x962_p/scalar_field.hpp
Go to the documentation of this file.
1 //---------------------------------------------------------------------------//
2 // Copyright (c) 2020-2021 Mikhail Komarov <nemo@nil.foundation>
3 // Copyright (c) 2020-2021 Nikita Kaskov <nbering@nil.foundation>
4 //
5 // MIT License
6 //
7 // Permission is hereby granted, free of charge, to any person obtaining a copy
8 // of this software and associated documentation files (the "Software"), to deal
9 // in the Software without restriction, including without limitation the rights
10 // to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
11 // copies of the Software, and to permit persons to whom the Software is
12 // furnished to do so, subject to the following conditions:
13 //
14 // The above copyright notice and this permission notice shall be included in all
15 // copies or substantial portions of the Software.
16 //
17 // THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
18 // IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
19 // FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
20 // AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
21 // LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
22 // OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
23 // SOFTWARE.
24 //---------------------------------------------------------------------------//
25 
26 #ifndef CRYPTO3_ALGEBRA_FIELDS_X962_P_SCALAR_FIELD_HPP
27 #define CRYPTO3_ALGEBRA_FIELDS_X962_P_SCALAR_FIELD_HPP
28 
30 
33 
35 
36 namespace nil {
37  namespace crypto3 {
38  namespace algebra {
39  namespace fields {
40 
45  template<std::size_t Version>
46  struct x962_p_v1_scalar_field : public field<Version> { };
47 
48  template<std::size_t Version>
49  struct x962_p_v2_scalar_field : public field<Version> { };
50 
51  template<std::size_t Version>
52  struct x962_p_v3_scalar_field : public field<Version> { };
53 
54  template<>
55  struct x962_p_v2_scalar_field<192> : public field<192> {
57 
58  constexpr static const std::size_t modulus_bits = policy_type::modulus_bits;
60 
62 
63  constexpr static const std::size_t number_bits = policy_type::number_bits;
64 
65  constexpr static const integral_type modulus =
66  0xFFFFFFFFFFFFFFFFFFFFFFFE5FB1A724DC80418648D8DD31_cppui192;
67 
69  constexpr static const modular_params_type modulus_params = modulus;
70  typedef nil::crypto3::multiprecision::number<
71  nil::crypto3::multiprecision::backends::modular_adaptor<modular_backend, nil::crypto3::multiprecision::backends::modular_params_ct<modular_backend, modulus_params>>>
73 
75 
76  constexpr static const std::size_t value_bits = modulus_bits;
77  constexpr static const std::size_t arity = 1;
78  };
79 
80  template<>
81  struct x962_p_v3_scalar_field<192> : public field<192> {
83 
84  constexpr static const std::size_t modulus_bits = policy_type::modulus_bits;
86 
88 
89  constexpr static const integral_type modulus =
90  0xFFFFFFFFFFFFFFFFFFFFFFFF7A62D031C83F4294F640EC13_cppui192;
91 
93 
94  constexpr static const std::size_t value_bits = modulus_bits;
95  constexpr static const std::size_t arity = 1;
96  };
97 
98  template<>
99  struct x962_p_v1_scalar_field<239> : public field<239> {
101 
102  constexpr static const std::size_t modulus_bits = policy_type::modulus_bits;
104 
106 
107  constexpr static const integral_type modulus =
108  0x7FFFFFFFFFFFFFFFFFFFFFFF7FFFFF9E5E9A9F5D9071FBD1522688909D0B_cppui239;
109 
111 
112  constexpr static const std::size_t value_bits = modulus_bits;
113  constexpr static const std::size_t arity = 1;
114  };
115 
116  template<>
117  struct x962_p_v2_scalar_field<239> : public field<239> {
119 
120  constexpr static const std::size_t modulus_bits = policy_type::modulus_bits;
122 
124 
125  constexpr static const integral_type modulus =
126  0x7FFFFFFFFFFFFFFFFFFFFFFF800000CFA7E8594377D414C03821BC582063_cppui239;
127 
129 
130  constexpr static const std::size_t value_bits = modulus_bits;
131  constexpr static const std::size_t arity = 1;
132  };
133 
134  template<>
135  struct x962_p_v3_scalar_field<239> : public field<239> {
137 
138  constexpr static const std::size_t modulus_bits = policy_type::modulus_bits;
140 
142 
143  constexpr static const integral_type modulus =
144  0x7FFFFFFFFFFFFFFFFFFFFFFF7FFFFF975DEB41B3A6057C3C432146526551_cppui239;
145 
147 
148  constexpr static const std::size_t value_bits = modulus_bits;
149  constexpr static const std::size_t arity = 1;
150  };
151 
152  constexpr
154  constexpr
156  constexpr
158  constexpr
160  constexpr
162 
163  template<std::size_t Version = 192>
164  using x962_p_v2_fr = x962_p_v2_scalar_field_field<Version>;
165  template<std::size_t Version = 192>
166  using x962_p_v3_fr = x962_p_v3_scalar_field_field<Version>;
167  template<std::size_t Version = 239>
168  using x962_p_v1_fr = x962_p_v1_scalar_field_field<Version>;
169  template<std::size_t Version = 239>
170  using x962_p_v2_fr = x962_p_v2_scalar_field_field<Version>;
171  template<std::size_t Version = 239>
172  using x962_p_v3_fr = x962_p_v3_scalar_field_field<Version>;
173 
174  } // namespace fields
175  } // namespace algebra
176  } // namespace crypto3
177 } // namespace nil
178 
179 #endif // CRYPTO3_ALGEBRA_FIELDS_X962_P_SCALAR_FIELD_HPP
x962_p_v2_scalar_field_field< Version > x962_p_v2_fr
Definition: x962_p/scalar_field.hpp:164
x962_p_v1_scalar_field_field< Version > x962_p_v1_fr
Definition: x962_p/scalar_field.hpp:168
x962_p_v3_scalar_field_field< Version > x962_p_v3_fr
Definition: x962_p/scalar_field.hpp:166
Definition: pair.hpp:31
Definition: field.hpp:47
nil::crypto3::multiprecision::number< nil::crypto3::multiprecision::backends::cpp_int_backend< modulus_bits, modulus_bits, nil::crypto3::multiprecision::unsigned_magnitude, nil::crypto3::multiprecision::unchecked, void > > integral_type
Definition: field.hpp:54
nil::crypto3::multiprecision::modular_params< modular_backend > modular_params_type
Definition: field.hpp:72
constexpr static const std::size_t modulus_bits
Definition: field.hpp:49
nil::crypto3::multiprecision::backends::cpp_int_backend< modulus_bits, modulus_bits, nil::crypto3::multiprecision::signed_magnitude, nil::crypto3::multiprecision::unchecked, void > modular_backend
Definition: field.hpp:66
nil::crypto3::multiprecision::number< nil::crypto3::multiprecision::backends::cpp_int_backend< 16 *modulus_bits, 16 *modulus_bits, nil::crypto3::multiprecision::unsigned_magnitude, nil::crypto3::multiprecision::unchecked, void > > extended_integral_type
Definition: field.hpp:60
constexpr static const std::size_t number_bits
Definition: field.hpp:62
policy_type::integral_type integral_type
Definition: x962_p/scalar_field.hpp:103
detail::element_fp< params< x962_p_v1_scalar_field< 239 > > > value_type
Definition: x962_p/scalar_field.hpp:110
policy_type::extended_integral_type extended_integral_type
Definition: x962_p/scalar_field.hpp:105
field< 239 > policy_type
Definition: x962_p/scalar_field.hpp:100
IETF IPsec groups.
Definition: x962_p/scalar_field.hpp:46
field< 192 > policy_type
Definition: x962_p/scalar_field.hpp:56
policy_type::integral_type integral_type
Definition: x962_p/scalar_field.hpp:59
policy_type::extended_integral_type extended_integral_type
Definition: x962_p/scalar_field.hpp:61
detail::element_fp< params< x962_p_v2_scalar_field< 192 > > > value_type
Definition: x962_p/scalar_field.hpp:74
nil::crypto3::multiprecision::number< nil::crypto3::multiprecision::backends::modular_adaptor< modular_backend, nil::crypto3::multiprecision::backends::modular_params_ct< modular_backend, modulus_params > > > modular_type
Definition: x962_p/scalar_field.hpp:72
policy_type::modular_backend modular_backend
Definition: x962_p/scalar_field.hpp:68
field< 239 > policy_type
Definition: x962_p/scalar_field.hpp:118
policy_type::integral_type integral_type
Definition: x962_p/scalar_field.hpp:121
policy_type::extended_integral_type extended_integral_type
Definition: x962_p/scalar_field.hpp:123
detail::element_fp< params< x962_p_v2_scalar_field< 239 > > > value_type
Definition: x962_p/scalar_field.hpp:128
Definition: x962_p/scalar_field.hpp:49
field< 192 > policy_type
Definition: x962_p/scalar_field.hpp:82
detail::element_fp< params< x962_p_v3_scalar_field< 192 > > > value_type
Definition: x962_p/scalar_field.hpp:92
policy_type::extended_integral_type extended_integral_type
Definition: x962_p/scalar_field.hpp:87
policy_type::integral_type integral_type
Definition: x962_p/scalar_field.hpp:85
field< 239 > policy_type
Definition: x962_p/scalar_field.hpp:136
policy_type::extended_integral_type extended_integral_type
Definition: x962_p/scalar_field.hpp:141
policy_type::integral_type integral_type
Definition: x962_p/scalar_field.hpp:139
detail::element_fp< params< x962_p_v3_scalar_field< 239 > > > value_type
Definition: x962_p/scalar_field.hpp:146
Definition: x962_p/scalar_field.hpp:52