pub struct FrConfig;

Trait Implementations§

§

impl MontConfig<6> for FqConfig

§

fn neg_in_place(a: &mut Fp<MontBackend<FqConfig, 6>, 6>)

Sets a = -a.

§

const MODULUS: BigInt<6> = _

The modulus of the field.
§

const GENERATOR: Fp<MontBackend<FqConfig, 6>, 6> = _

A multiplicative generator of the field. Self::GENERATOR is an element having multiplicative order Self::MODULUS - 1.
§

const TWO_ADIC_ROOT_OF_UNITY: Fp<MontBackend<FqConfig, 6>, 6> = _

2^s root of unity computed by GENERATOR^t
§

fn add_assign( a: &mut Fp<MontBackend<FqConfig, 6>, 6>, b: &Fp<MontBackend<FqConfig, 6>, 6> )

Sets a = a + b.
§

fn sub_assign( a: &mut Fp<MontBackend<FqConfig, 6>, 6>, b: &Fp<MontBackend<FqConfig, 6>, 6> )

Sets a = a - b.
§

fn double_in_place(a: &mut Fp<MontBackend<FqConfig, 6>, 6>)

Sets a = 2 * a.
§

fn mul_assign( a: &mut Fp<MontBackend<FqConfig, 6>, 6>, b: &Fp<MontBackend<FqConfig, 6>, 6> )

This modular multiplication algorithm uses Montgomery reduction for efficient implementation. It also additionally uses the “no-carry optimization” outlined here if Self::MODULUS has (a) a non-zero MSB, and (b) at least one zero bit in the rest of the modulus.
§

fn square_in_place(a: &mut Fp<MontBackend<FqConfig, 6>, 6>)

§

fn sum_of_products<const M: usize>( a: &[Fp<MontBackend<FqConfig, 6>, 6>; M], b: &[Fp<MontBackend<FqConfig, 6>, 6>; M] ) -> Fp<MontBackend<FqConfig, 6>, 6>

source§

const R: BigInt<N> = _

Let M be the power of 2^64 nearest to Self::MODULUS_BITS. Then R = M % Self::MODULUS.
source§

const R2: BigInt<N> = _

R2 = R^2 % Self::MODULUS
source§

const INV: u64 = _

INV = -MODULUS^{-1} mod 2^64
source§

const SMALL_SUBGROUP_BASE: Option<u32> = None

An integer b such that there exists a multiplicative subgroup of size b^k for some integer k.
source§

const SMALL_SUBGROUP_BASE_ADICITY: Option<u32> = None

The integer k such that there exists a multiplicative subgroup of size Self::SMALL_SUBGROUP_BASE^k.
source§

const LARGE_SUBGROUP_ROOT_OF_UNITY: Option<Fp<MontBackend<Self, N>, N>> = None

GENERATOR^((MODULUS-1) / (2^s * SMALL_SUBGROUP_BASE^SMALL_SUBGROUP_BASE_ADICITY)). Used for mixed-radix FFT.
source§

const SQRT_PRECOMP: Option<SqrtPrecomputation<Fp<MontBackend<Self, N>, N>>> = _

Precomputed material for use when computing square roots. The default is to use the standard Tonelli-Shanks algorithm.
source§

fn inverse( a: &Fp<MontBackend<Self, N>, N> ) -> Option<Fp<MontBackend<Self, N>, N>>

source§

fn from_bigint(r: BigInt<N>) -> Option<Fp<MontBackend<Self, N>, N>>

source§

fn into_bigint(a: Fp<MontBackend<Self, N>, N>) -> BigInt<N>

Auto Trait Implementations§

Blanket Implementations§

source§

impl<T> Any for Twhere T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<T> Borrow<T> for Twhere T: ?Sized,

source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for Twhere T: ?Sized,

source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
source§

impl<T> From<T> for T

source§

fn from(t: T) -> T

Returns the argument unchanged.

source§

impl<T, U> Into<U> for Twhere U: From<T>,

source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

source§

impl<T> Same for T

§

type Output = T

Should always be Self
source§

impl<T, U> TryFrom<U> for Twhere U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for Twhere U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.
§

impl<V, T> VZip<V> for Twhere V: MultiLane<T>,

§

fn vzip(self) -> V