Skip to content

Commit

Permalink
ecdsa: use AffineCoordinates trait (#650)
Browse files Browse the repository at this point in the history
Switches to the newly consolidated `AffineCoordinates` trait.

See RustCrypto/traits#1237
  • Loading branch information
tarcieri committed Feb 1, 2023
1 parent 10e5369 commit 4e2b0b2
Show file tree
Hide file tree
Showing 3 changed files with 7 additions and 5 deletions.
3 changes: 1 addition & 2 deletions Cargo.lock

Some generated files are not rendered by default. Learn more about how customized files appear on GitHub.

5 changes: 4 additions & 1 deletion Cargo.toml
Original file line number Diff line number Diff line change
Expand Up @@ -8,4 +8,7 @@ members = [
]

[profile.dev]
opt-level = 2
opt-level = 2

[patch.crates-io.elliptic-curve]
git = "https://github.com/rustcrypto/traits.git"
4 changes: 2 additions & 2 deletions ecdsa/src/hazmat.rs
Original file line number Diff line number Diff line change
Expand Up @@ -21,7 +21,7 @@ use {
ff::PrimeField,
group::{Curve as _, Group},
ops::{Invert, LinearCombination, MulByGenerator, Reduce},
point::{AffineXCoordinate, AffineYIsOdd},
point::AffineCoordinates,
scalar::IsHigh,
subtle::CtOption,
CurveArithmetic, ProjectivePoint, Scalar,
Expand Down Expand Up @@ -150,7 +150,7 @@ where
/// the affine point represeting the public key via `&self`, such as a
/// particular curve's `AffinePoint` type.
#[cfg(feature = "arithmetic")]
pub trait VerifyPrimitive<C>: AffineXCoordinate<FieldRepr = FieldBytes<C>> + Copy + Sized
pub trait VerifyPrimitive<C>: AffineCoordinates<FieldRepr = FieldBytes<C>> + Copy + Sized
where
C: PrimeCurve + CurveArithmetic<AffinePoint = Self> + CurveArithmetic,
SignatureSize<C>: ArrayLength<u8>,
Expand Down

0 comments on commit 4e2b0b2

Please sign in to comment.