Struct pasta_curves::Fp

source ·
#[repr(transparent)]
pub struct Fp(_);
Expand description

This represents an element of $\mathbb{F}_p$ where

p = 0x40000000000000000000000000000000224698fc094cf91b992d30ed00000001

is the base field of the Pallas curve.

Implementations§

source§

impl Fp

source

pub const fn zero() -> Fp

Returns zero, the additive identity.

source

pub const fn one() -> Fp

Returns one, the multiplicative identity.

source

pub const fn double(&self) -> Fp

Doubles this field element.

source

pub const fn from_raw(val: [u64; 4]) -> Self

Converts from an integer represented in little endian into its (congruent) Fp representation.

source

pub const fn square(&self) -> Fp

Squares this element.

source

pub const fn mul(&self, rhs: &Self) -> Self

Multiplies rhs by self, returning the result.

source

pub const fn sub(&self, rhs: &Self) -> Self

Subtracts rhs from self, returning the result.

source

pub const fn add(&self, rhs: &Self) -> Self

Adds rhs to self, returning the result.

source

pub const fn neg(&self) -> Self

Negates self.

Trait Implementations§

source§

impl<'a, 'b> Add<&'b Fp> for &'a Fp

§

type Output = Fp

The resulting type after applying the + operator.
source§

fn add(self, rhs: &'b Fp) -> Fp

Performs the + operation. Read more
source§

impl<'b> Add<&'b Fp> for Fp

§

type Output = Fp

The resulting type after applying the + operator.
source§

fn add(self, rhs: &'b Fp) -> Fp

Performs the + operation. Read more
source§

impl<'a> Add<Fp> for &'a Fp

§

type Output = Fp

The resulting type after applying the + operator.
source§

fn add(self, rhs: Fp) -> Fp

Performs the + operation. Read more
source§

impl Add<Fp> for Fp

§

type Output = Fp

The resulting type after applying the + operator.
source§

fn add(self, rhs: Fp) -> Fp

Performs the + operation. Read more
source§

impl<'b> AddAssign<&'b Fp> for Fp

source§

fn add_assign(&mut self, rhs: &'b Fp)

Performs the += operation. Read more
source§

impl AddAssign<Fp> for Fp

source§

fn add_assign(&mut self, rhs: Fp)

Performs the += operation. Read more
source§

impl Clone for Fp

source§

fn clone(&self) -> Fp

Returns a copy of the value. Read more
1.0.0 · source§

fn clone_from(&mut self, source: &Self)

Performs copy-assignment from source. Read more
source§

impl ConditionallySelectable for Fp

source§

fn conditional_select(a: &Self, b: &Self, choice: Choice) -> Self

Select a or b according to choice. Read more
source§

fn conditional_assign(&mut self, other: &Self, choice: Choice)

Conditionally assign other to self, according to choice. Read more
source§

fn conditional_swap(a: &mut Self, b: &mut Self, choice: Choice)

Conditionally swap self and other if choice == 1; otherwise, reassign both unto themselves. Read more
source§

impl ConstantTimeEq for Fp

source§

fn ct_eq(&self, other: &Self) -> Choice

Determine if two items are equal. Read more
source§

fn ct_ne(&self, other: &Self) -> Choice

Determine if two items are NOT equal. Read more
source§

impl Debug for Fp

source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result

Formats the value using the given formatter. Read more
source§

impl Default for Fp

source§

fn default() -> Self

Returns the “default value” for a type. Read more
source§

impl<'de> Deserialize<'de> for Fp

source§

fn deserialize<D: Deserializer<'de>>(d: D) -> Result<Self, D::Error>

Deserialize this value from the given Serde deserializer. Read more
source§

impl Field for Fp

source§

fn sqrt(&self) -> CtOption<Self>

Computes the square root of this element, if it exists.

source§

fn invert(&self) -> CtOption<Self>

Computes the multiplicative inverse of this element, failing if the element is zero.

source§

const ZERO: Self = _

The zero element of the field, the additive identity.
source§

const ONE: Self = _

The one element of the field, the multiplicative identity.
source§

fn random(rng: impl RngCore) -> Self

Returns an element chosen uniformly at random using a user-provided RNG.
source§

fn double(&self) -> Self

Doubles this element.
source§

fn square(&self) -> Self

Squares this element.
source§

fn sqrt_ratio(num: &Self, div: &Self) -> (Choice, Self)

Computes: Read more
source§

fn sqrt_alt(&self) -> (Choice, Self)

Equivalent to Self::sqrt_ratio(self, one()). Read more
source§

fn pow_vartime<S: AsRef<[u64]>>(&self, exp: S) -> Self

Exponentiates self by exp, where exp is a little-endian order integer exponent. Read more
source§

fn is_zero(&self) -> Choice

Returns true iff this element is zero.
source§

fn is_zero_vartime(&self) -> bool

Returns true iff this element is zero. Read more
source§

fn cube(&self) -> Self

Cubes this element.
source§

fn pow<S>(&self, exp: S) -> Selfwhere S: AsRef<[u64]>,

Exponentiates self by exp, where exp is a little-endian order integer exponent. Read more
source§

impl<'a> From<&'a Fp> for [u8; 32]

source§

fn from(value: &'a Fp) -> [u8; 32]

Converts to this type from the input type.
source§

impl From<Fp> for [u8; 32]

source§

fn from(value: Fp) -> [u8; 32]

Converts to this type from the input type.
source§

impl From<bool> for Fp

source§

fn from(bit: bool) -> Fp

Converts to this type from the input type.
source§

impl From<u64> for Fp

source§

fn from(val: u64) -> Fp

Converts to this type from the input type.
source§

impl FromUniformBytes<64> for Fp

source§

fn from_uniform_bytes(bytes: &[u8; 64]) -> Fp

Converts a 512-bit little endian integer into a Fp by reducing by the modulus.

source§

impl GpuField for Fp

source§

fn one() -> Vec<u32>

Returns 1 as a vector of 32-bit limbs in little-endian non-Montgomery form (least significant limb first).
source§

fn r2() -> Vec<u32>

Returns R ^ 2 mod P as a vector of 32-bit limbs in little-endian non-Montgomery form (least significant limb first).
source§

fn modulus() -> Vec<u32>

Returns the field modulus as a vector of 32-bit limbs in non-Montgomery form (least significant limb first).
source§

fn sub_field_name() -> Option<String>

If the field is an extension field, then the name of the sub-field is returned.
source§

impl GpuName for Fp

source§

fn name() -> String

A unique name for the item. Read more
source§

impl<'a, 'b> Mul<&'b Fp> for &'a Eq

§

type Output = Eq

The resulting type after applying the * operator.
source§

fn mul(self, other: &'b Fp) -> Self::Output

Performs the * operation. Read more
source§

impl<'a, 'b> Mul<&'b Fp> for &'a EqAffine

§

type Output = Eq

The resulting type after applying the * operator.
source§

fn mul(self, other: &'b Fp) -> Self::Output

Performs the * operation. Read more
source§

impl<'a, 'b> Mul<&'b Fp> for &'a Fp

§

type Output = Fp

The resulting type after applying the * operator.
source§

fn mul(self, rhs: &'b Fp) -> Fp

Performs the * operation. Read more
source§

impl<'b> Mul<&'b Fp> for Eq

§

type Output = Eq

The resulting type after applying the * operator.
source§

fn mul(self, rhs: &'b Fp) -> Eq

Performs the * operation. Read more
source§

impl<'b> Mul<&'b Fp> for EqAffine

§

type Output = Eq

The resulting type after applying the * operator.
source§

fn mul(self, rhs: &'b Fp) -> Eq

Performs the * operation. Read more
source§

impl<'b> Mul<&'b Fp> for Fp

§

type Output = Fp

The resulting type after applying the * operator.
source§

fn mul(self, rhs: &'b Fp) -> Fp

Performs the * operation. Read more
source§

impl<'a> Mul<Fp> for &'a Eq

§

type Output = Eq

The resulting type after applying the * operator.
source§

fn mul(self, rhs: Fp) -> Eq

Performs the * operation. Read more
source§

impl<'a> Mul<Fp> for &'a EqAffine

§

type Output = Eq

The resulting type after applying the * operator.
source§

fn mul(self, rhs: Fp) -> Eq

Performs the * operation. Read more
source§

impl<'a> Mul<Fp> for &'a Fp

§

type Output = Fp

The resulting type after applying the * operator.
source§

fn mul(self, rhs: Fp) -> Fp

Performs the * operation. Read more
source§

impl Mul<Fp> for Eq

§

type Output = Eq

The resulting type after applying the * operator.
source§

fn mul(self, rhs: Fp) -> Eq

Performs the * operation. Read more
source§

impl Mul<Fp> for EqAffine

§

type Output = Eq

The resulting type after applying the * operator.
source§

fn mul(self, rhs: Fp) -> Eq

Performs the * operation. Read more
source§

impl Mul<Fp> for Fp

§

type Output = Fp

The resulting type after applying the * operator.
source§

fn mul(self, rhs: Fp) -> Fp

Performs the * operation. Read more
source§

impl<'b> MulAssign<&'b Fp> for Eq

source§

fn mul_assign(&mut self, rhs: &'b Fp)

Performs the *= operation. Read more
source§

impl<'b> MulAssign<&'b Fp> for Fp

source§

fn mul_assign(&mut self, rhs: &'b Fp)

Performs the *= operation. Read more
source§

impl MulAssign<Fp> for Eq

source§

fn mul_assign(&mut self, rhs: Fp)

Performs the *= operation. Read more
source§

impl MulAssign<Fp> for Fp

source§

fn mul_assign(&mut self, rhs: Fp)

Performs the *= operation. Read more
source§

impl<'a> Neg for &'a Fp

§

type Output = Fp

The resulting type after applying the - operator.
source§

fn neg(self) -> Fp

Performs the unary - operation. Read more
source§

impl Neg for Fp

§

type Output = Fp

The resulting type after applying the - operator.
source§

fn neg(self) -> Fp

Performs the unary - operation. Read more
source§

impl Ord for Fp

source§

fn cmp(&self, other: &Self) -> Ordering

This method returns an Ordering between self and other. Read more
1.21.0 · source§

fn max(self, other: Self) -> Selfwhere Self: Sized,

Compares and returns the maximum of two values. Read more
1.21.0 · source§

fn min(self, other: Self) -> Selfwhere Self: Sized,

Compares and returns the minimum of two values. Read more
1.50.0 · source§

fn clamp(self, min: Self, max: Self) -> Selfwhere Self: Sized + PartialOrd<Self>,

Restrict a value to a certain interval. Read more
source§

impl PartialEq<Fp> for Fp

source§

fn eq(&self, other: &Self) -> bool

This method tests for self and other values to be equal, and is used by ==.
1.0.0 · source§

fn ne(&self, other: &Rhs) -> bool

This method tests for !=. The default implementation is almost always sufficient, and should not be overridden without very good reason.
source§

impl PartialOrd<Fp> for Fp

source§

fn partial_cmp(&self, other: &Self) -> Option<Ordering>

This method returns an ordering between self and other values if one exists. Read more
1.0.0 · source§

fn lt(&self, other: &Rhs) -> bool

This method tests less than (for self and other) and is used by the < operator. Read more
1.0.0 · source§

fn le(&self, other: &Rhs) -> bool

This method tests less than or equal to (for self and other) and is used by the <= operator. Read more
1.0.0 · source§

fn gt(&self, other: &Rhs) -> bool

This method tests greater than (for self and other) and is used by the > operator. Read more
1.0.0 · source§

fn ge(&self, other: &Rhs) -> bool

This method tests greater than or equal to (for self and other) and is used by the >= operator. Read more
source§

impl PrimeField for Fp

§

type Repr = [u8; 32]

The prime field can be converted back and forth into this binary representation.
source§

const MODULUS: &'static str = "0x40000000000000000000000000000000224698fc094cf91b992d30ed00000001"

Modulus of the field written as a string for debugging purposes. Read more
source§

const TWO_INV: Self = _

Inverse of $2$ in the field.
source§

const NUM_BITS: u32 = 255u32

How many bits are needed to represent an element of this field.
source§

const CAPACITY: u32 = 254u32

How many bits of information can be reliably stored in the field element. Read more
source§

const MULTIPLICATIVE_GENERATOR: Self = GENERATOR

A fixed multiplicative generator of modulus - 1 order. This element must also be a quadratic nonresidue. Read more
source§

const S: u32 = 32u32

An integer s satisfying the equation 2^s * t = modulus - 1 with t odd. Read more
source§

const ROOT_OF_UNITY: Self = ROOT_OF_UNITY

The 2^s root of unity. Read more
source§

const ROOT_OF_UNITY_INV: Self = _

source§

const DELTA: Self = DELTA

Generator of the t-order multiplicative subgroup. Read more
source§

fn from_u128(v: u128) -> Self

Obtains a field element congruent to the integer v. Read more
source§

fn from_repr(repr: Self::Repr) -> CtOption<Self>

Attempts to convert a byte representation of a field element into an element of this prime field, failing if the input is not canonical (is not smaller than the field’s modulus). Read more
source§

fn to_repr(&self) -> Self::Repr

Converts an element of the prime field into the standard byte representation for this field. Read more
source§

fn is_odd(&self) -> Choice

Returns true iff this element is odd.
source§

fn from_str_vartime(s: &str) -> Option<Self>

Interpret a string of numbers as a (congruent) prime field element. Does not accept unnecessary leading zeroes or a blank string. Read more
source§

fn from_repr_vartime(repr: Self::Repr) -> Option<Self>

Attempts to convert a byte representation of a field element into an element of this prime field, failing if the input is not canonical (is not smaller than the field’s modulus). Read more
source§

fn is_even(&self) -> Choice

Returns true iff this element is even.
source§

impl PrimeFieldBits for Fp

Available on crate feature bits only.
§

type ReprBits = [u32; 8]

The backing store for a bit representation of a prime field element.
source§

fn to_le_bits(&self) -> FieldBits<Self::ReprBits>

Converts an element of the prime field into a little-endian sequence of bits.
source§

fn char_le_bits() -> FieldBits<Self::ReprBits>

Returns the bits of the field characteristic (the modulus) in little-endian order.
source§

impl<T: Borrow<Fp>> Product<T> for Fp

source§

fn product<I: Iterator<Item = T>>(iter: I) -> Self

Method which takes an iterator and generates Self from the elements by multiplying the items.
source§

impl Serialize for Fp

source§

fn serialize<S: Serializer>(&self, s: S) -> Result<S::Ok, S::Error>

Serialize this value into the given Serde serializer. Read more
source§

impl<'a, 'b> Sub<&'b Fp> for &'a Fp

§

type Output = Fp

The resulting type after applying the - operator.
source§

fn sub(self, rhs: &'b Fp) -> Fp

Performs the - operation. Read more
source§

impl<'b> Sub<&'b Fp> for Fp

§

type Output = Fp

The resulting type after applying the - operator.
source§

fn sub(self, rhs: &'b Fp) -> Fp

Performs the - operation. Read more
source§

impl<'a> Sub<Fp> for &'a Fp

§

type Output = Fp

The resulting type after applying the - operator.
source§

fn sub(self, rhs: Fp) -> Fp

Performs the - operation. Read more
source§

impl Sub<Fp> for Fp

§

type Output = Fp

The resulting type after applying the - operator.
source§

fn sub(self, rhs: Fp) -> Fp

Performs the - operation. Read more
source§

impl<'b> SubAssign<&'b Fp> for Fp

source§

fn sub_assign(&mut self, rhs: &'b Fp)

Performs the -= operation. Read more
source§

impl SubAssign<Fp> for Fp

source§

fn sub_assign(&mut self, rhs: Fp)

Performs the -= operation. Read more
source§

impl<T: Borrow<Fp>> Sum<T> for Fp

source§

fn sum<I: Iterator<Item = T>>(iter: I) -> Self

Method which takes an iterator and generates Self from the elements by “summing up” the items.
source§

impl WithSmallOrderMulGroup<3> for Fp

source§

const ZETA: Self = _

A field element of small multiplicative order $N$. Read more
source§

impl Copy for Fp

source§

impl Eq for Fp

source§

impl StructuralEq for Fp

Auto Trait Implementations§

§

impl RefUnwindSafe for Fp

§

impl Send for Fp

§

impl Sync for Fp

§

impl Unpin for Fp

§

impl UnwindSafe for Fp

Blanket Implementations§

source§

impl<T> Any for Twhere T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<T> Borrow<T> for Twhere T: ?Sized,

const: unstable · source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for Twhere T: ?Sized,

const: unstable · source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
source§

impl<T> ConditionallyNegatable for Twhere T: ConditionallySelectable, &'a T: for<'a> Neg<Output = T>,

source§

fn conditional_negate(&mut self, choice: Choice)

Negate self if choice == Choice(1); otherwise, leave it unchanged. Read more
§

impl<T> Conv for T

§

fn conv<T>(self) -> Twhere Self: Into<T>,

Converts self into T using Into<T>. Read more
§

impl<T> FmtForward for T

§

fn fmt_binary(self) -> FmtBinary<Self>where Self: Binary,

Causes self to use its Binary implementation when Debug-formatted.
§

fn fmt_display(self) -> FmtDisplay<Self>where Self: Display,

Causes self to use its Display implementation when Debug-formatted.
§

fn fmt_lower_exp(self) -> FmtLowerExp<Self>where Self: LowerExp,

Causes self to use its LowerExp implementation when Debug-formatted.
§

fn fmt_lower_hex(self) -> FmtLowerHex<Self>where Self: LowerHex,

Causes self to use its LowerHex implementation when Debug-formatted.
§

fn fmt_octal(self) -> FmtOctal<Self>where Self: Octal,

Causes self to use its Octal implementation when Debug-formatted.
§

fn fmt_pointer(self) -> FmtPointer<Self>where Self: Pointer,

Causes self to use its Pointer implementation when Debug-formatted.
§

fn fmt_upper_exp(self) -> FmtUpperExp<Self>where Self: UpperExp,

Causes self to use its UpperExp implementation when Debug-formatted.
§

fn fmt_upper_hex(self) -> FmtUpperHex<Self>where Self: UpperHex,

Causes self to use its UpperHex implementation when Debug-formatted.
§

fn fmt_list(self) -> FmtList<Self>where &'a Self: for<'a> IntoIterator,

Formats each item in a sequence. Read more
source§

impl<T> From<T> for T

const: unstable · source§

fn from(t: T) -> T

Returns the argument unchanged.

source§

impl<T, U> Into<U> for Twhere U: From<T>,

const: unstable · source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

§

impl<T> Pipe for Twhere T: ?Sized,

§

fn pipe<R>(self, func: impl FnOnce(Self) -> R) -> Rwhere Self: Sized,

Pipes by value. This is generally the method you want to use. Read more
§

fn pipe_ref<'a, R>(&'a self, func: impl FnOnce(&'a Self) -> R) -> Rwhere R: 'a,

Borrows self and passes that borrow into the pipe function. Read more
§

fn pipe_ref_mut<'a, R>(&'a mut self, func: impl FnOnce(&'a mut Self) -> R) -> Rwhere R: 'a,

Mutably borrows self and passes that borrow into the pipe function. Read more
§

fn pipe_borrow<'a, B, R>(&'a self, func: impl FnOnce(&'a B) -> R) -> Rwhere Self: Borrow<B>, B: 'a + ?Sized, R: 'a,

Borrows self, then passes self.borrow() into the pipe function. Read more
§

fn pipe_borrow_mut<'a, B, R>( &'a mut self, func: impl FnOnce(&'a mut B) -> R ) -> Rwhere Self: BorrowMut<B>, B: 'a + ?Sized, R: 'a,

Mutably borrows self, then passes self.borrow_mut() into the pipe function. Read more
§

fn pipe_as_ref<'a, U, R>(&'a self, func: impl FnOnce(&'a U) -> R) -> Rwhere Self: AsRef<U>, U: 'a + ?Sized, R: 'a,

Borrows self, then passes self.as_ref() into the pipe function.
§

fn pipe_as_mut<'a, U, R>(&'a mut self, func: impl FnOnce(&'a mut U) -> R) -> Rwhere Self: AsMut<U>, U: 'a + ?Sized, R: 'a,

Mutably borrows self, then passes self.as_mut() into the pipe function.
§

fn pipe_deref<'a, T, R>(&'a self, func: impl FnOnce(&'a T) -> R) -> Rwhere Self: Deref<Target = T>, T: 'a + ?Sized, R: 'a,

Borrows self, then passes self.deref() into the pipe function.
§

fn pipe_deref_mut<'a, T, R>(&'a mut self, func: impl FnOnce(&'a mut T) -> R) -> Rwhere Self: DerefMut<Target = T> + Deref, T: 'a + ?Sized, R: 'a,

Mutably borrows self, then passes self.deref_mut() into the pipe function.
§

impl<T> Tap for T

§

fn tap(self, func: impl FnOnce(&Self)) -> Self

Immutable access to a value. Read more
§

fn tap_mut(self, func: impl FnOnce(&mut Self)) -> Self

Mutable access to a value. Read more
§

fn tap_borrow<B>(self, func: impl FnOnce(&B)) -> Selfwhere Self: Borrow<B>, B: ?Sized,

Immutable access to the Borrow<B> of a value. Read more
§

fn tap_borrow_mut<B>(self, func: impl FnOnce(&mut B)) -> Selfwhere Self: BorrowMut<B>, B: ?Sized,

Mutable access to the BorrowMut<B> of a value. Read more
§

fn tap_ref<R>(self, func: impl FnOnce(&R)) -> Selfwhere Self: AsRef<R>, R: ?Sized,

Immutable access to the AsRef<R> view of a value. Read more
§

fn tap_ref_mut<R>(self, func: impl FnOnce(&mut R)) -> Selfwhere Self: AsMut<R>, R: ?Sized,

Mutable access to the AsMut<R> view of a value. Read more
§

fn tap_deref<T>(self, func: impl FnOnce(&T)) -> Selfwhere Self: Deref<Target = T>, T: ?Sized,

Immutable access to the Deref::Target of a value. Read more
§

fn tap_deref_mut<T>(self, func: impl FnOnce(&mut T)) -> Selfwhere Self: DerefMut<Target = T> + Deref, T: ?Sized,

Mutable access to the Deref::Target of a value. Read more
§

fn tap_dbg(self, func: impl FnOnce(&Self)) -> Self

Calls .tap() only in debug builds, and is erased in release builds.
§

fn tap_mut_dbg(self, func: impl FnOnce(&mut Self)) -> Self

Calls .tap_mut() only in debug builds, and is erased in release builds.
§

fn tap_borrow_dbg<B>(self, func: impl FnOnce(&B)) -> Selfwhere Self: Borrow<B>, B: ?Sized,

Calls .tap_borrow() only in debug builds, and is erased in release builds.
§

fn tap_borrow_mut_dbg<B>(self, func: impl FnOnce(&mut B)) -> Selfwhere Self: BorrowMut<B>, B: ?Sized,

Calls .tap_borrow_mut() only in debug builds, and is erased in release builds.
§

fn tap_ref_dbg<R>(self, func: impl FnOnce(&R)) -> Selfwhere Self: AsRef<R>, R: ?Sized,

Calls .tap_ref() only in debug builds, and is erased in release builds.
§

fn tap_ref_mut_dbg<R>(self, func: impl FnOnce(&mut R)) -> Selfwhere Self: AsMut<R>, R: ?Sized,

Calls .tap_ref_mut() only in debug builds, and is erased in release builds.
§

fn tap_deref_dbg<T>(self, func: impl FnOnce(&T)) -> Selfwhere Self: Deref<Target = T>, T: ?Sized,

Calls .tap_deref() only in debug builds, and is erased in release builds.
§

fn tap_deref_mut_dbg<T>(self, func: impl FnOnce(&mut T)) -> Selfwhere Self: DerefMut<Target = T> + Deref, T: ?Sized,

Calls .tap_deref_mut() only in debug builds, and is erased in release builds.
source§

impl<T> ToOwned for Twhere T: Clone,

§

type Owned = T

The resulting type after obtaining ownership.
source§

fn to_owned(&self) -> T

Creates owned data from borrowed data, usually by cloning. Read more
source§

fn clone_into(&self, target: &mut T)

Uses borrowed data to replace owned data, usually by cloning. Read more
§

impl<T> TryConv for T

§

fn try_conv<T>(self) -> Result<T, Self::Error>where Self: TryInto<T>,

Attempts to convert self into T using TryInto<T>. Read more
source§

impl<T, U> TryFrom<U> for Twhere U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
const: unstable · source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for Twhere U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
const: unstable · source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.
source§

impl<T> DeserializeOwned for Twhere T: for<'de> Deserialize<'de>,

source§

impl<T, Rhs, Output> GroupOps<Rhs, Output> for Twhere T: Add<Rhs, Output = Output> + Sub<Rhs, Output = Output> + AddAssign<Rhs> + SubAssign<Rhs>,

source§

impl<T, Rhs, Output> GroupOpsOwned<Rhs, Output> for Twhere T: for<'r> GroupOps<&'r Rhs, Output>,

source§

impl<T, Rhs, Output> ScalarMul<Rhs, Output> for Twhere T: Mul<Rhs, Output = Output> + MulAssign<Rhs>,

source§

impl<T, Rhs, Output> ScalarMulOwned<Rhs, Output> for Twhere T: for<'r> ScalarMul<&'r Rhs, Output>,