IAIK ECC
version 2.18

Uses of Class
iaik.security.ecc.math.field.FieldElement

Packages that use FieldElement
iaik.security.ecc.math.algorithms   
iaik.security.ecc.math.ecgroup   
iaik.security.ecc.math.field   
iaik.security.ecc.spec   
iaik.security.ecc.util   
 

Uses of FieldElement in iaik.security.ecc.math.algorithms
 

Methods in iaik.security.ecc.math.algorithms that return FieldElement
static FieldElement SquareRoot.calcSQRT(FieldElement g)
          performs the squre root calculation
static FieldElement Power.calcPow(FieldElement g, int e)
          A simple square and multiply implementation.
 

Methods in iaik.security.ecc.math.algorithms with parameters of type FieldElement
static FieldElement SquareRoot.calcSQRT(FieldElement g)
          performs the squre root calculation
static FieldElement Power.calcPow(FieldElement g, int e)
          A simple square and multiply implementation.
 

Uses of FieldElement in iaik.security.ecc.math.ecgroup
 

Fields in iaik.security.ecc.math.ecgroup declared as FieldElement
protected  FieldElement Coordinate.x_
          the x coordinate
protected  FieldElement Coordinate.y_
          the y coordinate
 

Methods in iaik.security.ecc.math.ecgroup that return FieldElement
 FieldElement EllipticCurve.getA()
           
 FieldElement EllipticCurve.getB()
           
 FieldElement Coordinate.getX()
           
 FieldElement Coordinate.getY()
           
 

Methods in iaik.security.ecc.math.ecgroup with parameters of type FieldElement
abstract  EllipticCurve ECGroupFactory.getCurve(FieldElement a, FieldElement b, java.math.BigInteger curveOrder, int coordinateType)
          ATTENTION: Make sure that the curve parameter specify a valid elliptic curve and are elements of the same field.
abstract  EllipticCurve ECGroupFactory.getDefault(FieldElement a, FieldElement b, java.math.BigInteger curveOrder)
          Gets the default implementation, defined by the default coordinate typ and the provided field element typ.
protected  void Coordinate.setX(FieldElement x)
           
protected  void Coordinate.setY(FieldElement y)
           
 

Constructors in iaik.security.ecc.math.ecgroup with parameters of type FieldElement
Coordinate(FieldElement x, FieldElement y, int type)
          Used by subclasses.
AffineCoordinate(FieldElement x, FieldElement y)
          Creates a new affine coordinate.
 

Uses of FieldElement in iaik.security.ecc.math.field
 

Methods in iaik.security.ecc.math.field that return FieldElement
 FieldElement PrimeField.newElement(java.math.BigInteger v)
          Creates a new element over this field.
static FieldElement FieldElement.add(FieldElement a, FieldElement b)
          Use this static method if you want to create a new FieldElement with the value of a + b.
static FieldElement FieldElement.divide(FieldElement a, FieldElement b)
          Use this static method if you want to create a new FieldElement with the value of a * invert(b).
static FieldElement FieldElement.invert(FieldElement a)
          Use this static method if you want to create a new FieldElement with the value of multiplicatice inverse of a.
static FieldElement[] FieldElement.invertSimultaneous(FieldElement[] a)
          Use this static method if you want to simultaneously invert an array of FieldElements.
static FieldElement FieldElement.multiply(FieldElement a, FieldElement b)
          Use this static method if you want to create a new FieldElement with the value of a * b.
static FieldElement FieldElement.negate(FieldElement a)
          Use this static method if you want to create a new FieldElement with the negative value of a.
static FieldElement FieldElement.square(FieldElement a)
          Use this static method if you want to create a new FieldElement with the value of a squared.
static FieldElement FieldElement.sub(FieldElement a, FieldElement b)
          Use this static method if you want to create a new FieldElement with the value of a - b.
 FieldElement FieldElement.add(FieldElement b)
          Calculates: this += b
Calls the corresponding field method.
 FieldElement FieldElement.divide(FieldElement b)
          Calculates: this *= invert(b)
Calls the corresponding field method.
 FieldElement FieldElement.half()
          Halfs ONLY a prime field element, binary fields are not supported.
 FieldElement FieldElement.invert()
          Inverts (multiplicative) the element.
 FieldElement FieldElement.multiply(FieldElement b)
          Calculates: this *= b
Calls the corresponding field method.
 FieldElement FieldElement.negate()
          Negates the element (additive inverse).
 FieldElement FieldElement.square()
          Calculates: this squared
Calls the corresponding field method.
 FieldElement FieldElement.sub(FieldElement b)
          Calculates: this -= b
Negates b and adds it to a.
 FieldElement Field.getONEelement()
          Get the ONE (multiplicative neutral) element of this field.
 FieldElement Field.getZEROelement()
          Get the ZERO (additive neutral) element of this field.
 FieldElement Field.newElement(byte[] b)
          Creates a new field element performing the octet string to field element conversation primitive as described in P1363 and X9.62
 FieldElement BinaryField.newElement(int[] v)
          Creates a new element over this field.
 

Methods in iaik.security.ecc.math.field with parameters of type FieldElement
 void PrimeField.half(FieldElement a)
          Calculates the half of a prime field value.
static FieldElement FieldElement.add(FieldElement a, FieldElement b)
          Use this static method if you want to create a new FieldElement with the value of a + b.
static FieldElement FieldElement.divide(FieldElement a, FieldElement b)
          Use this static method if you want to create a new FieldElement with the value of a * invert(b).
static FieldElement FieldElement.invert(FieldElement a)
          Use this static method if you want to create a new FieldElement with the value of multiplicatice inverse of a.
static FieldElement[] FieldElement.invertSimultaneous(FieldElement[] a)
          Use this static method if you want to simultaneously invert an array of FieldElements.
static FieldElement FieldElement.multiply(FieldElement a, FieldElement b)
          Use this static method if you want to create a new FieldElement with the value of a * b.
static FieldElement FieldElement.negate(FieldElement a)
          Use this static method if you want to create a new FieldElement with the negative value of a.
static FieldElement FieldElement.square(FieldElement a)
          Use this static method if you want to create a new FieldElement with the value of a squared.
static FieldElement FieldElement.sub(FieldElement a, FieldElement b)
          Use this static method if you want to create a new FieldElement with the value of a - b.
 FieldElement FieldElement.add(FieldElement b)
          Calculates: this += b
Calls the corresponding field method.
 FieldElement FieldElement.divide(FieldElement b)
          Calculates: this *= invert(b)
Calls the corresponding field method.
 FieldElement FieldElement.multiply(FieldElement b)
          Calculates: this *= b
Calls the corresponding field method.
 FieldElement FieldElement.sub(FieldElement b)
          Calculates: this -= b
Negates b and adds it to a.
 void Field.add(FieldElement a, FieldElement b)
          Computes a += b ATTENTION: you mustn't provide elements of different fields.
 void Field.invert(FieldElement a)
          Calculates the multiplicative inverse.
 void Field.multiply(FieldElement a, FieldElement b)
          Computes a *= b; ATTENTION: you mustn't provide elements of different fields.
 void Field.negate(FieldElement a)
          Negates a field element (additive inverse operation).
 void Field.square(FieldElement a)
          Squares the specified field element.
 

Uses of FieldElement in iaik.security.ecc.spec
 

Fields in iaik.security.ecc.spec declared as FieldElement
protected  FieldElement ECCParameterSpec.a_
          The elliptic curve parameter a.
protected  FieldElement ECCParameterSpec.b_
          The coefficient b (satisfying b^2 * c congruent -27 mod p).
protected  FieldElement ECCParameterSpec.gx_
          The base point x coordinate Gx
protected  FieldElement ECCParameterSpec.gy_
          The base point y coordinate Gy
protected  FieldElement ECCParameterSpec.p_
          The prime modulus p or the irreducible polynomial, defining the field.
 

Methods in iaik.security.ecc.spec that return FieldElement
 FieldElement ECCParameterSpec.getA()
           
 FieldElement ECCParameterSpec.getB()
           
 FieldElement ECCParameterSpec.getGx()
           
 FieldElement ECCParameterSpec.getGy()
           
 FieldElement ECCParameterSpec.getP()
           
 

Uses of FieldElement in iaik.security.ecc.util
 

Methods in iaik.security.ecc.util with parameters of type FieldElement
 byte[] PointCompressor.compress(FieldElement xCoordinate, FieldElement yCoordinate)
          Point compression according to ANSI X9.62
 AffineCoordinate PointCompressor.decompress(FieldElement xCoordinate, int yBit, EllipticCurve curve)
          Point decompression for elliptic curves according to ANSI X9.62
 


IAIK ECC
version 2.18

IAIK-ECC 2.18, (c) 2002 IAIK, (c) 2003 SIC