type crypto/internal/edwards25519.Scalar

43 uses

	crypto/internal/edwards25519 (current package)
		scalar.go#L22: type Scalar struct {
		scalar.go#L57: func NewScalar() *Scalar {
		scalar.go#L58: 	return &Scalar{}
		scalar.go#L63: func (s *Scalar) MultiplyAdd(x, y, z *Scalar) *Scalar {
		scalar.go#L65: 	zCopy := new(Scalar).Set(z)
		scalar.go#L70: func (s *Scalar) Add(x, y *Scalar) *Scalar {
		scalar.go#L77: func (s *Scalar) Subtract(x, y *Scalar) *Scalar {
		scalar.go#L84: func (s *Scalar) Negate(x *Scalar) *Scalar {
		scalar.go#L91: func (s *Scalar) Multiply(x, y *Scalar) *Scalar {
		scalar.go#L98: func (s *Scalar) Set(x *Scalar) *Scalar {
		scalar.go#L109: func (s *Scalar) SetUniformBytes(x []byte) (*Scalar, error) {
		scalar.go#L126: 	t := new(Scalar).setShortBytes(x[21:42])
		scalar.go#L137: var scalarTwo168 = &Scalar{s: [4]uint64{0x5b8ab432eac74798, 0x38afddd6de59d5d7,
		scalar.go#L139: var scalarTwo336 = &Scalar{s: [4]uint64{0xbd3d108e2b35ecc5, 0x5c3a3718bdf9c90b,
		scalar.go#L144: func (s *Scalar) setShortBytes(x []byte) *Scalar {
		scalar.go#L158: func (s *Scalar) SetCanonicalBytes(x []byte) (*Scalar, error) {
		scalar.go#L204: func (s *Scalar) SetBytesWithClamping(x []byte) (*Scalar, error) {
		scalar.go#L224: func (s *Scalar) Bytes() []byte {
		scalar.go#L231: func (s *Scalar) bytes(out *[32]byte) []byte {
		scalar.go#L239: func (s *Scalar) Equal(t *Scalar) int {
		scalar.go#L256: func (s *Scalar) nonAdjacentForm(w uint) [256]int8 {
		scalar.go#L321: func (s *Scalar) signedRadix16() [64]int8 {
		scalarmult.go#L33: func (v *Point) ScalarBaseMult(x *Scalar) *Point {
		scalarmult.go#L85: func (v *Point) ScalarMult(x *Scalar, q *Point) *Point {
		scalarmult.go#L143: func (v *Point) VarTimeDoubleScalarBaseMult(a *Scalar, A *Point, b *Scalar) *Point {