From c597db59a61951723095ea6cad51d35b0a53814b Mon Sep 17 00:00:00 2001 From: Jack Grigg Date: Sat, 2 May 2020 18:55:13 +1200 Subject: [PATCH] ff: Rename PrimeField::into_repr -> PrimeField::to_repr --- bellman/src/domain.rs | 2 +- bellman/src/gadgets/boolean.rs | 2 +- bellman/src/gadgets/num.rs | 6 ++-- bellman/src/gadgets/test/mod.rs | 2 +- bellman/src/groth16/tests/dummy_engine.rs | 2 +- bellman/src/groth16/verifier.rs | 2 +- bellman/src/multiexp.rs | 4 +-- ff/ff_derive/src/lib.rs | 18 ++++++------ ff/src/lib.rs | 2 +- group/src/tests/mod.rs | 2 +- group/src/wnaf.rs | 4 +-- pairing/benches/bls12_381/fq.rs | 10 +++---- pairing/benches/bls12_381/fr.rs | 10 +++---- pairing/src/bls12_381/ec.rs | 18 ++++++------ pairing/src/bls12_381/fq.rs | 6 ++-- pairing/src/bls12_381/fr.rs | 6 ++-- pairing/src/bls12_381/tests/mod.rs | 28 +++++++++---------- pairing/src/tests/engine.rs | 2 +- pairing/src/tests/repr.rs | 2 +- zcash_client_backend/src/welding_rig.rs | 6 ++-- zcash_primitives/src/jubjub/edwards.rs | 2 +- zcash_primitives/src/jubjub/fs.rs | 12 ++++---- zcash_primitives/src/jubjub/tests.rs | 6 ++-- zcash_primitives/src/keys.rs | 4 +-- zcash_primitives/src/merkle_tree.rs | 6 ++-- zcash_primitives/src/note_encryption.rs | 10 +++---- zcash_primitives/src/pedersen_hash.rs | 2 +- zcash_primitives/src/redjubjub.rs | 2 +- zcash_primitives/src/sapling.rs | 4 +-- zcash_primitives/src/transaction/builder.rs | 6 ++-- .../src/transaction/components.rs | 4 +-- zcash_primitives/src/transaction/sighash.rs | 2 +- zcash_primitives/src/zip32.rs | 6 ++-- zcash_proofs/src/circuit/ecc.rs | 4 +-- zcash_proofs/src/circuit/sapling.rs | 8 +++--- 35 files changed, 106 insertions(+), 106 deletions(-) diff --git a/bellman/src/domain.rs b/bellman/src/domain.rs index 0e9192e..be97c20 100644 --- a/bellman/src/domain.rs +++ b/bellman/src/domain.rs @@ -221,7 +221,7 @@ impl Group for Point { Point(G::zero()) } fn group_mul_assign(&mut self, by: &G::Scalar) { - self.0.mul_assign(by.into_repr()); + self.0.mul_assign(by.to_repr()); } fn group_add_assign(&mut self, other: &Self) { self.0.add_assign(&other.0); diff --git a/bellman/src/gadgets/boolean.rs b/bellman/src/gadgets/boolean.rs index 2ccad51..b521e7b 100644 --- a/bellman/src/gadgets/boolean.rs +++ b/bellman/src/gadgets/boolean.rs @@ -318,7 +318,7 @@ pub fn field_into_allocated_bits_le, F: let mut tmp = Vec::with_capacity(F::NUM_BITS as usize); let mut found_one = false; - for b in BitIterator::::new(value.into_repr()) { + for b in BitIterator::::new(value.to_repr()) { // Skip leading bits found_one |= field_char.next().unwrap(); if !found_one { diff --git a/bellman/src/gadgets/num.rs b/bellman/src/gadgets/num.rs index 8f73663..236689d 100644 --- a/bellman/src/gadgets/num.rs +++ b/bellman/src/gadgets/num.rs @@ -103,8 +103,8 @@ impl AllocatedNum { // We want to ensure that the bit representation of a is // less than or equal to r - 1. - let mut a = self.value.map(|e| BitIterator::::new(e.into_repr())); - let b = (-E::Fr::one()).into_repr(); + let mut a = self.value.map(|e| BitIterator::::new(e.to_repr())); + let b = (-E::Fr::one()).to_repr(); let mut result = vec![]; @@ -557,7 +557,7 @@ mod test { assert!(cs.is_satisfied()); - for (b, a) in BitIterator::::new(r.into_repr()) + for (b, a) in BitIterator::::new(r.to_repr()) .skip(1) .zip(bits.iter().rev()) { diff --git a/bellman/src/gadgets/test/mod.rs b/bellman/src/gadgets/test/mod.rs index 25f0c85..be7214e 100644 --- a/bellman/src/gadgets/test/mod.rs +++ b/bellman/src/gadgets/test/mod.rs @@ -106,7 +106,7 @@ fn hash_lc(terms: &[(Variable, E::Fr)], h: &mut Blake2sState) { } } - let mut coeff_repr = coeff.into_repr(); + let mut coeff_repr = coeff.to_repr(); ::ReprEndianness::toggle_little_endian(&mut coeff_repr); let coeff_be: Vec<_> = coeff_repr.as_ref().iter().cloned().rev().collect(); buf[9..].copy_from_slice(&coeff_be[..]); diff --git a/bellman/src/groth16/tests/dummy_engine.rs b/bellman/src/groth16/tests/dummy_engine.rs index 14bd588..fccf5b0 100644 --- a/bellman/src/groth16/tests/dummy_engine.rs +++ b/bellman/src/groth16/tests/dummy_engine.rs @@ -287,7 +287,7 @@ impl PrimeField for Fr { } } - fn into_repr(&self) -> FrRepr { + fn to_repr(&self) -> FrRepr { FrRepr::from(*self) } diff --git a/bellman/src/groth16/verifier.rs b/bellman/src/groth16/verifier.rs index 5983667..0c89101 100644 --- a/bellman/src/groth16/verifier.rs +++ b/bellman/src/groth16/verifier.rs @@ -31,7 +31,7 @@ pub fn verify_proof<'a, E: Engine>( let mut acc = pvk.ic[0].into_projective(); for (i, b) in public_inputs.iter().zip(pvk.ic.iter().skip(1)) { - AddAssign::<&E::G1>::add_assign(&mut acc, &b.mul(i.into_repr())); + AddAssign::<&E::G1>::add_assign(&mut acc, &b.mul(i.to_repr())); } // The original verification equation is: diff --git a/bellman/src/multiexp.rs b/bellman/src/multiexp.rs index f53ef95..deed9fa 100644 --- a/bellman/src/multiexp.rs +++ b/bellman/src/multiexp.rs @@ -195,7 +195,7 @@ where bases.skip(1)?; } } else { - let mut exp = exp.into_repr(); + let mut exp = exp.to_repr(); <::Fr as PrimeField>::ReprEndianness::toggle_little_endian(&mut exp); let exp = exp @@ -305,7 +305,7 @@ fn test_with_bls12() { let mut acc = G::zero(); for (base, exp) in bases.iter().zip(exponents.iter()) { - AddAssign::<&G>::add_assign(&mut acc, &base.mul(exp.into_repr())); + AddAssign::<&G>::add_assign(&mut acc, &base.mul(exp.to_repr())); } acc diff --git a/ff/ff_derive/src/lib.rs b/ff/ff_derive/src/lib.rs index 9fcf5a7..f04ecfa 100644 --- a/ff/ff_derive/src/lib.rs +++ b/ff/ff_derive/src/lib.rs @@ -83,7 +83,7 @@ impl ReprEndianness { } } - fn into_repr( + fn to_repr( &self, repr: &syn::Ident, mont_reduce_self_params: &proc_macro2::TokenStream, @@ -914,7 +914,7 @@ fn prime_field_impl( let repr_endianness = endianness.repr_endianness(); let from_repr_impl = endianness.from_repr(name, limbs); - let into_repr_impl = endianness.into_repr(repr, &mont_reduce_self_params, limbs); + let to_repr_impl = endianness.to_repr(repr, &mont_reduce_self_params, limbs); let top_limb_index = limbs - 1; @@ -935,7 +935,7 @@ fn prime_field_impl( impl ::subtle::ConstantTimeEq for #name { fn ct_eq(&self, other: &#name) -> ::subtle::Choice { - self.into_repr().ct_eq(&other.into_repr()) + self.to_repr().ct_eq(&other.to_repr()) } } @@ -951,7 +951,7 @@ fn prime_field_impl( impl ::core::fmt::Debug for #name { fn fmt(&self, f: &mut ::core::fmt::Formatter) -> ::core::fmt::Result { - write!(f, "{}({:?})", stringify!(#name), self.into_repr()) + write!(f, "{}({:?})", stringify!(#name), self.to_repr()) } } @@ -982,7 +982,7 @@ fn prime_field_impl( impl ::core::fmt::Display for #name { fn fmt(&self, f: &mut ::core::fmt::Formatter) -> ::core::fmt::Result { - write!(f, "{}({})", stringify!(#name), self.into_repr()) + write!(f, "{}({})", stringify!(#name), self.to_repr()) } } @@ -997,13 +997,13 @@ fn prime_field_impl( impl From<#name> for #repr { fn from(e: #name) -> #repr { - e.into_repr() + e.to_repr() } } impl<'a> From<&'a #name> for #repr { fn from(e: &'a #name) -> #repr { - e.into_repr() + e.to_repr() } } @@ -1153,8 +1153,8 @@ fn prime_field_impl( #from_repr_impl } - fn into_repr(&self) -> #repr { - #into_repr_impl + fn to_repr(&self) -> #repr { + #to_repr_impl } #[inline(always)] diff --git a/ff/src/lib.rs b/ff/src/lib.rs index 2175de0..16e0bec 100644 --- a/ff/src/lib.rs +++ b/ff/src/lib.rs @@ -181,7 +181,7 @@ pub trait PrimeField: Field + From { /// /// The endianness of the byte representation is defined by /// [`PrimeField::ReprEndianness`]. - fn into_repr(&self) -> Self::Repr; + fn to_repr(&self) -> Self::Repr; /// Returns true iff this element is odd. fn is_odd(&self) -> bool; diff --git a/group/src/tests/mod.rs b/group/src/tests/mod.rs index 66a76c0..75fc46f 100644 --- a/group/src/tests/mod.rs +++ b/group/src/tests/mod.rs @@ -90,7 +90,7 @@ fn random_wnaf_tests() { g1.mul_assign(s); wnaf_table(&mut table, g, w); - wnaf_form(&mut wnaf, s.into_repr(), w); + wnaf_form(&mut wnaf, s.to_repr(), w); let g2 = wnaf_exp(&table, &wnaf); assert_eq!(g1, g2); diff --git a/group/src/wnaf.rs b/group/src/wnaf.rs index 261b301..57f780d 100644 --- a/group/src/wnaf.rs +++ b/group/src/wnaf.rs @@ -149,7 +149,7 @@ impl Wnaf<(), Vec, Vec> { let window_size = G::recommended_wnaf_for_scalar(&scalar); // Compute the wNAF form of the scalar. - wnaf_form(&mut self.scalar, scalar.into_repr(), window_size); + wnaf_form(&mut self.scalar, scalar.to_repr(), window_size); // Return a Wnaf object that mutably borrows the base storage location, but // immutably borrows the computed wNAF form scalar location. @@ -203,7 +203,7 @@ impl>> Wnaf { where B: AsRef<[G]>, { - wnaf_form(self.scalar.as_mut(), scalar.into_repr(), self.window_size); + wnaf_form(self.scalar.as_mut(), scalar.to_repr(), self.window_size); wnaf_exp(self.base.as_ref(), self.scalar.as_mut()) } } diff --git a/pairing/benches/bls12_381/fq.rs b/pairing/benches/bls12_381/fq.rs index f2a981f..417ec9f 100644 --- a/pairing/benches/bls12_381/fq.rs +++ b/pairing/benches/bls12_381/fq.rs @@ -155,7 +155,7 @@ fn bench_fq_sqrt(c: &mut Criterion) { }); } -fn bench_fq_into_repr(c: &mut Criterion) { +fn bench_fq_to_repr(c: &mut Criterion) { const SAMPLES: usize = 1000; let mut rng = XorShiftRng::from_seed([ @@ -166,10 +166,10 @@ fn bench_fq_into_repr(c: &mut Criterion) { let v: Vec = (0..SAMPLES).map(|_| Fq::random(&mut rng)).collect(); let mut count = 0; - c.bench_function("Fq::into_repr", |b| { + c.bench_function("Fq::to_repr", |b| { b.iter(|| { count = (count + 1) % SAMPLES; - v[count].into_repr() + v[count].to_repr() }) }); } @@ -183,7 +183,7 @@ fn bench_fq_from_repr(c: &mut Criterion) { ]); let v: Vec = (0..SAMPLES) - .map(|_| Fq::random(&mut rng).into_repr()) + .map(|_| Fq::random(&mut rng).to_repr()) .collect(); let mut count = 0; @@ -204,6 +204,6 @@ criterion_group!( bench_fq_invert, bench_fq_neg, bench_fq_sqrt, - bench_fq_into_repr, + bench_fq_to_repr, bench_fq_from_repr, ); diff --git a/pairing/benches/bls12_381/fr.rs b/pairing/benches/bls12_381/fr.rs index f3aa749..468d68e 100644 --- a/pairing/benches/bls12_381/fr.rs +++ b/pairing/benches/bls12_381/fr.rs @@ -155,7 +155,7 @@ fn bench_fr_sqrt(c: &mut Criterion) { }); } -fn bench_fr_into_repr(c: &mut Criterion) { +fn bench_fr_to_repr(c: &mut Criterion) { const SAMPLES: usize = 1000; let mut rng = XorShiftRng::from_seed([ @@ -166,10 +166,10 @@ fn bench_fr_into_repr(c: &mut Criterion) { let v: Vec = (0..SAMPLES).map(|_| Fr::random(&mut rng)).collect(); let mut count = 0; - c.bench_function("Fr::into_repr", |b| { + c.bench_function("Fr::to_repr", |b| { b.iter(|| { count = (count + 1) % SAMPLES; - v[count].into_repr() + v[count].to_repr() }) }); } @@ -183,7 +183,7 @@ fn bench_fr_from_repr(c: &mut Criterion) { ]); let v: Vec = (0..SAMPLES) - .map(|_| Fr::random(&mut rng).into_repr()) + .map(|_| Fr::random(&mut rng).to_repr()) .collect(); let mut count = 0; @@ -204,6 +204,6 @@ criterion_group!( bench_fr_invert, bench_fr_neg, bench_fr_sqrt, - bench_fr_into_repr, + bench_fr_to_repr, bench_fr_from_repr, ); diff --git a/pairing/src/bls12_381/ec.rs b/pairing/src/bls12_381/ec.rs index d70d950..1a3f141 100644 --- a/pairing/src/bls12_381/ec.rs +++ b/pairing/src/bls12_381/ec.rs @@ -872,8 +872,8 @@ pub mod g1 { // is at infinity. res.0[0] |= 1 << 6; } else { - res.0[..48].copy_from_slice(&affine.x.into_repr().0); - res.0[48..].copy_from_slice(&affine.y.into_repr().0); + res.0[..48].copy_from_slice(&affine.x.to_repr().0); + res.0[48..].copy_from_slice(&affine.y.to_repr().0); } res @@ -969,7 +969,7 @@ pub mod g1 { // is at infinity. res.0[0] |= 1 << 6; } else { - res.0 = affine.x.into_repr().0; + res.0 = affine.x.to_repr().0; let negy = affine.y.neg(); @@ -1494,10 +1494,10 @@ pub mod g2 { // is at infinity. res.0[0] |= 1 << 6; } else { - res.0[0..48].copy_from_slice(&affine.x.c1.into_repr().0); - res.0[48..96].copy_from_slice(&affine.x.c0.into_repr().0); - res.0[96..144].copy_from_slice(&affine.y.c1.into_repr().0); - res.0[144..192].copy_from_slice(&affine.y.c0.into_repr().0); + res.0[0..48].copy_from_slice(&affine.x.c1.to_repr().0); + res.0[48..96].copy_from_slice(&affine.x.c0.to_repr().0); + res.0[96..144].copy_from_slice(&affine.y.c1.to_repr().0); + res.0[144..192].copy_from_slice(&affine.y.c0.to_repr().0); } res @@ -1608,8 +1608,8 @@ pub mod g2 { // is at infinity. res.0[0] |= 1 << 6; } else { - res.0[..48].copy_from_slice(&affine.x.c1.into_repr().0); - res.0[48..].copy_from_slice(&affine.x.c0.into_repr().0); + res.0[..48].copy_from_slice(&affine.x.c1.to_repr().0); + res.0[48..].copy_from_slice(&affine.x.c0.to_repr().0); let negy = affine.y.neg(); diff --git a/pairing/src/bls12_381/fq.rs b/pairing/src/bls12_381/fq.rs index a840467..21ae050 100644 --- a/pairing/src/bls12_381/fq.rs +++ b/pairing/src/bls12_381/fq.rs @@ -1687,7 +1687,7 @@ fn test_fq_sqrt() { } #[test] -fn test_fq_from_into_repr() { +fn test_fq_from_to_repr() { // q + 1 should not be in the field assert!(Fq::from_repr(FqRepr([ 0x1a, 0x01, 0x11, 0xea, 0x39, 0x7f, 0xe6, 0x9a, 0x4b, 0x1b, 0xa7, 0xb6, 0x43, 0x4b, 0xac, @@ -1722,7 +1722,7 @@ fn test_fq_from_into_repr() { 0x17, 0x91, 0x4c, ]); a_fq.mul_assign(&b_fq); - assert_eq!(a_fq.into_repr(), c); + assert_eq!(a_fq.to_repr(), c); // Zero should be in the field. assert!(Fq::from_repr(FqRepr([0; 48])).unwrap().is_zero()); @@ -1735,7 +1735,7 @@ fn test_fq_from_into_repr() { for _ in 0..1000 { // Try to turn Fq elements into representations and back again, and compare. let a = Fq::random(&mut rng); - let a_repr = a.into_repr(); + let a_repr = a.to_repr(); let b_repr = FqRepr::from(a); assert_eq!(a_repr, b_repr); let a_again = Fq::from_repr(a_repr).unwrap(); diff --git a/pairing/src/bls12_381/fr.rs b/pairing/src/bls12_381/fr.rs index 3e2e1f6..9bab427 100644 --- a/pairing/src/bls12_381/fr.rs +++ b/pairing/src/bls12_381/fr.rs @@ -472,7 +472,7 @@ fn test_fr_sqrt() { } #[test] -fn test_fr_from_into_repr() { +fn test_fr_from_to_repr() { // r + 1 should not be in the field assert!(Fr::from_repr(FrRepr([ 0x02, 0x00, 0x00, 0x00, 0xff, 0xff, 0xff, 0xff, 0xfe, 0x5b, 0xfe, 0xff, 0x02, 0xa4, 0xbd, @@ -503,7 +503,7 @@ fn test_fr_from_into_repr() { 0x61, 0x71, ]); a_fr.mul_assign(&b_fr); - assert_eq!(a_fr.into_repr(), c); + assert_eq!(a_fr.to_repr(), c); // Zero should be in the field. assert!(Fr::from_repr(FrRepr([0; 32])).unwrap().is_zero()); @@ -516,7 +516,7 @@ fn test_fr_from_into_repr() { for _ in 0..1000 { // Try to turn Fr elements into representations and back again, and compare. let a = Fr::random(&mut rng); - let a_repr = a.into_repr(); + let a_repr = a.to_repr(); let b_repr = FrRepr::from(a); assert_eq!(a_repr, b_repr); let a_again = Fr::from_repr(a_repr).unwrap(); diff --git a/pairing/src/bls12_381/tests/mod.rs b/pairing/src/bls12_381/tests/mod.rs index 6d8cc92..e866319 100644 --- a/pairing/src/bls12_381/tests/mod.rs +++ b/pairing/src/bls12_381/tests/mod.rs @@ -172,7 +172,7 @@ fn test_g1_uncompressed_invalid_vectors() { } { - let m = Fq::zero().into_repr(); + let m = Fq::zero().to_repr(); let mut o = o; o.as_mut()[..48].copy_from_slice(m.as_ref()); @@ -198,8 +198,8 @@ fn test_g1_uncompressed_invalid_vectors() { let y = y.unwrap(); // We know this is on the curve, but it's likely not going to be in the correct subgroup. - o.as_mut()[..48].copy_from_slice(x.into_repr().as_ref()); - o.as_mut()[48..].copy_from_slice(y.into_repr().as_ref()); + o.as_mut()[..48].copy_from_slice(x.to_repr().as_ref()); + o.as_mut()[48..].copy_from_slice(y.to_repr().as_ref()); if let Err(GroupDecodingError::NotInSubgroup) = o.into_affine() { break; @@ -310,7 +310,7 @@ fn test_g2_uncompressed_invalid_vectors() { } { - let m = Fq::zero().into_repr(); + let m = Fq::zero().to_repr(); let mut o = o; o.as_mut()[..48].copy_from_slice(m.as_ref()); @@ -340,10 +340,10 @@ fn test_g2_uncompressed_invalid_vectors() { let y = y.unwrap(); // We know this is on the curve, but it's likely not going to be in the correct subgroup. - o.as_mut()[..48].copy_from_slice(x.c1.into_repr().as_ref()); - o.as_mut()[48..96].copy_from_slice(x.c0.into_repr().as_ref()); - o.as_mut()[96..144].copy_from_slice(y.c1.into_repr().as_ref()); - o.as_mut()[144..].copy_from_slice(y.c0.into_repr().as_ref()); + o.as_mut()[..48].copy_from_slice(x.c1.to_repr().as_ref()); + o.as_mut()[48..96].copy_from_slice(x.c0.to_repr().as_ref()); + o.as_mut()[96..144].copy_from_slice(y.c1.to_repr().as_ref()); + o.as_mut()[144..].copy_from_slice(y.c0.to_repr().as_ref()); if let Err(GroupDecodingError::NotInSubgroup) = o.into_affine() { break; @@ -433,7 +433,7 @@ fn test_g1_compressed_invalid_vectors() { if x3b.sqrt().is_some().into() { x.add_assign(&Fq::one()); } else { - o.as_mut().copy_from_slice(x.into_repr().as_ref()); + o.as_mut().copy_from_slice(x.to_repr().as_ref()); o.as_mut()[0] |= 0b1000_0000; if let Err(GroupDecodingError::NotOnCurve) = o.into_affine() { @@ -456,7 +456,7 @@ fn test_g1_compressed_invalid_vectors() { if x3b.sqrt().is_some().into() { // We know this is on the curve, but it's likely not going to be in the correct subgroup. - o.as_mut().copy_from_slice(x.into_repr().as_ref()); + o.as_mut().copy_from_slice(x.to_repr().as_ref()); o.as_mut()[0] |= 0b1000_0000; if let Err(GroupDecodingError::NotInSubgroup) = o.into_affine() { @@ -565,8 +565,8 @@ fn test_g2_compressed_invalid_vectors() { if x3b.sqrt().is_some().into() { x.add_assign(&Fq2::one()); } else { - o.as_mut()[..48].copy_from_slice(x.c1.into_repr().as_ref()); - o.as_mut()[48..].copy_from_slice(x.c0.into_repr().as_ref()); + o.as_mut()[..48].copy_from_slice(x.c1.to_repr().as_ref()); + o.as_mut()[48..].copy_from_slice(x.c0.to_repr().as_ref()); o.as_mut()[0] |= 0b1000_0000; if let Err(GroupDecodingError::NotOnCurve) = o.into_affine() { @@ -595,8 +595,8 @@ fn test_g2_compressed_invalid_vectors() { if x3b.sqrt().is_some().into() { // We know this is on the curve, but it's likely not going to be in the correct subgroup. - o.as_mut()[..48].copy_from_slice(x.c1.into_repr().as_ref()); - o.as_mut()[48..].copy_from_slice(x.c0.into_repr().as_ref()); + o.as_mut()[..48].copy_from_slice(x.c1.to_repr().as_ref()); + o.as_mut()[48..].copy_from_slice(x.c0.to_repr().as_ref()); o.as_mut()[0] |= 0b1000_0000; if let Err(GroupDecodingError::NotInSubgroup) = o.into_affine() { diff --git a/pairing/src/tests/engine.rs b/pairing/src/tests/engine.rs index d4efb6d..e9f0570 100644 --- a/pairing/src/tests/engine.rs +++ b/pairing/src/tests/engine.rs @@ -130,7 +130,7 @@ fn random_bilinearity_tests() { let mut cd = c; cd.mul_assign(&d); - let mut cd = cd.into_repr(); + let mut cd = cd.to_repr(); ::ReprEndianness::toggle_little_endian(&mut cd); use byteorder::ByteOrder; diff --git a/pairing/src/tests/repr.rs b/pairing/src/tests/repr.rs index ca6112e..bdaffaa 100644 --- a/pairing/src/tests/repr.rs +++ b/pairing/src/tests/repr.rs @@ -15,7 +15,7 @@ fn random_encoding_tests() { for _ in 0..1000 { let r = P::random(&mut rng); - let v = r.into_repr(); + let v = r.to_repr(); let rdecoded = P::from_repr(v).unwrap(); assert_eq!(r, rdecoded); diff --git a/zcash_client_backend/src/welding_rig.rs b/zcash_client_backend/src/welding_rig.rs index d1f9bcd..4099e76 100644 --- a/zcash_client_backend/src/welding_rig.rs +++ b/zcash_client_backend/src/welding_rig.rs @@ -36,7 +36,7 @@ fn scan_output( let ct = output.ciphertext; // Increment tree and witnesses - let node = Node::new(cmu.into_repr()); + let node = Node::new(cmu.to_repr()); for witness in existing_witnesses { witness.append(node).unwrap(); } @@ -207,7 +207,7 @@ mod tests { }; let fake_cmu = { let fake_cmu = Fr::random(rng); - fake_cmu.into_repr().as_ref().to_owned() + fake_cmu.to_repr().as_ref().to_owned() }; let fake_epk = { let mut buffer = vec![0; 64]; @@ -262,7 +262,7 @@ mod tests { Memo::default(), &mut rng, ); - let cmu = note.cm(&JUBJUB).into_repr().as_ref().to_owned(); + let cmu = note.cm(&JUBJUB).to_repr().as_ref().to_owned(); let mut epk = vec![]; encryptor.epk().write(&mut epk).unwrap(); let enc_ciphertext = encryptor.encrypt_note_plaintext(); diff --git a/zcash_primitives/src/jubjub/edwards.rs b/zcash_primitives/src/jubjub/edwards.rs index c4d6c80..612fbf5 100644 --- a/zcash_primitives/src/jubjub/edwards.rs +++ b/zcash_primitives/src/jubjub/edwards.rs @@ -172,7 +172,7 @@ impl Point { assert_eq!(E::Fr::NUM_BITS, 255); - let mut y_repr = y.into_repr(); + let mut y_repr = y.to_repr(); if x.is_odd() { y_repr.as_mut()[31] |= 0x80; } diff --git a/zcash_primitives/src/jubjub/fs.rs b/zcash_primitives/src/jubjub/fs.rs index 816c896..fc82d75 100644 --- a/zcash_primitives/src/jubjub/fs.rs +++ b/zcash_primitives/src/jubjub/fs.rs @@ -122,7 +122,7 @@ impl ConstantTimeEq for Fs { impl ::std::fmt::Display for Fs { fn fmt(&self, f: &mut ::std::fmt::Formatter<'_>) -> ::std::fmt::Result { - write!(f, "Fs({})", self.into_repr()) + write!(f, "Fs({})", self.to_repr()) } } @@ -137,13 +137,13 @@ impl From for Fs { impl From for FsRepr { fn from(e: Fs) -> FsRepr { - e.into_repr() + e.to_repr() } } impl<'a> From<&'a Fs> for FsRepr { fn from(e: &'a Fs) -> FsRepr { - e.into_repr() + e.to_repr() } } @@ -325,7 +325,7 @@ impl PrimeField for Fs { } } - fn into_repr(&self) -> FsRepr { + fn to_repr(&self) -> FsRepr { let mut r = *self; r.mont_reduce(self.0[0], self.0[1], self.0[2], self.0[3], 0, 0, 0, 0); @@ -1095,7 +1095,7 @@ fn test_fs_sqrt() { } #[test] -fn test_fs_from_into_repr() { +fn test_fs_from_to_repr() { // r + 1 should not be in the field assert!(Fs::from_repr(FsRepr([ 0xb8, 0x2c, 0xf7, 0xd6, 0x5e, 0x0e, 0x97, 0xd0, 0x82, 0x10, 0xc8, 0xcc, 0x93, 0x20, 0x68, @@ -1140,7 +1140,7 @@ fn test_fs_from_into_repr() { for _ in 0..1000 { // Try to turn Fs elements into representations and back again, and compare. let a = Fs::random(&mut rng); - let a_repr = a.into_repr(); + let a_repr = a.to_repr(); let b_repr = FsRepr::from(a); assert_eq!(a_repr, b_repr); let a_again = Fs::from_repr(a_repr).unwrap(); diff --git a/zcash_primitives/src/jubjub/tests.rs b/zcash_primitives/src/jubjub/tests.rs index 6eeb1f5..a8b5274 100644 --- a/zcash_primitives/src/jubjub/tests.rs +++ b/zcash_primitives/src/jubjub/tests.rs @@ -374,7 +374,7 @@ fn test_jubjub_params(params: &E::Params) { let max = { // Grab char - 1 in little endian. - let mut tmp = (-E::Fs::one()).into_repr(); + let mut tmp = (-E::Fs::one()).to_repr(); ::ReprEndianness::toggle_little_endian(&mut tmp); // Shift right by 1 bit. @@ -399,8 +399,8 @@ fn test_jubjub_params(params: &E::Params) { pacc += &tmp; nacc -= &tmp; // The first subtraction wraps intentionally. - let mut pacc_repr = pacc.into_repr(); - let mut nacc_repr = nacc.into_repr(); + let mut pacc_repr = pacc.to_repr(); + let mut nacc_repr = nacc.to_repr(); ::ReprEndianness::toggle_little_endian(&mut pacc_repr); ::ReprEndianness::toggle_little_endian(&mut nacc_repr); diff --git a/zcash_primitives/src/keys.rs b/zcash_primitives/src/keys.rs index 2f067a2..50c2de5 100644 --- a/zcash_primitives/src/keys.rs +++ b/zcash_primitives/src/keys.rs @@ -91,8 +91,8 @@ impl ExpandedSpendingKey { } pub fn write(&self, mut writer: W) -> io::Result<()> { - writer.write_all(self.ask.into_repr().as_ref())?; - writer.write_all(self.nsk.into_repr().as_ref())?; + writer.write_all(self.ask.to_repr().as_ref())?; + writer.write_all(self.nsk.to_repr().as_ref())?; writer.write_all(&self.ovk.0)?; Ok(()) diff --git a/zcash_primitives/src/merkle_tree.rs b/zcash_primitives/src/merkle_tree.rs index a3fc1fc..9aa3ed5 100644 --- a/zcash_primitives/src/merkle_tree.rs +++ b/zcash_primitives/src/merkle_tree.rs @@ -211,13 +211,13 @@ impl CommitmentTree { /// /// let mut tree = CommitmentTree::::new(); /// -/// tree.append(Node::new(Fr::random(&mut rng).into_repr())); -/// tree.append(Node::new(Fr::random(&mut rng).into_repr())); +/// tree.append(Node::new(Fr::random(&mut rng).to_repr())); +/// tree.append(Node::new(Fr::random(&mut rng).to_repr())); /// let mut witness = IncrementalWitness::from_tree(&tree); /// assert_eq!(witness.position(), 1); /// assert_eq!(tree.root(), witness.root()); /// -/// let cmu = Node::new(Fr::random(&mut rng).into_repr()); +/// let cmu = Node::new(Fr::random(&mut rng).to_repr()); /// tree.append(cmu); /// witness.append(cmu); /// assert_eq!(tree.root(), witness.root()); diff --git a/zcash_primitives/src/note_encryption.rs b/zcash_primitives/src/note_encryption.rs index 539ee64..1ad6cce 100644 --- a/zcash_primitives/src/note_encryption.rs +++ b/zcash_primitives/src/note_encryption.rs @@ -193,7 +193,7 @@ fn prf_ock( let mut ock_input = [0u8; 128]; ock_input[0..32].copy_from_slice(&ovk.0); cv.write(&mut ock_input[32..64]).unwrap(); - ock_input[64..96].copy_from_slice(cmu.into_repr().as_ref()); + ock_input[64..96].copy_from_slice(cmu.to_repr().as_ref()); epk.write(&mut ock_input[96..128]).unwrap(); Blake2bParams::new() @@ -303,7 +303,7 @@ impl SaplingNoteEncryption { (&mut input[12..20]) .write_u64::(self.note.value) .unwrap(); - input[20..COMPACT_NOTE_SIZE].copy_from_slice(self.note.r.into_repr().as_ref()); + input[20..COMPACT_NOTE_SIZE].copy_from_slice(self.note.r.to_repr().as_ref()); input[COMPACT_NOTE_SIZE..NOTE_PLAINTEXT_SIZE].copy_from_slice(&self.memo.0); let mut output = [0u8; ENC_CIPHERTEXT_SIZE]; @@ -327,7 +327,7 @@ impl SaplingNoteEncryption { let mut input = [0u8; OUT_PLAINTEXT_SIZE]; self.note.pk_d.write(&mut input[0..32]).unwrap(); - input[32..OUT_PLAINTEXT_SIZE].copy_from_slice(self.esk.into_repr().as_ref()); + input[32..OUT_PLAINTEXT_SIZE].copy_from_slice(self.esk.to_repr().as_ref()); let mut output = [0u8; OUT_CIPHERTEXT_SIZE]; assert_eq!( @@ -366,7 +366,7 @@ fn parse_note_plaintext_without_memo( let diversifier = Diversifier(d); let pk_d = diversifier .g_d::(&JUBJUB)? - .mul(ivk.into_repr(), &JUBJUB); + .mul(ivk.to_repr(), &JUBJUB); let to = PaymentAddress::from_parts(diversifier, pk_d)?; let note = to.create_note(v, rcm, &JUBJUB).unwrap(); @@ -525,7 +525,7 @@ pub fn try_sapling_output_recovery( let diversifier = Diversifier(d); if diversifier .g_d::(&JUBJUB)? - .mul(esk.into_repr(), &JUBJUB) + .mul(esk.to_repr(), &JUBJUB) != *epk { // Published epk doesn't match calculated epk diff --git a/zcash_primitives/src/pedersen_hash.rs b/zcash_primitives/src/pedersen_hash.rs index 5d39cd6..747ffcb 100644 --- a/zcash_primitives/src/pedersen_hash.rs +++ b/zcash_primitives/src/pedersen_hash.rs @@ -89,7 +89,7 @@ where let window = JubjubBls12::pedersen_hash_exp_window_size() as usize; let window_mask = (1u64 << window) - 1; - let mut acc = acc.into_repr(); + let mut acc = acc.to_repr(); ::ReprEndianness::toggle_little_endian(&mut acc); let num_limbs: usize = acc.as_ref().len() / 8; let mut limbs = vec![0u64; num_limbs + 1]; diff --git a/zcash_primitives/src/redjubjub.rs b/zcash_primitives/src/redjubjub.rs index c816ddf..c8088f6 100644 --- a/zcash_primitives/src/redjubjub.rs +++ b/zcash_primitives/src/redjubjub.rs @@ -20,7 +20,7 @@ fn read_scalar(mut reader: R) -> io::Result { } fn write_scalar(s: &E::Fs, mut writer: W) -> io::Result<()> { - writer.write_all(s.into_repr().as_ref()) + writer.write_all(s.to_repr().as_ref()) } fn h_star(a: &[u8], b: &[u8]) -> E::Fs { diff --git a/zcash_primitives/src/sapling.rs b/zcash_primitives/src/sapling.rs index 4582fe6..0251803 100644 --- a/zcash_primitives/src/sapling.rs +++ b/zcash_primitives/src/sapling.rs @@ -45,7 +45,7 @@ pub fn merkle_hash(depth: usize, lhs: &FrRepr, rhs: &FrRepr) -> FrRepr { ) .to_xy() .0 - .into_repr() + .to_repr() } /// A node within the Sapling commitment tree. @@ -79,7 +79,7 @@ impl Hashable for Node { fn blank() -> Self { Node { - repr: Note::::uncommitted().into_repr(), + repr: Note::::uncommitted().to_repr(), } } diff --git a/zcash_primitives/src/transaction/builder.rs b/zcash_primitives/src/transaction/builder.rs index fda58ee..18510a0 100644 --- a/zcash_primitives/src/transaction/builder.rs +++ b/zcash_primitives/src/transaction/builder.rs @@ -745,7 +745,7 @@ mod tests { let note1 = to .create_note(50000, Fs::random(&mut rng), &JUBJUB) .unwrap(); - let cm1 = Node::new(note1.cm(&JUBJUB).into_repr()); + let cm1 = Node::new(note1.cm(&JUBJUB).to_repr()); let mut tree = CommitmentTree::new(); tree.append(cm1).unwrap(); let witness1 = IncrementalWitness::from_tree(&tree); @@ -844,7 +844,7 @@ mod tests { let note1 = to .create_note(59999, Fs::random(&mut rng), &JUBJUB) .unwrap(); - let cm1 = Node::new(note1.cm(&JUBJUB).into_repr()); + let cm1 = Node::new(note1.cm(&JUBJUB).to_repr()); let mut tree = CommitmentTree::new(); tree.append(cm1).unwrap(); let mut witness1 = IncrementalWitness::from_tree(&tree); @@ -882,7 +882,7 @@ mod tests { } let note2 = to.create_note(1, Fs::random(&mut rng), &JUBJUB).unwrap(); - let cm2 = Node::new(note2.cm(&JUBJUB).into_repr()); + let cm2 = Node::new(note2.cm(&JUBJUB).to_repr()); tree.append(cm2).unwrap(); witness1.append(cm2).unwrap(); let witness2 = IncrementalWitness::from_tree(&tree); diff --git a/zcash_primitives/src/transaction/components.rs b/zcash_primitives/src/transaction/components.rs index d53ee7f..25baa28 100644 --- a/zcash_primitives/src/transaction/components.rs +++ b/zcash_primitives/src/transaction/components.rs @@ -176,7 +176,7 @@ impl SpendDescription { pub fn write(&self, mut writer: W) -> io::Result<()> { self.cv.write(&mut writer)?; - writer.write_all(self.anchor.into_repr().as_ref())?; + writer.write_all(self.anchor.to_repr().as_ref())?; writer.write_all(&self.nullifier)?; self.rk.write(&mut writer)?; writer.write_all(&self.zkproof)?; @@ -254,7 +254,7 @@ impl OutputDescription { pub fn write(&self, mut writer: W) -> io::Result<()> { self.cv.write(&mut writer)?; - writer.write_all(self.cmu.into_repr().as_ref())?; + writer.write_all(self.cmu.to_repr().as_ref())?; self.ephemeral_key.write(&mut writer)?; writer.write_all(&self.enc_ciphertext)?; writer.write_all(&self.out_ciphertext)?; diff --git a/zcash_primitives/src/transaction/sighash.rs b/zcash_primitives/src/transaction/sighash.rs index c77c2d0..89ee192 100644 --- a/zcash_primitives/src/transaction/sighash.rs +++ b/zcash_primitives/src/transaction/sighash.rs @@ -128,7 +128,7 @@ fn shielded_spends_hash(tx: &TransactionData) -> Blake2bHash { let mut data = Vec::with_capacity(tx.shielded_spends.len() * 384); for s_spend in &tx.shielded_spends { s_spend.cv.write(&mut data).unwrap(); - data.extend_from_slice(s_spend.anchor.into_repr().as_ref()); + data.extend_from_slice(s_spend.anchor.to_repr().as_ref()); data.extend_from_slice(&s_spend.nullifier); s_spend.rk.write(&mut data).unwrap(); data.extend_from_slice(&s_spend.zkproof); diff --git a/zcash_primitives/src/zip32.rs b/zcash_primitives/src/zip32.rs index a02457f..1271a2d 100644 --- a/zcash_primitives/src/zip32.rs +++ b/zcash_primitives/src/zip32.rs @@ -1014,8 +1014,8 @@ mod tests { let xsk = &xsks[j]; let tv = &test_vectors[j]; - assert_eq!(xsk.expsk.ask.into_repr().as_ref(), tv.ask.unwrap()); - assert_eq!(xsk.expsk.nsk.into_repr().as_ref(), tv.nsk.unwrap()); + assert_eq!(xsk.expsk.ask.to_repr().as_ref(), tv.ask.unwrap()); + assert_eq!(xsk.expsk.nsk.to_repr().as_ref(), tv.nsk.unwrap()); assert_eq!(xsk.expsk.ovk.0, tv.ovk); assert_eq!(xsk.dk.0, tv.dk); @@ -1040,7 +1040,7 @@ mod tests { assert_eq!(xfvk.dk.0, tv.dk); assert_eq!(xfvk.chain_code.0, tv.c); - assert_eq!(xfvk.fvk.vk.ivk().into_repr().as_ref(), tv.ivk); + assert_eq!(xfvk.fvk.vk.ivk().to_repr().as_ref(), tv.ivk); let mut ser = vec![]; xfvk.write(&mut ser).unwrap(); diff --git a/zcash_proofs/src/circuit/ecc.rs b/zcash_proofs/src/circuit/ecc.rs index 59eb761..d287e1b 100644 --- a/zcash_proofs/src/circuit/ecc.rs +++ b/zcash_proofs/src/circuit/ecc.rs @@ -769,7 +769,7 @@ mod test { let q = p.mul(s, params); let (x1, y1) = q.to_xy(); - let mut s_bits = BitIterator::::new(s.into_repr()).collect::>(); + let mut s_bits = BitIterator::::new(s.to_repr()).collect::>(); s_bits.reverse(); s_bits.truncate(Fs::NUM_BITS as usize); @@ -822,7 +822,7 @@ mod test { y: num_y0, }; - let mut s_bits = BitIterator::::new(s.into_repr()).collect::>(); + let mut s_bits = BitIterator::::new(s.to_repr()).collect::>(); s_bits.reverse(); s_bits.truncate(Fs::NUM_BITS as usize); diff --git a/zcash_proofs/src/circuit/sapling.rs b/zcash_proofs/src/circuit/sapling.rs index 5e6c05f..fe20e4f 100644 --- a/zcash_proofs/src/circuit/sapling.rs +++ b/zcash_proofs/src/circuit/sapling.rs @@ -615,8 +615,8 @@ fn test_input_circuit_with_bls12_381() { ::std::mem::swap(&mut lhs, &mut rhs); } - let mut lhs: Vec = BitIterator::::new(lhs.into_repr()).collect(); - let mut rhs: Vec = BitIterator::::new(rhs.into_repr()).collect(); + let mut lhs: Vec = BitIterator::::new(lhs.to_repr()).collect(); + let mut rhs: Vec = BitIterator::::new(rhs.to_repr()).collect(); lhs.reverse(); rhs.reverse(); @@ -799,8 +799,8 @@ fn test_input_circuit_with_bls12_381_external_test_vectors() { ::std::mem::swap(&mut lhs, &mut rhs); } - let mut lhs: Vec = BitIterator::::new(lhs.into_repr()).collect(); - let mut rhs: Vec = BitIterator::::new(rhs.into_repr()).collect(); + let mut lhs: Vec = BitIterator::::new(lhs.to_repr()).collect(); + let mut rhs: Vec = BitIterator::::new(rhs.to_repr()).collect(); lhs.reverse(); rhs.reverse();