Struct bign256::BignP256

source ·
pub struct BignP256;
Expand description

BIGN P-256 elliptic curve.

This curve is also known as bign-curve256v1 and is specified in STB 34.101.45-2013: Recommendations for Discrete Logarithm-based Cryptography: Elliptic Curve Domain Parameters.

Its equation is y² = x³ + ax + b over a ~256-bit prime field.

a = 115792089237316195423570985008687907853269984665640564039457584007913129639744
b = 54189945433829174764701416670523239872420438478408031144987871676190519198705

Trait Implementations§

source§

impl AssociatedOid for BignP256

source§

const OID: ObjectIdentifier = _

The OID associated with this type.
source§

impl Clone for BignP256

source§

fn clone(&self) -> BignP256

Returns a copy of the value. Read more
1.0.0 · source§

fn clone_from(&mut self, source: &Self)

Performs copy-assignment from source. Read more
source§

impl Curve for BignP256

§

type FieldBytesSize = UInt<UInt<UInt<UInt<UInt<UInt<UTerm, B1>, B0>, B0>, B0>, B0>, B0>

256-bit integer type used for internally representing field elements.

source§

const ORDER: U256 = _

Order of BIGN P-256’s elliptic curve group (i.e. scalar modulus).

§

type Uint = Uint<crypto_bigint::::uint::U256::{constant#0}>

Integer type used to represent field elements of this elliptic curve.
source§

impl CurveArithmetic for BignP256

§

type AffinePoint = AffinePoint<BignP256>

Elliptic curve point in affine coordinates.
§

type ProjectivePoint = ProjectivePoint<BignP256>

Elliptic curve point in projective coordinates. Read more
§

type Scalar = Scalar

Scalar field modulo this curve’s order. Read more
source§

impl Debug for BignP256

source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result

Formats the value using the given formatter. Read more
source§

impl Default for BignP256

source§

fn default() -> BignP256

Returns the “default value” for a type. Read more
source§

impl FieldBytesEncoding<BignP256> for U256

source§

fn decode_field_bytes(field_bytes: &FieldBytes) -> Self

Decode unsigned integer from serialized field element. Read more
source§

fn encode_field_bytes(&self) -> FieldBytes

Encode unsigned integer into serialized field element. Read more
source§

impl Ord for BignP256

source§

fn cmp(&self, other: &BignP256) -> Ordering

This method returns an Ordering between self and other. Read more
1.21.0 · source§

fn max(self, other: Self) -> Self
where Self: Sized,

Compares and returns the maximum of two values. Read more
1.21.0 · source§

fn min(self, other: Self) -> Self
where Self: Sized,

Compares and returns the minimum of two values. Read more
1.50.0 · source§

fn clamp(self, min: Self, max: Self) -> Self
where Self: Sized + PartialOrd,

Restrict a value to a certain interval. Read more
source§

impl PartialEq for BignP256

source§

fn eq(&self, other: &BignP256) -> bool

This method tests for self and other values to be equal, and is used by ==.
1.0.0 · source§

fn ne(&self, other: &Rhs) -> bool

This method tests for !=. The default implementation is almost always sufficient, and should not be overridden without very good reason.
source§

impl PartialOrd for BignP256

source§

fn partial_cmp(&self, other: &BignP256) -> Option<Ordering>

This method returns an ordering between self and other values if one exists. Read more
1.0.0 · source§

fn lt(&self, other: &Rhs) -> bool

This method tests less than (for self and other) and is used by the < operator. Read more
1.0.0 · source§

fn le(&self, other: &Rhs) -> bool

This method tests less than or equal to (for self and other) and is used by the <= operator. Read more
1.0.0 · source§

fn gt(&self, other: &Rhs) -> bool

This method tests greater than (for self and other) and is used by the > operator. Read more
1.0.0 · source§

fn ge(&self, other: &Rhs) -> bool

This method tests greater than or equal to (for self and other) and is used by the >= operator. Read more
source§

impl PointCompaction for BignP256

source§

const COMPACT_POINTS: bool = false

BIGN P-256 points are typically uncompressed.

source§

impl PointCompression for BignP256

source§

const COMPRESS_POINTS: bool = false

BIGN P-256 points are typically uncompressed.

source§

impl PrimeCurveArithmetic for BignP256

§

type CurveGroup = ProjectivePoint<BignP256>

Prime order elliptic curve group.
source§

impl PrimeCurveParams for BignP256

§

type FieldElement = FieldElement

Base field element type.
§

type PointArithmetic = EquationAIsGeneric

Point arithmetic implementation, might be optimized for this specific curve
source§

const EQUATION_A: Self::FieldElement = _

Coefficient a in the curve equation.
source§

const EQUATION_B: Self::FieldElement = _

Coefficient b in the curve equation.
source§

const GENERATOR: (Self::FieldElement, Self::FieldElement) = _

Generator point’s affine coordinates: (x, y).
source§

impl ToEncodedPoint<BignP256> for VerifyingKey

source§

fn to_encoded_point(&self, compress: bool) -> EncodedPoint

Serialize this value as a SEC1 EncodedPoint, optionally applying point compression.
source§

impl Copy for BignP256

source§

impl Eq for BignP256

source§

impl PrimeCurve for BignP256

source§

impl StructuralEq for BignP256

source§

impl StructuralPartialEq for BignP256

Auto Trait Implementations§

Blanket Implementations§

source§

impl<T> Any for T
where T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<T> Borrow<T> for T
where T: ?Sized,

source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for T
where T: ?Sized,

source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
§

impl<T> DynAssociatedOid for T
where T: AssociatedOid,

§

fn oid(&self) -> ObjectIdentifier

Get the OID associated with this value.
source§

impl<T> From<T> for T

source§

fn from(t: T) -> T

Returns the argument unchanged.

source§

impl<T, U> Into<U> for T
where U: From<T>,

source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

source§

impl<T> Same for T

§

type Output = T

Should always be Self
source§

impl<T> ToOwned for T
where T: Clone,

§

type Owned = T

The resulting type after obtaining ownership.
source§

fn to_owned(&self) -> T

Creates owned data from borrowed data, usually by cloning. Read more
source§

fn clone_into(&self, target: &mut T)

Uses borrowed data to replace owned data, usually by cloning. Read more
source§

impl<T, U> TryFrom<U> for T
where U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for T
where U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.
source§

impl<C> ValidatePublicKey for C

source§

fn validate_public_key( secret_key: &SecretKey<C>, public_key: &EncodedPoint<<C as Curve>::FieldBytesSize> ) -> Result<(), Error>

Validate that the given EncodedPoint is a valid public key for the provided secret value.