Struct libsecp256k1::curve::Field[][src]

pub struct Field { /* fields omitted */ }
Expand description

Field element for secp256k1.

Implementations

impl Field[src]

pub const fn new_raw(
    d9: u32,
    d8: u32,
    d7: u32,
    d6: u32,
    d5: u32,
    d4: u32,
    d3: u32,
    d2: u32,
    d1: u32,
    d0: u32
) -> Field
[src]

pub const fn new(
    d7: u32,
    d6: u32,
    d5: u32,
    d4: u32,
    d3: u32,
    d2: u32,
    d1: u32,
    d0: u32
) -> Field
[src]

pub fn from_int(a: u32) -> Field[src]

pub fn normalize(&mut self)[src]

Normalize a field element.

pub fn normalize_weak(&mut self)[src]

Weakly normalize a field element: reduce it magnitude to 1, but don’t fully normalize.

pub fn normalize_var(&mut self)[src]

Normalize a field element, without constant-time guarantee.

pub fn normalizes_to_zero(&self) -> bool[src]

Verify whether a field element represents zero i.e. would normalize to a zero value. The field implementation may optionally normalize the input, but this should not be relied upon.

pub fn normalizes_to_zero_var(&self) -> bool[src]

Verify whether a field element represents zero i.e. would normalize to a zero value. The field implementation may optionally normalize the input, but this should not be relied upon.

pub fn set_int(&mut self, a: u32)[src]

Set a field element equal to a small integer. Resulting field element is normalized.

pub fn is_zero(&self) -> bool[src]

Verify whether a field element is zero. Requires the input to be normalized.

pub fn is_odd(&self) -> bool[src]

Check the “oddness” of a field element. Requires the input to be normalized.

pub fn clear(&mut self)[src]

Sets a field element equal to zero, initializing all fields.

#[must_use]
pub fn set_b32(&mut self, a: &[u8; 32]) -> bool
[src]

Set a field element equal to 32-byte big endian value. If successful, the resulting field element is normalized.

pub fn fill_b32(&self, r: &mut [u8; 32])[src]

pub fn b32(&self) -> [u8; 32][src]

Convert a field element to a 32-byte big endian value. Requires the input to be normalized.

pub fn neg_in_place(&mut self, other: &Field, m: u32)[src]

Set a field element equal to the additive inverse of another. Takes a maximum magnitude of the input as an argument. The magnitude of the output is one higher.

pub fn neg(&self, m: u32) -> Field[src]

Compute the additive inverse of this element. Takes the maximum expected magnitude of this element as an argument.

pub fn mul_int(&mut self, a: u32)[src]

Multiplies the passed field element with a small integer constant. Multiplies the magnitude by that small integer.

pub fn cmp_var(&self, other: &Field) -> Ordering[src]

Compare two field elements. Requires both inputs to be normalized.

pub fn eq_var(&self, other: &Field) -> bool[src]

pub fn mul_in_place(&mut self, a: &Field, b: &Field)[src]

Sets a field element to be the product of two others. Requires the inputs’ magnitudes to be at most 8. The output magnitude is 1 (but not guaranteed to be normalized).

pub fn sqr_in_place(&mut self, a: &Field)[src]

Sets a field element to be the square of another. Requires the input’s magnitude to be at most 8. The output magnitude is 1 (but not guaranteed to be normalized).

pub fn sqr(&self) -> Field[src]

pub fn sqrt(&self) -> (Field, bool)[src]

If a has a square root, it is computed in r and 1 is returned. If a does not have a square root, the root of its negation is computed and 0 is returned. The input’s magnitude can be at most 8. The output magnitude is 1 (but not guaranteed to be normalized). The result in r will always be a square itself.

pub fn inv(&self) -> Field[src]

Sets a field element to be the (modular) inverse of another. Requires the input’s magnitude to be at most 8. The output magnitude is 1 (but not guaranteed to be normalized).

pub fn inv_var(&self) -> Field[src]

Potentially faster version of secp256k1_fe_inv, without constant-time guarantee.

pub fn is_quad_var(&self) -> bool[src]

Checks whether a field element is a quadratic residue.

pub fn cmov(&mut self, other: &Field, flag: bool)[src]

If flag is true, set *r equal to *a; otherwise leave it. Constant-time.

Trait Implementations

impl<'a, 'b> Add<&'a Field> for &'b Field[src]

type Output = Field

The resulting type after applying the + operator.

pub fn add(self, other: &'a Field) -> Field[src]

Performs the + operation. Read more

impl Add<Field> for Field[src]

type Output = Field

The resulting type after applying the + operator.

pub fn add(self, other: Field) -> Field[src]

Performs the + operation. Read more

impl<'a> AddAssign<&'a Field> for Field[src]

pub fn add_assign(&mut self, other: &'a Field)[src]

Performs the += operation. Read more

impl AddAssign<Field> for Field[src]

pub fn add_assign(&mut self, other: Field)[src]

Performs the += operation. Read more

impl Clone for Field[src]

pub fn clone(&self) -> Field[src]

Returns a copy of the value. Read more

fn clone_from(&mut self, source: &Self)1.0.0[src]

Performs copy-assignment from source. Read more

impl Debug for Field[src]

pub fn fmt(&self, f: &mut Formatter<'_>) -> Result<(), Error>[src]

Formats the value using the given formatter. Read more

impl Default for Field[src]

pub fn default() -> Field[src]

Returns the “default value” for a type. Read more

impl From<FieldStorage> for Field[src]

pub fn from(a: FieldStorage) -> Field[src]

Performs the conversion.

impl Into<FieldStorage> for Field[src]

pub fn into(self) -> FieldStorage[src]

Performs the conversion.

impl<'a, 'b> Mul<&'a Field> for &'b Field[src]

type Output = Field

The resulting type after applying the * operator.

pub fn mul(self, other: &'a Field) -> Field[src]

Performs the * operation. Read more

impl Mul<Field> for Field[src]

type Output = Field

The resulting type after applying the * operator.

pub fn mul(self, other: Field) -> Field[src]

Performs the * operation. Read more

impl<'a> MulAssign<&'a Field> for Field[src]

pub fn mul_assign(&mut self, other: &'a Field)[src]

Performs the *= operation. Read more

impl MulAssign<Field> for Field[src]

pub fn mul_assign(&mut self, other: Field)[src]

Performs the *= operation. Read more

impl Ord for Field[src]

pub fn cmp(&self, other: &Field) -> Ordering[src]

This method returns an Ordering between self and other. Read more

#[must_use]
fn max(self, other: Self) -> Self
1.21.0[src]

Compares and returns the maximum of two values. Read more

#[must_use]
fn min(self, other: Self) -> Self
1.21.0[src]

Compares and returns the minimum of two values. Read more

#[must_use]
fn clamp(self, min: Self, max: Self) -> Self
1.50.0[src]

Restrict a value to a certain interval. Read more

impl PartialEq<Field> for Field[src]

pub fn eq(&self, other: &Field) -> bool[src]

This method tests for self and other values to be equal, and is used by ==. Read more

#[must_use]
fn ne(&self, other: &Rhs) -> bool
1.0.0[src]

This method tests for !=.

impl PartialOrd<Field> for Field[src]

pub fn partial_cmp(&self, other: &Field) -> Option<Ordering>[src]

This method returns an ordering between self and other values if one exists. Read more

#[must_use]
fn lt(&self, other: &Rhs) -> bool
1.0.0[src]

This method tests less than (for self and other) and is used by the < operator. Read more

#[must_use]
fn le(&self, other: &Rhs) -> bool
1.0.0[src]

This method tests less than or equal to (for self and other) and is used by the <= operator. Read more

#[must_use]
fn gt(&self, other: &Rhs) -> bool
1.0.0[src]

This method tests greater than (for self and other) and is used by the > operator. Read more

#[must_use]
fn ge(&self, other: &Rhs) -> bool
1.0.0[src]

This method tests greater than or equal to (for self and other) and is used by the >= operator. Read more

impl Copy for Field[src]

impl Eq for Field[src]

Auto Trait Implementations

impl RefUnwindSafe for Field

impl Send for Field

impl Sync for Field

impl Unpin for Field

impl UnwindSafe for Field

Blanket Implementations

impl<T> Any for T where
    T: 'static + ?Sized
[src]

pub fn type_id(&self) -> TypeId[src]

Gets the TypeId of self. Read more

impl<T> Borrow<T> for T where
    T: ?Sized
[src]

pub fn borrow(&self) -> &T[src]

Immutably borrows from an owned value. Read more

impl<T> BorrowMut<T> for T where
    T: ?Sized
[src]

pub fn borrow_mut(&mut self) -> &mut T[src]

Mutably borrows from an owned value. Read more

impl<T> From<T> for T[src]

pub fn from(t: T) -> T[src]

Performs the conversion.

impl<T, U> Into<U> for T where
    U: From<T>, 
[src]

pub fn into(self) -> U[src]

Performs the conversion.

impl<T> Same<T> for T[src]

type Output = T

Should always be Self

impl<T> ToOwned for T where
    T: Clone
[src]

type Owned = T

The resulting type after obtaining ownership.

pub fn to_owned(&self) -> T[src]

Creates owned data from borrowed data, usually by cloning. Read more

pub fn clone_into(&self, target: &mut T)[src]

🔬 This is a nightly-only experimental API. (toowned_clone_into)

recently added

Uses borrowed data to replace owned data, usually by cloning. Read more

impl<T, U> TryFrom<U> for T where
    U: Into<T>, 
[src]

type Error = Infallible

The type returned in the event of a conversion error.

pub fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>[src]

Performs the conversion.

impl<T, U> TryInto<U> for T where
    U: TryFrom<T>, 
[src]

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.

pub fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>[src]

Performs the conversion.

impl<V, T> VZip<V> for T where
    V: MultiLane<T>, 

pub fn vzip(self) -> V