1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
// Copyright 2023 RISC Zero, Inc.
//
// Licensed under the Apache License, Version 2.0 (the "License");
// you may not use this file except in compliance with the License.
// You may obtain a copy of the License at
//
//     http://www.apache.org/licenses/LICENSE-2.0
//
// Unless required by applicable law or agreed to in writing, software
// distributed under the License is distributed on an "AS IS" BASIS,
// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
// See the License for the specific language governing permissions and
// limitations under the License.

//! Goldilocks field.
//! Support for the base finite field modulo `2^64 - 2^32 + 1`.

use alloc::vec::Vec;
use core::ops;

use bytemuck::{Pod, Zeroable};

use crate::field::{self, Elem as FieldElem};

/// The Goldilocks class is an element of the finite field F_p, where P is the
/// prime number 2^64 - 2^32 + 1. Here we implement integer
/// arithmetic modulo P for both Goldilocks and for a field extension of
/// Goldilocks.
///
/// The `Fp` datatype is the core type of all of the operations done within the
/// zero knowledge proofs, and is the smallest 'addressable' datatype, and the
/// base type of which all composite types are built. In many ways, one can
/// imagine it as the word size of a strange architecture,
/// and its operations as wrapping operations which respect word size P.
///
/// The Fp class wraps all standard arithmetic operations to make finite
/// field elements appear like ordinary numbers (which, for the most part, they
/// are).
#[derive(Eq, PartialEq, Clone, Copy, Debug, Pod, Zeroable)]
#[repr(transparent)]
pub struct Elem(u64);

pub type GoldilocksElem = Elem;

impl Default for Elem {
    /// As a default, return the zero [Elem].
    fn default() -> Self {
        Self::ZERO
    }
}

/// The modulus of our Goldilocks field: 2^64 - 2^32 + 1
/// Calculation steps chosen to avoid overflowing u64 with 2^64:
/// 1. Start with all 64-bits of ones
/// 2. Left-shift ones over by 32, leaving 32 ones and 32 zeros: `(2^64 - 2^32)`
/// 3. Add one to get `2^64 - 2^32 + 1`

const P: u64 = (0xffffffff_ffffffff << 32) + 1;

impl field::Elem for Elem {
    const INVALID: Self = Elem(0xffffffff_ffffffff);
    const ZERO: Self = Elem::new(0u64);
    const ONE: Self = Elem::new(1u64);
    const WORDS: usize = 2;

    /// Compute the multiplicative inverse of `x`, or `1 / x` in finite field
    /// terms. Since we know by Fermat's Little Theorem that
    /// `x ^ (P - 1) == 1 % P` for any `x != 0`,
    /// it follows that `x * x ^ (P - 2) == 1 % P` for `x != 0`.
    /// That is, `x ^ (P - 2)` is the multiplicative inverse of `x`.
    /// Note that if computed this way, the *inverse* of zero comes out as zero,
    /// which we allow because it is convenient in many cases.
    fn inv(self) -> Self {
        self.pow((P - 2) as usize)
    }

    /// Generate a random value within the Goldilocks field
    fn random(rng: &mut impl rand_core::RngCore) -> Self {
        // The range of possible RNG-generated u64 integers includes an uneven region
        // modulo P. We want to reject u64 values from this region because, if
        // mapped to finite field elements (wrapped), it leads to over-selection
        // of the wrapped values. Here, P happens to fit only once into a 64-bit
        // space, so we accept only RNG-generated u64 values less than P.
        let mut val: u64 = rng.next_u64();
        while val >= P {
            val = rng.next_u64();
        }
        Elem::from(val)
    }

    fn from_u64(x0: u64) -> Self {
        Elem::new(x0)
    }

    fn to_u32_words(&self) -> Vec<u32> {
        Vec::<u32>::from([self.0 as u32, (self.0 >> 32) as u32])
    }

    fn from_u32_words(val: &[u32]) -> Self {
        let val: u64 = val[0] as u64 + ((val[1] as u64) << 32);
        Self(val)
    }

    fn is_valid(&self) -> bool {
        self.0 != Self::INVALID.0
    }
}

macro_rules! rou_array {
    [$($x:literal),* $(,)?] => {
        [$(Elem::new($x)),* ]
    }
}

impl field::RootsOfUnity for Elem {
    /// Maximum power of two for which we have a root of unity using Goldilocks
    /// field
    const MAX_ROU_PO2: usize = 32;

    /// 'Forward' root of unity for each power of two.
    const ROU_FWD: &'static [Elem] = &rou_array![
        1,
        18446744069414584320,
        281474976710656,
        18446744069397807105,
        17293822564807737345,
        70368744161280,
        549755813888,
        17870292113338400769,
        13797081185216407910,
        1803076106186727246,
        11353340290879379826,
        455906449640507599,
        17492915097719143606,
        1532612707718625687,
        16207902636198568418,
        17776499369601055404,
        6115771955107415310,
        12380578893860276750,
        9306717745644682924,
        18146160046829613826,
        3511170319078647661,
        17654865857378133588,
        5416168637041100469,
        16905767614792059275,
        9713644485405565297,
        5456943929260765144,
        17096174751763063430,
        1213594585890690845,
        6414415596519834757,
        16116352524544190054,
        9123114210336311365,
        4614640910117430873,
        1753635133440165772,
    ];

    /// 'Reverse' root of unity for each power of two.
    const ROU_REV: &'static [Elem] = &rou_array![
        1,
        18446744069414584320,
        18446462594437873665,
        1099511627520,
        68719476736,
        18446744069414322177,
        18302628881338728449,
        18442240469787213841,
        2117504431143841456,
        4459017075746761332,
        4295002282146690441,
        8548973421900915981,
        11164456749895610016,
        3968367389790187850,
        4654242210262998966,
        1553425662128427817,
        7868944258580147481,
        14744321562856667967,
        2513567076326282710,
        5089696809409609209,
        17260140776825220475,
        11898519751787946856,
        15307271466853436433,
        5456584715443070302,
        1219213613525454263,
        13843946492009319323,
        16884827967813875098,
        10516896061424301529,
        4514835231089717636,
        16488041148801377373,
        16303955383020744715,
        10790884855407511297,
        8554224884056360729,
    ];
}

impl Elem {
    /// Create a new Goldilocks field [Elem] from a raw integer.
    pub const fn new(x: u64) -> Self {
        Self(x % P)
    }
}

impl ops::Add for Elem {
    type Output = Self;
    /// Addition for Goldilocks field [Elem]
    fn add(self, rhs: Self) -> Self {
        Elem(add(self.0, rhs.0))
    }
}

impl ops::AddAssign for Elem {
    /// Simple addition case for Goldilocks field [Elem]
    fn add_assign(&mut self, rhs: Self) {
        self.0 = add(self.0, rhs.0)
    }
}

impl ops::Sub for Elem {
    type Output = Self;
    /// Subtraction for Goldilocks field [Elem]
    fn sub(self, rhs: Self) -> Self {
        Elem(sub(self.0, rhs.0))
    }
}

impl ops::SubAssign for Elem {
    /// Simple subtraction case for Goldilocks field [Elem]
    fn sub_assign(&mut self, rhs: Self) {
        self.0 = sub(self.0, rhs.0)
    }
}

impl ops::Mul for Elem {
    type Output = Self;
    /// Multiplication for Goldilocks field [Elem]
    fn mul(self, rhs: Self) -> Self {
        Elem(mul(self.0, rhs.0))
    }
}

impl ops::MulAssign for Elem {
    /// Simple multiplication case for Goldilocks field [Elem]
    fn mul_assign(&mut self, rhs: Self) {
        self.0 = mul(self.0, rhs.0)
    }
}

impl ops::Neg for Elem {
    type Output = Self;
    /// Negation for Goldilocks field [Elem]
    fn neg(self) -> Self {
        Elem(0) - self
    }
}

impl From<&Elem> for u64 {
    fn from(x: &Elem) -> Self {
        x.0
    }
}

impl From<Elem> for u64 {
    fn from(x: Elem) -> Self {
        x.0.into()
    }
}

impl From<u64> for Elem {
    fn from(x: u64) -> Self {
        Elem(x % P)
    }
}

/// Wrapping addition of [Elem] using Goldilocks field modulus
fn add(lhs: u64, rhs: u64) -> u64 {
    let x = lhs.wrapping_add(rhs);
    // If we're above P or have done a u64::MAX modulus
    if x < lhs || x >= P {
        x.wrapping_sub(P)
    } else {
        x
    }
}

/// Wrapping subtraction of [Elem] using Goldilocks field modulus
fn sub(lhs: u64, rhs: u64) -> u64 {
    let x = lhs.wrapping_sub(rhs);
    return if x > lhs { x.wrapping_add(P) } else { x };
}

/// Wrapping multiplication of [Elem] using Goldilocks field modulus
fn mul(lhs: u64, rhs: u64) -> u64 {
    // To prevent u64 overflow, we first perform with u128
    let prod: u128 = (lhs as u128).wrapping_mul(rhs as u128);

    // Initialize result to low 64 bits (by converting)
    let ret: u64 = prod as u64;
    // Get two high words
    let med: u32 = (prod >> 64) as u32;
    let high: u32 = (prod >> 96) as u32;
    // Subtract out high bits, add in P if underflow
    let ret = if ret >= (high as u64) {
        ret.wrapping_sub(high as u64)
    } else {
        ret.wrapping_sub(high as u64).wrapping_add(P)
    };
    // Compute shifted effect of medium
    let med_shift = ((med as u64) << 32).wrapping_sub(med as u64);
    // Add in, if overflow, subtract a P
    let ret = ret.wrapping_add(med_shift);
    if ret < med_shift || ret >= P {
        ret.wrapping_sub(P)
    } else {
        ret
    }
}

/// The size of the extension field (as number of elements).
const EXT_SIZE: usize = 2;

/// Instances of `ExtElem` are elements of a finite field `F_p^2`. They are
/// represented as elements of `F_p[X] / (X^2 - 11)`. This large
/// finite field (about `2^128` elements) is used when the security of
/// operations depends on the size of the field. The field extension `ExtElem`
/// has `Elem` as a subfield, so operations on elements of each are compatible.
/// The irreducible polynomial `x^2 - 11` was chosen because `11` is
/// the simplest choice of `BETA` for `x^2 - BETA` that makes this polynomial
/// irreducible.
#[derive(Eq, PartialEq, Clone, Copy, Debug, Pod, Zeroable)]
#[repr(transparent)]
pub struct ExtElem([Elem; EXT_SIZE]);

pub type GoldilocksExtElem = ExtElem;

impl Default for ExtElem {
    fn default() -> Self {
        Self::ZERO
    }
}

impl field::Elem for ExtElem {
    const INVALID: Self = ExtElem::new(Elem::INVALID, Elem::INVALID);
    const ZERO: Self = ExtElem::zero();
    const ONE: Self = ExtElem::one();
    const WORDS: usize = 4;

    /// Generate a random [ExtElem] uniformly.
    fn random(rng: &mut impl rand_core::RngCore) -> Self {
        Self([Elem::random(rng), Elem::random(rng)])
    }

    /// Raise an [ExtElem] to a power of `n`.
    fn pow(self, n: usize) -> Self {
        let mut n = n;
        let mut tot = ExtElem::from(1);
        let mut x = self;
        while n != 0 {
            if n % 2 == 1 {
                tot *= x;
            }
            n = n / 2;
            x *= x;
        }
        tot
    }

    /// Compute the multiplicative inverse of a field element [ExtElem].
    fn inv(self) -> Self {
        let a = &self.0;
        // Compute the multiplicative inverse by looking at Fp2 as a composite field and
        // using the same basic methods used to invert complex numbers.
        // Starting with field element `a`, we begin with the initial value `out = 1 /
        // a`. Setting `a'` to be `a` with a_1 negated, we multiply the
        // numerator and the denominator by `a'` to produce `a' / (a * a') =
        // (a_0 - a_1) / (a_0^2 + B * a_1^2)`. To safely compute this value,
        // we multiply by the safe inverse of the denominator.
        let det: Elem = a[0] * a[0] + BETA * a[1] * a[1];
        let invdet: Elem = det.inv();
        ExtElem([a[0] * invdet, -a[1] * invdet])
    }

    fn from_u64(x0: u64) -> Self {
        Self([Elem::new(x0), Elem::new(0)])
    }

    fn to_u32_words(&self) -> Vec<u32> {
        self.elems()
            .iter()
            .flat_map(|elem| elem.to_u32_words())
            .collect()
    }

    fn from_u32_words(val: &[u32]) -> Self {
        let iter = val.iter().step_by(2).zip(val.iter().skip(1).step_by(2));
        field::ExtElem::from_subelems(iter.map(|word| Elem::from_u32_words(&[*word.0, *word.1])))
    }

    fn is_valid(&self) -> bool {
        self.0 != Self::INVALID.0
    }
}

impl field::ExtElem for ExtElem {
    const EXT_SIZE: usize = EXT_SIZE;

    type SubElem = Elem;

    fn from_subfield(elem: &Elem) -> Self {
        Self::from([elem.clone(), Elem::ZERO])
    }

    fn from_subelems(elems: impl IntoIterator<Item = Self::SubElem>) -> Self {
        let mut iter = elems.into_iter();
        let elem = Self::from([iter.next().unwrap(), iter.next().unwrap()]);
        assert!(
            iter.next().is_none(),
            "Extra elements passed to create element in extension field"
        );
        elem
    }

    /// Returns the subelements of a [Elem].
    fn subelems(&self) -> &[Elem] {
        &self.0
    }
}

impl From<[Elem; EXT_SIZE]> for ExtElem {
    /// Create field element from subfield element
    fn from(val: [Elem; EXT_SIZE]) -> Self {
        ExtElem(val)
    }
}

const BETA: Elem = Elem::new(11u64);
const NBETA: Elem = Elem::new(P - 11);

impl ExtElem {
    /// Explicitly construct an [ExtElem] from parts.
    pub const fn new(x0: Elem, x1: Elem) -> Self {
        Self([x0, x1])
    }

    /// Create a [ExtElem] from an [Elem].
    pub fn from_fp(x: Elem) -> Self {
        Self([x, Elem::new(0)])
    }

    /// Create a [ExtElem] from a raw integer.
    pub const fn from_u64(x0: u64) -> Self {
        Self([Elem::new(x0), Elem::new(0)])
    }

    /// Return the value zero.
    const fn zero() -> Self {
        Self::from_u64(0)
    }

    /// Return the value one.
    const fn one() -> Self {
        Self::from_u64(1)
    }

    /// Return the base field term of an [Elem].
    pub fn const_part(self) -> Elem {
        self.0[0]
    }

    /// Return [Elem] as a vector of base field values.
    pub fn elems(&self) -> &[Elem] {
        &self.0
    }
}

impl ops::Add for ExtElem {
    type Output = Self;
    /// Addition for Goldilocks [ExtElem]
    fn add(self, rhs: Self) -> Self {
        let mut lhs = self;
        lhs += rhs;
        lhs
    }
}

impl ops::AddAssign for ExtElem {
    /// Simple addition case for Goldilocks [ExtElem]
    fn add_assign(&mut self, rhs: Self) {
        for i in 0..self.0.len() {
            self.0[i] += rhs.0[i];
        }
    }
}

impl ops::Sub for ExtElem {
    type Output = Self;

    /// Subtraction for Goldilocks [ExtElem]
    fn sub(self, rhs: Self) -> Self {
        let mut lhs = self;
        lhs -= rhs;
        lhs
    }
}

impl ops::SubAssign for ExtElem {
    /// Simple subtraction case for Goldilocks [ExtElem]
    fn sub_assign(&mut self, rhs: Self) {
        for i in 0..self.0.len() {
            self.0[i] -= rhs.0[i];
        }
    }
}

impl ops::Mul<Elem> for ExtElem {
    type Output = Self;
    /// Multiplication for [ExtElem]
    fn mul(self, rhs: Elem) -> Self {
        let mut lhs = self;
        lhs *= rhs;
        lhs
    }
}

impl ops::MulAssign<Elem> for ExtElem {
    /// Simple multiplication case for Goldilocks [ExtElem]
    fn mul_assign(&mut self, rhs: Elem) {
        for i in 0..self.0.len() {
            self.0[i] *= rhs;
        }
    }
}

impl ops::Mul<ExtElem> for Elem {
    type Output = ExtElem;
    /// Multiplication of [Elem] by Goldilocks [ExtElem]
    fn mul(self, rhs: ExtElem) -> ExtElem {
        rhs * self
    }
}

// Multiply the polynomial representations, and then reduce modulo `x^2 - B`,
// which shifts terms with powers >= 2 back 2 and multiplies by `-Beta`. We
// could write this as a double loop with conditionals and hope it gets unrolled
// properly, but it's small enough to hand write.
impl ops::MulAssign for ExtElem {
    /// Simple multiplication case for Goldilocks [ExtElem]
    fn mul_assign(&mut self, rhs: Self) {
        // Rename the element arrays to something small for readability.
        let a = &self.0;
        let b = &rhs.0;
        self.0 = [a[0] * b[0] + NBETA * a[1] * b[1], a[0] * b[1] + a[1] * b[0]];
    }
}

impl ops::Mul for ExtElem {
    type Output = ExtElem;
    /// Multiplication for Goldilocks [ExtElem]
    fn mul(self, rhs: ExtElem) -> ExtElem {
        let mut lhs = self;
        lhs *= rhs;
        lhs
    }
}

impl ops::Neg for ExtElem {
    type Output = Self;
    /// Unary negation for Goldilocks [ExtElem]
    fn neg(self) -> Self {
        ExtElem::ZERO - self
    }
}

impl From<u64> for ExtElem {
    fn from(x: u64) -> Self {
        Self([Elem::from(x), Elem::ZERO])
    }
}

impl From<Elem> for ExtElem {
    fn from(x: Elem) -> Self {
        Self([x, Elem::ZERO])
    }
}

#[cfg(test)]
mod tests {
    use alloc::{vec, vec::Vec};

    use rand::{Rng, SeedableRng};

    use super::{field, Elem, ExtElem, P};
    use crate::field::Elem as FieldElem;

    #[test]
    /// Roots of unity tests common to all fields under test
    pub fn roots_of_unity() {
        field::tests::test_roots_of_unity::<Elem>();
    }

    #[test]
    pub fn field_ops() {
        field::tests::test_field_ops::<Elem>(P);
    }

    #[test]
    pub fn create_element_no_wrap() {
        let test_element = Elem::from(P - 1u64);
        let lhs: u64 = test_element.into();
        assert_eq!(lhs, P - 1u64);
    }

    #[test]
    pub fn create_element_field_wrap() {
        let test_element = Elem::from(P + 1u64);
        let lhs: u64 = test_element.into();
        assert_eq!(lhs, 1u64);
    }

    #[test]
    fn isa_field() {
        // Generate three field extension elements using randomly generated base field
        // values, and verify they meet the requirements of a field.
        let mut rng = rand::rngs::SmallRng::seed_from_u64(2);
        for _ in 0..1_000 {
            let a = ExtElem::random(&mut rng);
            let b = ExtElem::random(&mut rng);
            let c = ExtElem::random(&mut rng);
            // Addition + multiplication commute
            assert_eq!(a + b, b + a);
            assert_eq!(a * b, b * a);
            // Addition + multiplication are associative
            assert_eq!(a + (b + c), (a + b) + c);
            assert_eq!(a * (b * c), (a * b) * c);
            // Distributive property
            assert_eq!(a * (b + c), a * b + a * c);
            // Inverses
            if a != ExtElem::ZERO {
                assert_eq!(a.inv() * a, ExtElem::from(1));
            }
            assert_eq!(ExtElem::ZERO - a, -a);
            assert_eq!(a + (-a), ExtElem::ZERO);
        }
    }

    #[test]
    fn inv() {
        // Smoke test for inv
        assert_eq!(Elem(5).inv() * Elem(5), Elem(1));
    }

    #[test]
    fn pow() {
        // Smoke tests for pow
        assert_eq!(Elem(5).pow(0), Elem(1));
        assert_eq!(Elem(5).pow(1), Elem(5));
        assert_eq!(Elem(5).pow(2), Elem(25));
        // Mathematica says PowerMod[5, 1000, 2^64 - 2^32 + 1] == 1298979347292407023
        assert_eq!(Elem(5).pow(1000), Elem(1298979347292407023));
        assert_eq!(Elem(5).pow((P - 2) as usize) * Elem(5), Elem(1));
        assert_eq!(Elem(5).pow((P - 1) as usize), Elem(1));
    }

    #[test]
    fn check_addition_small_values() {
        // Test addition when 0 < a + b < P
        let fa = Elem::from(2u64);
        let fb = Elem::from(2u64);
        let a: u64 = fa.into();
        let b: u64 = fb.into();
        assert_eq!(fa + fb, Elem::from(a.wrapping_add(b)));
    }

    #[test]
    fn check_addition_subfield_wrap() {
        // Test for addition when P < a + b < 2^64
        let fa = Elem::from(P - 2u64);
        let fb = Elem::from(5u64);
        let a: u64 = fa.into();
        let b: u64 = fb.into();
        assert_eq!(fa + fb, Elem::from(a.wrapping_add(b)));
    }

    #[test]
    fn check_addition_u64_wrap() {
        // Test for addition when 0 < (a + b) mod 2^64 < P
        let fa = Elem::from(P - 1u64);
        let fb = Elem::from(P - 1u64);
        let a: u64 = fa.into();
        let b: u64 = fb.into();
        assert_eq!(
            fa + fb,
            Elem::from(((a as u128 + b as u128) % P as u128) as u64)
        );
    }

    #[test]
    fn check_subtraction_small_values() {
        // 0 < a - b < P  (when a > b)
        let fa: Elem = Elem::from(P - 2u64);
        let fb: Elem = Elem::from(3u64);
        let a: u64 = fa.into();
        let b: u64 = fb.into();
        assert_eq!(
            fa - fb,
            Elem::from(((a as u128 - b as u128) % (P as u128)) as u64),
        );
    }

    #[test]
    fn check_subtraction_u64_wrap() {
        // Checks subtraction for `a-b` when P < (a - b) mod 2^64 < 2^64
        // (when b < a, but a - b doesn't wrap all the way into our field)
        let fa: Elem = Elem::from(1u64);
        let fb: Elem = Elem::from(2u64);
        let a: u64 = fa.into();
        let b: u64 = fb.into();
        assert_eq!(
            fa - fb,
            Elem::from(((a as u128 + (P - b) as u128) % (P as u128)) as u64),
            "Error subtracting `{} - {}`",
            a,
            b
        );
    }

    #[test]
    fn check_subtraction_subfield_wrap() {
        // Unlike baby bear, in which addition can't overflow a u64,
        // here A + (P - B) is greater than 2^64,
        // so this checks which modulus is being respected when
        // P < (a - b) mod 2^64 < 2^64
        let fa: Elem = Elem::from(P - 1u64);
        let fb: Elem = Elem::from(P / 2u64);
        let a: u64 = fa.into();
        let b: u64 = fb.into();
        assert_eq!(
            fa - fb,
            Elem::from(((a as u128 + (P - b) as u128) % (P as u128)) as u64),
            "Error subtracting `{} - {}`",
            a,
            b
        );
    }

    #[test]
    fn check_multiplication_small_values() {
        // 0 < a * b < P
        // Simple case of o u64 overflow
        let fa = Elem::from(2u64);
        let fb = Elem::from(3u64);
        let a: u64 = fa.into();
        let b: u64 = fb.into();
        assert_eq!(
            fa * fb,
            Elem::from(((a as u128 * b as u128) % P as u128) as u64),
            "Error multiplying `{} * {}`",
            a,
            b
        );
    }

    #[test]
    fn check_multiplication_subfield_wrap() {
        // P < a * b < 2^64
        // We expect the result mod P, but there's no u64 overflow
        let fa = Elem::from(2u64 ^ 30);
        let fb = Elem::from(2u64 ^ 34 - 1u64);
        let a: u64 = fa.into();
        let b: u64 = fb.into();
        assert_eq!(
            fa * fb,
            Elem::from(((a as u128 * b as u128) % P as u128) as u64),
            "Error multiplying `{} * {}`",
            a,
            b
        );
    }

    #[test]
    fn compare_core_operations_to_simple_mod_operations() {
        // Compare core operations against simple % P implementations
        let mut rng = rand::rngs::SmallRng::seed_from_u64(2);
        for _ in 0..1000 {
            let fa = Elem::random(&mut rng);
            let fb = Elem::random(&mut rng);
            let a: u64 = fa.into();
            let b: u64 = fb.into();
            assert_eq!(
                fa + fb,
                Elem::from(((a as u128 + b as u128) % P as u128) as u64),
                "Error adding `{} + {}`",
                a,
                b
            );
            // This is a workaround that doesn't need to exist for baby bear
            // because it doesn't overflow u64 under addition. Here, we could have P - b + a
            // either overflow or wrap under u64.
            let diff = if a < b {
                ((a as u128 + (P - b) as u128) % (P as u128)) as u64
            } else {
                ((a as u128 - b as u128) % (P as u128)) as u64
            };
            assert_eq!(
                fa - fb,
                Elem::from(diff),
                "Error subtracting `{} - {}`",
                a,
                b
            );
            assert_eq!(
                fa * fb,
                Elem::from(((a as u128 * b as u128) % P as u128) as u64),
                "Error multiplying `{} * {}`",
                a,
                b
            );
        }
    }

    #[test]
    fn u32s_conversions() {
        let mut rng = rand::rngs::SmallRng::seed_from_u64(2);
        for _ in 0..100 {
            let elem = Elem::random(&mut rng);
            assert_eq!(elem, Elem::from_u32_words(&elem.to_u32_words()));

            let vec: Vec<u32> = vec![rng.gen(), rng.gen()];
            assert_eq!(vec, Elem::from_u32_words(&vec).to_u32_words());
        }
        for _ in 0..100 {
            let elem = ExtElem::random(&mut rng);
            assert_eq!(elem, ExtElem::from_u32_words(&elem.to_u32_words()));

            let vec: Vec<u32> = vec![rng.gen(), rng.gen(), rng.gen(), rng.gen()];
            assert_eq!(vec, ExtElem::from_u32_words(&vec).to_u32_words());
        }
    }
}