pub struct EcGroupRef(_);
Expand description

Reference to EcGroup

Implementations

Places the components of a curve over a prime field in the provided BigNums. The components make up the formula y^2 mod p = x^3 + ax + b mod p.

This corresponds to EC_GROUP_get_curve_GFp.

Places the components of a curve over a binary field in the provided BigNums. The components make up the formula y^2 + xy = x^3 + ax^2 + b.

In this form p relates to the irreducible polynomial. Each bit represents a term in the polynomial. It will be set to 3 1s or 5 1s depending on using a trinomial or pentanomial.

This corresponds to EC_GROUP_get_curve_GF2m.

Places the cofactor of the group in the provided BigNum.

This corresponds to EC_GROUP_get_cofactor.

Returns the degree of the curve.

This corresponds to EC_GROUP_get_degree.

Returns the number of bits in the group order.

This corresponds to EC_GROUP_order_bits.

Returns the generator for the given curve as an EcPoint.

This corresponds to EC_GROUP_get0_generator.

Sets the generator point for the given curve

This corresponds to EC_GROUP_set_generator.

Places the order of the curve in the provided BigNum.

This corresponds to EC_GROUP_get_order.

Sets the flag determining if the group corresponds to a named curve or must be explicitly parameterized.

This defaults to EXPLICIT_CURVE in OpenSSL 1.0.1 and 1.0.2, but NAMED_CURVE in OpenSSL 1.1.0.

This corresponds to EC_GROUP_set_asn1_flag.

Returns the name of the curve, if a name is associated.

This corresponds to EC_GROUP_get_curve_name.

Trait Implementations

Converts this type into a shared reference of the (usually inferred) input type.
Immutably borrows from an owned value. Read more
The raw C type.
Constructs a shared instance of this type from its raw type.
Constructs a mutable reference of this type from its raw type.
Returns a raw pointer to the wrapped value.

Auto Trait Implementations

Blanket Implementations

Gets the TypeId of self. Read more
Immutably borrows from an owned value. Read more
Mutably borrows from an owned value. Read more

Returns the argument unchanged.

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

The type returned in the event of a conversion error.
Performs the conversion.
The type returned in the event of a conversion error.
Performs the conversion.