// Copyright 2021 The Go Authors. All rights reserved.
// Use of this source code is governed by a BSD-style
// license that can be found in the LICENSE file.

// Code generated by generate.go. DO NOT EDIT.

package fiat

import (
	
	
)

// P521Element is an integer modulo 2^521 - 1.
//
// The zero value is a valid zero element.
type P521Element struct {
	// Values are represented internally always in the Montgomery domain, and
	// converted in Bytes and SetBytes.
	x p521MontgomeryDomainFieldElement
}

const p521ElementLen = 66

type p521UntypedFieldElement = [9]uint64

// One sets e = 1, and returns e.
func ( *P521Element) () *P521Element {
	p521SetOne(&.x)
	return 
}

// Equal returns 1 if e == t, and zero otherwise.
func ( *P521Element) ( *P521Element) int {
	 := .Bytes()
	 := .Bytes()
	return subtle.ConstantTimeCompare(, )
}

// IsZero returns 1 if e == 0, and zero otherwise.
func ( *P521Element) () int {
	 := make([]byte, p521ElementLen)
	 := .Bytes()
	return subtle.ConstantTimeCompare(, )
}

// Set sets e = t, and returns e.
func ( *P521Element) ( *P521Element) *P521Element {
	.x = .x
	return 
}

// Bytes returns the 66-byte big-endian encoding of e.
func ( *P521Element) () []byte {
	// This function is outlined to make the allocations inline in the caller
	// rather than happen on the heap.
	var  [p521ElementLen]byte
	return .bytes(&)
}

func ( *P521Element) ( *[p521ElementLen]byte) []byte {
	var  p521NonMontgomeryDomainFieldElement
	p521FromMontgomery(&, &.x)
	p521ToBytes(, (*p521UntypedFieldElement)(&))
	p521InvertEndianness([:])
	return [:]
}

// SetBytes sets e = v, where v is a big-endian 66-byte encoding, and returns e.
// If v is not 66 bytes or it encodes a value higher than 2^521 - 1,
// SetBytes returns nil and an error, and e is unchanged.
func ( *P521Element) ( []byte) (*P521Element, error) {
	if len() != p521ElementLen {
		return nil, errors.New("invalid P521Element encoding")
	}

	// Check for non-canonical encodings (p + k, 2p + k, etc.) by comparing to
	// the encoding of -1 mod p, so p - 1, the highest canonical encoding.
	var  = new(P521Element).Sub(
		new(P521Element), new(P521Element).One()).Bytes()
	for  := range  {
		if [] < [] {
			break
		}
		if [] > [] {
			return nil, errors.New("invalid P521Element encoding")
		}
	}

	var  [p521ElementLen]byte
	copy([:], )
	p521InvertEndianness([:])
	var  p521NonMontgomeryDomainFieldElement
	p521FromBytes((*p521UntypedFieldElement)(&), &)
	p521ToMontgomery(&.x, &)
	return , nil
}

// Add sets e = t1 + t2, and returns e.
func ( *P521Element) (,  *P521Element) *P521Element {
	p521Add(&.x, &.x, &.x)
	return 
}

// Sub sets e = t1 - t2, and returns e.
func ( *P521Element) (,  *P521Element) *P521Element {
	p521Sub(&.x, &.x, &.x)
	return 
}

// Mul sets e = t1 * t2, and returns e.
func ( *P521Element) (,  *P521Element) *P521Element {
	p521Mul(&.x, &.x, &.x)
	return 
}

// Square sets e = t * t, and returns e.
func ( *P521Element) ( *P521Element) *P521Element {
	p521Square(&.x, &.x)
	return 
}

// Select sets v to a if cond == 1, and to b if cond == 0.
func ( *P521Element) (,  *P521Element,  int) *P521Element {
	p521Selectznz((*p521UntypedFieldElement)(&.x), p521Uint1(),
		(*p521UntypedFieldElement)(&.x), (*p521UntypedFieldElement)(&.x))
	return 
}

func p521InvertEndianness( []byte) {
	for  := 0;  < len()/2; ++ {
		[], [len()-1-] = [len()-1-], []
	}
}