pub struct Curve25519Config;Expand description
Curve25519’s Curve Details.
Trait Implementations§
Source§impl Clone for Curve25519Config
impl Clone for Curve25519Config
Source§fn clone(&self) -> Curve25519Config
fn clone(&self) -> Curve25519Config
Returns a duplicate of the value. Read more
1.0.0 · Source§fn clone_from(&mut self, source: &Self)
fn clone_from(&mut self, source: &Self)
Performs copy-assignment from
source. Read moreSource§impl CurveConfig for Curve25519Config
impl CurveConfig for Curve25519Config
Source§const COFACTOR: &'static [u64]
const COFACTOR: &'static [u64]
The cofactor of this curve, represented as a sequence of little-endian
limbs.
Source§const COFACTOR_INV: Fr
const COFACTOR_INV: Fr
The inverse of the cofactor.
Source§type BaseField = Fp<Curve25519FqParam, {
usize::div_ceil(
$bits,
$crate::arithmetic::limb::Limb::BITS as usize,
)
}>
type BaseField = Fp<Curve25519FqParam, { usize::div_ceil( $bits, $crate::arithmetic::limb::Limb::BITS as usize, ) }>
Base field that the curve is defined over.
Source§type ScalarField = Fp<Curve25519FrParam, {
usize::div_ceil(
$bits,
$crate::arithmetic::limb::Limb::BITS as usize,
)
}>
type ScalarField = Fp<Curve25519FrParam, { usize::div_ceil( $bits, $crate::arithmetic::limb::Limb::BITS as usize, ) }>
Finite prime field corresponding to an appropriate prime-order subgroup
of the curve group.
Source§fn cofactor_is_one() -> bool
fn cofactor_is_one() -> bool
Returns
true if the cofactor is one.Source§impl Default for Curve25519Config
impl Default for Curve25519Config
Source§fn default() -> Curve25519Config
fn default() -> Curve25519Config
Returns the “default value” for a type. Read more
Source§impl MontCurveConfig for Curve25519Config
impl MontCurveConfig for Curve25519Config
Source§impl PartialEq for Curve25519Config
impl PartialEq for Curve25519Config
Source§impl TECurveConfig for Curve25519Config
impl TECurveConfig for Curve25519Config
Source§type MontCurveConfig = Curve25519Config
type MontCurveConfig = Curve25519Config
Model parameters for the Montgomery curve that is birationally
equivalent to this curve.
Source§fn mul_by_a(elem: Self::BaseField) -> Self::BaseField
fn mul_by_a(elem: Self::BaseField) -> Self::BaseField
Helper method for computing
elem * Self::COEFF_A. Read moreSource§fn is_in_prime_order_subgroup(item: &Affine<Self>) -> bool
fn is_in_prime_order_subgroup(item: &Affine<Self>) -> bool
Checks that the current point is in the prime order subgroup, assuming
the point is already on the curve.
Source§fn clear_cofactor(item: &Affine<Self>) -> Affine<Self>
fn clear_cofactor(item: &Affine<Self>) -> Affine<Self>
Performs cofactor clearing.
The default method is simply to multiply by the cofactor.
For some curve families though, it is sufficient to multiply
by a smaller scalar.
Source§fn mul_projective(
base: &Projective<Self>,
scalar: impl BitIteratorBE,
) -> Projective<Self>
fn mul_projective( base: &Projective<Self>, scalar: impl BitIteratorBE, ) -> Projective<Self>
Default implementation of group multiplication for projective
coordinates.
Source§fn mul_affine(
base: &Affine<Self>,
scalar: impl BitIteratorBE,
) -> Projective<Self>
fn mul_affine( base: &Affine<Self>, scalar: impl BitIteratorBE, ) -> Projective<Self>
Default implementation of group multiplication for affine
coordinates.
impl Eq for Curve25519Config
impl StructuralPartialEq for Curve25519Config
Auto Trait Implementations§
impl Freeze for Curve25519Config
impl RefUnwindSafe for Curve25519Config
impl Send for Curve25519Config
impl Sync for Curve25519Config
impl Unpin for Curve25519Config
impl UnwindSafe for Curve25519Config
Blanket Implementations§
Source§impl<T> BorrowMut<T> for Twhere
T: ?Sized,
impl<T> BorrowMut<T> for Twhere
T: ?Sized,
Source§fn borrow_mut(&mut self) -> &mut T
fn borrow_mut(&mut self) -> &mut T
Mutably borrows from an owned value. Read more