"
+#include "tink/util/status.h"
+#include "tink/util/test_util.h"
 #include "gtest/gtest.h"
 
 using crypto::tink::test::DummyMac;
diff --git a/cc/mac_config.h b/cc/mac_config.h
index 6092f90785521159e1cd3de4165210b2dd86d74f..4dd15b50bd15ea866a744b62e312f0951981b12e 100644
--- a/cc/mac_config.h
+++ b/cc/mac_config.h
@@ -17,6 +17,6 @@
 #ifndef TINK_MAC_CONFIG_H_
 #define TINK_MAC_CONFIG_H_
 
-#include "cc/mac/mac_config.h"  // IWYU pragma: export
+#include "tink/mac/mac_config.h"  // IWYU pragma: export
 
 #endif  // TINK_MAC_CONFIG_H_
diff --git a/cc/mac_factory.h b/cc/mac_factory.h
index f28c064c8b87c67c675ff4cdab75fc36d87c2af5..dea801254a59b55fa4ad28a40442c07cb22352b9 100644
--- a/cc/mac_factory.h
+++ b/cc/mac_factory.h
@@ -17,6 +17,6 @@
 #ifndef TINK_MAC_FACTORY_H_
 #define TINK_MAC_FACTORY_H_
 
-#include "cc/mac/mac_factory.h"  // IWYU pragma: export
+#include "tink/mac/mac_factory.h"  // IWYU pragma: export
 
 #endif  // TINK_MAC_FACTORY_H_
diff --git a/cc/primitive_set.h b/cc/primitive_set.h
index fafd9be6227a0795e4f52501bef3b5f5033eb791..feacd0ce1a8722eec7c9040ecb7e7ecb69369959 100644
--- a/cc/primitive_set.h
+++ b/cc/primitive_set.h
@@ -21,9 +21,9 @@
 #include <unordered_map>
 #include <vector>
 
-#include "cc/crypto_format.h"
-#include "cc/util/errors.h"
-#include "cc/util/statusor.h"
+#include "tink/crypto_format.h"
+#include "tink/util/errors.h"
+#include "tink/util/statusor.h"
 #include "proto/tink.pb.h"
 
 namespace crypto {
diff --git a/cc/public_key_sign.h b/cc/public_key_sign.h
index c500d96c4f6d1bad6eaa11764311e74bcb2f92f9..8361aa56ea48e745b977eac6f7fa4b09fe88c5b6 100644
--- a/cc/public_key_sign.h
+++ b/cc/public_key_sign.h
@@ -18,7 +18,7 @@
 #define PUBLIC_KEY_SIGN_H_
 
 #include "absl/strings/string_view.h"
-#include "cc/util/statusor.h"
+#include "tink/util/statusor.h"
 
 namespace crypto {
 namespace tink {
diff --git a/cc/public_key_sign_factory.h b/cc/public_key_sign_factory.h
index 89996d6733ccfe18a013a1a52ed6c0d1e20fb204..237354f30e061f387da8f87d14d7332b50a8b9bb 100644
--- a/cc/public_key_sign_factory.h
+++ b/cc/public_key_sign_factory.h
@@ -17,6 +17,6 @@
 #ifndef TINK_PUBLIC_KEY_SIGN_FACTORY_H_
 #define TINK_PUBLIC_KEY_SIGN_FACTORY_H_
 
-#include "cc/signature/public_key_sign_factory.h"  // IWYU pragma: export
+#include "tink/signature/public_key_sign_factory.h"  // IWYU pragma: export
 
 #endif  // TINK_PUBLIC_KEY_SIGN_FACTORY_H_
diff --git a/cc/public_key_verify.h b/cc/public_key_verify.h
index f2eb0e46d03d218427593e61a93e9e45c60583b8..b2254341d522e26f8ef4f89326190f0a89694046 100644
--- a/cc/public_key_verify.h
+++ b/cc/public_key_verify.h
@@ -18,7 +18,7 @@
 #define PUBLIC_KEY_VERIFY_H_
 
 #include "absl/strings/string_view.h"
-#include "cc/util/status.h"
+#include "tink/util/status.h"
 
 namespace crypto {
 namespace tink {
diff --git a/cc/public_key_verify_factory.h b/cc/public_key_verify_factory.h
index 1a8a25b74484cdb29dbf749a3b4e32eaca1d2219..5107d03006e35e4ebbaa7e9d27f5714647e3d823 100644
--- a/cc/public_key_verify_factory.h
+++ b/cc/public_key_verify_factory.h
@@ -17,6 +17,6 @@
 #ifndef TINK_PUBLIC_KEY_VERIFY_FACTORY_H_
 #define TINK_PUBLIC_KEY_VERIFY_FACTORY_H_
 
-#include "cc/signature/public_key_verify_factory.h"  // IWYU pragma: export
+#include "tink/signature/public_key_verify_factory.h"  // IWYU pragma: export
 
 #endif  // TINK_PUBLIC_KEY_VERIFY_FACTORY_H_
diff --git a/cc/registry.h b/cc/registry.h
index 91afb068801adca6577c8d13559ac820d9aaf862..4a2a6cc40faf58db34175924728c4d0c42660c19 100644
--- a/cc/registry.h
+++ b/cc/registry.h
@@ -21,13 +21,13 @@
 #include <typeinfo>
 #include <unordered_map>
 
-#include "cc/catalogue.h"
-#include "cc/key_manager.h"
-#include "cc/keyset_handle.h"
-#include "cc/primitive_set.h"
-#include "cc/util/errors.h"
-#include "cc/util/status.h"
-#include "cc/util/validation.h"
+#include "tink/catalogue.h"
+#include "tink/key_manager.h"
+#include "tink/keyset_handle.h"
+#include "tink/primitive_set.h"
+#include "tink/util/errors.h"
+#include "tink/util/status.h"
+#include "tink/util/validation.h"
 #include "proto/tink.pb.h"
 
 namespace crypto {
diff --git a/cc/signature/BUILD.bazel b/cc/signature/BUILD.bazel
index 931e904042bc236da0594d20b6d5785a21c6e2d1..3e398425036f519717a4dfc4f2398ebbd72fe4c1 100644
--- a/cc/signature/BUILD.bazel
+++ b/cc/signature/BUILD.bazel
@@ -16,6 +16,8 @@ cc_library(
         "//proto:tink_cc_proto",
         "@com_google_absl//absl/strings",
     ],
+    strip_include_prefix = "/cc",
+    include_prefix = "tink",
 )
 
 cc_library(
@@ -32,6 +34,8 @@ cc_library(
         "//cc/util:status",
         "//cc/util:statusor",
     ],
+    strip_include_prefix = "/cc",
+    include_prefix = "tink",
 )
 
 cc_library(
@@ -48,6 +52,8 @@ cc_library(
         "//proto:tink_cc_proto",
         "@com_google_absl//absl/strings",
     ],
+    strip_include_prefix = "/cc",
+    include_prefix = "tink",
 )
 
 cc_library(
@@ -64,6 +70,8 @@ cc_library(
         "//cc/util:status",
         "//cc/util:statusor",
     ],
+    strip_include_prefix = "/cc",
+    include_prefix = "tink",
 )
 
 cc_library(
@@ -86,6 +94,8 @@ cc_library(
         "//proto:ecdsa_cc_proto",
         "//proto:tink_cc_proto",
     ],
+    strip_include_prefix = "/cc",
+    include_prefix = "tink",
 )
 
 cc_library(
@@ -107,6 +117,8 @@ cc_library(
         "//proto:ecdsa_cc_proto",
         "//proto:tink_cc_proto",
     ],
+    strip_include_prefix = "/cc",
+    include_prefix = "tink",
 )
 
 cc_library(
@@ -121,6 +133,8 @@ cc_library(
         "//cc/util:status",
         "//cc/util:statusor",
     ],
+    strip_include_prefix = "/cc",
+    include_prefix = "tink",
 )
 
 cc_library(
@@ -135,6 +149,8 @@ cc_library(
         "//cc/util:status",
         "//cc/util:statusor",
     ],
+    strip_include_prefix = "/cc",
+    include_prefix = "tink",
 )
 
 cc_library(
@@ -149,6 +165,8 @@ cc_library(
         "//cc/util:status",
         "//proto:config_cc_proto",
     ],
+    strip_include_prefix = "/cc",
+    include_prefix = "tink",
 )
 
 # tests
diff --git a/cc/signature/ecdsa_sign_key_manager.cc b/cc/signature/ecdsa_sign_key_manager.cc
index f0519a39560352f7781ff80631c92e225ff83122..74501a34f6d623ce6a840fef4e394bc47060b772 100644
--- a/cc/signature/ecdsa_sign_key_manager.cc
+++ b/cc/signature/ecdsa_sign_key_manager.cc
@@ -14,21 +14,21 @@
 //
 ///////////////////////////////////////////////////////////////////////////////
 
-#include "cc/signature/ecdsa_sign_key_manager.h"
+#include "tink/signature/ecdsa_sign_key_manager.h"
 
 #include <map>
 
 #include "absl/strings/string_view.h"
-#include "cc/public_key_sign.h"
-#include "cc/key_manager.h"
-#include "cc/signature/ecdsa_verify_key_manager.h"
-#include "cc/subtle/ecdsa_sign_boringssl.h"
-#include "cc/subtle/subtle_util_boringssl.h"
-#include "cc/util/enums.h"
-#include "cc/util/errors.h"
-#include "cc/util/status.h"
-#include "cc/util/statusor.h"
-#include "cc/util/validation.h"
+#include "tink/public_key_sign.h"
+#include "tink/key_manager.h"
+#include "tink/signature/ecdsa_verify_key_manager.h"
+#include "tink/subtle/ecdsa_sign_boringssl.h"
+#include "tink/subtle/subtle_util_boringssl.h"
+#include "tink/util/enums.h"
+#include "tink/util/errors.h"
+#include "tink/util/status.h"
+#include "tink/util/statusor.h"
+#include "tink/util/validation.h"
 #include "google/protobuf/message.h"
 #include "proto/ecdsa.pb.h"
 #include "proto/tink.pb.h"
diff --git a/cc/signature/ecdsa_sign_key_manager.h b/cc/signature/ecdsa_sign_key_manager.h
index 323e40f69521fc4542b0bb2bda076bb33b75103e..22dff6f65235dc1db771b35efd44d911cc6d2eb0 100644
--- a/cc/signature/ecdsa_sign_key_manager.h
+++ b/cc/signature/ecdsa_sign_key_manager.h
@@ -21,11 +21,11 @@
 #define TINK_SIGNATURE_ECDSA_SIGN_KEY_MANAGER_H_
 
 #include "absl/strings/string_view.h"
-#include "cc/public_key_sign.h"
-#include "cc/key_manager.h"
-#include "cc/util/errors.h"
-#include "cc/util/status.h"
-#include "cc/util/statusor.h"
+#include "tink/public_key_sign.h"
+#include "tink/key_manager.h"
+#include "tink/util/errors.h"
+#include "tink/util/status.h"
+#include "tink/util/statusor.h"
 #include "google/protobuf/message.h"
 #include "proto/ecdsa.pb.h"
 #include "proto/tink.pb.h"
diff --git a/cc/signature/ecdsa_sign_key_manager_test.cc b/cc/signature/ecdsa_sign_key_manager_test.cc
index 10f492cc7c1fce364d4511ce28f4f876b3da3ddb..d8c1fccf79bf654baf19d85ab177c589c3c4c512 100644
--- a/cc/signature/ecdsa_sign_key_manager_test.cc
+++ b/cc/signature/ecdsa_sign_key_manager_test.cc
@@ -14,13 +14,13 @@
 //
 ////////////////////////////////////////////////////////////////////////////////
 
-#include "cc/signature/ecdsa_sign_key_manager.h"
+#include "tink/signature/ecdsa_sign_key_manager.h"
 
-#include "cc/public_key_sign.h"
-#include "cc/registry.h"
-#include "cc/util/status.h"
-#include "cc/util/statusor.h"
-#include "cc/util/test_util.h"
+#include "tink/public_key_sign.h"
+#include "tink/registry.h"
+#include "tink/util/status.h"
+#include "tink/util/statusor.h"
+#include "tink/util/test_util.h"
 #include "gtest/gtest.h"
 #include "proto/common.pb.h"
 #include "proto/ecdsa.pb.h"
diff --git a/cc/signature/ecdsa_verify_key_manager.cc b/cc/signature/ecdsa_verify_key_manager.cc
index 28d9b03b2a79a18d348ab15b5af2482cc036c300..e59451c5aee1d76407b54089f326c3cc4f1a2d66 100644
--- a/cc/signature/ecdsa_verify_key_manager.cc
+++ b/cc/signature/ecdsa_verify_key_manager.cc
@@ -14,20 +14,20 @@
 //
 ///////////////////////////////////////////////////////////////////////////////
 
-#include "cc/signature/ecdsa_verify_key_manager.h"
+#include "tink/signature/ecdsa_verify_key_manager.h"
 
 #include <map>
 
 #include "absl/strings/string_view.h"
-#include "cc/public_key_verify.h"
-#include "cc/key_manager.h"
-#include "cc/subtle/ecdsa_verify_boringssl.h"
-#include "cc/subtle/subtle_util_boringssl.h"
-#include "cc/util/enums.h"
-#include "cc/util/errors.h"
-#include "cc/util/status.h"
-#include "cc/util/statusor.h"
-#include "cc/util/validation.h"
+#include "tink/public_key_verify.h"
+#include "tink/key_manager.h"
+#include "tink/subtle/ecdsa_verify_boringssl.h"
+#include "tink/subtle/subtle_util_boringssl.h"
+#include "tink/util/enums.h"
+#include "tink/util/errors.h"
+#include "tink/util/status.h"
+#include "tink/util/statusor.h"
+#include "tink/util/validation.h"
 #include "google/protobuf/message.h"
 #include "proto/ecdsa.pb.h"
 #include "proto/tink.pb.h"
diff --git a/cc/signature/ecdsa_verify_key_manager.h b/cc/signature/ecdsa_verify_key_manager.h
index 4fa3f4186baa690056599b49d36a8a76cb7f2241..4cba769811d305f5a3f350eb1fe0201cf0e36a76 100644
--- a/cc/signature/ecdsa_verify_key_manager.h
+++ b/cc/signature/ecdsa_verify_key_manager.h
@@ -21,11 +21,11 @@
 #define TINK_SIGNATURE_ECDSA_VERIFY_KEY_MANAGER_H_
 
 #include "absl/strings/string_view.h"
-#include "cc/public_key_verify.h"
-#include "cc/key_manager.h"
-#include "cc/util/errors.h"
-#include "cc/util/status.h"
-#include "cc/util/statusor.h"
+#include "tink/public_key_verify.h"
+#include "tink/key_manager.h"
+#include "tink/util/errors.h"
+#include "tink/util/status.h"
+#include "tink/util/statusor.h"
 #include "google/protobuf/message.h"
 #include "proto/ecdsa.pb.h"
 #include "proto/tink.pb.h"
diff --git a/cc/signature/ecdsa_verify_key_manager_test.cc b/cc/signature/ecdsa_verify_key_manager_test.cc
index 3bee050bab1d3eb83c7d98ffc590e80b5d3c8d7b..d2d31b6e970b97c00eede01d67efca910808bf5d 100644
--- a/cc/signature/ecdsa_verify_key_manager_test.cc
+++ b/cc/signature/ecdsa_verify_key_manager_test.cc
@@ -14,15 +14,15 @@
 //
 ////////////////////////////////////////////////////////////////////////////////
 
-#include "cc/signature/ecdsa_verify_key_manager.h"
-
-#include "cc/public_key_sign.h"
-#include "cc/public_key_verify.h"
-#include "cc/registry.h"
-#include "cc/signature/ecdsa_sign_key_manager.h"
-#include "cc/util/status.h"
-#include "cc/util/statusor.h"
-#include "cc/util/test_util.h"
+#include "tink/signature/ecdsa_verify_key_manager.h"
+
+#include "tink/public_key_sign.h"
+#include "tink/public_key_verify.h"
+#include "tink/registry.h"
+#include "tink/signature/ecdsa_sign_key_manager.h"
+#include "tink/util/status.h"
+#include "tink/util/statusor.h"
+#include "tink/util/test_util.h"
 #include "gtest/gtest.h"
 #include "proto/common.pb.h"
 #include "proto/ecdsa.pb.h"
diff --git a/cc/signature/public_key_sign_catalogue.cc b/cc/signature/public_key_sign_catalogue.cc
index 3e2e50f7e1326da756185b95d61ba60a0246f09d..ee72574afe9f3c90211d6b930465680c79175e66 100644
--- a/cc/signature/public_key_sign_catalogue.cc
+++ b/cc/signature/public_key_sign_catalogue.cc
@@ -14,14 +14,14 @@
 //
 ///////////////////////////////////////////////////////////////////////////////
 
-#include "cc/signature/public_key_sign_catalogue.h"
+#include "tink/signature/public_key_sign_catalogue.h"
 
 #include "absl/strings/ascii.h"
-#include "cc/catalogue.h"
-#include "cc/signature/ecdsa_sign_key_manager.h"
-#include "cc/key_manager.h"
-#include "cc/util/status.h"
-#include "cc/util/statusor.h"
+#include "tink/catalogue.h"
+#include "tink/signature/ecdsa_sign_key_manager.h"
+#include "tink/key_manager.h"
+#include "tink/util/status.h"
+#include "tink/util/statusor.h"
 
 namespace crypto {
 namespace tink {
diff --git a/cc/signature/public_key_sign_catalogue.h b/cc/signature/public_key_sign_catalogue.h
index 3f79ff6af1b40028d659cba4682d51b9676bb496..422e4a83f9c9d0e858afd881f7ac2aa63cce83e3 100644
--- a/cc/signature/public_key_sign_catalogue.h
+++ b/cc/signature/public_key_sign_catalogue.h
@@ -17,10 +17,10 @@
 #ifndef TINK_SIGNATURE_PUBLIC_KEY_SIGN_CATALOGUE_H_
 #define TINK_SIGNATURE_PUBLIC_KEY_SIGN_CATALOGUE_H_
 
-#include "cc/catalogue.h"
-#include "cc/public_key_sign.h"
-#include "cc/key_manager.h"
-#include "cc/util/statusor.h"
+#include "tink/catalogue.h"
+#include "tink/public_key_sign.h"
+#include "tink/key_manager.h"
+#include "tink/util/statusor.h"
 
 namespace crypto {
 namespace tink {
diff --git a/cc/signature/public_key_sign_catalogue_test.cc b/cc/signature/public_key_sign_catalogue_test.cc
index 9258bfb904f0fb3fde4bb49ccbb893cb190d2cc2..75e5c918ba68254a7da15c7d99083a0da1422969 100644
--- a/cc/signature/public_key_sign_catalogue_test.cc
+++ b/cc/signature/public_key_sign_catalogue_test.cc
@@ -14,11 +14,11 @@
 //
 ////////////////////////////////////////////////////////////////////////////////
 
-#include "cc/signature/public_key_sign_catalogue.h"
+#include "tink/signature/public_key_sign_catalogue.h"
 
-#include "cc/catalogue.h"
-#include "cc/util/status.h"
-#include "cc/util/statusor.h"
+#include "tink/catalogue.h"
+#include "tink/util/status.h"
+#include "tink/util/statusor.h"
 #include "gtest/gtest.h"
 
 namespace crypto {
diff --git a/cc/signature/public_key_sign_factory.cc b/cc/signature/public_key_sign_factory.cc
index b765fa0a1adde0c443de4c740be75f3879010251..d614960cb2b268ffb752558e9317477870a6e8d0 100644
--- a/cc/signature/public_key_sign_factory.cc
+++ b/cc/signature/public_key_sign_factory.cc
@@ -14,15 +14,15 @@
 //
 ///////////////////////////////////////////////////////////////////////////////
 
-#include "cc/signature/public_key_sign_factory.h"
+#include "tink/signature/public_key_sign_factory.h"
 
-#include "cc/public_key_sign.h"
-#include "cc/key_manager.h"
-#include "cc/keyset_handle.h"
-#include "cc/registry.h"
-#include "cc/signature/public_key_sign_set_wrapper.h"
-#include "cc/util/status.h"
-#include "cc/util/statusor.h"
+#include "tink/public_key_sign.h"
+#include "tink/key_manager.h"
+#include "tink/keyset_handle.h"
+#include "tink/registry.h"
+#include "tink/signature/public_key_sign_set_wrapper.h"
+#include "tink/util/status.h"
+#include "tink/util/statusor.h"
 
 namespace crypto {
 namespace tink {
diff --git a/cc/signature/public_key_sign_factory.h b/cc/signature/public_key_sign_factory.h
index 6d31da8960ecf88f46189fefb6af5d9a6497eab9..cc5efd8b43ec948196cdb25991588cae714b25f4 100644
--- a/cc/signature/public_key_sign_factory.h
+++ b/cc/signature/public_key_sign_factory.h
@@ -17,10 +17,10 @@
 #ifndef TINK_SIGNATURE_PUBLIC_KEY_SIGN_FACTORY_H_
 #define TINK_SIGNATURE_PUBLIC_KEY_SIGN_FACTORY_H_
 
-#include "cc/public_key_sign.h"
-#include "cc/key_manager.h"
-#include "cc/keyset_handle.h"
-#include "cc/util/statusor.h"
+#include "tink/public_key_sign.h"
+#include "tink/key_manager.h"
+#include "tink/keyset_handle.h"
+#include "tink/util/statusor.h"
 
 namespace crypto {
 namespace tink {
diff --git a/cc/signature/public_key_sign_factory_test.cc b/cc/signature/public_key_sign_factory_test.cc
index 4f547b2b028fa78b18b37541e34c18319a133c54..4a7428d95dfc6ef0e27559a96184ba8a47a1a1d0 100644
--- a/cc/signature/public_key_sign_factory_test.cc
+++ b/cc/signature/public_key_sign_factory_test.cc
@@ -14,17 +14,17 @@
 //
 ////////////////////////////////////////////////////////////////////////////////
 
-#include "cc/signature/public_key_sign_factory.h"
-
-#include "cc/config.h"
-#include "cc/public_key_sign.h"
-#include "cc/crypto_format.h"
-#include "cc/keyset_handle.h"
-#include "cc/registry.h"
-#include "cc/signature/ecdsa_sign_key_manager.h"
-#include "cc/signature/signature_config.h"
-#include "cc/util/status.h"
-#include "cc/util/test_util.h"
+#include "tink/signature/public_key_sign_factory.h"
+
+#include "tink/config.h"
+#include "tink/public_key_sign.h"
+#include "tink/crypto_format.h"
+#include "tink/keyset_handle.h"
+#include "tink/registry.h"
+#include "tink/signature/ecdsa_sign_key_manager.h"
+#include "tink/signature/signature_config.h"
+#include "tink/util/status.h"
+#include "tink/util/test_util.h"
 #include "gtest/gtest.h"
 #include "proto/ecdsa.pb.h"
 #include "proto/tink.pb.h"
diff --git a/cc/signature/public_key_sign_set_wrapper.cc b/cc/signature/public_key_sign_set_wrapper.cc
index 82e02269f778ed74cd36bf35a4d25a09d14c55c1..f2389556d784d3583b69f0b4d61bc1996f6ef044 100644
--- a/cc/signature/public_key_sign_set_wrapper.cc
+++ b/cc/signature/public_key_sign_set_wrapper.cc
@@ -14,12 +14,12 @@
 //
 ///////////////////////////////////////////////////////////////////////////////
 
-#include "cc/signature/public_key_sign_set_wrapper.h"
+#include "tink/signature/public_key_sign_set_wrapper.h"
 
-#include "cc/public_key_sign.h"
-#include "cc/crypto_format.h"
-#include "cc/primitive_set.h"
-#include "cc/util/statusor.h"
+#include "tink/public_key_sign.h"
+#include "tink/crypto_format.h"
+#include "tink/primitive_set.h"
+#include "tink/util/statusor.h"
 
 namespace crypto {
 namespace tink {
diff --git a/cc/signature/public_key_sign_set_wrapper.h b/cc/signature/public_key_sign_set_wrapper.h
index 0a16a6001541fc6e85e70fe43e0de0736c0f331e..8c0faa073583ff57b5edb56d8d9933a28fae5a0f 100644
--- a/cc/signature/public_key_sign_set_wrapper.h
+++ b/cc/signature/public_key_sign_set_wrapper.h
@@ -18,9 +18,9 @@
 #define TINK_SIGNATURE_PUBLIC_KEY_SIGN_SET_WRAPPER_H_
 
 #include "absl/strings/string_view.h"
-#include "cc/public_key_sign.h"
-#include "cc/primitive_set.h"
-#include "cc/util/statusor.h"
+#include "tink/public_key_sign.h"
+#include "tink/primitive_set.h"
+#include "tink/util/statusor.h"
 #include "proto/tink.pb.h"
 
 namespace crypto {
diff --git a/cc/signature/public_key_sign_set_wrapper_test.cc b/cc/signature/public_key_sign_set_wrapper_test.cc
index 36195ad7b5192b7e0677ed52d0ee29e28ae0b182..98f3584b85034e080cc290e5780db4d7dde71b94 100644
--- a/cc/signature/public_key_sign_set_wrapper_test.cc
+++ b/cc/signature/public_key_sign_set_wrapper_test.cc
@@ -14,11 +14,11 @@
 //
 ////////////////////////////////////////////////////////////////////////////////
 
-#include "cc/signature/public_key_sign_set_wrapper.h"
-#include "cc/public_key_sign.h"
-#include "cc/primitive_set.h"
-#include "cc/util/status.h"
-#include "cc/util/test_util.h"
+#include "tink/signature/public_key_sign_set_wrapper.h"
+#include "tink/public_key_sign.h"
+#include "tink/primitive_set.h"
+#include "tink/util/status.h"
+#include "tink/util/test_util.h"
 #include "gtest/gtest.h"
 
 using crypto::tink::test::DummyPublicKeySign;
diff --git a/cc/signature/public_key_verify_catalogue.cc b/cc/signature/public_key_verify_catalogue.cc
index b43ddf88334d34211c448597cf7b4ecdd6a78350..7d415f107f8bcb547421ae6809f776935f1b3571 100644
--- a/cc/signature/public_key_verify_catalogue.cc
+++ b/cc/signature/public_key_verify_catalogue.cc
@@ -14,14 +14,14 @@
 //
 ///////////////////////////////////////////////////////////////////////////////
 
-#include "cc/signature/public_key_verify_catalogue.h"
+#include "tink/signature/public_key_verify_catalogue.h"
 
 #include "absl/strings/ascii.h"
-#include "cc/catalogue.h"
-#include "cc/signature/ecdsa_verify_key_manager.h"
-#include "cc/key_manager.h"
-#include "cc/util/status.h"
-#include "cc/util/statusor.h"
+#include "tink/catalogue.h"
+#include "tink/signature/ecdsa_verify_key_manager.h"
+#include "tink/key_manager.h"
+#include "tink/util/status.h"
+#include "tink/util/statusor.h"
 
 namespace crypto {
 namespace tink {
diff --git a/cc/signature/public_key_verify_catalogue.h b/cc/signature/public_key_verify_catalogue.h
index 70d7f483838d5b6008f1baf5d6d22351724602b4..ccf6fc0a6ed71099029be8bc14607b246e7b295d 100644
--- a/cc/signature/public_key_verify_catalogue.h
+++ b/cc/signature/public_key_verify_catalogue.h
@@ -17,10 +17,10 @@
 #ifndef TINK_SIGNATURE_PUBLIC_KEY_VERIFY_CATALOGUE_H_
 #define TINK_SIGNATURE_PUBLIC_KEY_VERIFY_CATALOGUE_H_
 
-#include "cc/catalogue.h"
-#include "cc/public_key_verify.h"
-#include "cc/key_manager.h"
-#include "cc/util/statusor.h"
+#include "tink/catalogue.h"
+#include "tink/public_key_verify.h"
+#include "tink/key_manager.h"
+#include "tink/util/statusor.h"
 
 namespace crypto {
 namespace tink {
diff --git a/cc/signature/public_key_verify_catalogue_test.cc b/cc/signature/public_key_verify_catalogue_test.cc
index b815a3cfde554334e495d2898f4251e0364099ba..66bdd25f24ed896766d099a042a668c98d199958 100644
--- a/cc/signature/public_key_verify_catalogue_test.cc
+++ b/cc/signature/public_key_verify_catalogue_test.cc
@@ -14,11 +14,11 @@
 //
 ////////////////////////////////////////////////////////////////////////////////
 
-#include "cc/signature/public_key_verify_catalogue.h"
+#include "tink/signature/public_key_verify_catalogue.h"
 
-#include "cc/catalogue.h"
-#include "cc/util/status.h"
-#include "cc/util/statusor.h"
+#include "tink/catalogue.h"
+#include "tink/util/status.h"
+#include "tink/util/statusor.h"
 #include "gtest/gtest.h"
 
 namespace crypto {
diff --git a/cc/signature/public_key_verify_factory.cc b/cc/signature/public_key_verify_factory.cc
index 28d0900253a82b1af5a806fe7caba4dd949f7dd2..ffefb97d06ee58976c037a4ae33f6c8f0719db82 100644
--- a/cc/signature/public_key_verify_factory.cc
+++ b/cc/signature/public_key_verify_factory.cc
@@ -14,15 +14,15 @@
 //
 ///////////////////////////////////////////////////////////////////////////////
 
-#include "cc/signature/public_key_verify_factory.h"
+#include "tink/signature/public_key_verify_factory.h"
 
-#include "cc/public_key_verify.h"
-#include "cc/key_manager.h"
-#include "cc/keyset_handle.h"
-#include "cc/registry.h"
-#include "cc/signature/public_key_verify_set_wrapper.h"
-#include "cc/util/status.h"
-#include "cc/util/statusor.h"
+#include "tink/public_key_verify.h"
+#include "tink/key_manager.h"
+#include "tink/keyset_handle.h"
+#include "tink/registry.h"
+#include "tink/signature/public_key_verify_set_wrapper.h"
+#include "tink/util/status.h"
+#include "tink/util/statusor.h"
 
 namespace crypto {
 namespace tink {
diff --git a/cc/signature/public_key_verify_factory.h b/cc/signature/public_key_verify_factory.h
index d038841e782ebf658f646776a7fc89ee879ada17..fc7df15560a0bb81579dd3a320c15a7c1b2257da 100644
--- a/cc/signature/public_key_verify_factory.h
+++ b/cc/signature/public_key_verify_factory.h
@@ -17,10 +17,10 @@
 #ifndef TINK_SIGNATURE_PUBLIC_KEY_VERIFY_FACTORY_H_
 #define TINK_SIGNATURE_PUBLIC_KEY_VERIFY_FACTORY_H_
 
-#include "cc/public_key_verify.h"
-#include "cc/key_manager.h"
-#include "cc/keyset_handle.h"
-#include "cc/util/statusor.h"
+#include "tink/public_key_verify.h"
+#include "tink/key_manager.h"
+#include "tink/keyset_handle.h"
+#include "tink/util/statusor.h"
 
 namespace crypto {
 namespace tink {
diff --git a/cc/signature/public_key_verify_factory_test.cc b/cc/signature/public_key_verify_factory_test.cc
index 2656f275058d45aa7d64492691534203bbe7f73e..da56a2fe11b622199e8c394e668d78b620c5f094 100644
--- a/cc/signature/public_key_verify_factory_test.cc
+++ b/cc/signature/public_key_verify_factory_test.cc
@@ -14,17 +14,17 @@
 //
 ////////////////////////////////////////////////////////////////////////////////
 
-#include "cc/signature/public_key_verify_factory.h"
-
-#include "cc/config.h"
-#include "cc/public_key_verify.h"
-#include "cc/crypto_format.h"
-#include "cc/keyset_handle.h"
-#include "cc/registry.h"
-#include "cc/signature/ecdsa_verify_key_manager.h"
-#include "cc/signature/signature_config.h"
-#include "cc/util/status.h"
-#include "cc/util/test_util.h"
+#include "tink/signature/public_key_verify_factory.h"
+
+#include "tink/config.h"
+#include "tink/public_key_verify.h"
+#include "tink/crypto_format.h"
+#include "tink/keyset_handle.h"
+#include "tink/registry.h"
+#include "tink/signature/ecdsa_verify_key_manager.h"
+#include "tink/signature/signature_config.h"
+#include "tink/util/status.h"
+#include "tink/util/test_util.h"
 #include "gtest/gtest.h"
 #include "proto/ecdsa.pb.h"
 #include "proto/tink.pb.h"
diff --git a/cc/signature/public_key_verify_set_wrapper.cc b/cc/signature/public_key_verify_set_wrapper.cc
index 335362dfa47d4635b23a6d47070eb7a6f6b3dfe5..5a5f169ad998b63496badfb8ad417df9b0cb37ca 100644
--- a/cc/signature/public_key_verify_set_wrapper.cc
+++ b/cc/signature/public_key_verify_set_wrapper.cc
@@ -14,13 +14,13 @@
 //
 ///////////////////////////////////////////////////////////////////////////////
 
-#include "cc/signature/public_key_verify_set_wrapper.h"
+#include "tink/signature/public_key_verify_set_wrapper.h"
 
-#include "cc/public_key_verify.h"
-#include "cc/crypto_format.h"
-#include "cc/primitive_set.h"
-#include "cc/util/status.h"
-#include "cc/util/statusor.h"
+#include "tink/public_key_verify.h"
+#include "tink/crypto_format.h"
+#include "tink/primitive_set.h"
+#include "tink/util/status.h"
+#include "tink/util/statusor.h"
 
 namespace crypto {
 namespace tink {
diff --git a/cc/signature/public_key_verify_set_wrapper.h b/cc/signature/public_key_verify_set_wrapper.h
index a1b5fce4c37b2573f3837b223a63663f9dd3e781..d4279eba7d25b41ed4a776b7d778577a48687be3 100644
--- a/cc/signature/public_key_verify_set_wrapper.h
+++ b/cc/signature/public_key_verify_set_wrapper.h
@@ -18,10 +18,10 @@
 #define TINK_SIGNATURE_PUBLIC_KEY_VERIFY_SET_WRAPPER_H_
 
 #include "absl/strings/string_view.h"
-#include "cc/public_key_verify.h"
-#include "cc/primitive_set.h"
-#include "cc/util/status.h"
-#include "cc/util/statusor.h"
+#include "tink/public_key_verify.h"
+#include "tink/primitive_set.h"
+#include "tink/util/status.h"
+#include "tink/util/statusor.h"
 #include "proto/tink.pb.h"
 
 namespace crypto {
diff --git a/cc/signature/public_key_verify_set_wrapper_test.cc b/cc/signature/public_key_verify_set_wrapper_test.cc
index f5fbcad5eb95827fcd4d7e5a5fc0b0e5bc3325e2..b3f89d6f719fa66548f68fbd91c41336400e85e6 100644
--- a/cc/signature/public_key_verify_set_wrapper_test.cc
+++ b/cc/signature/public_key_verify_set_wrapper_test.cc
@@ -14,11 +14,11 @@
 //
 ////////////////////////////////////////////////////////////////////////////////
 
-#include "cc/signature/public_key_verify_set_wrapper.h"
-#include "cc/public_key_verify.h"
-#include "cc/primitive_set.h"
-#include "cc/util/status.h"
-#include "cc/util/test_util.h"
+#include "tink/signature/public_key_verify_set_wrapper.h"
+#include "tink/public_key_verify.h"
+#include "tink/primitive_set.h"
+#include "tink/util/status.h"
+#include "tink/util/test_util.h"
 #include "gtest/gtest.h"
 
 using crypto::tink::test::DummyPublicKeySign;
diff --git a/cc/signature/signature_config.cc b/cc/signature/signature_config.cc
index 27747c5a9f5160e512b250f4e6f737d9175fc95d..482efd4e4a0fbd101517b69f9330bc066606a436 100644
--- a/cc/signature/signature_config.cc
+++ b/cc/signature/signature_config.cc
@@ -14,13 +14,13 @@
 //
 ///////////////////////////////////////////////////////////////////////////////
 
-#include "cc/signature/signature_config.h"
+#include "tink/signature/signature_config.h"
 
-#include "cc/config.h"
-#include "cc/registry.h"
-#include "cc/signature/public_key_sign_catalogue.h"
-#include "cc/signature/public_key_verify_catalogue.h"
-#include "cc/util/status.h"
+#include "tink/config.h"
+#include "tink/registry.h"
+#include "tink/signature/public_key_sign_catalogue.h"
+#include "tink/signature/public_key_verify_catalogue.h"
+#include "tink/util/status.h"
 #include "proto/config.pb.h"
 
 namespace crypto {
diff --git a/cc/signature/signature_config.h b/cc/signature/signature_config.h
index 53a5a406b60d49a15dfc1cee062f9138b3a18890..c8216c96e22caa6255c0d0a09e62c31f2cf33a38 100644
--- a/cc/signature/signature_config.h
+++ b/cc/signature/signature_config.h
@@ -17,7 +17,7 @@
 #ifndef TINK_SIGNATURE_SIGNATURE_CONFIG_H_
 #define TINK_SIGNATURE_SIGNATURE_CONFIG_H_
 
-#include "cc/util/status.h"
+#include "tink/util/status.h"
 #include "proto/config.pb.h"
 
 namespace crypto {
diff --git a/cc/signature/signature_config_test.cc b/cc/signature/signature_config_test.cc
index e4a0de0068dcccc3bd0086697696ce791da3df26..3c3f19ef817f12460567bef7e8bc7b4f78b27e9c 100644
--- a/cc/signature/signature_config_test.cc
+++ b/cc/signature/signature_config_test.cc
@@ -14,14 +14,14 @@
 //
 ////////////////////////////////////////////////////////////////////////////////
 
-#include "cc/signature/signature_config.h"
-
-#include "cc/catalogue.h"
-#include "cc/config.h"
-#include "cc/public_key_sign.h"
-#include "cc/public_key_verify.h"
-#include "cc/registry.h"
-#include "cc/util/status.h"
+#include "tink/signature/signature_config.h"
+
+#include "tink/catalogue.h"
+#include "tink/config.h"
+#include "tink/public_key_sign.h"
+#include "tink/public_key_verify.h"
+#include "tink/registry.h"
+#include "tink/util/status.h"
 #include "gtest/gtest.h"
 
 namespace crypto {
diff --git a/cc/signature_config.h b/cc/signature_config.h
index 714f253dadab01da4b349c051ce26e0e54476037..bb901fae94fe6ed0f7c4f47c28b4f719f8134943 100644
--- a/cc/signature_config.h
+++ b/cc/signature_config.h
@@ -17,6 +17,6 @@
 #ifndef TINK_SIGNATURE_CONFIG_H_
 #define TINK_SIGNATURE_CONFIG_H_
 
-#include "cc/signature/signature_config.h"  // IWYU pragma: export
+#include "tink/signature/signature_config.h"  // IWYU pragma: export
 
 #endif  // TINK_SIGNATURE_CONFIG_H_
diff --git a/cc/subtle/BUILD.bazel b/cc/subtle/BUILD.bazel
index 2ae21140f6419b7e304cb0c38020b63f82bd1403..139f44d3d8767745150fdd5828349e99eb21e420 100644
--- a/cc/subtle/BUILD.bazel
+++ b/cc/subtle/BUILD.bazel
@@ -34,6 +34,19 @@ cc_library(
         "@boringssl//:crypto",
         "@com_google_absl//absl/strings",
     ],
+    strip_include_prefix = "/cc",
+    include_prefix = "tink",
+)
+
+cc_library(
+    name = "ind_cpa_cipher",
+    hdrs = ["ind_cpa_cipher.h"],
+    deps = [
+        "//cc/util:statusor",
+        "@com_google_absl//absl/strings",
+    ],
+    strip_include_prefix = "/cc",
+    include_prefix = "tink",
 )
 
 cc_library(
@@ -51,6 +64,8 @@ cc_library(
         "@boringssl//:crypto",
         "@com_google_absl//absl/strings",
     ],
+    strip_include_prefix = "/cc",
+    include_prefix = "tink",
 )
 
 cc_library(
@@ -67,6 +82,8 @@ cc_library(
         "@boringssl//:crypto",
         "@com_google_absl//absl/strings",
     ],
+    strip_include_prefix = "/cc",
+    include_prefix = "tink",
 )
 
 cc_library(
@@ -82,6 +99,8 @@ cc_library(
         "@boringssl//:crypto",
         "@com_google_absl//absl/strings",
     ],
+    strip_include_prefix = "/cc",
+    include_prefix = "tink",
 )
 
 cc_library(
@@ -97,6 +116,8 @@ cc_library(
         "@boringssl//:crypto",
         "@com_google_absl//absl/strings",
     ],
+    strip_include_prefix = "/cc",
+    include_prefix = "tink",
 )
 
 cc_library(
@@ -113,6 +134,8 @@ cc_library(
         "@boringssl//:crypto",
         "@com_google_absl//absl/strings",
     ],
+    strip_include_prefix = "/cc",
+    include_prefix = "tink",
 )
 
 cc_library(
@@ -129,6 +152,8 @@ cc_library(
         "@boringssl//:crypto",
         "@com_google_absl//absl/strings",
     ],
+    strip_include_prefix = "/cc",
+    include_prefix = "tink",
 )
 
 cc_library(
@@ -145,6 +170,8 @@ cc_library(
         "@boringssl//:crypto",
         "@com_google_absl//absl/strings",
     ],
+    strip_include_prefix = "/cc",
+    include_prefix = "tink",
 )
 
 cc_library(
@@ -160,18 +187,18 @@ cc_library(
         "@boringssl//:crypto",
         "@com_google_absl//absl/strings",
     ],
+    strip_include_prefix = "/cc",
+    include_prefix = "tink",
 )
 
 cc_library(
     name = "encrypt_then_authenticate",
-    srcs = [
-        "encrypt_then_authenticate.cc",
-        "ind_cpa_cipher.h",
-    ],
+    srcs = ["encrypt_then_authenticate.cc"],
     hdrs = ["encrypt_then_authenticate.h"],
     deps = [
         ":aes_ctr_boringssl",
         ":hmac_boringssl",
+        ":ind_cpa_cipher",
         "//cc:aead",
         "//cc:mac",
         "//cc/util:errors",
@@ -179,16 +206,16 @@ cc_library(
         "//cc/util:statusor",
         "@com_google_absl//absl/strings",
     ],
+    strip_include_prefix = "/cc",
+    include_prefix = "tink",
 )
 
 cc_library(
     name = "aes_ctr_boringssl",
-    srcs = [
-        "aes_ctr_boringssl.cc",
-        "ind_cpa_cipher.h",
-    ],
+    srcs = ["aes_ctr_boringssl.cc"],
     hdrs = ["aes_ctr_boringssl.h"],
     deps = [
+        ":ind_cpa_cipher",
         ":random",
         "//cc/util:errors",
         "//cc/util:status",
@@ -196,6 +223,8 @@ cc_library(
         "@boringssl//:crypto",
         "@com_google_absl//absl/strings",
     ],
+    strip_include_prefix = "/cc",
+    include_prefix = "tink",
 )
 
 cc_library(
@@ -205,12 +234,16 @@ cc_library(
     deps = [
         "@boringssl//:crypto",
     ],
+    strip_include_prefix = "/cc",
+    include_prefix = "tink",
 )
 
 cc_library(
     name = "common_enums",
     srcs = ["common_enums.cc"],
     hdrs = ["common_enums.h"],
+    strip_include_prefix = "/cc",
+    include_prefix = "tink",
 )
 
 cc_library(
@@ -225,6 +258,8 @@ cc_library(
         "@boringssl//:crypto",
         "@com_google_absl//absl/strings",
     ],
+    strip_include_prefix = "/cc",
+    include_prefix = "tink",
 )
 
 cc_library(
@@ -237,6 +272,8 @@ cc_library(
         "@com_google_absl//absl/strings",
         "@jsoncpp//:jsoncpp",
     ],
+    strip_include_prefix = "/cc",
+    include_prefix = "tink",
 )
 
 # tests
diff --git a/cc/subtle/aes_ctr_boringssl.cc b/cc/subtle/aes_ctr_boringssl.cc
index 11595997c1395b3ec18dc6653e41e469ecad751c..e6a5ad0969e03ac11f7ce3688ac7cf3c52923c00 100644
--- a/cc/subtle/aes_ctr_boringssl.cc
+++ b/cc/subtle/aes_ctr_boringssl.cc
@@ -14,16 +14,16 @@
 //
 ///////////////////////////////////////////////////////////////////////////////
 
-#include "cc/subtle/aes_ctr_boringssl.h"
+#include "tink/subtle/aes_ctr_boringssl.h"
 
 #include <string>
 #include <vector>
 
-#include "cc/subtle/ind_cpa_cipher.h"
-#include "cc/subtle/random.h"
-#include "cc/util/errors.h"
-#include "cc/util/status.h"
-#include "cc/util/statusor.h"
+#include "tink/subtle/ind_cpa_cipher.h"
+#include "tink/subtle/random.h"
+#include "tink/util/errors.h"
+#include "tink/util/status.h"
+#include "tink/util/statusor.h"
 #include "openssl/err.h"
 #include "openssl/evp.h"
 
diff --git a/cc/subtle/aes_ctr_boringssl.h b/cc/subtle/aes_ctr_boringssl.h
index 7a2b9ebbf07ce0c89dcb76feb201d7ac60badad4..72c804ce55d568767863c1a03f25a9fe5f9846a0 100644
--- a/cc/subtle/aes_ctr_boringssl.h
+++ b/cc/subtle/aes_ctr_boringssl.h
@@ -20,9 +20,9 @@
 #include <memory>
 
 #include "absl/strings/string_view.h"
-#include "cc/subtle/ind_cpa_cipher.h"
-#include "cc/util/status.h"
-#include "cc/util/statusor.h"
+#include "tink/subtle/ind_cpa_cipher.h"
+#include "tink/util/status.h"
+#include "tink/util/statusor.h"
 #include "openssl/evp.h"
 
 namespace crypto {
diff --git a/cc/subtle/aes_ctr_boringssl_test.cc b/cc/subtle/aes_ctr_boringssl_test.cc
index d46b6601a3a282a1ee3ba6bd2e6c88e0d54e537e..f5d94230c0e5907e93402b915a069d226a805e33 100644
--- a/cc/subtle/aes_ctr_boringssl_test.cc
+++ b/cc/subtle/aes_ctr_boringssl_test.cc
@@ -14,15 +14,15 @@
 //
 ////////////////////////////////////////////////////////////////////////////////
 
-#include "cc/subtle/aes_ctr_boringssl.h"
+#include "tink/subtle/aes_ctr_boringssl.h"
 
 #include <string>
 #include <vector>
 
-#include "cc/subtle/random.h"
-#include "cc/util/status.h"
-#include "cc/util/statusor.h"
-#include "cc/util/test_util.h"
+#include "tink/subtle/random.h"
+#include "tink/util/status.h"
+#include "tink/util/statusor.h"
+#include "tink/util/test_util.h"
 #include "gtest/gtest.h"
 
 namespace crypto {
diff --git a/cc/subtle/aes_gcm_boringssl.cc b/cc/subtle/aes_gcm_boringssl.cc
index a3dbfdb9422de1e260437529f1c916770d5d1d15..d4cee1e2c8bbc3fbab30fca80eb8ea2bd63a5db1 100644
--- a/cc/subtle/aes_gcm_boringssl.cc
+++ b/cc/subtle/aes_gcm_boringssl.cc
@@ -14,16 +14,16 @@
 //
 ///////////////////////////////////////////////////////////////////////////////
 
-#include "cc/subtle/aes_gcm_boringssl.h"
+#include "tink/subtle/aes_gcm_boringssl.h"
 
 #include <string>
 #include <vector>
 
-#include "cc/aead.h"
-#include "cc/subtle/random.h"
-#include "cc/util/errors.h"
-#include "cc/util/status.h"
-#include "cc/util/statusor.h"
+#include "tink/aead.h"
+#include "tink/subtle/random.h"
+#include "tink/util/errors.h"
+#include "tink/util/status.h"
+#include "tink/util/statusor.h"
 #include "openssl/err.h"
 #include "openssl/evp.h"
 
diff --git a/cc/subtle/aes_gcm_boringssl.h b/cc/subtle/aes_gcm_boringssl.h
index d197de6cb8a735e87963ffc0ad0be7c16876b0c7..2ae1fd4cb84137daa7322eacf442c4f0518d4cfe 100644
--- a/cc/subtle/aes_gcm_boringssl.h
+++ b/cc/subtle/aes_gcm_boringssl.h
@@ -20,9 +20,9 @@
 #include <memory>
 
 #include "absl/strings/string_view.h"
-#include "cc/aead.h"
-#include "cc/util/status.h"
-#include "cc/util/statusor.h"
+#include "tink/aead.h"
+#include "tink/util/status.h"
+#include "tink/util/statusor.h"
 #include "openssl/evp.h"
 
 namespace crypto {
diff --git a/cc/subtle/aes_gcm_boringssl_test.cc b/cc/subtle/aes_gcm_boringssl_test.cc
index 083620c61db6c7229c28f9cee5f814d42726d3c1..02aafb99c1d94f2342754e2a00c90c26c77ab982 100644
--- a/cc/subtle/aes_gcm_boringssl_test.cc
+++ b/cc/subtle/aes_gcm_boringssl_test.cc
@@ -14,14 +14,14 @@
 //
 ////////////////////////////////////////////////////////////////////////////////
 
-#include "cc/subtle/aes_gcm_boringssl.h"
+#include "tink/subtle/aes_gcm_boringssl.h"
 
 #include <string>
 #include <vector>
 
-#include "cc/util/status.h"
-#include "cc/util/statusor.h"
-#include "cc/util/test_util.h"
+#include "tink/util/status.h"
+#include "tink/util/statusor.h"
+#include "tink/util/test_util.h"
 #include "gtest/gtest.h"
 
 namespace crypto {
diff --git a/cc/subtle/common_enums.cc b/cc/subtle/common_enums.cc
index 78345c1341a15eea8244f180e5900668697df8f7..aa0fb8b94cd4a3d76e35231abdba50f2a1662071 100644
--- a/cc/subtle/common_enums.cc
+++ b/cc/subtle/common_enums.cc
@@ -14,7 +14,7 @@
 //
 ///////////////////////////////////////////////////////////////////////////////
 
-#include "cc/subtle/common_enums.h"
+#include "tink/subtle/common_enums.h"
 
 #include <string>
 
diff --git a/cc/subtle/common_enums_test.cc b/cc/subtle/common_enums_test.cc
index 035514788bb8be65f9c646b4895d0c4e0d3b4fac..7578f76225f8fe297f466a251304307dc7cc5f5e 100644
--- a/cc/subtle/common_enums_test.cc
+++ b/cc/subtle/common_enums_test.cc
@@ -14,7 +14,7 @@
 //
 ////////////////////////////////////////////////////////////////////////////////
 
-#include "cc/subtle/common_enums.h"
+#include "tink/subtle/common_enums.h"
 #include "gtest/gtest.h"
 
 namespace crypto {
diff --git a/cc/subtle/ec_util.cc b/cc/subtle/ec_util.cc
index b9ff892587cb1175c178c4a4ac8f83c68dd8211b..3a9e3fb1a0637fcbc472a31fff4c74ad1a8606aa 100644
--- a/cc/subtle/ec_util.cc
+++ b/cc/subtle/ec_util.cc
@@ -14,14 +14,14 @@
 //
 ///////////////////////////////////////////////////////////////////////////////
 
-#include "cc/subtle/ec_util.h"
+#include "tink/subtle/ec_util.h"
 
 #include <memory>
 #include <string>
 
-#include "cc/subtle/common_enums.h"
-#include "cc/subtle/subtle_util_boringssl.h"
-#include "cc/util/errors.h"
+#include "tink/subtle/common_enums.h"
+#include "tink/subtle/subtle_util_boringssl.h"
+#include "tink/util/errors.h"
 #include "openssl/bn.h"
 #include "openssl/ec.h"
 #include "openssl/x509.h"
diff --git a/cc/subtle/ec_util.h b/cc/subtle/ec_util.h
index 7f86e8f069b47dfe61af49b01c7a1066f13ba84d..d1e44700a36266f1889d4126dea8f9da1314029f 100644
--- a/cc/subtle/ec_util.h
+++ b/cc/subtle/ec_util.h
@@ -18,9 +18,9 @@
 #define TINK_SUBTLE_EC_UTIL_H_
 
 #include "absl/strings/string_view.h"
-#include "cc/subtle/common_enums.h"
-#include "cc/util/status.h"
-#include "cc/util/statusor.h"
+#include "tink/subtle/common_enums.h"
+#include "tink/util/status.h"
+#include "tink/util/statusor.h"
 
 namespace crypto {
 namespace tink {
diff --git a/cc/subtle/ec_util_test.cc b/cc/subtle/ec_util_test.cc
index 7afab99d58be5632155c2744521fae3912dafe84..f8232b8fd50441de5454159196397ac9bf29c0c5 100644
--- a/cc/subtle/ec_util_test.cc
+++ b/cc/subtle/ec_util_test.cc
@@ -14,10 +14,10 @@
 //
 ////////////////////////////////////////////////////////////////////////////////
 
-#include "cc/subtle/ec_util.h"
-#include "cc/util/status.h"
-#include "cc/util/statusor.h"
-#include "cc/util/test_util.h"
+#include "tink/subtle/ec_util.h"
+#include "tink/util/status.h"
+#include "tink/util/statusor.h"
+#include "tink/util/test_util.h"
 #include "gtest/gtest.h"
 
 namespace crypto {
diff --git a/cc/subtle/ecdsa_sign_boringssl.cc b/cc/subtle/ecdsa_sign_boringssl.cc
index 2fc57a398450f74009fc543db7b40b44dc579efb..fb44bf86516ad3b5bcbacc1ba833359a95b0034e 100644
--- a/cc/subtle/ecdsa_sign_boringssl.cc
+++ b/cc/subtle/ecdsa_sign_boringssl.cc
@@ -14,14 +14,14 @@
 //
 ///////////////////////////////////////////////////////////////////////////////
 
-#include "cc/subtle/ecdsa_sign_boringssl.h"
+#include "tink/subtle/ecdsa_sign_boringssl.h"
 
 #include <vector>
 
 #include "absl/strings/str_cat.h"
-#include "cc/subtle/common_enums.h"
-#include "cc/subtle/subtle_util_boringssl.h"
-#include "cc/util/errors.h"
+#include "tink/subtle/common_enums.h"
+#include "tink/subtle/subtle_util_boringssl.h"
+#include "tink/util/errors.h"
 #include "openssl/bn.h"
 #include "openssl/ec.h"
 #include "openssl/ecdsa.h"
diff --git a/cc/subtle/ecdsa_sign_boringssl.h b/cc/subtle/ecdsa_sign_boringssl.h
index 8ef9104cddcb8137f267bc658fcf3582984675d0..6f1625247aecc8ff1951ae636f97ae7759ed4e74 100644
--- a/cc/subtle/ecdsa_sign_boringssl.h
+++ b/cc/subtle/ecdsa_sign_boringssl.h
@@ -20,10 +20,10 @@
 #include <memory>
 
 #include "absl/strings/string_view.h"
-#include "cc/subtle/common_enums.h"
-#include "cc/subtle/subtle_util_boringssl.h"
-#include "cc/public_key_sign.h"
-#include "cc/util/statusor.h"
+#include "tink/subtle/common_enums.h"
+#include "tink/subtle/subtle_util_boringssl.h"
+#include "tink/public_key_sign.h"
+#include "tink/util/statusor.h"
 #include "openssl/ec.h"
 #include "openssl/evp.h"
 
diff --git a/cc/subtle/ecdsa_sign_boringssl_test.cc b/cc/subtle/ecdsa_sign_boringssl_test.cc
index b62e84b312f2d0b465ebcabcdec3f3f2eb9600c5..cc3899d7a9f12134b148cd7c5e6781b9b6fd7730 100644
--- a/cc/subtle/ecdsa_sign_boringssl_test.cc
+++ b/cc/subtle/ecdsa_sign_boringssl_test.cc
@@ -14,18 +14,18 @@
 //
 ////////////////////////////////////////////////////////////////////////////////
 
-#include "cc/subtle/ecdsa_sign_boringssl.h"
+#include "tink/subtle/ecdsa_sign_boringssl.h"
 
 #include <string>
 
-#include "cc/public_key_sign.h"
-#include "cc/public_key_verify.h"
-#include "cc/subtle/ecdsa_verify_boringssl.h"
-#include "cc/subtle/common_enums.h"
-#include "cc/subtle/subtle_util_boringssl.h"
-#include "cc/util/status.h"
-#include "cc/util/statusor.h"
-#include "cc/util/test_util.h"
+#include "tink/public_key_sign.h"
+#include "tink/public_key_verify.h"
+#include "tink/subtle/ecdsa_verify_boringssl.h"
+#include "tink/subtle/common_enums.h"
+#include "tink/subtle/subtle_util_boringssl.h"
+#include "tink/util/status.h"
+#include "tink/util/statusor.h"
+#include "tink/util/test_util.h"
 #include "gtest/gtest.h"
 
 namespace crypto {
diff --git a/cc/subtle/ecdsa_verify_boringssl.cc b/cc/subtle/ecdsa_verify_boringssl.cc
index 58e98a80cd9864a0ee921c6d84b2bbe6cdc117ce..12d6cbb7f12d77ee49d1442d37259e95b3b3c194 100644
--- a/cc/subtle/ecdsa_verify_boringssl.cc
+++ b/cc/subtle/ecdsa_verify_boringssl.cc
@@ -14,12 +14,12 @@
 //
 ///////////////////////////////////////////////////////////////////////////////
 
-#include "cc/subtle/ecdsa_verify_boringssl.h"
+#include "tink/subtle/ecdsa_verify_boringssl.h"
 
 #include "absl/strings/str_cat.h"
-#include "cc/subtle/common_enums.h"
-#include "cc/subtle/subtle_util_boringssl.h"
-#include "cc/util/errors.h"
+#include "tink/subtle/common_enums.h"
+#include "tink/subtle/subtle_util_boringssl.h"
+#include "tink/util/errors.h"
 #include "openssl/bn.h"
 #include "openssl/ec.h"
 #include "openssl/ecdsa.h"
diff --git a/cc/subtle/ecdsa_verify_boringssl.h b/cc/subtle/ecdsa_verify_boringssl.h
index 81e4e3393b34634f2fe9ad3227c3b4c22f571a95..8fc2b205067f071990732fd3f96738c54c3ff9b7 100644
--- a/cc/subtle/ecdsa_verify_boringssl.h
+++ b/cc/subtle/ecdsa_verify_boringssl.h
@@ -20,10 +20,10 @@
 #include <memory>
 
 #include "absl/strings/string_view.h"
-#include "cc/subtle/common_enums.h"
-#include "cc/subtle/subtle_util_boringssl.h"
-#include "cc/public_key_verify.h"
-#include "cc/util/status.h"
+#include "tink/subtle/common_enums.h"
+#include "tink/subtle/subtle_util_boringssl.h"
+#include "tink/public_key_verify.h"
+#include "tink/util/status.h"
 #include "openssl/ec.h"
 #include "openssl/evp.h"
 
diff --git a/cc/subtle/ecdsa_verify_boringssl_test.cc b/cc/subtle/ecdsa_verify_boringssl_test.cc
index 197da42dfb39120d7a11c11fb37a73eee949bd1b..a7f687b1ac286e3be2c9a0c14386974a2a443cdf 100644
--- a/cc/subtle/ecdsa_verify_boringssl_test.cc
+++ b/cc/subtle/ecdsa_verify_boringssl_test.cc
@@ -14,20 +14,20 @@
 //
 ////////////////////////////////////////////////////////////////////////////////
 
-#include "cc/subtle/ecdsa_verify_boringssl.h"
+#include "tink/subtle/ecdsa_verify_boringssl.h"
 
 #include <string>
 
 #include "include/json/reader.h"
-#include "cc/public_key_sign.h"
-#include "cc/public_key_verify.h"
-#include "cc/subtle/ecdsa_sign_boringssl.h"
-#include "cc/subtle/common_enums.h"
-#include "cc/subtle/subtle_util_boringssl.h"
-#include "cc/subtle/wycheproof_util.h"
-#include "cc/util/status.h"
-#include "cc/util/statusor.h"
-#include "cc/util/test_util.h"
+#include "tink/public_key_sign.h"
+#include "tink/public_key_verify.h"
+#include "tink/subtle/ecdsa_sign_boringssl.h"
+#include "tink/subtle/common_enums.h"
+#include "tink/subtle/subtle_util_boringssl.h"
+#include "tink/subtle/wycheproof_util.h"
+#include "tink/util/status.h"
+#include "tink/util/statusor.h"
+#include "tink/util/test_util.h"
 #include "gtest/gtest.h"
 
 namespace crypto {
diff --git a/cc/subtle/ecies_hkdf_recipient_kem_boringssl.cc b/cc/subtle/ecies_hkdf_recipient_kem_boringssl.cc
index d2d59e01b32b2be2f55fc72b62e56018b15addd1..5530826b4186452f58f19adad76285459be535ad 100644
--- a/cc/subtle/ecies_hkdf_recipient_kem_boringssl.cc
+++ b/cc/subtle/ecies_hkdf_recipient_kem_boringssl.cc
@@ -14,13 +14,13 @@
 //
 ///////////////////////////////////////////////////////////////////////////////
 
-#include "cc/subtle/ecies_hkdf_recipient_kem_boringssl.h"
+#include "tink/subtle/ecies_hkdf_recipient_kem_boringssl.h"
 
-#include "cc/subtle/common_enums.h"
-#include "cc/subtle/hkdf.h"
-#include "cc/subtle/subtle_util_boringssl.h"
-#include "cc/util/errors.h"
-#include "cc/util/ptr_util.h"
+#include "tink/subtle/common_enums.h"
+#include "tink/subtle/hkdf.h"
+#include "tink/subtle/subtle_util_boringssl.h"
+#include "tink/util/errors.h"
+#include "tink/util/ptr_util.h"
 #include "openssl/bn.h"
 #include "openssl/ec.h"
 
diff --git a/cc/subtle/ecies_hkdf_recipient_kem_boringssl.h b/cc/subtle/ecies_hkdf_recipient_kem_boringssl.h
index b85a174de30999323b5612b04fb8f51d1345bbea..f0c975d21f5fd7358c44dd036026f470bac17ec4 100644
--- a/cc/subtle/ecies_hkdf_recipient_kem_boringssl.h
+++ b/cc/subtle/ecies_hkdf_recipient_kem_boringssl.h
@@ -18,8 +18,8 @@
 #define TINK_SUBTLE_ECIES_HKDF_RECIPIENT_KEM_BORINGSSL_H_
 
 #include "absl/strings/string_view.h"
-#include "cc/subtle/common_enums.h"
-#include "cc/util/statusor.h"
+#include "tink/subtle/common_enums.h"
+#include "tink/util/statusor.h"
 #include "openssl/ec.h"
 
 namespace crypto {
diff --git a/cc/subtle/ecies_hkdf_recipient_kem_boringssl_test.cc b/cc/subtle/ecies_hkdf_recipient_kem_boringssl_test.cc
index 218e2d068dd57da74932703499d4a512d9f45f84..6fee12206e3d76d55d9c5a8702a59ad4dcd74b62 100644
--- a/cc/subtle/ecies_hkdf_recipient_kem_boringssl_test.cc
+++ b/cc/subtle/ecies_hkdf_recipient_kem_boringssl_test.cc
@@ -14,12 +14,12 @@
 //
 ////////////////////////////////////////////////////////////////////////////////
 
-#include "cc/subtle/ecies_hkdf_recipient_kem_boringssl.h"
+#include "tink/subtle/ecies_hkdf_recipient_kem_boringssl.h"
 
-#include "cc/subtle/common_enums.h"
-#include "cc/util/status.h"
-#include "cc/util/statusor.h"
-#include "cc/util/test_util.h"
+#include "tink/subtle/common_enums.h"
+#include "tink/util/status.h"
+#include "tink/util/statusor.h"
+#include "tink/util/test_util.h"
 #include "gtest/gtest.h"
 
 namespace crypto {
diff --git a/cc/subtle/ecies_hkdf_sender_kem_boringssl.cc b/cc/subtle/ecies_hkdf_sender_kem_boringssl.cc
index f26e05ac969ebccdbb4d74fafca79616716daf16..5199c7d2cb36b15f81a09aff3fdd8873b5203382 100644
--- a/cc/subtle/ecies_hkdf_sender_kem_boringssl.cc
+++ b/cc/subtle/ecies_hkdf_sender_kem_boringssl.cc
@@ -14,12 +14,12 @@
 //
 ///////////////////////////////////////////////////////////////////////////////
 
-#include "cc/subtle/ecies_hkdf_sender_kem_boringssl.h"
+#include "tink/subtle/ecies_hkdf_sender_kem_boringssl.h"
 
-#include "cc/subtle/common_enums.h"
-#include "cc/subtle/hkdf.h"
-#include "cc/subtle/subtle_util_boringssl.h"
-#include "cc/util/ptr_util.h"
+#include "tink/subtle/common_enums.h"
+#include "tink/subtle/hkdf.h"
+#include "tink/subtle/subtle_util_boringssl.h"
+#include "tink/util/ptr_util.h"
 #include "openssl/bn.h"
 
 namespace util = crypto::tink::util;
diff --git a/cc/subtle/ecies_hkdf_sender_kem_boringssl.h b/cc/subtle/ecies_hkdf_sender_kem_boringssl.h
index 29fec8f64613cbfe2c0a10d6fcf10f5ecfc381e8..d20efe9ebf82d26605f3be9c75a0bf459b80e5fb 100644
--- a/cc/subtle/ecies_hkdf_sender_kem_boringssl.h
+++ b/cc/subtle/ecies_hkdf_sender_kem_boringssl.h
@@ -18,8 +18,8 @@
 #define TINK_SUBTLE_ECIES_HKDF_SENDER_KEM_BORINGSSL_H_
 
 #include "absl/strings/string_view.h"
-#include "cc/subtle/common_enums.h"
-#include "cc/util/statusor.h"
+#include "tink/subtle/common_enums.h"
+#include "tink/util/statusor.h"
 #include "openssl/ec.h"
 
 namespace crypto {
diff --git a/cc/subtle/ecies_hkdf_sender_kem_boringssl_test.cc b/cc/subtle/ecies_hkdf_sender_kem_boringssl_test.cc
index 8765f4c95ea06e558a8f6c825602bda027ce8643..c3fd4051e3d301e765c36684e2ba83781973e182 100644
--- a/cc/subtle/ecies_hkdf_sender_kem_boringssl_test.cc
+++ b/cc/subtle/ecies_hkdf_sender_kem_boringssl_test.cc
@@ -14,13 +14,13 @@
 //
 ////////////////////////////////////////////////////////////////////////////////
 
-#include "cc/subtle/ecies_hkdf_sender_kem_boringssl.h"
-#include "cc/subtle/common_enums.h"
-#include "cc/subtle/ecies_hkdf_recipient_kem_boringssl.h"
-#include "cc/subtle/subtle_util_boringssl.h"
-#include "cc/util/status.h"
-#include "cc/util/statusor.h"
-#include "cc/util/test_util.h"
+#include "tink/subtle/ecies_hkdf_sender_kem_boringssl.h"
+#include "tink/subtle/common_enums.h"
+#include "tink/subtle/ecies_hkdf_recipient_kem_boringssl.h"
+#include "tink/subtle/subtle_util_boringssl.h"
+#include "tink/util/status.h"
+#include "tink/util/statusor.h"
+#include "tink/util/test_util.h"
 #include "gtest/gtest.h"
 
 // TODO(quannguyen): Add extensive tests.
diff --git a/cc/subtle/encrypt_then_authenticate.cc b/cc/subtle/encrypt_then_authenticate.cc
index 17701656ee186e59170b5ad5c213825190dd9834..ceb1928c8a6b8d70f98c7a383796627f8f714990 100644
--- a/cc/subtle/encrypt_then_authenticate.cc
+++ b/cc/subtle/encrypt_then_authenticate.cc
@@ -14,17 +14,17 @@
 //
 ///////////////////////////////////////////////////////////////////////////////
 
-#include "cc/subtle/encrypt_then_authenticate.h"
+#include "tink/subtle/encrypt_then_authenticate.h"
 
 #include <string>
 #include <vector>
 
-#include "cc/aead.h"
-#include "cc/mac.h"
-#include "cc/subtle/ind_cpa_cipher.h"
-#include "cc/util/errors.h"
-#include "cc/util/status.h"
-#include "cc/util/statusor.h"
+#include "tink/aead.h"
+#include "tink/mac.h"
+#include "tink/subtle/ind_cpa_cipher.h"
+#include "tink/util/errors.h"
+#include "tink/util/status.h"
+#include "tink/util/statusor.h"
 
 namespace util = crypto::tink::util;
 
diff --git a/cc/subtle/encrypt_then_authenticate.h b/cc/subtle/encrypt_then_authenticate.h
index 93b241250f48260988658082a71a60dcfba61c92..b92fccf02c7762f46a771b539dcf04d87b2d3faf 100644
--- a/cc/subtle/encrypt_then_authenticate.h
+++ b/cc/subtle/encrypt_then_authenticate.h
@@ -20,11 +20,11 @@
 #include <memory>
 
 #include "absl/strings/string_view.h"
-#include "cc/aead.h"
-#include "cc/mac.h"
-#include "cc/subtle/ind_cpa_cipher.h"
-#include "cc/util/status.h"
-#include "cc/util/statusor.h"
+#include "tink/aead.h"
+#include "tink/mac.h"
+#include "tink/subtle/ind_cpa_cipher.h"
+#include "tink/util/status.h"
+#include "tink/util/statusor.h"
 
 namespace crypto {
 namespace tink {
diff --git a/cc/subtle/encrypt_then_authenticate_test.cc b/cc/subtle/encrypt_then_authenticate_test.cc
index 133bb006ced88643ab7f944271b8611648076694..d0b5b3dffa507c747e79197624f12ca809e3b244 100644
--- a/cc/subtle/encrypt_then_authenticate_test.cc
+++ b/cc/subtle/encrypt_then_authenticate_test.cc
@@ -14,19 +14,19 @@
 //
 ////////////////////////////////////////////////////////////////////////////////
 
-#include "cc/subtle/encrypt_then_authenticate.h"
+#include "tink/subtle/encrypt_then_authenticate.h"
 
 #include <string>
 #include <vector>
 
-#include "cc/subtle/aes_ctr_boringssl.h"
-#include "cc/subtle/common_enums.h"
-#include "cc/subtle/hmac_boringssl.h"
-#include "cc/subtle/random.h"
-#include "cc/util/ptr_util.h"
-#include "cc/util/status.h"
-#include "cc/util/statusor.h"
-#include "cc/util/test_util.h"
+#include "tink/subtle/aes_ctr_boringssl.h"
+#include "tink/subtle/common_enums.h"
+#include "tink/subtle/hmac_boringssl.h"
+#include "tink/subtle/random.h"
+#include "tink/util/ptr_util.h"
+#include "tink/util/status.h"
+#include "tink/util/statusor.h"
+#include "tink/util/test_util.h"
 #include "gtest/gtest.h"
 
 namespace crypto {
diff --git a/cc/subtle/hkdf.cc b/cc/subtle/hkdf.cc
index 2f1fa1174f35d7609d37513c9f9b865f9b955d5e..9943bff44a47bbe7e4fbef6596137ee114378eb3 100644
--- a/cc/subtle/hkdf.cc
+++ b/cc/subtle/hkdf.cc
@@ -14,12 +14,12 @@
 //
 ///////////////////////////////////////////////////////////////////////////////
 
-#include "cc/subtle/hkdf.h"
+#include "tink/subtle/hkdf.h"
 
-#include "cc/subtle/subtle_util_boringssl.h"
-#include "cc/subtle/common_enums.h"
-#include "cc/util/status.h"
-#include "cc/util/statusor.h"
+#include "tink/subtle/subtle_util_boringssl.h"
+#include "tink/subtle/common_enums.h"
+#include "tink/util/status.h"
+#include "tink/util/statusor.h"
 #include "openssl/evp.h"
 #include "openssl/hkdf.h"
 
diff --git a/cc/subtle/hkdf.h b/cc/subtle/hkdf.h
index 75008793d9ca8b5e472a375684018138dacf43ab..9b52c219b153af55c1d3a2fc38a73a019e720111 100644
--- a/cc/subtle/hkdf.h
+++ b/cc/subtle/hkdf.h
@@ -18,9 +18,9 @@
 #define TINK_SUBTLE_HKDF_H_
 
 #include "absl/strings/string_view.h"
-#include "cc/subtle/common_enums.h"
-#include "cc/util/status.h"
-#include "cc/util/statusor.h"
+#include "tink/subtle/common_enums.h"
+#include "tink/util/status.h"
+#include "tink/util/statusor.h"
 
 namespace crypto {
 namespace tink {
diff --git a/cc/subtle/hkdf_test.cc b/cc/subtle/hkdf_test.cc
index 950c46b2b919ee1d1a5660504175daebe83390ef..61efa76fb6e4f369fcfda795e91f6089d27dfb55 100644
--- a/cc/subtle/hkdf_test.cc
+++ b/cc/subtle/hkdf_test.cc
@@ -14,11 +14,11 @@
 //
 ////////////////////////////////////////////////////////////////////////////////
 
-#include "cc/subtle/hkdf.h"
-#include "cc/subtle/common_enums.h"
-#include "cc/util/status.h"
-#include "cc/util/statusor.h"
-#include "cc/util/test_util.h"
+#include "tink/subtle/hkdf.h"
+#include "tink/subtle/common_enums.h"
+#include "tink/util/status.h"
+#include "tink/util/statusor.h"
+#include "tink/util/test_util.h"
 #include "gtest/gtest.h"
 
 namespace crypto {
diff --git a/cc/subtle/hmac_boringssl.cc b/cc/subtle/hmac_boringssl.cc
index e4f7292224769a8b5683e73685d5521ea5632de1..cafaf291dcf119aa633453824e0c9c3632b63542 100644
--- a/cc/subtle/hmac_boringssl.cc
+++ b/cc/subtle/hmac_boringssl.cc
@@ -14,16 +14,16 @@
 //
 ///////////////////////////////////////////////////////////////////////////////
 
-#include "cc/subtle/hmac_boringssl.h"
+#include "tink/subtle/hmac_boringssl.h"
 
 #include <string>
 
-#include "cc/mac.h"
-#include "cc/subtle/common_enums.h"
-#include "cc/subtle/subtle_util_boringssl.h"
-#include "cc/util/errors.h"
-#include "cc/util/status.h"
-#include "cc/util/statusor.h"
+#include "tink/mac.h"
+#include "tink/subtle/common_enums.h"
+#include "tink/subtle/subtle_util_boringssl.h"
+#include "tink/util/errors.h"
+#include "tink/util/status.h"
+#include "tink/util/statusor.h"
 #include "openssl/digest.h"
 #include "openssl/err.h"
 #include "openssl/evp.h"
diff --git a/cc/subtle/hmac_boringssl.h b/cc/subtle/hmac_boringssl.h
index 29e0537c714cca79b0f900158d755843e5a6293f..f32d9466af336e7f5d36bbc166f284a222bf4543 100644
--- a/cc/subtle/hmac_boringssl.h
+++ b/cc/subtle/hmac_boringssl.h
@@ -20,10 +20,10 @@
 #include <memory>
 
 #include "absl/strings/string_view.h"
-#include "cc/mac.h"
-#include "cc/subtle/common_enums.h"
-#include "cc/util/status.h"
-#include "cc/util/statusor.h"
+#include "tink/mac.h"
+#include "tink/subtle/common_enums.h"
+#include "tink/util/status.h"
+#include "tink/util/statusor.h"
 #include "openssl/evp.h"
 
 namespace crypto {
diff --git a/cc/subtle/hmac_boringssl_test.cc b/cc/subtle/hmac_boringssl_test.cc
index 6d5358ec19f8c3987e3ac8d578ef1e5bf6cbe7d9..60becffd08bbecd8f70e77289989d72a952565c2 100644
--- a/cc/subtle/hmac_boringssl_test.cc
+++ b/cc/subtle/hmac_boringssl_test.cc
@@ -14,15 +14,15 @@
 //
 ////////////////////////////////////////////////////////////////////////////////
 
-#include "cc/subtle/hmac_boringssl.h"
+#include "tink/subtle/hmac_boringssl.h"
 
 #include <string>
 
-#include "cc/mac.h"
-#include "cc/subtle/common_enums.h"
-#include "cc/util/status.h"
-#include "cc/util/statusor.h"
-#include "cc/util/test_util.h"
+#include "tink/mac.h"
+#include "tink/subtle/common_enums.h"
+#include "tink/util/status.h"
+#include "tink/util/statusor.h"
+#include "tink/util/test_util.h"
 #include "gtest/gtest.h"
 
 namespace crypto {
diff --git a/cc/subtle/ind_cpa_cipher.h b/cc/subtle/ind_cpa_cipher.h
index 430c789539d8e6eba1f1c88fa906cfd87e72b091..201298f5a6cfa4e0b2176b1d82901b238c017d36 100644
--- a/cc/subtle/ind_cpa_cipher.h
+++ b/cc/subtle/ind_cpa_cipher.h
@@ -18,7 +18,7 @@
 #define TINK_IND_CPA_CIPHER_H_
 
 #include "absl/strings/string_view.h"
-#include "cc/util/statusor.h"
+#include "tink/util/statusor.h"
 
 namespace crypto {
 namespace tink {
diff --git a/cc/subtle/random.cc b/cc/subtle/random.cc
index 9b82f97eaf1ddb67c9eea288c61ee1d67f987d22..b2b56cfc15bf6c610c4c241b0661af8157bb7f15 100644
--- a/cc/subtle/random.cc
+++ b/cc/subtle/random.cc
@@ -14,7 +14,7 @@
 //
 ///////////////////////////////////////////////////////////////////////////////
 
-#include "cc/subtle/random.h"
+#include "tink/subtle/random.h"
 #include <string>
 #include "openssl/rand.h"
 
diff --git a/cc/subtle/random_test.cc b/cc/subtle/random_test.cc
index 73520bd636a958e09189d1855bf33098a24ac08f..f99d35658f60eb4288e8cf3328b6aa5eb6abbe02 100644
--- a/cc/subtle/random_test.cc
+++ b/cc/subtle/random_test.cc
@@ -14,7 +14,7 @@
 //
 ////////////////////////////////////////////////////////////////////////////////
 
-#include "cc/subtle/random.h"
+#include "tink/subtle/random.h"
 #include "gtest/gtest.h"
 
 namespace crypto {
diff --git a/cc/subtle/subtle_util_boringssl.cc b/cc/subtle/subtle_util_boringssl.cc
index e7ceaacaf9ec60a12a65f6ba842319a2ae95be7c..88e675db5b5767e27012682406b8bbaf6dff0d4c 100644
--- a/cc/subtle/subtle_util_boringssl.cc
+++ b/cc/subtle/subtle_util_boringssl.cc
@@ -14,8 +14,8 @@
 //
 ///////////////////////////////////////////////////////////////////////////////
 
-#include "cc/subtle/subtle_util_boringssl.h"
-#include "cc/subtle/common_enums.h"
+#include "tink/subtle/subtle_util_boringssl.h"
+#include "tink/subtle/common_enums.h"
 #include "openssl/ec.h"
 #include "openssl/err.h"
 
diff --git a/cc/subtle/subtle_util_boringssl.h b/cc/subtle/subtle_util_boringssl.h
index 059c0e247f2839f30d5da5263a4a35d6fcb94a72..d90a906fb9ec2c104bae617633ddd6b2919ac613 100644
--- a/cc/subtle/subtle_util_boringssl.h
+++ b/cc/subtle/subtle_util_boringssl.h
@@ -18,9 +18,9 @@
 #define TINK_SUBTLE_SUBTLE_UTIL_BORINGSSL_H_
 
 #include "absl/strings/string_view.h"
-#include "cc/subtle/common_enums.h"
-#include "cc/util/status.h"
-#include "cc/util/statusor.h"
+#include "tink/subtle/common_enums.h"
+#include "tink/util/status.h"
+#include "tink/util/statusor.h"
 #include "openssl/bn.h"
 #include "openssl/err.h"
 #include "openssl/evp.h"
diff --git a/cc/subtle/subtle_util_boringssl_test.cc b/cc/subtle/subtle_util_boringssl_test.cc
index d9f5ba872ada9edd7e4f194c94ac25c48e98d63a..450b19930833b40b5f3631c48177f080bae829c7 100644
--- a/cc/subtle/subtle_util_boringssl_test.cc
+++ b/cc/subtle/subtle_util_boringssl_test.cc
@@ -14,12 +14,12 @@
 //
 ////////////////////////////////////////////////////////////////////////////////
 
-#include "cc/subtle/subtle_util_boringssl.h"
+#include "tink/subtle/subtle_util_boringssl.h"
 
-#include "cc/subtle/common_enums.h"
-#include "cc/util/status.h"
-#include "cc/util/statusor.h"
-#include "cc/util/test_util.h"
+#include "tink/subtle/common_enums.h"
+#include "tink/util/status.h"
+#include "tink/util/statusor.h"
+#include "tink/util/test_util.h"
 #include "gtest/gtest.h"
 #include "openssl/ec.h"
 #include "openssl/evp.h"
diff --git a/cc/subtle/wycheproof_util.cc b/cc/subtle/wycheproof_util.cc
index 71f5b30557f75e37913876e7f6c1276e84d5ba8d..d4dfad0fc5fac0f70c26f1f77a9e51e51ba46a74 100644
--- a/cc/subtle/wycheproof_util.cc
+++ b/cc/subtle/wycheproof_util.cc
@@ -14,7 +14,7 @@
 //
 ////////////////////////////////////////////////////////////////////////////////
 
-#include "cc/subtle/wycheproof_util.h"
+#include "tink/subtle/wycheproof_util.h"
 
 #include <fstream>
 #include <iostream>
@@ -22,8 +22,8 @@
 
 #include "include/json/reader.h"
 #include "include/json/value.h"
-#include "cc/subtle/common_enums.h"
-#include "cc/util/test_util.h"
+#include "tink/subtle/common_enums.h"
+#include "tink/util/test_util.h"
 
 namespace crypto {
 namespace tink {
diff --git a/cc/subtle/wycheproof_util.h b/cc/subtle/wycheproof_util.h
index 705dc1e3c754f7d87c88ac67d8a9efd6e5e89e41..db4a13c2486ace4b14faef63a3ee11d3f9f36462 100644
--- a/cc/subtle/wycheproof_util.h
+++ b/cc/subtle/wycheproof_util.h
@@ -19,7 +19,7 @@
 
 #include <memory>
 #include "include/json/value.h"
-#include "cc/subtle/common_enums.h"
+#include "tink/subtle/common_enums.h"
 
 namespace crypto {
 namespace tink {
diff --git a/cc/tink_config.h b/cc/tink_config.h
index cb5c90ffd4f4c1f4300c29a7db81e988e2b1a743..4c63c7332f4e77712499dd6d9319ede056f580cc 100644
--- a/cc/tink_config.h
+++ b/cc/tink_config.h
@@ -17,6 +17,6 @@
 #ifndef TINK_TINK_CONFIG_H_
 #define TINK_TINK_CONFIG_H_
 
-#include "cc/config/tink_config.h"  // IWYU pragma: export
+#include "tink/config/tink_config.h"  // IWYU pragma: export
 
 #endif  // TINK_TINK_CONFIG_H_
diff --git a/cc/util/BUILD.bazel b/cc/util/BUILD.bazel
index 86c0ef76d89e39ff0c7dc4e68d31a16b81acf029..a384051c2534e0d05abf33a227af5d05cb4aa64c 100644
--- a/cc/util/BUILD.bazel
+++ b/cc/util/BUILD.bazel
@@ -9,12 +9,16 @@ cc_library(
     deps = [
         ":status",
     ],
+    strip_include_prefix = "/cc",
+    include_prefix = "tink",
 )
 
 cc_library(
     name = "ptr_util",
     srcs = ["ptr_util.h"],
     hdrs = ["ptr_util.h"],
+    strip_include_prefix = "/cc",
+    include_prefix = "tink",
 )
 
 cc_library(
@@ -25,6 +29,8 @@ cc_library(
         "//cc/subtle:common_enums",
         "//proto:common_cc_proto",
     ],
+    strip_include_prefix = "/cc",
+    include_prefix = "tink",
 )
 
 cc_library(
@@ -32,6 +38,8 @@ cc_library(
     srcs = ["status.cc"],
     hdrs = ["status.h"],
     visibility = ["//visibility:public"],
+    strip_include_prefix = "/cc",
+    include_prefix = "tink",
 )
 
 cc_library(
@@ -42,6 +50,8 @@ cc_library(
     deps = [
         ":status",
     ],
+    strip_include_prefix = "/cc",
+    include_prefix = "tink",
 )
 
 cc_library(
@@ -53,6 +63,8 @@ cc_library(
         ":status",
         "//proto:tink_cc_proto",
     ],
+    strip_include_prefix = "/cc",
+    include_prefix = "tink",
 )
 
 cc_library(
@@ -81,6 +93,8 @@ cc_library(
         "//proto:tink_cc_proto",
         "@com_google_absl//absl/strings",
     ],
+    strip_include_prefix = "/cc",
+    include_prefix = "tink",
 )
 
 # tests
diff --git a/cc/util/enums.cc b/cc/util/enums.cc
index 96fe008a963916bb3101b53279d5f1372d3a6cb8..a12a18cd27e0561dec7a6a1c19a6cfdf765de484 100644
--- a/cc/util/enums.cc
+++ b/cc/util/enums.cc
@@ -14,7 +14,7 @@
 //
 ///////////////////////////////////////////////////////////////////////////////
 
-#include "cc/util/enums.h"
+#include "tink/util/enums.h"
 #include "proto/common.pb.h"
 
 namespace pb = google::crypto::tink;
diff --git a/cc/util/enums.h b/cc/util/enums.h
index 68b385f16356a514bfd3662a54763b853eac4b5a..f40befd8a24c56e95967595289bd55ca309e4890 100644
--- a/cc/util/enums.h
+++ b/cc/util/enums.h
@@ -17,7 +17,7 @@
 #ifndef TINK_UTIL_ENUMS_H_
 #define TINK_UTIL_ENUMS_H_
 
-#include "cc/subtle/common_enums.h"
+#include "tink/subtle/common_enums.h"
 #include "proto/common.pb.h"
 
 namespace crypto {
diff --git a/cc/util/enums_test.cc b/cc/util/enums_test.cc
index 7c88777358fe10d2946491ee565ee401b1ba1297..fadc4b4fdd7bc3d7e6127d53bc4e6750fbc36cb7 100644
--- a/cc/util/enums_test.cc
+++ b/cc/util/enums_test.cc
@@ -14,9 +14,9 @@
 //
 ///////////////////////////////////////////////////////////////////////////////
 
-#include "cc/util/enums.h"
+#include "tink/util/enums.h"
 
-#include "cc/subtle/common_enums.h"
+#include "tink/subtle/common_enums.h"
 #include "gtest/gtest.h"
 #include "proto/common.pb.h"
 
diff --git a/cc/util/errors.cc b/cc/util/errors.cc
index 1d0c1d34ce00d9496923b6992163f3d44f8e5dc6..d9a07375093ee730792e2b0ce033108dc1bbd16e 100644
--- a/cc/util/errors.cc
+++ b/cc/util/errors.cc
@@ -14,12 +14,12 @@
 //
 ///////////////////////////////////////////////////////////////////////////////
 
-#include "cc/util/errors.h"
+#include "tink/util/errors.h"
 
 #include <stdarg.h>
 #include <stdlib.h>
 
-#include "cc/util/status.h"
+#include "tink/util/status.h"
 
 using crypto::tink::util::error::Code;
 using crypto::tink::util::Status;
diff --git a/cc/util/errors.h b/cc/util/errors.h
index fedf71597f5c98824260fd0b4fbc83645df1676d..34670ea1570ea8aa7ec7effffe8d7aa107c15e64 100644
--- a/cc/util/errors.h
+++ b/cc/util/errors.h
@@ -17,7 +17,7 @@
 #ifndef TINK_UTIL_ERRORS_H_
 #define TINK_UTIL_ERRORS_H_
 
-#include "cc/util/status.h"
+#include "tink/util/status.h"
 
 // from #include "absl/base/port.h"
 #define PRINTF_ATTRIBUTE(string_index, first_to_check)                  \
diff --git a/cc/util/errors_test.cc b/cc/util/errors_test.cc
index 7bfa8e7bbacaa330086f598d632a6e008ed3875c..14eb5d4c658184ac16c87aee34393b33d68f2bbe 100644
--- a/cc/util/errors_test.cc
+++ b/cc/util/errors_test.cc
@@ -17,8 +17,8 @@
 #include <stdarg.h>
 
 #include "gtest/gtest.h"
-#include "cc/util/errors.h"
-#include "cc/util/status.h"
+#include "tink/util/errors.h"
+#include "tink/util/status.h"
 
 namespace crypto {
 namespace tink {
diff --git a/cc/util/status.cc b/cc/util/status.cc
index 7926ddaf01f58291916437bb620d67a2c82ec140..3583960dc101e3094a65866ac2b2755adc80f6ad 100644
--- a/cc/util/status.cc
+++ b/cc/util/status.cc
@@ -16,7 +16,7 @@
 
 #include <sstream>
 
-#include "cc/util/status.h"
+#include "tink/util/status.h"
 
 using ::std::ostream;
 
diff --git a/cc/util/statusor.h b/cc/util/statusor.h
index 6e549e52798502f684f8911deebcb14779708f07..27dcf9bc0329cc036de704418ee9ef53ae17fb70 100644
--- a/cc/util/statusor.h
+++ b/cc/util/statusor.h
@@ -20,7 +20,7 @@
 #include <iostream>
 #include <utility>
 
-#include "cc/util/status.h"
+#include "tink/util/status.h"
 
 namespace crypto {
 namespace tink {
diff --git a/cc/util/test_util.cc b/cc/util/test_util.cc
index b590c5afa044487ed546ffd4f29e8ae52ae71b66..5d3a97c01b04b1d2095ec452d5830dec66e9436d 100644
--- a/cc/util/test_util.cc
+++ b/cc/util/test_util.cc
@@ -14,20 +14,20 @@
 //
 ///////////////////////////////////////////////////////////////////////////////
 
-#include "cc/util/test_util.h"
+#include "tink/util/test_util.h"
 
 #include <stdarg.h>
 #include <stdlib.h>
 
-#include "cc/keyset_handle.h"
-#include "cc/binary_keyset_reader.h"
-#include "cc/cleartext_keyset_handle.h"
-#include "cc/aead/aes_gcm_key_manager.h"
-#include "cc/subtle/common_enums.h"
-#include "cc/subtle/subtle_util_boringssl.h"
-#include "cc/util/enums.h"
-#include "cc/util/status.h"
-#include "cc/util/statusor.h"
+#include "tink/keyset_handle.h"
+#include "tink/binary_keyset_reader.h"
+#include "tink/cleartext_keyset_handle.h"
+#include "tink/aead/aes_gcm_key_manager.h"
+#include "tink/subtle/common_enums.h"
+#include "tink/subtle/subtle_util_boringssl.h"
+#include "tink/util/enums.h"
+#include "tink/util/status.h"
+#include "tink/util/statusor.h"
 #include "proto/aes_gcm.pb.h"
 #include "proto/common.pb.h"
 #include "proto/ecdsa.pb.h"
diff --git a/cc/util/test_util.h b/cc/util/test_util.h
index f5711cf2c00668688cac077c3094c2dcdfe5373d..c2be41b2f89534d7c5c9ca9e559d8aa79a3f05f1 100644
--- a/cc/util/test_util.h
+++ b/cc/util/test_util.h
@@ -20,16 +20,16 @@
 #include <string>
 
 #include "absl/strings/string_view.h"
-#include "cc/aead.h"
-#include "cc/hybrid_decrypt.h"
-#include "cc/hybrid_encrypt.h"
-#include "cc/keyset_handle.h"
-#include "cc/mac.h"
-#include "cc/subtle/common_enums.h"
-#include "cc/public_key_sign.h"
-#include "cc/public_key_verify.h"
-#include "cc/util/status.h"
-#include "cc/util/statusor.h"
+#include "tink/aead.h"
+#include "tink/hybrid_decrypt.h"
+#include "tink/hybrid_encrypt.h"
+#include "tink/keyset_handle.h"
+#include "tink/mac.h"
+#include "tink/subtle/common_enums.h"
+#include "tink/public_key_sign.h"
+#include "tink/public_key_verify.h"
+#include "tink/util/status.h"
+#include "tink/util/statusor.h"
 #include "proto/common.pb.h"
 #include "proto/ecdsa.pb.h"
 #include "proto/ecies_aead_hkdf.pb.h"
diff --git a/cc/util/validation.cc b/cc/util/validation.cc
index 56cc3d350c6dd232c6a3c1647b684a30d0885d9c..35343e9e284d0ce99d83f3a2d18642da30492000 100644
--- a/cc/util/validation.cc
+++ b/cc/util/validation.cc
@@ -14,10 +14,10 @@
 //
 ///////////////////////////////////////////////////////////////////////////////
 
-#include "cc/util/validation.h"
+#include "tink/util/validation.h"
 
-#include "cc/util/errors.h"
-#include "cc/util/status.h"
+#include "tink/util/errors.h"
+#include "tink/util/status.h"
 #include "proto/tink.pb.h"
 
 namespace util = crypto::tink::util;
diff --git a/cc/util/validation.h b/cc/util/validation.h
index 14c871cb5c82b4c1cd414748cd0de9a79a3de5b2..4ae7e2481fea2cfb1982dc41d68b6ce07d89dcf2 100644
--- a/cc/util/validation.h
+++ b/cc/util/validation.h
@@ -17,7 +17,7 @@
 #ifndef TINK_UTIL_VALIDATION_H_
 #define TINK_UTIL_VALIDATION_H_
 
-#include "cc/util/status.h"
+#include "tink/util/status.h"
 #include "proto/tink.pb.h"
 
 namespace crypto {
diff --git a/doc/CPP-HOWTO.md b/doc/CPP-HOWTO.md
index 06652460be0af58c3945f6f1b5b9db0224f4db86..ac221d447bd313f6c78d29cbb1f87f422de1964c 100644
--- a/doc/CPP-HOWTO.md
+++ b/doc/CPP-HOWTO.md
@@ -13,7 +13,7 @@ For example, if you want to use all implementations of all primitives in Tink
 1.1.0, the initialization would look as follows:
 
 ```cpp
-   #include "cc/config/tink_config.h"
+   #include "tink/config/tink_config.h"
 
    // ...
    auto status = TinkConfig::Init();
@@ -25,7 +25,7 @@ For example, if you want to use all implementations of all primitives in Tink
 To use only implementations of the AEAD primitive:
 
 ```cpp
-   #include "cc/aead/aead_config.h"
+   #include "tink/aead/aead_config.h"
 
    // ...
    auto status = AeadConfig::Init();
@@ -38,7 +38,7 @@ For custom initialization the registration proceeds directly via
 `Registry`-class:
 
 ```cpp
-   #include "cc/registry.h"
+   #include "tink/registry.h"
    #include "custom_project/custom_aead_key_manager.h"
 
    // ...
@@ -77,8 +77,8 @@ To load cleartext keysets, use
 [`CleartextKeysetHandle`](https://github.com/google/tink/blob/master/cc/cleartext_keyset_handle.h) and an appropriate [`KeysetReader`](https://github.com/google/tink/blob/master/cc/keyset_reader.h), depending on the wire format of the stored keyset, for example a [`BinaryKeysetReader`](https://github.com/google/tink/blob/master/cc/binary_keyset_reader.h) or a [`JsonKeysetReader`](https://github.com/google/tink/blob/master/cc/json_keyset_reader.h).
 
 ```cpp
-    #include "cc/binary_keyset_reader.h"
-    #include "cc/cleartext_keyset_handle.h"
+    #include "tink/binary_keyset_reader.h"
+    #include "tink/cleartext_keyset_handle.h"
 
     // ...
     std::string binary_keyset = ...;
@@ -94,10 +94,10 @@ To load encrypted keysets, one can use
 [`KeysetHandle`](https://github.com/google/tink/blob/master/cc/keyset_handle.h) and an appropriate [`KeysetReader`](https://github.com/google/tink/blob/master/cc/keyset_reader.h):
 
 ```cpp
-    #include "cc/aead.h"
-    #include "cc/json_keyset_reader.h"
-    #include "cc/cleartext_keyset_handle.h"
-    #include "cc/integration/aws_kms_client.h"
+    #include "tink/aead.h"
+    #include "tink/json_keyset_reader.h"
+    #include "tink/cleartext_keyset_handle.h"
+    #include "tink/integration/aws_kms_client.h"
 
     // ...
     std::string json_encrypted_keyset = ...;
@@ -143,9 +143,9 @@ Data](PRIMITIVES.md#authenticated-encryption-with-associated-data) primitive
 to encrypt or decrypt data:
 
 ```cpp
-    #include "cc/aead.h"
-    #include "cc/keyset_handle.h"
-    #include "cc/aead/aead_factory.h"
+    #include "tink/aead.h"
+    #include "tink/keyset_handle.h"
+    #include "tink/aead/aead_factory.h"
 
 
     // 1. Get a handle to the key material.
@@ -168,9 +168,9 @@ To decrypt using [a combination of public key encryption and
 symmetric key encryption](PRIMITIVES.md#hybrid-encryption):
 
 ```cpp
-    #include "cc/hybrid_decrypt.h"
-    #include "cc/keyset_handle.h"
-    #include "cc/hybrid/hybrid_decrypt_factory.h"
+    #include "tink/hybrid_decrypt.h"
+    #include "tink/keyset_handle.h"
+    #include "tink/hybrid/hybrid_decrypt_factory.h"
 
 
     // 1. Get a handle to the key material.
diff --git a/objc/Tests/UnitTests/aead/TINKAeadConfigTest.mm b/objc/Tests/UnitTests/aead/TINKAeadConfigTest.mm
index f32f09c2b96fa0698dadaf2169cc457a9803c5e4..de2664edcf07922191f9098683c3d8e87a4d85ca 100644
--- a/objc/Tests/UnitTests/aead/TINKAeadConfigTest.mm
+++ b/objc/Tests/UnitTests/aead/TINKAeadConfigTest.mm
@@ -24,7 +24,7 @@
 #import "objc/TINKRegistryConfig.h"
 #import "objc/core/TINKRegistryConfig_Internal.h"
 
-#include "cc/aead/aead_config.h"
+#include "tink/aead/aead_config.h"
 #include "proto/config.pb.h"
 
 @interface TINKAeadConfigTest : XCTestCase
diff --git a/objc/Tests/UnitTests/aead/TINKAeadFactoryTest.mm b/objc/Tests/UnitTests/aead/TINKAeadFactoryTest.mm
index faa392a192f29122c0335c225936ebcfe0d92a4f..6e4817a88831216722552d6ec2630c6d282d5985 100644
--- a/objc/Tests/UnitTests/aead/TINKAeadFactoryTest.mm
+++ b/objc/Tests/UnitTests/aead/TINKAeadFactoryTest.mm
@@ -27,13 +27,13 @@
 #import "objc/core/TINKKeysetHandle_Internal.h"
 #import "objc/util/TINKStrings.h"
 
-#include "cc/aead.h"
-#include "cc/aead/aead_config.h"
-#include "cc/aead/aes_gcm_key_manager.h"
-#include "cc/crypto_format.h"
-#include "cc/keyset_handle.h"
-#include "cc/util/status.h"
-#include "cc/util/test_util.h"
+#include "tink/aead.h"
+#include "tink/aead/aead_config.h"
+#include "tink/aead/aes_gcm_key_manager.h"
+#include "tink/crypto_format.h"
+#include "tink/keyset_handle.h"
+#include "tink/util/status.h"
+#include "tink/util/test_util.h"
 #include "proto/aes_gcm.pb.h"
 #include "proto/tink.pb.h"
 
diff --git a/objc/Tests/UnitTests/core/TINKBinaryKeysetReaderTest.mm b/objc/Tests/UnitTests/core/TINKBinaryKeysetReaderTest.mm
index 438650ad782f992604596e00c24e3ebac94b4086..d043bbf07885b26c13147c7b2cf0e8f37df30dbe 100644
--- a/objc/Tests/UnitTests/core/TINKBinaryKeysetReaderTest.mm
+++ b/objc/Tests/UnitTests/core/TINKBinaryKeysetReaderTest.mm
@@ -23,7 +23,7 @@
 #import "objc/util/TINKStrings.h"
 #import "proto/Tink.pbobjc.h"
 
-#include "cc/util/test_util.h"
+#include "tink/util/test_util.h"
 #include "proto/tink.pb.h"
 
 static NSData *gBadSerializedKeyset;
diff --git a/objc/Tests/UnitTests/core/TINKCleartextKeysetHandleTest.mm b/objc/Tests/UnitTests/core/TINKCleartextKeysetHandleTest.mm
index 86217e86a41307ad2f96a72e31002472b3a83fde..d53dbe212ed97857089c637c7a74a9efa4fd93d5 100644
--- a/objc/Tests/UnitTests/core/TINKCleartextKeysetHandleTest.mm
+++ b/objc/Tests/UnitTests/core/TINKCleartextKeysetHandleTest.mm
@@ -25,7 +25,7 @@
 #import "objc/core/TINKKeysetHandle_Internal.h"
 #import "objc/util/TINKStrings.h"
 
-#include "cc/util/test_util.h"
+#include "tink/util/test_util.h"
 #include "proto/tink.pb.h"
 
 @interface TINKCleartextKeysetHandleTest : XCTestCase
diff --git a/objc/Tests/UnitTests/core/TINKKeysetHandleTest.mm b/objc/Tests/UnitTests/core/TINKKeysetHandleTest.mm
index 3273259f7e88ca43dadbf58ef1d35b5c9c2f79f0..de3094d8c8334ce6dd73b5989ace6a2585f55783 100644
--- a/objc/Tests/UnitTests/core/TINKKeysetHandleTest.mm
+++ b/objc/Tests/UnitTests/core/TINKKeysetHandleTest.mm
@@ -27,7 +27,7 @@
 #import "objc/util/TINKStrings.h"
 #import "proto/Tink.pbobjc.h"
 
-#include "cc/util/test_util.h"
+#include "tink/util/test_util.h"
 #include "proto/tink.pb.h"
 
 static TINKPBKeyset *gKeyset;
diff --git a/objc/aead/TINKAeadConfig.mm b/objc/aead/TINKAeadConfig.mm
index de05f6a0ab9e1f5f656bf33f1cc46f437a871828..3a69ce15e73db4274fef53f1711d343995849c33 100644
--- a/objc/aead/TINKAeadConfig.mm
+++ b/objc/aead/TINKAeadConfig.mm
@@ -23,8 +23,8 @@
 #import "objc/core/TINKRegistryConfig_Internal.h"
 #import "objc/util/TINKErrors.h"
 
-#include "cc/aead/aead_config.h"
-#include "cc/util/status.h"
+#include "tink/aead/aead_config.h"
+#include "tink/util/status.h"
 #include "proto/config.pb.h"
 
 @implementation TINKAeadConfig
diff --git a/objc/aead/TINKAeadFactory.mm b/objc/aead/TINKAeadFactory.mm
index dea9b242b3905aec37d1e6fec66084ac31bdfe7e..f80300e3f6f975d4501e26e0c579d48d38b6a3da 100644
--- a/objc/aead/TINKAeadFactory.mm
+++ b/objc/aead/TINKAeadFactory.mm
@@ -26,9 +26,9 @@
 #import "objc/core/TINKKeysetHandle_Internal.h"
 #import "objc/util/TINKErrors.h"
 
-#include "cc/aead/aead_factory.h"
-#include "cc/keyset_handle.h"
-#include "cc/util/status.h"
+#include "tink/aead/aead_factory.h"
+#include "tink/keyset_handle.h"
+#include "tink/util/status.h"
 
 @implementation TINKAeadFactory
 
diff --git a/objc/aead/TINKAeadInternal.h b/objc/aead/TINKAeadInternal.h
index 3a1258c9acbf04f636e1e00ca18ff5b94a17ad1d..936044255359dad52851beb9121bcfc38747ee11 100644
--- a/objc/aead/TINKAeadInternal.h
+++ b/objc/aead/TINKAeadInternal.h
@@ -20,7 +20,7 @@
 
 #import <Foundation/Foundation.h>
 
-#include "cc/aead.h"
+#include "tink/aead.h"
 
 NS_ASSUME_NONNULL_BEGIN
 
diff --git a/objc/aead/TINKAeadInternal.mm b/objc/aead/TINKAeadInternal.mm
index 93fd481087d1a2b5038b358c538f6776e3de3c18..f7aee4424a343918b9837aea386a26d1cd9a91ed 100644
--- a/objc/aead/TINKAeadInternal.mm
+++ b/objc/aead/TINKAeadInternal.mm
@@ -23,7 +23,7 @@
 #import "objc/util/TINKStrings.h"
 
 #include "absl/strings/string_view.h"
-#include "cc/aead.h"
+#include "tink/aead.h"
 
 @implementation TINKAeadInternal {
   std::unique_ptr<crypto::tink::Aead> _ccAead;
diff --git a/objc/core/TINKAllConfig.mm b/objc/core/TINKAllConfig.mm
index ed1a01044950c1b47fe1fb67293164f0a384a1de..2dfd7f81d51456e9417d0dac1c5268e279f7de57 100644
--- a/objc/core/TINKAllConfig.mm
+++ b/objc/core/TINKAllConfig.mm
@@ -18,8 +18,8 @@
 
 #import "objc/TINKAllConfig.h"
 
-#include "cc/config/tink_config.h"
-#include "cc/util/errors.h"
+#include "tink/config/tink_config.h"
+#include "tink/util/errors.h"
 #include "proto/config.pb.h"
 
 #import <Foundation/Foundation.h>
diff --git a/objc/core/TINKBinaryKeysetReader.mm b/objc/core/TINKBinaryKeysetReader.mm
index 46c0088e9745231a6cc9db24855e716dc151f57b..0732b62197bf579324d5f93aedb12148d71f4e92 100644
--- a/objc/core/TINKBinaryKeysetReader.mm
+++ b/objc/core/TINKBinaryKeysetReader.mm
@@ -25,7 +25,7 @@
 #import "proto/Tink.pbobjc.h"
 
 #include "absl/strings/string_view.h"
-#include "cc/binary_keyset_reader.h"
+#include "tink/binary_keyset_reader.h"
 #include "proto/tink.pb.h"
 
 @implementation TINKBinaryKeysetReader
diff --git a/objc/core/TINKConfig.mm b/objc/core/TINKConfig.mm
index 1699d9f99e657fb9bb4e548780f858bab6b50cf6..deb9284ef39816829fbdde0818625a3270294646 100644
--- a/objc/core/TINKConfig.mm
+++ b/objc/core/TINKConfig.mm
@@ -26,8 +26,8 @@
 #import "objc/util/TINKStrings.h"
 #import "proto/Config.pbobjc.h"
 
-#include "cc/config.h"
-#include "cc/util/errors.h"
+#include "tink/config.h"
+#include "tink/util/errors.h"
 #include "proto/config.pb.h"
 
 @implementation TINKConfig
diff --git a/objc/core/TINKKeysetHandle+Cleartext.mm b/objc/core/TINKKeysetHandle+Cleartext.mm
index 51e1a8ebc563b13ce41edc33c8e6cbe87786f1fe..bac4af9a3a089e048563a963bfba951aaa64062e 100644
--- a/objc/core/TINKKeysetHandle+Cleartext.mm
+++ b/objc/core/TINKKeysetHandle+Cleartext.mm
@@ -18,7 +18,7 @@
 
 #import "objc/TINKKeysetHandle+Cleartext.h"
 
-#include "cc/cleartext_keyset_handle.h"
+#include "tink/cleartext_keyset_handle.h"
 
 #import "objc/TINKKeysetHandle.h"
 #import "objc/core/TINKKeysetHandle_Internal.h"
diff --git a/objc/core/TINKKeysetHandle.mm b/objc/core/TINKKeysetHandle.mm
index 78d8ac9321583a291ea69c1abea3e4258748316c..b8c8588b7181af05b152760937b58af869a93862 100644
--- a/objc/core/TINKKeysetHandle.mm
+++ b/objc/core/TINKKeysetHandle.mm
@@ -26,8 +26,8 @@
 #import "objc/util/TINKStrings.h"
 #import "proto/Tink.pbobjc.h"
 
-#include "cc/keyset_handle.h"
-#include "cc/util/status.h"
+#include "tink/keyset_handle.h"
+#include "tink/util/status.h"
 #include "proto/tink.pb.h"
 
 @implementation TINKKeysetHandle {
diff --git a/objc/core/TINKKeysetHandle_Internal.h b/objc/core/TINKKeysetHandle_Internal.h
index e33f9eae8ecaf83795a405a81649d58144e52d0a..521f3af8cd259e5aaa938c21ef990d2cf04c263a 100644
--- a/objc/core/TINKKeysetHandle_Internal.h
+++ b/objc/core/TINKKeysetHandle_Internal.h
@@ -18,7 +18,7 @@
 
 #import "objc/TINKKeysetHandle.h"
 
-#include "cc/keyset_handle.h"
+#include "tink/keyset_handle.h"
 
 @interface TINKKeysetHandle ()
 
diff --git a/objc/core/TINKKeysetReader.mm b/objc/core/TINKKeysetReader.mm
index d55ad4e2931a5fc951edb3cf1a120c0c20e3c051..e100b0abac053edb12a4c640fd45ef4da67155ec 100644
--- a/objc/core/TINKKeysetReader.mm
+++ b/objc/core/TINKKeysetReader.mm
@@ -21,7 +21,7 @@
 #import "objc/TINKKeysetReader.h"
 #import "objc/core/TINKKeysetReader_Internal.h"
 
-#include "cc/keyset_reader.h"
+#include "tink/keyset_reader.h"
 
 @implementation TINKKeysetReader {
   std::unique_ptr<crypto::tink::KeysetReader> _ccReader;
diff --git a/objc/core/TINKKeysetReader_Internal.h b/objc/core/TINKKeysetReader_Internal.h
index c360522c5cb2b6a54becebee8f8afb28967240bd..cf0f5ea813ec68d5ba934a247ee46360b4100a64 100644
--- a/objc/core/TINKKeysetReader_Internal.h
+++ b/objc/core/TINKKeysetReader_Internal.h
@@ -18,7 +18,7 @@
 
 #import "objc/TINKKeysetReader.h"
 
-#include "cc/keyset_reader.h"
+#include "tink/keyset_reader.h"
 
 @interface TINKKeysetReader ()
 
diff --git a/objc/hybrid/TINKEciesAeadHkdfPrivateKeyManager.mm b/objc/hybrid/TINKEciesAeadHkdfPrivateKeyManager.mm
index 2fc8e221e90e1ab61df07ed332271303f88a9291..c454d3166e01abd4afde71042027ce75368c1d07 100644
--- a/objc/hybrid/TINKEciesAeadHkdfPrivateKeyManager.mm
+++ b/objc/hybrid/TINKEciesAeadHkdfPrivateKeyManager.mm
@@ -18,10 +18,10 @@
 
 #import "objc/hybrid/TINKEciesAeadHkdfPrivateKeyManager.h"
 
-#include "cc/hybrid/ecies_aead_hkdf_private_key_manager.h"
-#include "cc/hybrid_decrypt.h"
-#include "cc/key_manager.h"
-#include "cc/util/status.h"
+#include "tink/hybrid/ecies_aead_hkdf_private_key_manager.h"
+#include "tink/hybrid_decrypt.h"
+#include "tink/key_manager.h"
+#include "tink/util/status.h"
 #include "proto/ecies_aead_hkdf.pb.h"
 #include "proto/tink.pb.h"
 
diff --git a/objc/hybrid/TINKEciesAeadHkdfPublicKeyManager.mm b/objc/hybrid/TINKEciesAeadHkdfPublicKeyManager.mm
index b8d3735a667b496dafc4483c6a23f7d0b32eec07..9f98f9cfe3b20effc02f670fafc12c5299dfcb21 100644
--- a/objc/hybrid/TINKEciesAeadHkdfPublicKeyManager.mm
+++ b/objc/hybrid/TINKEciesAeadHkdfPublicKeyManager.mm
@@ -18,10 +18,10 @@
 
 #import "objc/hybrid/TINKEciesAeadHkdfPublicKeyManager.h"
 
-#include "cc/hybrid/ecies_aead_hkdf_public_key_manager.h"
-#include "cc/hybrid_encrypt.h"
-#include "cc/key_manager.h"
-#include "cc/util/status.h"
+#include "tink/hybrid/ecies_aead_hkdf_public_key_manager.h"
+#include "tink/hybrid_encrypt.h"
+#include "tink/key_manager.h"
+#include "tink/util/status.h"
 #include "proto/ecies_aead_hkdf.pb.h"
 #include "proto/tink.pb.h"
 
diff --git a/objc/hybrid/TINKHybridDecryptConfig.mm b/objc/hybrid/TINKHybridDecryptConfig.mm
index d0a6729aa516a212bdc5491b6afd4dcce43b11d9..8bfbcb89da7976c755a7a1dbea7dc3cb8eecda78 100644
--- a/objc/hybrid/TINKHybridDecryptConfig.mm
+++ b/objc/hybrid/TINKHybridDecryptConfig.mm
@@ -18,7 +18,7 @@
 
 #import "objc/hybrid/TINKHybridDecryptConfig.h"
 
-#include "cc/hybrid/hybrid_decrypt_config.h"
+#include "tink/hybrid/hybrid_decrypt_config.h"
 
 #import "objc/TINKKeyManager.h"
 #import "objc/hybrid/TINKHybridDecryptKeyManager.h"
diff --git a/objc/hybrid/TINKHybridDecryptFactory.mm b/objc/hybrid/TINKHybridDecryptFactory.mm
index acfc929ed7b9e03b46dbb0cbcbd3a74b580e31db..27f8886e3d4341269f8118f570cddaafda4ba26c 100644
--- a/objc/hybrid/TINKHybridDecryptFactory.mm
+++ b/objc/hybrid/TINKHybridDecryptFactory.mm
@@ -18,11 +18,11 @@
 
 #import "objc/hybrid/TINKHybridDecryptFactory.h"
 
-#include "cc/hybrid/hybrid_decrypt_factory.h"
-#include "cc/hybrid_decrypt.h"
-#include "cc/key_manager.h"
-#include "cc/keyset_handle.h"
-#include "cc/util/status.h"
+#include "tink/hybrid/hybrid_decrypt_factory.h"
+#include "tink/hybrid_decrypt.h"
+#include "tink/key_manager.h"
+#include "tink/keyset_handle.h"
+#include "tink/util/status.h"
 #include "proto/tink.pb.h"
 
 #import "objc/TINKHybridDecrypt.h"
diff --git a/objc/hybrid/TINKHybridDecryptInternal.h b/objc/hybrid/TINKHybridDecryptInternal.h
index 8f7ad6ae92007912a2a911c9784970a180b88c90..44cfe1121d64216da611309cb2f76e89b1c65418 100644
--- a/objc/hybrid/TINKHybridDecryptInternal.h
+++ b/objc/hybrid/TINKHybridDecryptInternal.h
@@ -20,7 +20,7 @@
 
 #import <Foundation/Foundation.h>
 
-#include "cc/hybrid_decrypt.h"
+#include "tink/hybrid_decrypt.h"
 
 /**
  * This interface is internal-only. Use TINKHybridDecryptFactory to get an instance that conforms to
diff --git a/objc/hybrid/TINKHybridDecryptInternal.mm b/objc/hybrid/TINKHybridDecryptInternal.mm
index 9d86806705250d7c298a9ee9cf6b831867761d26..5fff7a82dde9a0d60bc59623292bf5f7eea34bdb 100644
--- a/objc/hybrid/TINKHybridDecryptInternal.mm
+++ b/objc/hybrid/TINKHybridDecryptInternal.mm
@@ -22,7 +22,7 @@
 #import "objc/util/TINKStrings.h"
 
 #include "absl/strings/string_view.h"
-#include "cc/hybrid_decrypt.h"
+#include "tink/hybrid_decrypt.h"
 
 @implementation TINKHybridDecryptInternal
 
diff --git a/objc/hybrid/TINKHybridDecryptKeyManager_Internal.h b/objc/hybrid/TINKHybridDecryptKeyManager_Internal.h
index 2b73f0cdfdd90b32c0fbacb180841cd40e47fa05..d546ad823321d4c648b764010d55a68fadbb661f 100644
--- a/objc/hybrid/TINKHybridDecryptKeyManager_Internal.h
+++ b/objc/hybrid/TINKHybridDecryptKeyManager_Internal.h
@@ -18,8 +18,8 @@
 
 #import "objc/hybrid/TINKHybridDecryptKeyManager.h"
 
-#include "cc/hybrid_decrypt.h"
-#include "cc/key_manager.h"
+#include "tink/hybrid_decrypt.h"
+#include "tink/key_manager.h"
 
 @interface TINKHybridDecryptKeyManager ()
 
diff --git a/objc/hybrid/TINKHybridEncryptConfig.mm b/objc/hybrid/TINKHybridEncryptConfig.mm
index b5afa40da7649dc8c6882a7e184e0ad9de94cb49..e33e44734173c3dee2f80b7412cfd7a0ba06800f 100644
--- a/objc/hybrid/TINKHybridEncryptConfig.mm
+++ b/objc/hybrid/TINKHybridEncryptConfig.mm
@@ -18,7 +18,7 @@
 
 #import "objc/hybrid/TINKHybridEncryptConfig.h"
 
-#include "cc/hybrid/hybrid_encrypt_config.h"
+#include "tink/hybrid/hybrid_encrypt_config.h"
 
 #import "objc/TINKKeyManager.h"
 #import "objc/hybrid/TINKHybridEncryptKeyManager.h"
diff --git a/objc/hybrid/TINKHybridEncryptFactory.mm b/objc/hybrid/TINKHybridEncryptFactory.mm
index b67f9480298169261738e421de1a07d694a7b905..2a7aa876daf4af3f79782bbca4e6f35e529a059c 100644
--- a/objc/hybrid/TINKHybridEncryptFactory.mm
+++ b/objc/hybrid/TINKHybridEncryptFactory.mm
@@ -18,11 +18,11 @@
 
 #import "objc/hybrid/TINKHybridEncryptFactory.h"
 
-#include "cc/hybrid/hybrid_encrypt_factory.h"
-#include "cc/hybrid_encrypt.h"
-#include "cc/key_manager.h"
-#include "cc/keyset_handle.h"
-#include "cc/util/status.h"
+#include "tink/hybrid/hybrid_encrypt_factory.h"
+#include "tink/hybrid_encrypt.h"
+#include "tink/key_manager.h"
+#include "tink/keyset_handle.h"
+#include "tink/util/status.h"
 #include "proto/tink.pb.h"
 
 #import "objc/TINKHybridEncrypt.h"
diff --git a/objc/hybrid/TINKHybridEncryptInternal.h b/objc/hybrid/TINKHybridEncryptInternal.h
index babb07b0c0a56af09bd7f1adf888e8b91ef442e3..0d7a997e3012823096faaec52e1afecb04f67c3e 100644
--- a/objc/hybrid/TINKHybridEncryptInternal.h
+++ b/objc/hybrid/TINKHybridEncryptInternal.h
@@ -19,7 +19,7 @@
 #import <Foundation/Foundation.h>
 #import "objc/TINKHybridEncrypt.h"
 
-#include "cc/hybrid_encrypt.h"
+#include "tink/hybrid_encrypt.h"
 
 /**
  * This interface is internal-only. Use TINKHybridEncryptFactory to get an instance that conforms to
diff --git a/objc/hybrid/TINKHybridEncryptInternal.mm b/objc/hybrid/TINKHybridEncryptInternal.mm
index f3527346d0686231c325f725db81387c543eb7b7..a52355b81d1c88b8f4291b73871513cc1895f7ee 100644
--- a/objc/hybrid/TINKHybridEncryptInternal.mm
+++ b/objc/hybrid/TINKHybridEncryptInternal.mm
@@ -22,7 +22,7 @@
 #import "objc/util/TINKStrings.h"
 
 #include "absl/strings/string_view.h"
-#include "cc/hybrid_encrypt.h"
+#include "tink/hybrid_encrypt.h"
 
 @implementation TINKHybridEncryptInternal
 
diff --git a/objc/hybrid/TINKHybridEncryptKeyManager_Internal.h b/objc/hybrid/TINKHybridEncryptKeyManager_Internal.h
index f2497751f09fef6fe5a2871ca3fab8c519f69bdb..2d0899bfd35b3431e97d3141a3424c565553cc5c 100644
--- a/objc/hybrid/TINKHybridEncryptKeyManager_Internal.h
+++ b/objc/hybrid/TINKHybridEncryptKeyManager_Internal.h
@@ -18,8 +18,8 @@
 
 #import "objc/hybrid/TINKHybridEncryptKeyManager.h"
 
-#include "cc/hybrid_encrypt.h"
-#include "cc/key_manager.h"
+#include "tink/hybrid_encrypt.h"
+#include "tink/key_manager.h"
 
 @interface TINKHybridEncryptKeyManager ()
 
diff --git a/objc/hybrid/Tests/TINKHybridDecryptFactoryTest.mm b/objc/hybrid/Tests/TINKHybridDecryptFactoryTest.mm
index 1c0d7ef7eac0b0d58b909b740fd616344d9d0957..e92cca861b6fa968f81b04d587f79c6f96438c48 100644
--- a/objc/hybrid/Tests/TINKHybridDecryptFactoryTest.mm
+++ b/objc/hybrid/Tests/TINKHybridDecryptFactoryTest.mm
@@ -18,9 +18,9 @@
 
 #import <XCTest/XCTest.h>
 
-#include "cc/crypto_format.h"
-#include "cc/util/status.h"
-#include "cc/util/test_util.h"
+#include "tink/crypto_format.h"
+#include "tink/util/status.h"
+#include "tink/util/test_util.h"
 
 #import "proto/EciesAeadHkdf.pbobjc.h"
 #import "proto/Tink.pbobjc.h"
diff --git a/objc/hybrid/Tests/TINKHybridEncryptFactoryTest.mm b/objc/hybrid/Tests/TINKHybridEncryptFactoryTest.mm
index 7dda0243d342cf1d933dca794237d935c3eb2e72..c4ac23dec28973b31aad2fcdca6dbb0ae9c6ae34 100644
--- a/objc/hybrid/Tests/TINKHybridEncryptFactoryTest.mm
+++ b/objc/hybrid/Tests/TINKHybridEncryptFactoryTest.mm
@@ -18,8 +18,8 @@
 
 #import <XCTest/XCTest.h>
 
-#include "cc/util/status.h"
-#include "cc/util/test_util.h"
+#include "tink/util/status.h"
+#include "tink/util/test_util.h"
 #include "proto/tink.pb.h"
 
 #import "proto/Common.pbobjc.h"
diff --git a/objc/mac/TINKHmacKeyManager.mm b/objc/mac/TINKHmacKeyManager.mm
index 2f2f7d72133dc6e71d07be672bd49fe6ecc1dd71..74eb5b1900a91060e5a5ee225a3d6ac0e340cf79 100644
--- a/objc/mac/TINKHmacKeyManager.mm
+++ b/objc/mac/TINKHmacKeyManager.mm
@@ -28,8 +28,8 @@
 #import "proto/Hmac.pbobjc.h"
 #import "proto/Tink.pbobjc.h"
 
-#include "cc/mac/hmac_key_manager.h"
-#include "cc/util/status.h"
+#include "tink/mac/hmac_key_manager.h"
+#include "tink/util/status.h"
 #include "google/protobuf/message.h"
 #include "proto/hmac.pb.h"
 #include "proto/tink.pb.h"
diff --git a/objc/mac/TINKMacConfig.mm b/objc/mac/TINKMacConfig.mm
index 255df709a9f6972d0a6fb31be9639396d431e898..bc8746f2c9aabfad0dd32b84019e73682711ad9a 100644
--- a/objc/mac/TINKMacConfig.mm
+++ b/objc/mac/TINKMacConfig.mm
@@ -22,7 +22,7 @@
 #import "objc/mac/TINKMacKeyManager.h"
 #import "objc/mac/TINKMacKeyManager_Internal.h"
 
-#include "cc/mac/mac_config.h"
+#include "tink/mac/mac_config.h"
 
 @implementation TINKMacConfig
 
diff --git a/objc/mac/TINKMacFactory.mm b/objc/mac/TINKMacFactory.mm
index fe71d6f248d9c88e8ba727b619d38767dca7e1a2..3dc2f769bbb678aae76cb9e9d76d0e600824eca6 100644
--- a/objc/mac/TINKMacFactory.mm
+++ b/objc/mac/TINKMacFactory.mm
@@ -27,11 +27,11 @@
 #import "objc/mac/TINKMacKeyManager_Internal.h"
 #import "objc/util/TINKErrors.h"
 
-#include "cc/key_manager.h"
-#include "cc/keyset_handle.h"
-#include "cc/mac.h"
-#include "cc/mac/mac_factory.h"
-#include "cc/util/status.h"
+#include "tink/key_manager.h"
+#include "tink/keyset_handle.h"
+#include "tink/mac.h"
+#include "tink/mac/mac_factory.h"
+#include "tink/util/status.h"
 #include "proto/tink.pb.h"
 
 @implementation TINKMacFactory
diff --git a/objc/mac/TINKMacInternal.h b/objc/mac/TINKMacInternal.h
index b2f2ce27396c0ec72696672aa8adec5a805ad7bf..9dd7fcba04a3eb07b3f085aeaaaea0bafab50e79 100644
--- a/objc/mac/TINKMacInternal.h
+++ b/objc/mac/TINKMacInternal.h
@@ -19,7 +19,7 @@
 #import <Foundation/Foundation.h>
 #import "objc/TINKMac.h"
 
-#include "cc/mac.h"
+#include "tink/mac.h"
 
 /**
  * This interface is internal-only. Use TINKMacFactory to get an instance
diff --git a/objc/mac/TINKMacInternal.mm b/objc/mac/TINKMacInternal.mm
index e436a6282d9ec5892ddcdbde7ee709f3ef5f879d..4be6dc5a96dfdaae6f3c0c0105bafb524c781a79 100644
--- a/objc/mac/TINKMacInternal.mm
+++ b/objc/mac/TINKMacInternal.mm
@@ -22,7 +22,7 @@
 #import "objc/util/TINKStrings.h"
 
 #include "absl/strings/string_view.h"
-#include "cc/mac.h"
+#include "tink/mac.h"
 
 @implementation TINKMacInternal
 
diff --git a/objc/mac/TINKMacKeyManager_Internal.h b/objc/mac/TINKMacKeyManager_Internal.h
index b4b0543f0079117618580a34a98610e2eaee0e16..bcd62bf25139cdcf68135804121e1e34671fa1fa 100644
--- a/objc/mac/TINKMacKeyManager_Internal.h
+++ b/objc/mac/TINKMacKeyManager_Internal.h
@@ -18,8 +18,8 @@
 
 #import "objc/mac/TINKMacKeyManager.h"
 
-#include "cc/key_manager.h"
-#include "cc/mac.h"
+#include "tink/key_manager.h"
+#include "tink/mac.h"
 
 @interface TINKMacKeyManager ()
 
diff --git a/objc/util/TINKErrors.h b/objc/util/TINKErrors.h
index 39b4fa2dc52ab11b6ea3a5422ea7f3a96bd4ab5e..f735e8909aede9fd8a2cafd41b1fb0f957ba703d 100644
--- a/objc/util/TINKErrors.h
+++ b/objc/util/TINKErrors.h
@@ -18,7 +18,7 @@
 
 #import <Foundation/Foundation.h>
 
-#include "cc/util/status.h"
+#include "tink/util/status.h"
 
 /** Converts a C++ Status code to NSError. */
 NSError* TINKStatusToError(const crypto::tink::util::Status& status);
diff --git a/objc/util/TINKErrors.mm b/objc/util/TINKErrors.mm
index 9ded9ac592a8029ced91d13b634ad6f44103829f..8873f530c1ed1cab56be840ba9a43fabfcc8756c 100644
--- a/objc/util/TINKErrors.mm
+++ b/objc/util/TINKErrors.mm
@@ -17,7 +17,7 @@
  */
 #import "objc/util/TINKErrors.h"
 
-#include "cc/util/status.h"
+#include "tink/util/status.h"
 
 static NSString *const kTinkErrorDomain = @"TinkErrorDomain";
 
diff --git a/objc/util/TINKTestHelpers.mm b/objc/util/TINKTestHelpers.mm
index 785b36937d6222a403732d3ea0a132864547117e..5130ff8d42d7a245e979343bc04b78f6c8d8db90 100644
--- a/objc/util/TINKTestHelpers.mm
+++ b/objc/util/TINKTestHelpers.mm
@@ -18,8 +18,8 @@
 
 #import "objc/util/TINKTestHelpers.h"
 
-#include "cc/subtle/common_enums.h"
-#include "cc/subtle/subtle_util_boringssl.h"
+#include "tink/subtle/common_enums.h"
+#include "tink/subtle/subtle_util_boringssl.h"
 
 #import <Foundation/Foundation.h>
 
diff --git a/tools/testing/cc/aead_cli.cc b/tools/testing/cc/aead_cli.cc
index ce54283a38826c922bb11fd08de84c17f58a08f2..e58e6aa3ee9d23fd013ac88f0c869f0bdf473d8e 100644
--- a/tools/testing/cc/aead_cli.cc
+++ b/tools/testing/cc/aead_cli.cc
@@ -17,10 +17,10 @@
 #include <iostream>
 #include <fstream>
 
-#include "cc/aead.h"
-#include "cc/keyset_handle.h"
-#include "cc/aead/aead_factory.h"
-#include "cc/util/status.h"
+#include "tink/aead.h"
+#include "tink/keyset_handle.h"
+#include "tink/aead/aead_factory.h"
+#include "tink/util/status.h"
 #include "tools/testing/cc/cli_util.h"
 
 using crypto::tink::AeadFactory;
diff --git a/tools/testing/cc/cli_util.cc b/tools/testing/cc/cli_util.cc
index 978c542941bf182f63fddbed12caed54eab7009d..75325fae09d89c2fc59335811cb5661ad1dda629 100644
--- a/tools/testing/cc/cli_util.cc
+++ b/tools/testing/cc/cli_util.cc
@@ -20,17 +20,17 @@
 #include <fstream>
 #include <sstream>
 
-#include "cc/binary_keyset_reader.h"
-#include "cc/binary_keyset_writer.h"
-#include "cc/cleartext_keyset_handle.h"
-#include "cc/keyset_reader.h"
-#include "cc/keyset_writer.h"
-#include "cc/json_keyset_reader.h"
-#include "cc/json_keyset_writer.h"
-#include "cc/config.h"
-#include "cc/keyset_handle.h"
-#include "cc/config/tink_config.h"
-#include "cc/util/status.h"
+#include "tink/binary_keyset_reader.h"
+#include "tink/binary_keyset_writer.h"
+#include "tink/cleartext_keyset_handle.h"
+#include "tink/keyset_reader.h"
+#include "tink/keyset_writer.h"
+#include "tink/json_keyset_reader.h"
+#include "tink/json_keyset_writer.h"
+#include "tink/config.h"
+#include "tink/keyset_handle.h"
+#include "tink/config/tink_config.h"
+#include "tink/util/status.h"
 
 using crypto::tink::BinaryKeysetReader;
 using crypto::tink::BinaryKeysetWriter;
diff --git a/tools/testing/cc/cli_util.h b/tools/testing/cc/cli_util.h
index 049b312ca380b56f3693bdc07a8a1a27eb483c5f..f23bdbe46c87bfd8eafbfb2e078577d180774397 100644
--- a/tools/testing/cc/cli_util.h
+++ b/tools/testing/cc/cli_util.h
@@ -17,7 +17,7 @@
 #include <iostream>
 #include <fstream>
 
-#include "cc/keyset_handle.h"
+#include "tink/keyset_handle.h"
 
 // Helper function for CLI applications.
 class CliUtil {
diff --git a/tools/testing/cc/hybrid_decrypt_cli.cc b/tools/testing/cc/hybrid_decrypt_cli.cc
index 844b9b74b58fc3ef035e76c24957866f26d0a7be..774b7bc1ee22aae6eacd9ec5f40449e0be230f04 100644
--- a/tools/testing/cc/hybrid_decrypt_cli.cc
+++ b/tools/testing/cc/hybrid_decrypt_cli.cc
@@ -17,10 +17,10 @@
 #include <iostream>
 #include <fstream>
 
-#include "cc/hybrid_decrypt.h"
-#include "cc/keyset_handle.h"
-#include "cc/hybrid/hybrid_decrypt_factory.h"
-#include "cc/util/status.h"
+#include "tink/hybrid_decrypt.h"
+#include "tink/keyset_handle.h"
+#include "tink/hybrid/hybrid_decrypt_factory.h"
+#include "tink/util/status.h"
 #include "tools/testing/cc/cli_util.h"
 
 using crypto::tink::HybridDecryptFactory;
diff --git a/tools/testing/cc/hybrid_encrypt_cli.cc b/tools/testing/cc/hybrid_encrypt_cli.cc
index ce12f88d26d8fb8f39d25be7298a969733460288..93db7d291ac33240592837721f28fd1003a4611b 100644
--- a/tools/testing/cc/hybrid_encrypt_cli.cc
+++ b/tools/testing/cc/hybrid_encrypt_cli.cc
@@ -14,10 +14,10 @@
 //
 ///////////////////////////////////////////////////////////////////////////////
 
-#include "cc/hybrid_encrypt.h"
-#include "cc/keyset_handle.h"
-#include "cc/hybrid/hybrid_encrypt_factory.h"
-#include "cc/util/status.h"
+#include "tink/hybrid_encrypt.h"
+#include "tink/keyset_handle.h"
+#include "tink/hybrid/hybrid_encrypt_factory.h"
+#include "tink/util/status.h"
 #include "tools/testing/cc/cli_util.h"
 
 using crypto::tink::HybridEncryptFactory;
diff --git a/tools/testing/cc/keyset_reader_writer_cli.cc b/tools/testing/cc/keyset_reader_writer_cli.cc
index aab9b371fab56e32fef480666352a13eb227a6bd..9df12be9035fa29665e71f9f988aa65368f845ff 100644
--- a/tools/testing/cc/keyset_reader_writer_cli.cc
+++ b/tools/testing/cc/keyset_reader_writer_cli.cc
@@ -17,9 +17,9 @@
 #include <iostream>
 #include <fstream>
 
-#include "cc/keyset_reader.h"
-#include "cc/keyset_writer.h"
-#include "cc/util/status.h"
+#include "tink/keyset_reader.h"
+#include "tink/keyset_writer.h"
+#include "tink/util/status.h"
 #include "tools/testing/cc/cli_util.h"
 
 using crypto::tink::KeysetReader;
diff --git a/tools/testing/cc/public_key_sign_cli.cc b/tools/testing/cc/public_key_sign_cli.cc
index 0eaa3134c94bc711136b67829d411ce557f5d845..c5b8bb256443de9283836a96fb52b1ec6f6db70d 100644
--- a/tools/testing/cc/public_key_sign_cli.cc
+++ b/tools/testing/cc/public_key_sign_cli.cc
@@ -17,10 +17,10 @@
 #include <iostream>
 #include <fstream>
 
-#include "cc/public_key_sign.h"
-#include "cc/keyset_handle.h"
-#include "cc/signature/public_key_sign_factory.h"
-#include "cc/util/status.h"
+#include "tink/public_key_sign.h"
+#include "tink/keyset_handle.h"
+#include "tink/signature/public_key_sign_factory.h"
+#include "tink/util/status.h"
 #include "tools/testing/cc/cli_util.h"
 
 using crypto::tink::PublicKeySignFactory;
diff --git a/tools/testing/cc/public_key_verify_cli.cc b/tools/testing/cc/public_key_verify_cli.cc
index f533083d6ea025f7db57734afd4813ef1c55eb2d..631f8e6ea100ed066fa7251c0d504e2a3325423d 100644
--- a/tools/testing/cc/public_key_verify_cli.cc
+++ b/tools/testing/cc/public_key_verify_cli.cc
@@ -14,10 +14,10 @@
 //
 ///////////////////////////////////////////////////////////////////////////////
 
-#include "cc/public_key_verify.h"
-#include "cc/keyset_handle.h"
-#include "cc/signature/public_key_verify_factory.h"
-#include "cc/util/status.h"
+#include "tink/public_key_verify.h"
+#include "tink/keyset_handle.h"
+#include "tink/signature/public_key_verify_factory.h"
+#include "tink/util/status.h"
 #include "tools/testing/cc/cli_util.h"
 
 using crypto::tink::PublicKeyVerifyFactory;