[][src]Struct k256::Secp256k1

pub struct Secp256k1;

secp256k1 elliptic curve.

Specified in Certicom's SECG in SEC 2: Recommended Elliptic Curve Domain Parameters:

https://www.secg.org/sec2-v2.pdf

The curve's equation is y² = x³ + 7 over a ~256-bit prime field.

It's primarily notable for its use in Bitcoin and other cryptocurrencies.

Trait Implementations

impl Clone for Secp256k1[src]

impl Curve for Secp256k1[src]

type ScalarSize = U32

256-bit (32-byte) private scalar

impl Debug for Secp256k1[src]

impl Default for Secp256k1[src]

impl Eq for Secp256k1[src]

impl Ord for Secp256k1[src]

impl PartialEq<Secp256k1> for Secp256k1[src]

impl PartialOrd<Secp256k1> for Secp256k1[src]

impl StructuralEq for Secp256k1[src]

impl StructuralPartialEq for Secp256k1[src]

Auto Trait Implementations

Blanket Implementations

impl<T> Any for T where
    T: 'static + ?Sized
[src]

impl<T> Borrow<T> for T where
    T: ?Sized
[src]

impl<T> BorrowMut<T> for T where
    T: ?Sized
[src]

impl<T> From<T> for T[src]

impl<T, U> Into<U> for T where
    U: From<T>, 
[src]

impl<T> Same<T> for T

type Output = T

Should always be Self

impl<T> ToOwned for T where
    T: Clone
[src]

type Owned = T

The resulting type after obtaining ownership.

impl<T, U> TryFrom<U> for T where
    U: Into<T>, 
[src]

type Error = Infallible

The type returned in the event of a conversion error.

impl<T, U> TryInto<U> for T where
    U: TryFrom<T>, 
[src]

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.