Trait ark_ff::fields::models::fp::FpConfig

source ·
pub trait FpConfig<const N: usize>: Send + Sync + 'static + Sized {
    const MODULUS: BigInt<N>;
    const GENERATOR: Fp<Self, N>;
    const ZERO: Fp<Self, N>;
    const ONE: Fp<Self, N>;
    const TWO_ADICITY: u32;
    const TWO_ADIC_ROOT_OF_UNITY: Fp<Self, N>;
    const SQRT_PRECOMP: Option<SqrtPrecomputation<Fp<Self, N>>>;
    const SMALL_SUBGROUP_BASE: Option<u32> = None;
    const SMALL_SUBGROUP_BASE_ADICITY: Option<u32> = None;
    const LARGE_SUBGROUP_ROOT_OF_UNITY: Option<Fp<Self, N>> = None;

    // Required methods
    fn add_assign(a: &mut Fp<Self, N>, b: &Fp<Self, N>);
    fn sub_assign(a: &mut Fp<Self, N>, b: &Fp<Self, N>);
    fn double_in_place(a: &mut Fp<Self, N>);
    fn neg_in_place(a: &mut Fp<Self, N>);
    fn mul_assign(a: &mut Fp<Self, N>, b: &Fp<Self, N>);
    fn sum_of_products<const T: usize>(
        a: &[Fp<Self, N>; T],
        b: &[Fp<Self, N>; T]
    ) -> Fp<Self, N>;
    fn square_in_place(a: &mut Fp<Self, N>);
    fn inverse(a: &Fp<Self, N>) -> Option<Fp<Self, N>>;
    fn from_bigint(other: BigInt<N>) -> Option<Fp<Self, N>>;
    fn into_bigint(other: Fp<Self, N>) -> BigInt<N>;
}
Expand description

A trait that specifies the configuration of a prime field. Also specifies how to perform arithmetic on field elements.

Required Associated Constants§

source

const MODULUS: BigInt<N>

The modulus of the field.

source

const GENERATOR: Fp<Self, N>

A multiplicative generator of the field. Self::GENERATOR is an element having multiplicative order Self::MODULUS - 1.

source

const ZERO: Fp<Self, N>

Additive identity of the field, i.e. the element e such that, for all elements f of the field, e + f = f.

source

const ONE: Fp<Self, N>

Multiplicative identity of the field, i.e. the element e such that, for all elements f of the field, e * f = f.

source

const TWO_ADICITY: u32

Let N be the size of the multiplicative group defined by the field. Then TWO_ADICITY is the two-adicity of N, i.e. the integer s such that N = 2^s * t for some odd integer t.

source

const TWO_ADIC_ROOT_OF_UNITY: Fp<Self, N>

2^s root of unity computed by GENERATOR^t

source

const SQRT_PRECOMP: Option<SqrtPrecomputation<Fp<Self, N>>>

Precomputed material for use when computing square roots. Currently uses the generic Tonelli-Shanks, which works for every modulus.

Provided Associated Constants§

source

const SMALL_SUBGROUP_BASE: Option<u32> = None

An integer b such that there exists a multiplicative subgroup of size b^k for some integer k.

source

const SMALL_SUBGROUP_BASE_ADICITY: Option<u32> = None

The integer k such that there exists a multiplicative subgroup of size Self::SMALL_SUBGROUP_BASE^k.

source

const LARGE_SUBGROUP_ROOT_OF_UNITY: Option<Fp<Self, N>> = None

GENERATOR^((MODULUS-1) / (2^s * SMALL_SUBGROUP_BASE^SMALL_SUBGROUP_BASE_ADICITY)) Used for mixed-radix FFT.

Required Methods§

source

fn add_assign(a: &mut Fp<Self, N>, b: &Fp<Self, N>)

Set a += b.

source

fn sub_assign(a: &mut Fp<Self, N>, b: &Fp<Self, N>)

Set a -= b.

source

fn double_in_place(a: &mut Fp<Self, N>)

Set a = a + a.

source

fn neg_in_place(a: &mut Fp<Self, N>)

Set a = -a;

source

fn mul_assign(a: &mut Fp<Self, N>, b: &Fp<Self, N>)

Set a *= b.

source

fn sum_of_products<const T: usize>( a: &[Fp<Self, N>; T], b: &[Fp<Self, N>; T] ) -> Fp<Self, N>

Compute the inner product <a, b>.

source

fn square_in_place(a: &mut Fp<Self, N>)

Set a *= b.

source

fn inverse(a: &Fp<Self, N>) -> Option<Fp<Self, N>>

Compute a^{-1} if a is not zero.

source

fn from_bigint(other: BigInt<N>) -> Option<Fp<Self, N>>

Construct a field element from an integer in the range 0..(Self::MODULUS - 1). Returns None if the integer is outside this range.

source

fn into_bigint(other: Fp<Self, N>) -> BigInt<N>

Convert a field element to an integer in the range 0..(Self::MODULUS - 1).

Object Safety§

This trait is not object safe.

Implementors§

source§

impl<T: MontConfig<N>, const N: usize> FpConfig<N> for MontBackend<T, N>

source§

const MODULUS: BigInt<N> = T::MODULUS

source§

const GENERATOR: Fp<Self, N> = T::GENERATOR

source§

const ZERO: Fp<Self, N> = _

source§

const ONE: Fp<Self, N> = _

source§

const TWO_ADICITY: u32 = _

source§

const TWO_ADIC_ROOT_OF_UNITY: Fp<Self, N> = T::TWO_ADIC_ROOT_OF_UNITY

source§

const SMALL_SUBGROUP_BASE: Option<u32> = T::SMALL_SUBGROUP_BASE

source§

const SMALL_SUBGROUP_BASE_ADICITY: Option<u32> = T::SMALL_SUBGROUP_BASE_ADICITY

source§

const LARGE_SUBGROUP_ROOT_OF_UNITY: Option<Fp<Self, N>> = T::LARGE_SUBGROUP_ROOT_OF_UNITY

source§

const SQRT_PRECOMP: Option<SqrtPrecomputation<Fp<Self, N>>> = T::SQRT_PRECOMP