pub struct MontyForm<const LIMBS: usize> { /* private fields */ }
Expand description

An integer in Montgomery form represented using LIMBS limbs. The odd modulus is set at runtime.

Implementations§

source§

impl<const LIMBS: usize> MontyForm<LIMBS>

source

pub const fn add(&self, rhs: &Self) -> Self

Adds rhs.

source§

impl<const SAT_LIMBS: usize, const UNSAT_LIMBS: usize> MontyForm<SAT_LIMBS>
where Odd<Uint<SAT_LIMBS>>: PrecomputeInverter<Inverter = BernsteinYangInverter<SAT_LIMBS, UNSAT_LIMBS>, Output = Uint<SAT_LIMBS>>,

source

pub const fn inv(&self) -> ConstCtOption<Self>

Computes self^-1 representing the multiplicative inverse of self. I.e. self * self^-1 = 1. If the number was invertible, the second element of the tuple is the truthy value, otherwise it is the falsy value (in which case the first element’s value is unspecified).

source§

impl<const LIMBS: usize> MontyForm<LIMBS>

source

pub const fn mul(&self, rhs: &Self) -> Self

Multiplies by rhs.

source

pub const fn square(&self) -> Self

Computes the (reduced) square.

source§

impl<const LIMBS: usize> MontyForm<LIMBS>

source

pub const fn neg(&self) -> Self

Negates the number.

source§

impl<const LIMBS: usize> MontyForm<LIMBS>

source

pub const fn pow<const RHS_LIMBS: usize>( &self, exponent: &Uint<RHS_LIMBS> ) -> MontyForm<LIMBS>

Raises to the exponent power.

source

pub const fn pow_bounded_exp<const RHS_LIMBS: usize>( &self, exponent: &Uint<RHS_LIMBS>, exponent_bits: u32 ) -> Self

Raises to the exponent power, with exponent_bits representing the number of (least significant) bits to take into account for the exponent.

NOTE: exponent_bits may be leaked in the time pattern.

source§

impl<const LIMBS: usize> MontyForm<LIMBS>

source

pub const fn sub(&self, rhs: &Self) -> Self

Subtracts rhs.

source§

impl<const LIMBS: usize> MontyForm<LIMBS>

source

pub const fn new(integer: &Uint<LIMBS>, params: MontyParams<LIMBS>) -> Self

Instantiates a new MontyForm that represents this integer mod MOD.

source

pub const fn retrieve(&self) -> Uint<LIMBS>

Retrieves the integer currently encoded in this MontyForm, guaranteed to be reduced.

source

pub const fn zero(params: MontyParams<LIMBS>) -> Self

Instantiates a new MontyForm that represents zero.

source

pub const fn one(params: MontyParams<LIMBS>) -> Self

Instantiates a new MontyForm that represents 1.

source

pub const fn params(&self) -> &MontyParams<LIMBS>

Returns the parameter struct used to initialize this object.

source

pub const fn as_montgomery(&self) -> &Uint<LIMBS>

Access the MontyForm value in Montgomery form.

source

pub fn as_montgomery_mut(&mut self) -> &mut Uint<LIMBS>

Mutably access the MontyForm value in Montgomery form.

source

pub const fn from_montgomery( integer: Uint<LIMBS>, params: MontyParams<LIMBS> ) -> Self

Create a MontyForm from a value in Montgomery form.

source

pub const fn to_montgomery(&self) -> Uint<LIMBS>

Extract the value from the MontyForm in Montgomery form.

source

pub const fn div_by_2(&self) -> Self

Performs division by 2, that is returns x such that x + x = self.

Trait Implementations§

source§

impl<const LIMBS: usize> Add<&MontyForm<LIMBS>> for &MontyForm<LIMBS>

§

type Output = MontyForm<LIMBS>

The resulting type after applying the + operator.
source§

fn add(self, rhs: &MontyForm<LIMBS>) -> MontyForm<LIMBS>

Performs the + operation. Read more
source§

impl<const LIMBS: usize> Add<&MontyForm<LIMBS>> for MontyForm<LIMBS>

§

type Output = MontyForm<LIMBS>

The resulting type after applying the + operator.
source§

fn add(self, rhs: &MontyForm<LIMBS>) -> MontyForm<LIMBS>

Performs the + operation. Read more
source§

impl<const LIMBS: usize> Add<MontyForm<LIMBS>> for &MontyForm<LIMBS>

§

type Output = MontyForm<LIMBS>

The resulting type after applying the + operator.
source§

fn add(self, rhs: MontyForm<LIMBS>) -> MontyForm<LIMBS>

Performs the + operation. Read more
source§

impl<const LIMBS: usize> Add for MontyForm<LIMBS>

§

type Output = MontyForm<LIMBS>

The resulting type after applying the + operator.
source§

fn add(self, rhs: MontyForm<LIMBS>) -> MontyForm<LIMBS>

Performs the + operation. Read more
source§

impl<const LIMBS: usize> AddAssign<&MontyForm<LIMBS>> for MontyForm<LIMBS>

source§

fn add_assign(&mut self, rhs: &MontyForm<LIMBS>)

Performs the += operation. Read more
source§

impl<const LIMBS: usize> AddAssign for MontyForm<LIMBS>

source§

fn add_assign(&mut self, rhs: MontyForm<LIMBS>)

Performs the += operation. Read more
source§

impl<const LIMBS: usize> Clone for MontyForm<LIMBS>

source§

fn clone(&self) -> MontyForm<LIMBS>

Returns a copy of the value. Read more
1.0.0 · source§

fn clone_from(&mut self, source: &Self)

Performs copy-assignment from source. Read more
source§

impl<const LIMBS: usize> ConditionallySelectable for MontyForm<LIMBS>

source§

fn conditional_select(a: &Self, b: &Self, choice: Choice) -> Self

Select a or b according to choice. Read more
source§

fn conditional_assign(&mut self, other: &Self, choice: Choice)

Conditionally assign other to self, according to choice. Read more
source§

fn conditional_swap(a: &mut Self, b: &mut Self, choice: Choice)

Conditionally swap self and other if choice == 1; otherwise, reassign both unto themselves. Read more
source§

impl<const LIMBS: usize> ConstantTimeEq for MontyForm<LIMBS>

source§

fn ct_eq(&self, other: &Self) -> Choice

Determine if two items are equal. Read more
source§

fn ct_ne(&self, other: &Self) -> Choice

Determine if two items are NOT equal. Read more
source§

impl<const LIMBS: usize> Debug for MontyForm<LIMBS>

source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result

Formats the value using the given formatter. Read more
source§

impl<const LIMBS: usize, P: ConstMontyParams<LIMBS>> From<&ConstMontyForm<P, LIMBS>> for MontyForm<LIMBS>

source§

fn from(const_monty_form: &ConstMontyForm<P, LIMBS>) -> Self

Converts to this type from the input type.
source§

impl<const SAT_LIMBS: usize, const UNSAT_LIMBS: usize> Invert for MontyForm<SAT_LIMBS>
where Odd<Uint<SAT_LIMBS>>: PrecomputeInverter<Inverter = BernsteinYangInverter<SAT_LIMBS, UNSAT_LIMBS>, Output = Uint<SAT_LIMBS>>,

§

type Output = CtOption<MontyForm<SAT_LIMBS>>

Output of the inversion.
source§

fn invert(&self) -> Self::Output

Computes the inverse.
source§

impl<const LIMBS: usize> Monty for MontyForm<LIMBS>

§

type Integer = Uint<LIMBS>

The original integer type.
§

type Params = MontyParams<LIMBS>

The precomputed data needed for this representation.
source§

fn new_params_vartime(modulus: Odd<Self::Integer>) -> Self::Params

Create the precomputed data for Montgomery representation of integers modulo modulus, variable time in modulus.
source§

fn new(value: Self::Integer, params: Self::Params) -> Self

Convert the value into the representation using precomputed data.
source§

fn zero(params: Self::Params) -> Self

Returns zero in this representation.
source§

fn one(params: Self::Params) -> Self

Returns one in this representation.
source§

fn params(&self) -> &Self::Params

Returns the parameter struct used to initialize this object.
source§

fn as_montgomery(&self) -> &Self::Integer

Access the value in Montgomery form.
source§

fn div_by_2(&self) -> Self

Performs division by 2, that is returns x such that x + x = self.
source§

impl<const LIMBS: usize> Mul<&MontyForm<LIMBS>> for &MontyForm<LIMBS>

§

type Output = MontyForm<LIMBS>

The resulting type after applying the * operator.
source§

fn mul(self, rhs: &MontyForm<LIMBS>) -> MontyForm<LIMBS>

Performs the * operation. Read more
source§

impl<const LIMBS: usize> Mul<&MontyForm<LIMBS>> for MontyForm<LIMBS>

§

type Output = MontyForm<LIMBS>

The resulting type after applying the * operator.
source§

fn mul(self, rhs: &MontyForm<LIMBS>) -> MontyForm<LIMBS>

Performs the * operation. Read more
source§

impl<const LIMBS: usize> Mul<MontyForm<LIMBS>> for &MontyForm<LIMBS>

§

type Output = MontyForm<LIMBS>

The resulting type after applying the * operator.
source§

fn mul(self, rhs: MontyForm<LIMBS>) -> MontyForm<LIMBS>

Performs the * operation. Read more
source§

impl<const LIMBS: usize> Mul for MontyForm<LIMBS>

§

type Output = MontyForm<LIMBS>

The resulting type after applying the * operator.
source§

fn mul(self, rhs: MontyForm<LIMBS>) -> MontyForm<LIMBS>

Performs the * operation. Read more
source§

impl<const LIMBS: usize> MulAssign<&MontyForm<LIMBS>> for MontyForm<LIMBS>

source§

fn mul_assign(&mut self, rhs: &MontyForm<LIMBS>)

Performs the *= operation. Read more
source§

impl<const LIMBS: usize> MulAssign for MontyForm<LIMBS>

source§

fn mul_assign(&mut self, rhs: MontyForm<LIMBS>)

Performs the *= operation. Read more
source§

impl<const LIMBS: usize, const RHS_LIMBS: usize> MultiExponentiateBoundedExp<Uint<RHS_LIMBS>, [(MontyForm<LIMBS>, Uint<RHS_LIMBS>)]> for MontyForm<LIMBS>

Available on crate feature alloc only.
source§

fn multi_exponentiate_bounded_exp( bases_and_exponents: &[(Self, Uint<RHS_LIMBS>)], exponent_bits: u32 ) -> Self

Calculates x1 ^ k1 * ... * xn ^ kn.
source§

impl<const N: usize, const LIMBS: usize, const RHS_LIMBS: usize> MultiExponentiateBoundedExp<Uint<RHS_LIMBS>, [(MontyForm<LIMBS>, Uint<RHS_LIMBS>); N]> for MontyForm<LIMBS>

source§

fn multi_exponentiate_bounded_exp( bases_and_exponents: &[(Self, Uint<RHS_LIMBS>); N], exponent_bits: u32 ) -> Self

Calculates x1 ^ k1 * ... * xn ^ kn.
source§

impl<const LIMBS: usize> Neg for &MontyForm<LIMBS>

§

type Output = MontyForm<LIMBS>

The resulting type after applying the - operator.
source§

fn neg(self) -> MontyForm<LIMBS>

Performs the unary - operation. Read more
source§

impl<const LIMBS: usize> Neg for MontyForm<LIMBS>

§

type Output = MontyForm<LIMBS>

The resulting type after applying the - operator.
source§

fn neg(self) -> Self

Performs the unary - operation. Read more
source§

impl<const LIMBS: usize> PartialEq for MontyForm<LIMBS>

source§

fn eq(&self, other: &MontyForm<LIMBS>) -> bool

This method tests for self and other values to be equal, and is used by ==.
1.0.0 · source§

fn ne(&self, other: &Rhs) -> bool

This method tests for !=. The default implementation is almost always sufficient, and should not be overridden without very good reason.
source§

impl<const LIMBS: usize, const RHS_LIMBS: usize> PowBoundedExp<Uint<RHS_LIMBS>> for MontyForm<LIMBS>

source§

fn pow_bounded_exp( &self, exponent: &Uint<RHS_LIMBS>, exponent_bits: u32 ) -> Self

Raises to the exponent power, with exponent_bits representing the number of (least significant) bits to take into account for the exponent. Read more
source§

impl<const LIMBS: usize> Retrieve for MontyForm<LIMBS>

§

type Output = Uint<LIMBS>

The original type.
source§

fn retrieve(&self) -> Self::Output

Convert the number back from the optimized representation.
source§

impl<const LIMBS: usize> Square for MontyForm<LIMBS>

source§

fn square(&self) -> Self

Computes the same as self * self, but may be more efficient.
source§

impl<const LIMBS: usize> SquareAssign for MontyForm<LIMBS>

source§

fn square_assign(&mut self)

Computes the same as self * self, but may be more efficient. Writes the result in self.
source§

impl<const LIMBS: usize> Sub<&MontyForm<LIMBS>> for &MontyForm<LIMBS>

§

type Output = MontyForm<LIMBS>

The resulting type after applying the - operator.
source§

fn sub(self, rhs: &MontyForm<LIMBS>) -> MontyForm<LIMBS>

Performs the - operation. Read more
source§

impl<const LIMBS: usize> Sub<&MontyForm<LIMBS>> for MontyForm<LIMBS>

§

type Output = MontyForm<LIMBS>

The resulting type after applying the - operator.
source§

fn sub(self, rhs: &MontyForm<LIMBS>) -> MontyForm<LIMBS>

Performs the - operation. Read more
source§

impl<const LIMBS: usize> Sub<MontyForm<LIMBS>> for &MontyForm<LIMBS>

§

type Output = MontyForm<LIMBS>

The resulting type after applying the - operator.
source§

fn sub(self, rhs: MontyForm<LIMBS>) -> MontyForm<LIMBS>

Performs the - operation. Read more
source§

impl<const LIMBS: usize> Sub for MontyForm<LIMBS>

§

type Output = MontyForm<LIMBS>

The resulting type after applying the - operator.
source§

fn sub(self, rhs: MontyForm<LIMBS>) -> MontyForm<LIMBS>

Performs the - operation. Read more
source§

impl<const LIMBS: usize> SubAssign<&MontyForm<LIMBS>> for MontyForm<LIMBS>

source§

fn sub_assign(&mut self, rhs: &MontyForm<LIMBS>)

Performs the -= operation. Read more
source§

impl<const LIMBS: usize> SubAssign for MontyForm<LIMBS>

source§

fn sub_assign(&mut self, rhs: MontyForm<LIMBS>)

Performs the -= operation. Read more
source§

impl<const LIMBS: usize> Zeroize for MontyForm<LIMBS>

Available on crate feature zeroize only.

NOTE: this does not zeroize the parameters, in order to maintain some form of type consistency

source§

fn zeroize(&mut self)

Zero out this object from memory using Rust intrinsics which ensure the zeroization operation is not “optimized away” by the compiler.
source§

impl<const LIMBS: usize> Copy for MontyForm<LIMBS>

source§

impl<const LIMBS: usize> Eq for MontyForm<LIMBS>

source§

impl<const LIMBS: usize> StructuralEq for MontyForm<LIMBS>

source§

impl<const LIMBS: usize> StructuralPartialEq for MontyForm<LIMBS>

Auto Trait Implementations§

§

impl<const LIMBS: usize> RefUnwindSafe for MontyForm<LIMBS>

§

impl<const LIMBS: usize> Send for MontyForm<LIMBS>

§

impl<const LIMBS: usize> Sync for MontyForm<LIMBS>

§

impl<const LIMBS: usize> Unpin for MontyForm<LIMBS>

§

impl<const LIMBS: usize> UnwindSafe for MontyForm<LIMBS>

Blanket Implementations§

source§

impl<T> Any for T
where T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<T> Borrow<T> for T
where T: ?Sized,

source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for T
where T: ?Sized,

source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
source§

impl<T> ConditionallyNegatable for T
where T: ConditionallySelectable, &'a T: for<'a> Neg<Output = T>,

source§

fn conditional_negate(&mut self, choice: Choice)

Negate self if choice == Choice(1); otherwise, leave it unchanged. Read more
source§

impl<T> ConstantTimeSelect for T

source§

fn ct_select(a: &T, b: &T, choice: Choice) -> T

Select a or b according to choice. Read more
source§

fn ct_assign(&mut self, other: &T, choice: Choice)

Conditionally assign other to self, according to choice.
source§

fn ct_swap(a: &mut T, b: &mut T, choice: Choice)

Conditionally swap self and other if choice == 1; otherwise, reassign both unto themselves.
source§

impl<T> From<T> for T

source§

fn from(t: T) -> T

Returns the argument unchanged.

source§

impl<T, U> Into<U> for T
where U: From<T>,

source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

source§

impl<T, Exponent, BasesAndExponents> MultiExponentiate<Exponent, BasesAndExponents> for T
where T: MultiExponentiateBoundedExp<Exponent, BasesAndExponents>, Exponent: Bounded, BasesAndExponents: AsRef<[(T, Exponent)]> + ?Sized,

source§

fn multi_exponentiate(bases_and_exponents: &BasesAndExponents) -> T

Calculates x1 ^ k1 * ... * xn ^ kn.
source§

impl<T, Exponent> Pow<Exponent> for T
where T: PowBoundedExp<Exponent>, Exponent: Bounded,

source§

fn pow(&self, exponent: &Exponent) -> T

Raises to the exponent power.
source§

impl<T> Same for T

§

type Output = T

Should always be Self
source§

impl<T> ToOwned for T
where T: Clone,

§

type Owned = T

The resulting type after obtaining ownership.
source§

fn to_owned(&self) -> T

Creates owned data from borrowed data, usually by cloning. Read more
source§

fn clone_into(&self, target: &mut T)

Uses borrowed data to replace owned data, usually by cloning. Read more
source§

impl<T, U> TryFrom<U> for T
where U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for T
where U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.