crypto/ed25519/internal/edwards25519.Scalar.s (field)

39 uses

	crypto/ed25519/internal/edwards25519 (current package)
		scalar.go#L26: 	s [32]byte
		scalar.go#L44: 	scMulAdd(&s.s, &x.s, &y.s, &z.s)
		scalar.go#L51: 	scMulAdd(&s.s, &scOne.s, &x.s, &y.s)
		scalar.go#L58: 	scMulAdd(&s.s, &scMinusOne.s, &y.s, &x.s)
		scalar.go#L65: 	scMulAdd(&s.s, &scMinusOne.s, &x.s, &scZero.s)
		scalar.go#L72: 	scMulAdd(&s.s, &x.s, &y.s, &scZero.s)
		scalar.go#L90: 	scReduce(&s.s, &wideBytes)
		scalar.go#L102: 	copy(ss.s[:], x)
		scalar.go#L106: 	s.s = ss.s
		scalar.go#L112: 	for i := len(s.s) - 1; i >= 0; i-- {
		scalar.go#L114: 		case s.s[i] > scMinusOne.s[i]:
		scalar.go#L116: 		case s.s[i] < scMinusOne.s[i]:
		scalar.go#L146: 	scReduce(&s.s, &wideBytes)
		scalar.go#L153: 	copy(buf, s.s[:])
		scalar.go#L159: 	return subtle.ConstantTimeCompare(s.s[:], t.s[:])
		scalar.go#L944: 	if s.s[31] > 127 {
		scalar.go#L957: 		digits[i] = binary.LittleEndian.Uint64(s.s[i*8:])
		scalar.go#L1005: 	if s.s[31] > 127 {
		scalar.go#L1013: 		digits[2*i] = int8(s.s[i] & 15)
		scalar.go#L1014: 		digits[2*i+1] = int8((s.s[i] >> 4) & 15)