nil::crypto3::algebra::fields::arithmetic_params< bls12_scalar_field< 377 > > Struct Reference

#include <bls12.hpp>

+ Inheritance diagram for nil::crypto3::algebra::fields::arithmetic_params< bls12_scalar_field< 377 > >:
+ Collaboration diagram for nil::crypto3::algebra::fields::arithmetic_params< bls12_scalar_field< 377 > >:

Public Types

typedef field_type::extended_integral_type extended_integral_type
 
typedef bls12_scalar_field< 377 > field_type
 
typedef policy_type::integral_type integral_type
 
typedef policy_type::modular_backend modular_backend
 
typedef field_type::modular_params_type modular_params_type
 
typedef policy_type::modular_type modular_type
 

Static Public Attributes

constexpr static const integral_type arithmetic_generator = 0x01
 
constexpr static const integral_type geometric_generator = 0x02
 
constexpr static const integral_type group_order
 
constexpr static const integral_type modulus = policy_type::modulus
 
constexpr static const std::size_t modulus_bits
 
constexpr static const modular_params_type modulus_params
 
constexpr static const integral_type multiplicative_generator = 0x16
 
constexpr static const integral_type nqr = 0x0B
 
constexpr static const integral_type nqr_to_t
 
constexpr static const integral_type Rcubed
 
constexpr static const integral_type root_of_unity
 
constexpr static const integral_type Rsquared
 
constexpr static const std::size_t s = 0x2F
 
constexpr static const integral_type t
 
constexpr static const integral_type t_minus_1_over_2
 

Member Typedef Documentation

◆ extended_integral_type

◆ field_type

◆ integral_type

◆ modular_backend

◆ modular_params_type

◆ modular_type

Member Data Documentation

◆ arithmetic_generator

constexpr arithmetic_params< bls12_scalar_field< 377 > >::integral_type const nil::crypto3::algebra::fields::arithmetic_params< bls12_scalar_field< 377 > >::arithmetic_generator = 0x01
staticconstexpr

◆ geometric_generator

constexpr arithmetic_params< bls12_scalar_field< 377 > >::integral_type const nil::crypto3::algebra::fields::arithmetic_params< bls12_scalar_field< 377 > >::geometric_generator = 0x02
staticconstexpr

◆ group_order

Initial value:
=
0x955B2AF4D1652AB305A268F2E1BD800ACD53B7F680000008508C00000000000_cppui252

◆ modulus

constexpr arithmetic_params< bls12_scalar_field< 377 > >::integral_type const nil::crypto3::algebra::fields::arithmetic_params< bls12_scalar_field< 377 > >::modulus = policy_type::modulus
staticconstexpr

◆ modulus_bits

constexpr std::size_t const nil::crypto3::algebra::fields::params< bls12_scalar_field< 377 > >::modulus_bits
staticconstexprinherited

◆ modulus_params

constexpr static const modular_params_type nil::crypto3::algebra::fields::params< bls12_scalar_field< 377 > >::modulus_params
staticconstexprinherited

◆ multiplicative_generator

constexpr arithmetic_params< bls12_scalar_field< 377 > >::integral_type const nil::crypto3::algebra::fields::arithmetic_params< bls12_scalar_field< 377 > >::multiplicative_generator = 0x16
staticconstexpr

◆ nqr

◆ nqr_to_t

Initial value:
=
0xF4F58D6B338DB36480B0DA08D4FF39BE5C1F1B84059D4CD726869AAA623875C_cppui252

◆ Rcubed

Initial value:
=
0x601DFA555C48DDAB1E55EF6F1C9D713624D23FFAE2716996A4295C90F65454C_cppui251

◆ root_of_unity

Initial value:
=
0x11D4B7F60CB92CC160C69477D1A8A12F9B506EE363E3F04A476EF4A4EC2A895E_cppui253

◆ Rsquared

Initial value:
=
0x11FDAE7EFF1C939A7CC008FE5DC8593CC2C27B58860591F25D577BAB861857B_cppui249

◆ s

constexpr std::size_t const nil::crypto3::algebra::fields::arithmetic_params< bls12_scalar_field< 377 > >::s = 0x2F
staticconstexpr

◆ t

Initial value:
=
0x2556CABD34594AACC1689A3CB86F6002B354EDFDA00000021423_cppui206

◆ t_minus_1_over_2

constexpr arithmetic_params< bls12_scalar_field< 377 > >::integral_type const nil::crypto3::algebra::fields::arithmetic_params< bls12_scalar_field< 377 > >::t_minus_1_over_2
staticconstexpr
Initial value:
=
0x12AB655E9A2CA55660B44D1E5C37B00159AA76FED00000010A11_cppui205

The documentation for this struct was generated from the following file: