logo

Struct k256::Scalar

source · []
pub struct Scalar(_);
This is supported on crate feature arithmetic only.
Expand description

Scalars are elements in the finite field modulo n.

Trait impls

Much of the important functionality of scalars is provided by traits from the ff crate, which is re-exported as k256::elliptic_curve::ff:

  • Field - represents elements of finite fields and provides:
  • PrimeField - represents elements of prime fields and provides:
    • from_repr/to_repr for converting field elements from/to big integers.
    • multiplicative_generator and root_of_unity constants.
  • PrimeFieldBits - operations over field elements represented as bits (requires bits feature)

Please see the documentation for the relevant traits for more information.

serde support

When the serde feature of this crate is enabled, the Serialize and Deserialize traits are impl’d for this type.

The serialization is a fixed-width big endian encoding. When used with textual formats, the binary data is encoded as hexadecimal.

Implementations

Zero scalar.

Multiplicative identity.

Checks if the scalar is zero.

Returns the SEC1 encoding of this scalar.

Negates the scalar.

Returns self + rhs mod n.

Returns self - rhs mod n.

Modulo multiplies two scalars.

Modulo squares the scalar.

Right shifts the scalar.

Note: not constant-time with respect to the shift parameter.

Inverts the scalar.

Returns a (nearly) uniformly-random scalar, generated in constant time.

Returns a uniformly-random scalar, generated using rejection sampling.

Trait Implementations

The resulting type after applying the + operator.

Performs the + operation. Read more

The resulting type after applying the + operator.

Performs the + operation. Read more

The resulting type after applying the + operator.

Performs the + operation. Read more

The resulting type after applying the + operator.

Performs the + operation. Read more

Performs the += operation. Read more

Performs the += operation. Read more

Returns a copy of the value. Read more

Performs copy-assignment from source. Read more

Select a or b according to choice. Read more

Conditionally assign other to self, according to choice. Read more

Conditionally swap self and other if choice == 1; otherwise, reassign both unto themselves. Read more

Determine if two items are equal. Read more

Formats the value using the given formatter. Read more

Returns the “default value” for a type. Read more

Tonelli-Shank’s algorithm for q mod 16 = 1 https://eprint.iacr.org/2012/685.pdf (page 12, algorithm 5)

Returns an element chosen uniformly at random using a user-provided RNG.

Returns the zero element of the field, the additive identity.

Returns the one element of the field, the multiplicative identity.

Squares this element.

Doubles this element.

Computes the multiplicative inverse of this element, failing if the element is zero. Read more

Returns true iff this element is zero.

Returns true iff this element is zero. Read more

Cubes this element.

Exponentiates self by exp, where exp is a little-endian order integer exponent. Read more

Performs the conversion.

Performs the conversion.

Performs the conversion.

Performs the conversion.

Performs the conversion.

Performs the conversion.

Performs the conversion.

Performs the conversion.

Performs the conversion.

Is this scalar greater than or equal to n / 2?

The resulting type after applying the * operator.

Performs the * operation. Read more

The resulting type after applying the * operator.

Performs the * operation. Read more

The resulting type after applying the * operator.

Performs the * operation. Read more

The resulting type after applying the * operator.

Performs the * operation. Read more

The resulting type after applying the * operator.

Performs the * operation. Read more

The resulting type after applying the * operator.

Performs the * operation. Read more

The resulting type after applying the * operator.

Performs the * operation. Read more

The resulting type after applying the * operator.

Performs the * operation. Read more

Performs the *= operation. Read more

Performs the *= operation. Read more

Performs the *= operation. Read more

Performs the *= operation. Read more

The resulting type after applying the - operator.

Performs the unary - operation. Read more

The resulting type after applying the - operator.

Performs the unary - operation. Read more

This method tests for self and other values to be equal, and is used by ==. Read more

This method tests for !=.

Attempts to parse the given byte array as an SEC1-encoded scalar.

Returns None if the byte array does not contain a big-endian integer in the range [0, p).

The prime field can be converted back and forth into this binary representation. Read more

How many bits are needed to represent an element of this field.

How many bits of information can be reliably stored in the field element. Read more

An integer s satisfying the equation 2^s * t = modulus - 1 with t odd. Read more

Converts an element of the prime field into the standard byte representation for this field. Read more

Returns true iff this element is odd.

Returns a fixed multiplicative generator of modulus - 1 order. This element must also be a quadratic nonresidue. Read more

Returns the 2^s root of unity. Read more

Interpret a string of numbers as a (congruent) prime field element. Does not accept unnecessary leading zeroes or a blank string. Read more

Attempts to convert a byte representation of a field element into an element of this prime field, failing if the input is not canonical (is not smaller than the field’s modulus). Read more

Returns true iff this element is even.

Perform a modular reduction, returning a field element.

Interpret the given byte array as a big endian integer and perform a modular reduction. Read more

Interpret the given byte array as a little endian integer and perform a modular reduction. Read more

Perform a modular reduction, returning a field element.

Interpret the given byte array as a big endian integer and perform a modular reduction. Read more

Interpret the given byte array as a little endian integer and perform a modular reduction. Read more

Perform a modular reduction, returning a field element.

Perform a modular reduction, returning a field element.

The resulting type after applying the >> operator.

Performs the >> operation. Read more

The resulting type after applying the >> operator.

Performs the >> operation. Read more

Try to sign the prehashed message. Read more

The resulting type after applying the - operator.

Performs the - operation. Read more

The resulting type after applying the - operator.

Performs the - operation. Read more

The resulting type after applying the - operator.

Performs the - operation. Read more

Performs the -= operation. Read more

Performs the -= operation. Read more

Auto Trait Implementations

Blanket Implementations

Gets the TypeId of self. Read more

Immutably borrows from an owned value. Read more

Mutably borrows from an owned value. Read more

Negate self if choice == Choice(1); otherwise, leave it unchanged. Read more

Performs the conversion.

Performs the conversion.

Field element type

Invert a field element.

Should always be Self

The resulting type after obtaining ownership.

Creates owned data from borrowed data, usually by cloning. Read more

🔬 This is a nightly-only experimental API. (toowned_clone_into)

Uses borrowed data to replace owned data, usually by cloning. Read more

The type returned in the event of a conversion error.

Performs the conversion.

The type returned in the event of a conversion error.

Performs the conversion.

Zero out this object from memory using Rust intrinsics which ensure the zeroization operation is not “optimized away” by the compiler. Read more