Struct sm2::Sm2

source ·
pub struct Sm2;
Expand description

SM2 elliptic curve.

Trait Implementations§

source§

impl AssociatedOid for Sm2

Available on crate feature pkcs8 only.
source§

const OID: ObjectIdentifier = _

The OID associated with this type.
source§

impl Clone for Sm2

source§

fn clone(&self) -> Sm2

Returns a copy of the value. Read more
1.0.0 · source§

fn clone_from(&mut self, source: &Self)

Performs copy-assignment from source. Read more
source§

impl Curve for Sm2

§

type FieldBytesSize = UInt<UInt<UInt<UInt<UInt<UInt<UTerm, B1>, B0>, B0>, B0>, B0>, B0>

24-byte serialized field elements.

§

type Uint = Uint<crypto_bigint::::uint::U256::{constant#0}>

Big integer type used for representing field elements.

source§

const ORDER: U256 = _

Order of SM2’s elliptic curve group (i.e. scalar modulus).

source§

impl CurveArithmetic for Sm2

Available on crate feature arithmetic only.
§

type AffinePoint = AffinePoint<Sm2>

Elliptic curve point in affine coordinates.
§

type ProjectivePoint = ProjectivePoint<Sm2>

Elliptic curve point in projective coordinates. Read more
§

type Scalar = Scalar

Scalar field modulo this curve’s order. Read more
source§

impl Debug for Sm2

source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result

Formats the value using the given formatter. Read more
source§

impl Default for Sm2

source§

fn default() -> Sm2

Returns the “default value” for a type. Read more
source§

impl FieldBytesEncoding<Sm2> for U256

source§

fn decode_field_bytes(field_bytes: &FieldBytes) -> Self

Decode unsigned integer from serialized field element. Read more
source§

fn encode_field_bytes(&self) -> FieldBytes

Encode unsigned integer into serialized field element. Read more
source§

impl Ord for Sm2

source§

fn cmp(&self, other: &Sm2) -> Ordering

This method returns an Ordering between self and other. Read more
1.21.0 · source§

fn max(self, other: Self) -> Selfwhere Self: Sized,

Compares and returns the maximum of two values. Read more
1.21.0 · source§

fn min(self, other: Self) -> Selfwhere Self: Sized,

Compares and returns the minimum of two values. Read more
1.50.0 · source§

fn clamp(self, min: Self, max: Self) -> Selfwhere Self: Sized + PartialOrd,

Restrict a value to a certain interval. Read more
source§

impl PartialEq for Sm2

source§

fn eq(&self, other: &Sm2) -> bool

This method tests for self and other values to be equal, and is used by ==.
1.0.0 · source§

fn ne(&self, other: &Rhs) -> bool

This method tests for !=. The default implementation is almost always sufficient, and should not be overridden without very good reason.
source§

impl PartialOrd for Sm2

source§

fn partial_cmp(&self, other: &Sm2) -> Option<Ordering>

This method returns an ordering between self and other values if one exists. Read more
1.0.0 · source§

fn lt(&self, other: &Rhs) -> bool

This method tests less than (for self and other) and is used by the < operator. Read more
1.0.0 · source§

fn le(&self, other: &Rhs) -> bool

This method tests less than or equal to (for self and other) and is used by the <= operator. Read more
1.0.0 · source§

fn gt(&self, other: &Rhs) -> bool

This method tests greater than (for self and other) and is used by the > operator. Read more
1.0.0 · source§

fn ge(&self, other: &Rhs) -> bool

This method tests greater than or equal to (for self and other) and is used by the >= operator. Read more
source§

impl PointCompression for Sm2

source§

const COMPRESS_POINTS: bool = false

SM2 points are typically uncompressed.

source§

impl PrimeCurveArithmetic for Sm2

Available on crate feature arithmetic only.
§

type CurveGroup = ProjectivePoint<Sm2>

Prime order elliptic curve group.
source§

impl PrimeCurveParams for Sm2

Available on crate feature arithmetic only.

Adapted from draft-shen-sm2-ecdsa Appendix D: Recommended Parameters.

source§

const EQUATION_A: FieldElement = _

a = -3 (0xFFFFFFFE FFFFFFFF FFFFFFFF FFFFFFFF FFFFFFFF 00000000 FFFFFFFF FFFFFFFC)

source§

const EQUATION_B: FieldElement = _

b = 0x28E9FA9E 9D9F5E34 4D5A9E4B CF6509A7 F39789F5 15AB8F92 DDBCBD41 4D940E93

source§

const GENERATOR: (FieldElement, FieldElement) = _

Base point of SM2.

Gₓ = 0x32C4AE2C 1F198119 5F990446 6A39C994 8FE30BBF F2660BE1 715A4589 334C74C7
Gᵧ = 0xBC3736A2 F4F6779C 59BDCEE3 6B692153 D0A9877C C62A4740 02DF32E5 2139F0A0
§

type FieldElement = FieldElement

Base field element type.
§

type PointArithmetic = EquationAIsMinusThree

Point arithmetic implementation, might be optimized for this specific curve
source§

impl ToEncodedPoint<Sm2> for VerifyingKey

Available on crate features arithmetic and dsa only.
source§

fn to_encoded_point(&self, compress: bool) -> EncodedPoint

Serialize this value as a SEC1 EncodedPoint, optionally applying point compression.
source§

impl Copy for Sm2

source§

impl Eq for Sm2

source§

impl PrimeCurve for Sm2

source§

impl StructuralEq for Sm2

source§

impl StructuralPartialEq for Sm2

Auto Trait Implementations§

§

impl RefUnwindSafe for Sm2

§

impl Send for Sm2

§

impl Sync for Sm2

§

impl Unpin for Sm2

§

impl UnwindSafe for Sm2

Blanket Implementations§

source§

impl<T> Any for Twhere T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<T> Borrow<T> for Twhere T: ?Sized,

source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for Twhere T: ?Sized,

source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
§

impl<T> DynAssociatedOid for Twhere T: AssociatedOid,

§

fn oid(&self) -> ObjectIdentifier

Get the OID associated with this value.
source§

impl<T> From<T> for T

source§

fn from(t: T) -> T

Returns the argument unchanged.

source§

impl<T, U> Into<U> for Twhere U: From<T>,

source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

source§

impl<T> Same for T

§

type Output = T

Should always be Self
source§

impl<T> ToOwned for Twhere T: Clone,

§

type Owned = T

The resulting type after obtaining ownership.
source§

fn to_owned(&self) -> T

Creates owned data from borrowed data, usually by cloning. Read more
source§

fn clone_into(&self, target: &mut T)

Uses borrowed data to replace owned data, usually by cloning. Read more
source§

impl<T, U> TryFrom<U> for Twhere U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for Twhere U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.
source§

impl<C> ValidatePublicKey for Cwhere C: CurveArithmetic, <C as CurveArithmetic>::AffinePoint: FromEncodedPoint<C> + ToEncodedPoint<C>, <C as Curve>::FieldBytesSize: ModulusSize,

source§

fn validate_public_key( secret_key: &SecretKey<C>, public_key: &EncodedPoint<<C as Curve>::FieldBytesSize> ) -> Result<(), Error>

Validate that the given EncodedPoint is a valid public key for the provided secret value.