pub struct Scalar { /* private fields */ }
Expand description

The Scalar struct holds an integer \(s < 2^{255} \) which represents an element of \(\mathbb Z / \ell\).

Implementations§

source§

impl Scalar

source

pub fn from_bytes_mod_order(bytes: [u8; 32]) -> Scalar

Construct a Scalar by reducing a 256-bit little-endian integer modulo the group order \( \ell \).

source

pub fn from_bytes_mod_order_wide(input: &[u8; 64]) -> Scalar

Construct a Scalar by reducing a 512-bit little-endian integer modulo the group order \( \ell \).

source

pub fn from_canonical_bytes(bytes: [u8; 32]) -> Option<Scalar>

Attempt to construct a Scalar from a canonical byte representation.

Return
  • Some(s), where s is the Scalar corresponding to bytes, if bytes is a canonical byte representation;
  • None if bytes is not a canonical byte representation.
source

pub const fn from_bits(bytes: [u8; 32]) -> Scalar

Construct a Scalar from the low 255 bits of a 256-bit integer.

This function is intended for applications like X25519 which require specific bit-patterns when performing scalar multiplication.

source§

impl Scalar

source

pub fn random<R>(rng: &mut R) -> Scalarwhere R: RngCore + CryptoRng,

Return a Scalar chosen uniformly at random using a user-provided RNG.

Inputs
  • rng: any RNG which implements the RngCore + CryptoRng interface.
Returns

A random scalar within ℤ/lℤ.

Example
extern crate rand_core;
use curve25519_dalek_ng::scalar::Scalar;

use rand_core::OsRng;

let mut csprng = OsRng;
let a: Scalar = Scalar::random(&mut csprng);
source

pub fn hash_from_bytes<D>(input: &[u8]) -> Scalarwhere D: Digest<OutputSize = UInt<UInt<UInt<UInt<UInt<UInt<UInt<UTerm, B1>, B0>, B0>, B0>, B0>, B0>, B0>> + Default,

Hash a slice of bytes into a scalar.

Takes a type parameter D, which is any Digest producing 64 bytes (512 bits) of output.

Convenience wrapper around from_hash.

Example
extern crate sha2;

use sha2::Sha512;

let msg = "To really appreciate architecture, you may even need to commit a murder";
let s = Scalar::hash_from_bytes::<Sha512>(msg.as_bytes());
source

pub fn from_hash<D>(hash: D) -> Scalarwhere D: Digest<OutputSize = UInt<UInt<UInt<UInt<UInt<UInt<UInt<UTerm, B1>, B0>, B0>, B0>, B0>, B0>, B0>>,

Construct a scalar from an existing Digest instance.

Use this instead of hash_from_bytes if it is more convenient to stream data into the Digest than to pass a single byte slice.

Example
extern crate sha2;

use sha2::Digest;
use sha2::Sha512;

let mut h = Sha512::new()
    .chain("To really appreciate architecture, you may even need to commit a murder.")
    .chain("While the programs used for The Manhattan Transcripts are of the most extreme")
    .chain("nature, they also parallel the most common formula plot: the archetype of")
    .chain("murder. Other phantasms were occasionally used to underline the fact that")
    .chain("perhaps all architecture, rather than being about functional standards, is")
    .chain("about love and death.");

let s = Scalar::from_hash(h);

println!("{:?}", s.to_bytes());
assert!(s == Scalar::from_bits([ 21,  88, 208, 252,  63, 122, 210, 152,
                                154,  38,  15,  23,  16, 167,  80, 150,
                                192, 221,  77, 226,  62,  25, 224, 148,
                                239,  48, 176,  10, 185,  69, 168,  11, ]));
source

pub fn to_bytes(&self) -> [u8; 32]

Convert this Scalar to its underlying sequence of bytes.

Example
use curve25519_dalek_ng::scalar::Scalar;

let s: Scalar = Scalar::zero();

assert!(s.to_bytes() == [0u8; 32]);
source

pub fn as_bytes(&self) -> &[u8; 32]

View the little-endian byte encoding of the integer representing this Scalar.

Example
use curve25519_dalek_ng::scalar::Scalar;

let s: Scalar = Scalar::zero();

assert!(s.as_bytes() == &[0u8; 32]);
source

pub fn zero() -> Scalar

Construct the scalar \( 0 \).

source

pub fn one() -> Scalar

Construct the scalar \( 1 \).

source

pub fn invert(&self) -> Scalar

Given a nonzero Scalar, compute its multiplicative inverse.

Warning

self MUST be nonzero. If you cannot prove that this is the case, you SHOULD NOT USE THIS FUNCTION.

Returns

The multiplicative inverse of the this Scalar.

Example
use curve25519_dalek_ng::scalar::Scalar;

// x = 2238329342913194256032495932344128051776374960164957527413114840482143558222
let X: Scalar = Scalar::from_bytes_mod_order([
        0x4e, 0x5a, 0xb4, 0x34, 0x5d, 0x47, 0x08, 0x84,
        0x59, 0x13, 0xb4, 0x64, 0x1b, 0xc2, 0x7d, 0x52,
        0x52, 0xa5, 0x85, 0x10, 0x1b, 0xcc, 0x42, 0x44,
        0xd4, 0x49, 0xf4, 0xa8, 0x79, 0xd9, 0xf2, 0x04,
    ]);
// 1/x = 6859937278830797291664592131120606308688036382723378951768035303146619657244
let XINV: Scalar = Scalar::from_bytes_mod_order([
        0x1c, 0xdc, 0x17, 0xfc, 0xe0, 0xe9, 0xa5, 0xbb,
        0xd9, 0x24, 0x7e, 0x56, 0xbb, 0x01, 0x63, 0x47,
        0xbb, 0xba, 0x31, 0xed, 0xd5, 0xa9, 0xbb, 0x96,
        0xd5, 0x0b, 0xcd, 0x7a, 0x3f, 0x96, 0x2a, 0x0f,
    ]);

let inv_X: Scalar = X.invert();
assert!(XINV == inv_X);
let should_be_one: Scalar = &inv_X * &X;
assert!(should_be_one == Scalar::one());
source

pub fn batch_invert(inputs: &mut [Scalar]) -> Scalar

Given a slice of nonzero (possibly secret) Scalars, compute their inverses in a batch.

Return

Each element of inputs is replaced by its inverse.

The product of all inverses is returned.

Warning

All input Scalars MUST be nonzero. If you cannot prove that this is the case, you SHOULD NOT USE THIS FUNCTION.

Example
let mut scalars = [
    Scalar::from(3u64),
    Scalar::from(5u64),
    Scalar::from(7u64),
    Scalar::from(11u64),
];

let allinv = Scalar::batch_invert(&mut scalars);

assert_eq!(allinv, Scalar::from(3*5*7*11u64).invert());
assert_eq!(scalars[0], Scalar::from(3u64).invert());
assert_eq!(scalars[1], Scalar::from(5u64).invert());
assert_eq!(scalars[2], Scalar::from(7u64).invert());
assert_eq!(scalars[3], Scalar::from(11u64).invert());
source

pub fn reduce(&self) -> Scalar

Reduce this Scalar modulo \(\ell\).

source

pub fn is_canonical(&self) -> bool

Check whether this Scalar is the canonical representative mod \(\ell\).

This is intended for uses like input validation, where variable-time code is acceptable.

// 2^255 - 1, since `from_bits` clears the high bit
let _2_255_minus_1 = Scalar::from_bits([0xff;32]);
assert!(!_2_255_minus_1.is_canonical());

let reduced = _2_255_minus_1.reduce();
assert!(reduced.is_canonical());

Trait Implementations§

source§

impl<'a, 'b> Add<&'b Scalar> for &'a Scalar

§

type Output = Scalar

The resulting type after applying the + operator.
source§

fn add(self, _rhs: &'b Scalar) -> Scalar

Performs the + operation. Read more
source§

impl<'b> Add<&'b Scalar> for Scalar

§

type Output = Scalar

The resulting type after applying the + operator.
source§

fn add(self, rhs: &'b Scalar) -> Scalar

Performs the + operation. Read more
source§

impl<'a> Add<Scalar> for &'a Scalar

§

type Output = Scalar

The resulting type after applying the + operator.
source§

fn add(self, rhs: Scalar) -> Scalar

Performs the + operation. Read more
source§

impl Add<Scalar> for Scalar

§

type Output = Scalar

The resulting type after applying the + operator.
source§

fn add(self, rhs: Scalar) -> Scalar

Performs the + operation. Read more
source§

impl<'b> AddAssign<&'b Scalar> for Scalar

source§

fn add_assign(&mut self, _rhs: &'b Scalar)

Performs the += operation. Read more
source§

impl AddAssign<Scalar> for Scalar

source§

fn add_assign(&mut self, rhs: Scalar)

Performs the += operation. Read more
source§

impl Clone for Scalar

source§

fn clone(&self) -> Scalar

Returns a copy of the value. Read more
1.0.0 · source§

fn clone_from(&mut self, source: &Self)

Performs copy-assignment from source. Read more
source§

impl ConditionallySelectable for Scalar

source§

fn conditional_select(a: &Scalar, b: &Scalar, choice: Choice) -> Scalar

Select a or b according to choice. Read more
source§

fn conditional_assign(&mut self, other: &Self, choice: Choice)

Conditionally assign other to self, according to choice. Read more
source§

fn conditional_swap(a: &mut Self, b: &mut Self, choice: Choice)

Conditionally swap self and other if choice == 1; otherwise, reassign both unto themselves. Read more
source§

impl ConstantTimeEq for Scalar

source§

fn ct_eq(&self, other: &Scalar) -> Choice

Determine if two items are equal. Read more
source§

impl Debug for Scalar

source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result<(), Error>

Formats the value using the given formatter. Read more
source§

impl Default for Scalar

source§

fn default() -> Scalar

Returns the “default value” for a type. Read more
source§

impl<'de> Deserialize<'de> for Scalar

source§

fn deserialize<D>( deserializer: D ) -> Result<Scalar, <D as Deserializer<'de>>::Error>where D: Deserializer<'de>,

Deserialize this value from the given Serde deserializer. Read more
source§

impl From<u128> for Scalar

source§

fn from(x: u128) -> Scalar

Converts to this type from the input type.
source§

impl From<u16> for Scalar

source§

fn from(x: u16) -> Scalar

Converts to this type from the input type.
source§

impl From<u32> for Scalar

source§

fn from(x: u32) -> Scalar

Converts to this type from the input type.
source§

impl From<u64> for Scalar

source§

fn from(x: u64) -> Scalar

Construct a scalar from the given u64.

Inputs

An u64 to convert to a Scalar.

Returns

A Scalar corresponding to the input u64.

Example
use curve25519_dalek_ng::scalar::Scalar;

let fourtytwo = Scalar::from(42u64);
let six = Scalar::from(6u64);
let seven = Scalar::from(7u64);

assert!(fourtytwo == six * seven);
source§

impl From<u8> for Scalar

source§

fn from(x: u8) -> Scalar

Converts to this type from the input type.
source§

impl Hash for Scalar

source§

fn hash<__H>(&self, state: &mut __H)where __H: Hasher,

Feeds this value into the given Hasher. Read more
1.3.0 · source§

fn hash_slice<H>(data: &[Self], state: &mut H)where H: Hasher, Self: Sized,

Feeds a slice of this type into the given Hasher. Read more
source§

impl Index<usize> for Scalar

source§

fn index(&self, _index: usize) -> &u8

Index the bytes of the representative for this Scalar. Mutation is not permitted.

§

type Output = u8

The returned type after indexing.
source§

impl<'a, 'b> Mul<&'a EdwardsBasepointTable> for &'b Scalar

source§

fn mul(self, basepoint_table: &'a EdwardsBasepointTable) -> EdwardsPoint

Construct an EdwardsPoint from a Scalar \(a\) by computing the multiple \(aB\) of this basepoint \(B\).

§

type Output = EdwardsPoint

The resulting type after applying the * operator.
source§

impl<'a, 'b> Mul<&'a RistrettoBasepointTable> for &'b Scalar

§

type Output = RistrettoPoint

The resulting type after applying the * operator.
source§

fn mul(self, basepoint_table: &'a RistrettoBasepointTable) -> RistrettoPoint

Performs the * operation. Read more
source§

impl<'a, 'b> Mul<&'b EdwardsPoint> for &'a Scalar

source§

fn mul(self, point: &'b EdwardsPoint) -> EdwardsPoint

Scalar multiplication: compute scalar * self.

For scalar multiplication of a basepoint, EdwardsBasepointTable is approximately 4x faster.

§

type Output = EdwardsPoint

The resulting type after applying the * operator.
source§

impl<'b> Mul<&'b EdwardsPoint> for Scalar

§

type Output = EdwardsPoint

The resulting type after applying the * operator.
source§

fn mul(self, rhs: &'b EdwardsPoint) -> EdwardsPoint

Performs the * operation. Read more
source§

impl<'a, 'b> Mul<&'b MontgomeryPoint> for &'a Scalar

§

type Output = MontgomeryPoint

The resulting type after applying the * operator.
source§

fn mul(self, point: &'b MontgomeryPoint) -> MontgomeryPoint

Performs the * operation. Read more
source§

impl<'b> Mul<&'b MontgomeryPoint> for Scalar

§

type Output = MontgomeryPoint

The resulting type after applying the * operator.
source§

fn mul(self, rhs: &'b MontgomeryPoint) -> MontgomeryPoint

Performs the * operation. Read more
source§

impl<'a, 'b> Mul<&'b RistrettoPoint> for &'a Scalar

source§

fn mul(self, point: &'b RistrettoPoint) -> RistrettoPoint

Scalar multiplication: compute self * scalar.

§

type Output = RistrettoPoint

The resulting type after applying the * operator.
source§

impl<'b> Mul<&'b RistrettoPoint> for Scalar

§

type Output = RistrettoPoint

The resulting type after applying the * operator.
source§

fn mul(self, rhs: &'b RistrettoPoint) -> RistrettoPoint

Performs the * operation. Read more
source§

impl<'a, 'b> Mul<&'b Scalar> for &'a Scalar

§

type Output = Scalar

The resulting type after applying the * operator.
source§

fn mul(self, _rhs: &'b Scalar) -> Scalar

Performs the * operation. Read more
source§

impl<'b> Mul<&'b Scalar> for Scalar

§

type Output = Scalar

The resulting type after applying the * operator.
source§

fn mul(self, rhs: &'b Scalar) -> Scalar

Performs the * operation. Read more
source§

impl<'a> Mul<EdwardsPoint> for &'a Scalar

§

type Output = EdwardsPoint

The resulting type after applying the * operator.
source§

fn mul(self, rhs: EdwardsPoint) -> EdwardsPoint

Performs the * operation. Read more
source§

impl Mul<EdwardsPoint> for Scalar

§

type Output = EdwardsPoint

The resulting type after applying the * operator.
source§

fn mul(self, rhs: EdwardsPoint) -> EdwardsPoint

Performs the * operation. Read more
source§

impl<'a> Mul<MontgomeryPoint> for &'a Scalar

§

type Output = MontgomeryPoint

The resulting type after applying the * operator.
source§

fn mul(self, rhs: MontgomeryPoint) -> MontgomeryPoint

Performs the * operation. Read more
source§

impl Mul<MontgomeryPoint> for Scalar

§

type Output = MontgomeryPoint

The resulting type after applying the * operator.
source§

fn mul(self, rhs: MontgomeryPoint) -> MontgomeryPoint

Performs the * operation. Read more
source§

impl<'a> Mul<RistrettoPoint> for &'a Scalar

§

type Output = RistrettoPoint

The resulting type after applying the * operator.
source§

fn mul(self, rhs: RistrettoPoint) -> RistrettoPoint

Performs the * operation. Read more
source§

impl Mul<RistrettoPoint> for Scalar

§

type Output = RistrettoPoint

The resulting type after applying the * operator.
source§

fn mul(self, rhs: RistrettoPoint) -> RistrettoPoint

Performs the * operation. Read more
source§

impl<'a> Mul<Scalar> for &'a Scalar

§

type Output = Scalar

The resulting type after applying the * operator.
source§

fn mul(self, rhs: Scalar) -> Scalar

Performs the * operation. Read more
source§

impl Mul<Scalar> for Scalar

§

type Output = Scalar

The resulting type after applying the * operator.
source§

fn mul(self, rhs: Scalar) -> Scalar

Performs the * operation. Read more
source§

impl<'b> MulAssign<&'b Scalar> for Scalar

source§

fn mul_assign(&mut self, _rhs: &'b Scalar)

Performs the *= operation. Read more
source§

impl MulAssign<Scalar> for Scalar

source§

fn mul_assign(&mut self, rhs: Scalar)

Performs the *= operation. Read more
source§

impl<'a> Neg for &'a Scalar

§

type Output = Scalar

The resulting type after applying the - operator.
source§

fn neg(self) -> Scalar

Performs the unary - operation. Read more
source§

impl<'a> Neg for Scalar

§

type Output = Scalar

The resulting type after applying the - operator.
source§

fn neg(self) -> Scalar

Performs the unary - operation. Read more
source§

impl PartialEq<Scalar> for Scalar

source§

fn eq(&self, other: &Scalar) -> bool

This method tests for self and other values to be equal, and is used by ==.
1.0.0 · source§

fn ne(&self, other: &Rhs) -> bool

This method tests for !=. The default implementation is almost always sufficient, and should not be overridden without very good reason.
source§

impl<T> Product<T> for Scalarwhere T: Borrow<Scalar>,

source§

fn product<I>(iter: I) -> Scalarwhere I: Iterator<Item = T>,

Method which takes an iterator and generates Self from the elements by multiplying the items.
source§

impl Serialize for Scalar

source§

fn serialize<S>( &self, serializer: S ) -> Result<<S as Serializer>::Ok, <S as Serializer>::Error>where S: Serializer,

Serialize this value into the given Serde serializer. Read more
source§

impl<'a, 'b> Sub<&'b Scalar> for &'a Scalar

§

type Output = Scalar

The resulting type after applying the - operator.
source§

fn sub(self, rhs: &'b Scalar) -> Scalar

Performs the - operation. Read more
source§

impl<'b> Sub<&'b Scalar> for Scalar

§

type Output = Scalar

The resulting type after applying the - operator.
source§

fn sub(self, rhs: &'b Scalar) -> Scalar

Performs the - operation. Read more
source§

impl<'a> Sub<Scalar> for &'a Scalar

§

type Output = Scalar

The resulting type after applying the - operator.
source§

fn sub(self, rhs: Scalar) -> Scalar

Performs the - operation. Read more
source§

impl Sub<Scalar> for Scalar

§

type Output = Scalar

The resulting type after applying the - operator.
source§

fn sub(self, rhs: Scalar) -> Scalar

Performs the - operation. Read more
source§

impl<'b> SubAssign<&'b Scalar> for Scalar

source§

fn sub_assign(&mut self, _rhs: &'b Scalar)

Performs the -= operation. Read more
source§

impl SubAssign<Scalar> for Scalar

source§

fn sub_assign(&mut self, rhs: Scalar)

Performs the -= operation. Read more
source§

impl<T> Sum<T> for Scalarwhere T: Borrow<Scalar>,

source§

fn sum<I>(iter: I) -> Scalarwhere I: Iterator<Item = T>,

Method which takes an iterator and generates Self from the elements by “summing up” the items.
source§

impl Zeroize for Scalar

source§

fn zeroize(&mut self)

Zero out this object from memory using Rust intrinsics which ensure the zeroization operation is not “optimized away” by the compiler.
source§

impl Copy for Scalar

source§

impl Eq for Scalar

Auto Trait Implementations§

Blanket Implementations§

source§

impl<T> Any for Twhere T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<T> Borrow<T> for Twhere T: ?Sized,

source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for Twhere T: ?Sized,

source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
§

impl<T> CallHasher for Twhere T: Hash + ?Sized,

§

default fn get_hash<H, B>(value: &H, build_hasher: &B) -> u64where H: Hash + ?Sized, B: BuildHasher,

source§

impl<T> ConditionallyNegatable for Twhere T: ConditionallySelectable, &'a T: for<'a> Neg<Output = T>,

source§

fn conditional_negate(&mut self, choice: Choice)

Negate self if choice == Choice(1); otherwise, leave it unchanged. Read more
§

impl<T> Downcast for Twhere T: Any,

§

fn into_any(self: Box<T, Global>) -> Box<dyn Any + 'static, Global>

Convert Box<dyn Trait> (where Trait: Downcast) to Box<dyn Any>. Box<dyn Any> can then be further downcast into Box<ConcreteType> where ConcreteType implements Trait.
§

fn into_any_rc(self: Rc<T>) -> Rc<dyn Any + 'static>

Convert Rc<Trait> (where Trait: Downcast) to Rc<Any>. Rc<Any> can then be further downcast into Rc<ConcreteType> where ConcreteType implements Trait.
§

fn as_any(&self) -> &(dyn Any + 'static)

Convert &Trait (where Trait: Downcast) to &Any. This is needed since Rust cannot generate &Any’s vtable from &Trait’s.
§

fn as_any_mut(&mut self) -> &mut (dyn Any + 'static)

Convert &mut Trait (where Trait: Downcast) to &Any. This is needed since Rust cannot generate &mut Any’s vtable from &mut Trait’s.
§

impl<T> DowncastSync for Twhere T: Any + Send + Sync,

§

fn into_any_arc(self: Arc<T>) -> Arc<dyn Any + Sync + Send + 'static>

Convert Arc<Trait> (where Trait: Downcast) to Arc<Any>. Arc<Any> can then be further downcast into Arc<ConcreteType> where ConcreteType implements Trait.
source§

impl<T> DynClone for Twhere T: Clone,

source§

fn __clone_box(&self, _: Private) -> *mut ()

source§

impl<T> From<T> for T

source§

fn from(t: T) -> T

Returns the argument unchanged.

§

impl<T> Instrument for T

§

fn instrument(self, span: Span) -> Instrumented<Self>

Instruments this type with the provided [Span], returning an Instrumented wrapper. Read more
§

fn in_current_span(self) -> Instrumented<Self>

Instruments this type with the current Span, returning an Instrumented wrapper. Read more
source§

impl<T, U> Into<U> for Twhere U: From<T>,

source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

§

impl<T, Outer> IsWrappedBy<Outer> for Twhere Outer: AsRef<T> + AsMut<T> + From<T>, T: From<Outer>,

§

fn from_ref(outer: &Outer) -> &T

Get a reference to the inner from the outer.

§

fn from_mut(outer: &mut Outer) -> &mut T

Get a mutable reference to the inner from the outer.

source§

impl<T> Same<T> for T

§

type Output = T

Should always be Self
source§

impl<T> ToOwned for Twhere T: Clone,

§

type Owned = T

The resulting type after obtaining ownership.
source§

fn to_owned(&self) -> T

Creates owned data from borrowed data, usually by cloning. Read more
source§

fn clone_into(&self, target: &mut T)

Uses borrowed data to replace owned data, usually by cloning. Read more
source§

impl<T, U> TryFrom<U> for Twhere U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for Twhere U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.
§

impl<S, T> UncheckedInto<T> for Swhere T: UncheckedFrom<S>,

§

fn unchecked_into(self) -> T

The counterpart to unchecked_from.
§

impl<V, T> VZip<V> for Twhere V: MultiLane<T>,

§

fn vzip(self) -> V

§

impl<T> WithSubscriber for T

§

fn with_subscriber<S>(self, subscriber: S) -> WithDispatch<Self>where S: Into<Dispatch>,

Attaches the provided Subscriber to this type, returning a [WithDispatch] wrapper. Read more
§

fn with_current_subscriber(self) -> WithDispatch<Self>

Attaches the current default Subscriber to this type, returning a [WithDispatch] wrapper. Read more
source§

impl<T> DeserializeOwned for Twhere T: for<'de> Deserialize<'de>,

§

impl<T> MaybeDebug for Twhere T: Debug,

§

impl<T> MaybeDebug for Twhere T: Debug,

§

impl<T> MaybeRefUnwindSafe for Twhere T: RefUnwindSafe,