16 lines
		
	
	
		
			769 B
		
	
	
	
		
			JavaScript
		
	
	
	
	
	
			
		
		
	
	
			16 lines
		
	
	
		
			769 B
		
	
	
	
		
			JavaScript
		
	
	
	
	
	
/**
 | 
						|
 * NIST secp256r1 aka p256.
 | 
						|
 * @module
 | 
						|
 */
 | 
						|
/*! noble-curves - MIT License (c) 2022 Paul Miller (paulmillr.com) */
 | 
						|
import {} from "./abstract/hash-to-curve.js";
 | 
						|
import { p256_hasher, p256 as p256n } from "./nist.js";
 | 
						|
/** @deprecated use `import { p256 } from '@noble/curves/nist.js';` */
 | 
						|
export const p256 = p256n;
 | 
						|
/** @deprecated use `import { p256 } from '@noble/curves/nist.js';` */
 | 
						|
export const secp256r1 = p256n;
 | 
						|
/** @deprecated use `import { p256_hasher } from '@noble/curves/nist.js';` */
 | 
						|
export const hashToCurve = /* @__PURE__ */ (() => p256_hasher.hashToCurve)();
 | 
						|
/** @deprecated use `import { p256_hasher } from '@noble/curves/nist.js';` */
 | 
						|
export const encodeToCurve = /* @__PURE__ */ (() => p256_hasher.encodeToCurve)();
 | 
						|
//# sourceMappingURL=p256.js.map
 |