Struct libsecp256k1::curve::ECMultContext

source ·
pub struct ECMultContext { /* private fields */ }
Expand description

Context for accelerating the computation of aP + bG.

Implementations§

source§

impl ECMultContext

source

pub fn ecdh_raw<D>( &self, point: &Affine, scalar: &Scalar, ) -> Option<GenericArray<u8, <D as Digest>::OutputSize>>
where D: Digest + Default,

source§

impl ECMultContext

source

pub fn verify_raw( &self, sigr: &Scalar, sigs: &Scalar, pubkey: &Affine, message: &Scalar, ) -> bool

source

pub fn recover_raw( &self, sigr: &Scalar, sigs: &Scalar, rec_id: u8, message: &Scalar, ) -> Result<Affine, Error>

source§

impl ECMultContext

source

pub const unsafe fn new_from_raw(pre_g: [AffineStorage; 16384]) -> ECMultContext

Create a new ECMultContext from raw values.

§Safety

The function is unsafe because incorrect value of pre_g can lead to crypto logic failure. You most likely do not want to use this function, but ECMultContext::new_boxed.

source

pub fn inspect_raw(&self) -> &[AffineStorage; 16384]

Inspect raw values of ECMultContext.

source

pub fn new_boxed() -> Box<ECMultContext>

Generate a new ECMultContext on the heap. Note that this function is expensive.

source§

impl ECMultContext

source

pub fn ecmult(&self, r: &mut Jacobian, a: &Jacobian, na: &Scalar, ng: &Scalar)

source

pub fn ecmult_const(&self, r: &mut Jacobian, a: &Affine, scalar: &Scalar)

Auto Trait Implementations§

Blanket Implementations§

source§

impl<T> Any for T
where T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<T> Borrow<T> for T
where T: ?Sized,

source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for T
where T: ?Sized,

source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
source§

impl<T> From<T> for T

source§

fn from(t: T) -> T

Returns the argument unchanged.

source§

impl<T, U> Into<U> for T
where U: From<T>,

source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

source§

impl<T> Same for T

§

type Output = T

Should always be Self
source§

impl<T, U> TryFrom<U> for T
where U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for T
where U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.
source§

impl<V, T> VZip<V> for T
where V: MultiLane<T>,

source§

fn vzip(self) -> V