Struct snarkvm_fields::Fp384

source ·
pub struct Fp384<P: Fp384Parameters>(pub BigInteger384, _);

Tuple Fields§

§0: BigInteger384

Implementations§

source§

impl<P: Fp384Parameters> Fp384<P>

source

pub fn is_valid(&self) -> bool

Trait Implementations§

source§

impl<P: Fp384Parameters> Add<&&Fp384<P>> for Fp384<P>

§

type Output = Fp384<P>

The resulting type after applying the + operator.
source§

fn add(self, other: &&Self) -> Self

Performs the + operation. Read more
source§

impl<'a, P: Fp384Parameters> Add<&'a Fp384<P>> for Fp384<P>

§

type Output = Fp384<P>

The resulting type after applying the + operator.
source§

fn add(self, other: &Self) -> Self

Performs the + operation. Read more
source§

impl<'a, P: Fp384Parameters> Add<&'a mut Fp384<P>> for Fp384<P>

§

type Output = Fp384<P>

The resulting type after applying the + operator.
source§

fn add(self, other: &'a mut Self) -> Self

Performs the + operation. Read more
source§

impl<P: Fp384Parameters> Add for Fp384<P>

§

type Output = Fp384<P>

The resulting type after applying the + operator.
source§

fn add(self, other: Self) -> Self

Performs the + operation. Read more
source§

impl<P: Fp384Parameters> AddAssign<&&Fp384<P>> for Fp384<P>

source§

fn add_assign(&mut self, other: &&Self)

Performs the += operation. Read more
source§

impl<'a, P: Fp384Parameters> AddAssign<&'a Fp384<P>> for Fp384<P>

source§

fn add_assign(&mut self, other: &Self)

Performs the += operation. Read more
source§

impl<'a, P: Fp384Parameters> AddAssign<&'a mut Fp384<P>> for Fp384<P>

source§

fn add_assign(&mut self, other: &'a mut Self)

Performs the += operation. Read more
source§

impl<P: Fp384Parameters> AddAssign for Fp384<P>

source§

fn add_assign(&mut self, other: Self)

Performs the += operation. Read more
source§

impl<P: Fp384Parameters> CanonicalDeserialize for Fp384<P>

source§

impl<P: Fp384Parameters> CanonicalDeserializeWithFlags for Fp384<P>

source§

fn deserialize_with_flags<R: Read, F: Flags>( reader: R ) -> Result<(Self, F), SerializationError>

Reads Self and Flags from reader. Returns empty flags by default.
source§

impl<P: Fp384Parameters> CanonicalSerialize for Fp384<P>

source§

fn serialize_with_mode<W: Write>( &self, writer: W, _compress: Compress ) -> Result<(), SerializationError>

source§

fn serialized_size(&self, _compress: Compress) -> usize

source§

fn serialize_compressed<W>(&self, writer: W) -> Result<(), SerializationError>
where W: Write,

source§

fn compressed_size(&self) -> usize

source§

fn serialize_uncompressed<W>(&self, writer: W) -> Result<(), SerializationError>
where W: Write,

source§

fn uncompressed_size(&self) -> usize

source§

impl<P: Fp384Parameters> CanonicalSerializeWithFlags for Fp384<P>

source§

fn serialize_with_flags<W: Write, F: Flags>( &self, writer: W, flags: F ) -> Result<(), SerializationError>

Serializes self and flags into writer.
source§

fn serialized_size_with_flags<F: Flags>(&self) -> usize

Serializes self and flags into writer.
source§

impl<P: Clone + Fp384Parameters> Clone for Fp384<P>

source§

fn clone(&self) -> Fp384<P>

Returns a copy of the value. Read more
1.0.0 · source§

fn clone_from(&mut self, source: &Self)

Performs copy-assignment from source. Read more
source§

impl<P: Fp384Parameters> Debug for Fp384<P>

source§

fn fmt(&self, f: &mut Formatter<'_>) -> FmtResult

Formats the value using the given formatter. Read more
source§

impl<P: Default + Fp384Parameters> Default for Fp384<P>

source§

fn default() -> Fp384<P>

Returns the “default value” for a type. Read more
source§

impl<'de, P: Fp384Parameters> Deserialize<'de> for Fp384<P>

source§

fn deserialize<D: Deserializer<'de>>(deserializer: D) -> Result<Self, D::Error>

Deserialize this value from the given Serde deserializer. Read more
source§

impl<P: Fp384Parameters> Display for Fp384<P>

source§

fn fmt(&self, f: &mut Formatter<'_>) -> FmtResult

Formats the value using the given formatter. Read more
source§

impl<P: Fp384Parameters> Distribution<Fp384<P>> for Standard

source§

fn sample<R: Rng + ?Sized>(&self, rng: &mut R) -> Fp384<P>

Generate a random value of T, using rng as the source of randomness.
source§

fn sample_iter<R>(self, rng: R) -> DistIter<Self, R, T>
where R: Rng, Self: Sized,

Create an iterator that generates random values of T, using rng as the source of randomness. Read more
source§

fn map<F, S>(self, func: F) -> DistMap<Self, F, T, S>
where F: Fn(T) -> S, Self: Sized,

Create a distribution of values of ‘S’ by mapping the output of Self through the closure F Read more
source§

impl<P: Fp384Parameters> Div<&&Fp384<P>> for Fp384<P>

§

type Output = Fp384<P>

The resulting type after applying the / operator.
source§

fn div(self, other: &&Self) -> Self

Performs the / operation. Read more
source§

impl<'a, P: Fp384Parameters> Div<&'a Fp384<P>> for Fp384<P>

§

type Output = Fp384<P>

The resulting type after applying the / operator.
source§

fn div(self, other: &Self) -> Self

Performs the / operation. Read more
source§

impl<'a, P: Fp384Parameters> Div<&'a mut Fp384<P>> for Fp384<P>

§

type Output = Fp384<P>

The resulting type after applying the / operator.
source§

fn div(self, other: &'a mut Self) -> Self

Performs the / operation. Read more
source§

impl<P: Fp384Parameters> Div for Fp384<P>

§

type Output = Fp384<P>

The resulting type after applying the / operator.
source§

fn div(self, other: Self) -> Self

Performs the / operation. Read more
source§

impl<P: Fp384Parameters> DivAssign<&&Fp384<P>> for Fp384<P>

source§

fn div_assign(&mut self, other: &&Self)

Performs the /= operation. Read more
source§

impl<'a, P: Fp384Parameters> DivAssign<&'a Fp384<P>> for Fp384<P>

source§

fn div_assign(&mut self, other: &Self)

Performs the /= operation. Read more
source§

impl<'a, P: Fp384Parameters> DivAssign<&'a mut Fp384<P>> for Fp384<P>

source§

fn div_assign(&mut self, other: &'a mut Self)

Performs the /= operation. Read more
source§

impl<P: Fp384Parameters> DivAssign for Fp384<P>

source§

fn div_assign(&mut self, other: Self)

Performs the /= operation. Read more
source§

impl<P: Fp384Parameters> FftField for Fp384<P>

§

type FftParameters = P

source§

fn two_adic_root_of_unity() -> Self

Returns the 2^s root of unity.
source§

fn large_subgroup_root_of_unity() -> Option<Self>

Returns the 2^s * small_subgroup_base^small_subgroup_base_adicity root of unity if a small subgroup is defined.
source§

fn multiplicative_generator() -> Self

Returns the multiplicative generator of char() - 1 order.
source§

fn get_root_of_unity(n: usize) -> Option<Self>

Returns the root of unity of order n, if one exists. If no small multiplicative subgroup is defined, this is the 2-adic root of unity of order n (for n a power of 2). If a small multiplicative subgroup is defined, this is the root of unity of order n for the larger subgroup generated by FftParams::LARGE_SUBGROUP_ROOT_OF_UNITY (for n = 2^i * FftParams::SMALL_SUBGROUP_BASE^j for some i, j).
source§

fn k_adicity(k: usize, n: usize) -> u32

Calculates the k-adicity of n, i.e., the number of trailing 0s in a base-k representation.
source§

impl<P: Fp384Parameters> Field for Fp384<P>

§

type BasePrimeField = Fp384<P>

source§

fn from_random_bytes_with_flags<F: Flags>(bytes: &[u8]) -> Option<(Self, F)>

Returns a field element with an extra sign bit used for group parsing if the set of bytes forms a valid field element, otherwise returns None. This function is primarily intended for sampling random field elements from a hash-function or RNG output.
source§

fn from_base_prime_field(other: Self::BasePrimeField) -> Self

Constructs an element of Self from an element of the base prime field.
source§

fn half() -> Self

Returns the constant 2^{-1}.
source§

fn sum_of_products<'a>( a: impl Iterator<Item = &'a Self> + Clone, b: impl Iterator<Item = &'a Self> + Clone ) -> Self

source§

fn double(&self) -> Self

Returns self + self.
source§

fn double_in_place(&mut self)

Doubles self in place.
source§

fn characteristic<'a>() -> &'a [u64]

Returns the characteristic of the field.
source§

fn square(&self) -> Self

Returns self * self.
source§

fn square_in_place(&mut self) -> &mut Self

Squares self in place.
source§

fn inverse(&self) -> Option<Self>

Computes the multiplicative inverse of self if self is nonzero.
source§

fn inverse_in_place(&mut self) -> Option<&mut Self>

Sets self to self’s inverse if it exists. Otherwise it is a no-op.
source§

fn frobenius_map(&mut self, _: usize)

Exponentiates this element by a power of the base prime modulus via the Frobenius automorphism.
source§

fn pow<S: AsRef<[u64]>>(&self, exp: S) -> Self

Exponentiates this element by a number represented with u64 limbs, least significant limb first.
source§

fn from_random_bytes(bytes: &[u8]) -> Option<Self>

Returns a field element if the set of bytes forms a valid field element, otherwise returns None. This function is primarily intended for sampling random field elements from a hash-function or RNG output.
source§

impl<P: Fp384Parameters> From<u128> for Fp384<P>

source§

fn from(other: u128) -> Self

Attempts to convert an integer into a field element. Panics if the provided integer is invalid (e.g. larger than the field modulus).

source§

impl<P: Fp384Parameters> From<u16> for Fp384<P>

source§

fn from(other: u16) -> Self

Attempts to convert an integer into a field element. Panics if the provided integer is invalid (e.g. larger than the field modulus).

source§

impl<P: Fp384Parameters> From<u32> for Fp384<P>

source§

fn from(other: u32) -> Self

Attempts to convert an integer into a field element. Panics if the provided integer is invalid (e.g. larger than the field modulus).

source§

impl<P: Fp384Parameters> From<u64> for Fp384<P>

source§

fn from(other: u64) -> Self

Attempts to convert an integer into a field element. Panics if the provided integer is invalid (e.g. larger than the field modulus).

source§

impl<P: Fp384Parameters> From<u8> for Fp384<P>

source§

fn from(other: u8) -> Self

Attempts to convert an integer into a field element. Panics if the provided integer is invalid (e.g. larger than the field modulus).

source§

impl<P: Fp384Parameters> FromBytes for Fp384<P>

source§

fn read_le<R: Read>(reader: R) -> IoResult<Self>

Reads Self from reader as little-endian bytes.
source§

fn from_bytes_le(bytes: &[u8]) -> Result<Self, Error>
where Self: Sized,

Returns Self from a byte array in little-endian order.
source§

impl<P: Fp384Parameters> FromStr for Fp384<P>

source§

fn from_str(s: &str) -> Result<Self, Self::Err>

Interpret a string of numbers as a (congruent) prime field element. Does not accept unnecessary leading zeroes or a blank string.

§

type Err = FieldError

The associated error which can be returned from parsing.
source§

impl<P: Hash + Fp384Parameters> Hash for Fp384<P>

source§

fn hash<__H: Hasher>(&self, state: &mut __H)

Feeds this value into the given Hasher. Read more
1.3.0 · source§

fn hash_slice<H>(data: &[Self], state: &mut H)
where H: Hasher, Self: Sized,

Feeds a slice of this type into the given Hasher. Read more
source§

impl<P: Fp384Parameters> Into<BigInteger384> for Fp384<P>

source§

fn into(self) -> BigInteger384

Converts this type into the (usually inferred) input type.
source§

impl<P: Fp384Parameters> Mul<&&Fp384<P>> for Fp384<P>

§

type Output = Fp384<P>

The resulting type after applying the * operator.
source§

fn mul(self, other: &&Self) -> Self

Performs the * operation. Read more
source§

impl<'a, P: Fp384Parameters> Mul<&'a Fp384<P>> for Fp384<P>

§

type Output = Fp384<P>

The resulting type after applying the * operator.
source§

fn mul(self, other: &Self) -> Self

Performs the * operation. Read more
source§

impl<'a, P: Fp384Parameters> Mul<&'a mut Fp384<P>> for Fp384<P>

§

type Output = Fp384<P>

The resulting type after applying the * operator.
source§

fn mul(self, other: &'a mut Self) -> Self

Performs the * operation. Read more
source§

impl<P: Fp384Parameters> Mul for Fp384<P>

§

type Output = Fp384<P>

The resulting type after applying the * operator.
source§

fn mul(self, other: Self) -> Self

Performs the * operation. Read more
source§

impl<P: Fp384Parameters> MulAssign<&&Fp384<P>> for Fp384<P>

source§

fn mul_assign(&mut self, other: &&Self)

Performs the *= operation. Read more
source§

impl<'a, P: Fp384Parameters> MulAssign<&'a Fp384<P>> for Fp384<P>

source§

fn mul_assign(&mut self, other: &Self)

Performs the *= operation. Read more
source§

impl<'a, P: Fp384Parameters> MulAssign<&'a mut Fp384<P>> for Fp384<P>

source§

fn mul_assign(&mut self, other: &'a mut Self)

Performs the *= operation. Read more
source§

impl<P: Fp384Parameters> MulAssign for Fp384<P>

source§

fn mul_assign(&mut self, other: Self)

Performs the *= operation. Read more
source§

impl<P: Fp384Parameters> Neg for Fp384<P>

§

type Output = Fp384<P>

The resulting type after applying the - operator.
source§

fn neg(self) -> Self

Performs the unary - operation. Read more
source§

impl<P: Fp384Parameters> One for Fp384<P>

source§

fn one() -> Self

Returns the multiplicative identity element of Self, 1. Read more
source§

fn is_one(&self) -> bool

Returns true if self is equal to the multiplicative identity. Read more
source§

fn set_one(&mut self)

Sets self to the multiplicative identity element of Self, 1.
source§

impl<P: Fp384Parameters> Ord for Fp384<P>

Fp elements are ordered lexicographically.

source§

fn cmp(&self, other: &Self) -> Ordering

This method returns an Ordering between self and other. Read more
1.21.0 · source§

fn max(self, other: Self) -> Self
where Self: Sized,

Compares and returns the maximum of two values. Read more
1.21.0 · source§

fn min(self, other: Self) -> Self
where Self: Sized,

Compares and returns the minimum of two values. Read more
1.50.0 · source§

fn clamp(self, min: Self, max: Self) -> Self
where Self: Sized + PartialOrd,

Restrict a value to a certain interval. Read more
source§

impl<P: PartialEq + Fp384Parameters> PartialEq for Fp384<P>

source§

fn eq(&self, other: &Fp384<P>) -> bool

This method tests for self and other values to be equal, and is used by ==.
1.0.0 · source§

fn ne(&self, other: &Rhs) -> bool

This method tests for !=. The default implementation is almost always sufficient, and should not be overridden without very good reason.
source§

impl<P: Fp384Parameters> PartialOrd for Fp384<P>

source§

fn partial_cmp(&self, other: &Self) -> Option<Ordering>

This method returns an ordering between self and other values if one exists. Read more
1.0.0 · source§

fn lt(&self, other: &Rhs) -> bool

This method tests less than (for self and other) and is used by the < operator. Read more
1.0.0 · source§

fn le(&self, other: &Rhs) -> bool

This method tests less than or equal to (for self and other) and is used by the <= operator. Read more
1.0.0 · source§

fn gt(&self, other: &Rhs) -> bool

This method tests greater than (for self and other) and is used by the > operator. Read more
1.0.0 · source§

fn ge(&self, other: &Rhs) -> bool

This method tests greater than or equal to (for self and other) and is used by the >= operator. Read more
source§

impl<P: Fp384Parameters + PoseidonDefaultParameters> PoseidonDefaultField for Fp384<P>

source§

fn default_poseidon_parameters<const RATE: usize>( ) -> Result<PoseidonParameters<Self, RATE, 1>>
where Self: PrimeField,

Obtain the default Poseidon parameters for this rate and for this prime field, with a specific optimization goal.
source§

impl<P: Fp384Parameters> PrimeField for Fp384<P>

§

type BigInteger = BigInteger384

§

type Parameters = P

source§

fn from_bigint(r: BigInteger) -> Option<Self>

Constructs a PrimeField element given a human-readable Self::BigInteger.
source§

fn to_bigint(&self) -> BigInteger

Returns a human-readable Self::BigInteger in the range 0..(Self::MODULUS - 1).
source§

fn decompose( &self, _q1: &[u64; 4], _q2: &[u64; 4], _b1: Self, _b2: Self, _r128: Self, _half_r: &[u64; 8] ) -> (Self, Self, bool, bool)

Returns the decomposition of the scalar.
source§

const SIZE_IN_BITS: usize = _

Returns the field size in bits.
source§

const SIZE_IN_DATA_BITS: usize = _

Returns the field capacity for data bits.
source§

fn size_in_bits() -> usize

Returns the field size in bits.
source§

fn size_in_data_bits() -> usize

Returns the capacity size for data bits.
source§

fn modulus() -> Self::BigInteger

Returns the modulus.
source§

fn modulus_minus_one_div_two() -> Self::BigInteger

Returns the modulus minus one divided by two.
source§

fn trace() -> Self::BigInteger

Returns the trace.
source§

fn trace_minus_one_div_two() -> Self::BigInteger

Returns the trace minus one divided by two.
source§

fn from_bytes_be_mod_order(bytes: &[u8]) -> Self

Reads bytes in big-endian, and converts them to a field element. If the bytes are larger than the modulus, it will reduce them.
source§

fn from_bytes_le_mod_order(bytes: &[u8]) -> Self

Reads bytes in little-endian, and converts them to a field element. If the bytes are larger than the modulus, it will reduce them.
source§

impl<'a, P: Fp384Parameters> Product<&'a Fp384<P>> for Fp384<P>

source§

fn product<I: Iterator<Item = &'a Self>>(iter: I) -> Self

Method which takes an iterator and generates Self from the elements by multiplying the items.
source§

impl<P: Fp384Parameters> Product for Fp384<P>

source§

fn product<I: Iterator<Item = Self>>(iter: I) -> Self

Method which takes an iterator and generates Self from the elements by multiplying the items.
source§

impl<P: Fp384Parameters> Serialize for Fp384<P>

source§

fn serialize<S: Serializer>(&self, serializer: S) -> Result<S::Ok, S::Error>

Serialize this value into the given Serde serializer. Read more
source§

impl<P: Fp384Parameters> SquareRootField for Fp384<P>

source§

fn legendre(&self) -> LegendreSymbol

Returns the Legendre symbol.
source§

fn sqrt(&self) -> Option<Self>

Returns the square root of self, if it exists.
source§

fn sqrt_in_place(&mut self) -> Option<&mut Self>

Sets self to be the square root of self, if it exists.
source§

impl<P: Fp384Parameters> Sub<&&Fp384<P>> for Fp384<P>

§

type Output = Fp384<P>

The resulting type after applying the - operator.
source§

fn sub(self, other: &&Self) -> Self

Performs the - operation. Read more
source§

impl<'a, P: Fp384Parameters> Sub<&'a Fp384<P>> for Fp384<P>

§

type Output = Fp384<P>

The resulting type after applying the - operator.
source§

fn sub(self, other: &Self) -> Self

Performs the - operation. Read more
source§

impl<'a, P: Fp384Parameters> Sub<&'a mut Fp384<P>> for Fp384<P>

§

type Output = Fp384<P>

The resulting type after applying the - operator.
source§

fn sub(self, other: &'a mut Self) -> Self

Performs the - operation. Read more
source§

impl<P: Fp384Parameters> Sub for Fp384<P>

§

type Output = Fp384<P>

The resulting type after applying the - operator.
source§

fn sub(self, other: Self) -> Self

Performs the - operation. Read more
source§

impl<P: Fp384Parameters> SubAssign<&&Fp384<P>> for Fp384<P>

source§

fn sub_assign(&mut self, other: &&Self)

Performs the -= operation. Read more
source§

impl<'a, P: Fp384Parameters> SubAssign<&'a Fp384<P>> for Fp384<P>

source§

fn sub_assign(&mut self, other: &Self)

Performs the -= operation. Read more
source§

impl<'a, P: Fp384Parameters> SubAssign<&'a mut Fp384<P>> for Fp384<P>

source§

fn sub_assign(&mut self, other: &'a mut Self)

Performs the -= operation. Read more
source§

impl<P: Fp384Parameters> SubAssign for Fp384<P>

source§

fn sub_assign(&mut self, other: Self)

Performs the -= operation. Read more
source§

impl<'a, P: Fp384Parameters> Sum<&'a Fp384<P>> for Fp384<P>

source§

fn sum<I: Iterator<Item = &'a Self>>(iter: I) -> Self

Method which takes an iterator and generates Self from the elements by “summing up” the items.
source§

impl<P: Fp384Parameters> Sum for Fp384<P>

source§

fn sum<I: Iterator<Item = Self>>(iter: I) -> Self

Method which takes an iterator and generates Self from the elements by “summing up” the items.
source§

impl<P: Fp384Parameters> ToBits for Fp384<P>

source§

fn write_bits_le(&self, vec: &mut Vec<bool>)

Writes self into the given vector as a boolean array in little-endian order.
source§

fn write_bits_be(&self, vec: &mut Vec<bool>)

Writes self into the given vector as a boolean array in big-endian order.
source§

fn num_bits() -> Option<usize>

An optional indication of how many bits an object can be represented with.
source§

fn to_bits_le(&self) -> Vec<bool>

Returns self as a boolean array in little-endian order.
source§

fn to_bits_be(&self) -> Vec<bool>

Returns self as a boolean array in big-endian order.
source§

impl<P: Fp384Parameters> ToBytes for Fp384<P>

source§

fn write_le<W: Write>(&self, writer: W) -> IoResult<()>

Writes self into writer as little-endian bytes.
source§

fn to_bytes_le(&self) -> Result<Vec<u8>, Error>
where Self: Sized,

Returns self as a byte array in little-endian order.
source§

impl<P: Fp384Parameters> Valid for Fp384<P>

source§

fn check(&self) -> Result<(), SerializationError>

source§

fn batch_check<'a>( _batch: impl Iterator<Item = &'a Self> + Send ) -> Result<(), SerializationError>
where Self: 'a,

source§

impl<P: Fp384Parameters> Zero for Fp384<P>

source§

fn zero() -> Self

source§

fn is_zero(&self) -> bool

source§

impl<P: Fp384Parameters> Zeroize for Fp384<P>

source§

fn zeroize(&mut self)

Zero out this object from memory using Rust intrinsics which ensure the zeroization operation is not “optimized away” by the compiler.
source§

impl<P: Copy + Fp384Parameters> Copy for Fp384<P>

source§

impl<P: Eq + Fp384Parameters> Eq for Fp384<P>

source§

impl<P: Fp384Parameters> StructuralPartialEq for Fp384<P>

Auto Trait Implementations§

§

impl<P> RefUnwindSafe for Fp384<P>
where P: RefUnwindSafe,

§

impl<P> Send for Fp384<P>

§

impl<P> Sync for Fp384<P>

§

impl<P> Unpin for Fp384<P>
where P: Unpin,

§

impl<P> UnwindSafe for Fp384<P>
where P: UnwindSafe,

Blanket Implementations§

source§

impl<T> Any for T
where T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<T> Borrow<T> for T
where T: ?Sized,

source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for T
where T: ?Sized,

source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
§

impl<Q, K> Comparable<K> for Q
where Q: Ord + ?Sized, K: Borrow<Q> + ?Sized,

§

fn compare(&self, key: &K) -> Ordering

Compare self to key and return their ordering.
source§

impl<'de, T> DeserializeExt<'de> for T

source§

fn take_from_value<D>( value: &mut Value, field: &str ) -> Result<T, <D as Deserializer<'de>>::Error>
where D: Deserializer<'de>,

§

impl<Q, K> Equivalent<K> for Q
where Q: Eq + ?Sized, K: Borrow<Q> + ?Sized,

§

fn equivalent(&self, key: &K) -> bool

Checks if this value is equivalent to the given key. Read more
§

impl<Q, K> Equivalent<K> for Q
where Q: Eq + ?Sized, K: Borrow<Q> + ?Sized,

§

fn equivalent(&self, key: &K) -> bool

Compare self to key and return true if they are equal.
source§

impl<T> From<T> for T

source§

fn from(t: T) -> T

Returns the argument unchanged.

source§

impl<T, U> Into<U> for T
where U: From<T>,

source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

§

impl<T> Pointable for T

§

const ALIGN: usize = _

The alignment of pointer.
§

type Init = T

The type for initializers.
§

unsafe fn init(init: <T as Pointable>::Init) -> usize

Initializes a with the given initializer. Read more
§

unsafe fn deref<'a>(ptr: usize) -> &'a T

Dereferences the given pointer. Read more
§

unsafe fn deref_mut<'a>(ptr: usize) -> &'a mut T

Mutably dereferences the given pointer. Read more
§

unsafe fn drop(ptr: usize)

Drops the object pointed to by the given pointer. Read more
source§

impl<F> ToConstraintField<F> for F
where F: PrimeField,

source§

impl<T> ToOwned for T
where T: Clone,

§

type Owned = T

The resulting type after obtaining ownership.
source§

fn to_owned(&self) -> T

Creates owned data from borrowed data, usually by cloning. Read more
source§

fn clone_into(&self, target: &mut T)

Uses borrowed data to replace owned data, usually by cloning. Read more
§

impl<T> ToSmolStr for T
where T: Display + ?Sized,

§

fn to_smolstr(&self) -> SmolStr

source§

impl<T> ToString for T
where T: Display + ?Sized,

source§

default fn to_string(&self) -> String

Converts the given value to a String. Read more
source§

impl<T, U> TryFrom<U> for T
where U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for T
where U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.
source§

impl<T> Uniform for T

source§

fn rand<R>(rng: &mut R) -> T
where R: Rng + ?Sized,

Samples a random value from a uniform distribution.
§

impl<V, T> VZip<V> for T
where V: MultiLane<T>,

§

fn vzip(self) -> V

source§

impl<T> DeserializeOwned for T
where T: for<'de> Deserialize<'de>,