pub struct CommitterKey<G: AffineRepr> {
    pub comm_key: Vec<G>,
    pub h: G,
    pub s: G,
    pub max_degree: usize,
}
Expand description

CommitterKey is used to commit to, and create evaluation proofs for, a given polynomial.

Fields§

§comm_key: Vec<G>

The key used to commit to polynomials.

§h: G

A random group generator.

§s: G

A random group generator that is to be used to make a commitment hiding.

§max_degree: usize

The maximum degree supported by the parameters this key was derived from.

Trait Implementations§

source§

impl<G: AffineRepr> CanonicalDeserialize for CommitterKey<G>

source§

fn deserialize_with_mode<R: Read>( reader: R, compress: Compress, validate: Validate ) -> Result<Self, SerializationError>

The general deserialize method that takes in customization flags.
source§

fn deserialize_compressed<R>(reader: R) -> Result<Self, SerializationError>where R: Read,

source§

fn deserialize_compressed_unchecked<R>( reader: R ) -> Result<Self, SerializationError>where R: Read,

source§

fn deserialize_uncompressed<R>(reader: R) -> Result<Self, SerializationError>where R: Read,

source§

fn deserialize_uncompressed_unchecked<R>( reader: R ) -> Result<Self, SerializationError>where R: Read,

source§

impl<G: AffineRepr> CanonicalSerialize for CommitterKey<G>

source§

fn serialize_with_mode<W: Write>( &self, writer: W, compress: Compress ) -> Result<(), SerializationError>

The general serialize method that takes in customization flags.
source§

fn serialized_size(&self, compress: Compress) -> usize

source§

fn serialize_compressed<W>(&self, writer: W) -> Result<(), SerializationError>where W: Write,

source§

fn compressed_size(&self) -> usize

source§

fn serialize_uncompressed<W>(&self, writer: W) -> Result<(), SerializationError>where W: Write,

source§

fn uncompressed_size(&self) -> usize

source§

impl<G: AffineRepr> Clone for CommitterKey<G>

source§

fn clone(&self) -> Self

Returns a copy of the value. Read more
1.0.0 · source§

fn clone_from(&mut self, source: &Self)

Performs copy-assignment from source. Read more
source§

impl<G: AffineRepr> Debug for CommitterKey<G>

source§

fn fmt(&self, __f: &mut Formatter<'_>) -> Result

Formats the value using the given formatter. Read more
source§

impl<G: AffineRepr> Default for CommitterKey<G>

source§

fn default() -> Self

Returns the “default value” for a type. Read more
source§

impl<G: AffineRepr> Hash for CommitterKey<G>

source§

fn hash<__HG>(&self, __state: &mut __HG)where __HG: Hasher,

Feeds this value into the given Hasher. Read more
1.3.0 · source§

fn hash_slice<H>(data: &[Self], state: &mut H)where H: Hasher, Self: Sized,

Feeds a slice of this type into the given Hasher. Read more
source§

impl<G: AffineRepr> PCCommitterKey for CommitterKey<G>

source§

fn max_degree(&self) -> usize

Outputs the maximum degree supported by the universal parameters Self was derived from.
source§

fn supported_degree(&self) -> usize

Outputs the maximum degree supported by the committer key.
source§

impl<G: AffineRepr> PCPreparedVerifierKey<CommitterKey<G>> for PreparedVerifierKey<G>

source§

fn prepare(vk: &VerifierKey<G>) -> Self

prepare PreparedVerifierKey from VerifierKey

source§

impl<G: AffineRepr> Valid for CommitterKey<G>

source§

fn check(&self) -> Result<(), SerializationError>

source§

fn batch_check<'a>( batch: impl Iterator<Item = &'a Self> + Send ) -> Result<(), SerializationError>where Self: 'a,

Auto Trait Implementations§

§

impl<G> RefUnwindSafe for CommitterKey<G>where G: RefUnwindSafe,

§

impl<G> Send for CommitterKey<G>

§

impl<G> Sync for CommitterKey<G>

§

impl<G> Unpin for CommitterKey<G>where G: Unpin,

§

impl<G> UnwindSafe for CommitterKey<G>where G: UnwindSafe,

Blanket Implementations§

source§

impl<T> Any for Twhere T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<T> Borrow<T> for Twhere T: ?Sized,

source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for Twhere T: ?Sized,

source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
source§

impl<T> CanonicalSerializeHashExt for Twhere T: CanonicalSerialize,

source§

fn hash<H>(&self) -> GenericArray<u8, <H as OutputSizeUser>::OutputSize>where H: Digest,

source§

fn hash_uncompressed<H>( &self ) -> GenericArray<u8, <H as OutputSizeUser>::OutputSize>where H: Digest,

source§

impl<T> From<T> for T

source§

fn from(t: T) -> T

Returns the argument unchanged.

source§

impl<T, U> Into<U> for Twhere U: From<T>,

source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

§

impl<T> Pointable for T

§

const ALIGN: usize = mem::align_of::<T>()

The alignment of pointer.
§

type Init = T

The type for initializers.
§

unsafe fn init(init: <T as Pointable>::Init) -> usize

Initializes a with the given initializer. Read more
§

unsafe fn deref<'a>(ptr: usize) -> &'a T

Dereferences the given pointer. Read more
§

unsafe fn deref_mut<'a>(ptr: usize) -> &'a mut T

Mutably dereferences the given pointer. Read more
§

unsafe fn drop(ptr: usize)

Drops the object pointed to by the given pointer. Read more
source§

impl<T> Same<T> for T

§

type Output = T

Should always be Self
source§

impl<T> ToOwned for Twhere T: Clone,

§

type Owned = T

The resulting type after obtaining ownership.
source§

fn to_owned(&self) -> T

Creates owned data from borrowed data, usually by cloning. Read more
source§

fn clone_into(&self, target: &mut T)

Uses borrowed data to replace owned data, usually by cloning. Read more
source§

impl<T, U> TryFrom<U> for Twhere U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for Twhere U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.
§

impl<V, T> VZip<V> for Twhere V: MultiLane<T>,

§

fn vzip(self) -> V