summaryrefslogtreecommitdiffstats
path: root/vendor/elliptic-curve/src/hash2curve/isogeny.rs
blob: fc870d0101ab5e779fc52fff3949f9a0787f9e0e (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
//! Traits for mapping an isogeny to another curve
//!
//! <https://datatracker.ietf.org/doc/draft-irtf-cfrg-hash-to-curve>

use core::ops::{AddAssign, Mul};
use ff::Field;
use generic_array::{typenum::Unsigned, ArrayLength, GenericArray};

/// The coefficients for mapping from one isogenous curve to another
pub struct IsogenyCoefficients<F: Field + AddAssign + Mul<Output = F>> {
    /// The coefficients for the x numerator
    pub xnum: &'static [F],
    /// The coefficients for the x denominator
    pub xden: &'static [F],
    /// The coefficients for the y numerator
    pub ynum: &'static [F],
    /// The coefficients for the x denominator
    pub yden: &'static [F],
}

/// The [`Isogeny`] methods to map to another curve.
pub trait Isogeny: Field + AddAssign + Mul<Output = Self> {
    /// The maximum number of coefficients
    type Degree: ArrayLength<Self>;
    /// The isogeny coefficients
    const COEFFICIENTS: IsogenyCoefficients<Self>;

    /// Map from the isogeny points to the main curve
    fn isogeny(x: Self, y: Self) -> (Self, Self) {
        let mut xs = GenericArray::<Self, Self::Degree>::default();
        xs[0] = Self::ONE;
        xs[1] = x;
        xs[2] = x.square();
        for i in 3..Self::Degree::to_usize() {
            xs[i] = xs[i - 1] * x;
        }
        let x_num = Self::compute_iso(&xs, Self::COEFFICIENTS.xnum);
        let x_den = Self::compute_iso(&xs, Self::COEFFICIENTS.xden)
            .invert()
            .unwrap();
        let y_num = Self::compute_iso(&xs, Self::COEFFICIENTS.ynum) * y;
        let y_den = Self::compute_iso(&xs, Self::COEFFICIENTS.yden)
            .invert()
            .unwrap();

        (x_num * x_den, y_num * y_den)
    }

    /// Compute the ISO transform
    fn compute_iso(xxs: &[Self], k: &[Self]) -> Self {
        let mut xx = Self::ZERO;
        for (xi, ki) in xxs.iter().zip(k.iter()) {
            xx += *xi * ki;
        }
        xx
    }
}