pub struct MarlinPST13<E: Pairing, P: DenseMVPolynomial<E::ScalarField>, S: CryptographicSponge> { /* private fields */ }
Expand description

Multivariate polynomial commitment based on the construction in [PST13] with batching and (optional) hiding property inspired by the univariate scheme in [CHMMVW20, “Marlin”]

Trait Implementations§

source§

impl<E, P, S> PolynomialCommitment<<E as Pairing>::ScalarField, P, S> for MarlinPST13<E, P, S>where E: Pairing, P: DenseMVPolynomial<E::ScalarField> + Sync, S: CryptographicSponge, P::Point: Index<usize, Output = E::ScalarField>,

source§

fn setup<R: RngCore>( max_degree: usize, num_vars: Option<usize>, rng: &mut R ) -> Result<UniversalParams<E, P>, Error>

Constructs public parameters when given as input the maximum degree max_degree and number of variables num_vars for the polynomial commitment scheme.

source§

fn trim( pp: &Self::UniversalParams, supported_degree: usize, _supported_hiding_bound: usize, _enforced_degree_bounds: Option<&[usize]> ) -> Result<(Self::CommitterKey, Self::VerifierKey), Self::Error>

Specializes the public parameters for polynomials up to the given supported_degree

TODO: Add the ability to trim the number of variables TODO: Update for support_hiding_bound

source§

fn commit<'a>( ck: &Self::CommitterKey, polynomials: impl IntoIterator<Item = &'a LabeledPolynomial<E::ScalarField, P>>, rng: Option<&mut dyn RngCore> ) -> Result<(Vec<LabeledCommitment<Self::Commitment>>, Vec<Self::Randomness>), Self::Error>where P: 'a,

Outputs a commitments to polynomials.

source§

fn open<'a>( ck: &Self::CommitterKey, labeled_polynomials: impl IntoIterator<Item = &'a LabeledPolynomial<E::ScalarField, P>>, _commitments: impl IntoIterator<Item = &'a LabeledCommitment<Self::Commitment>>, point: &P::Point, opening_challenges: &mut ChallengeGenerator<E::ScalarField, S>, rands: impl IntoIterator<Item = &'a Self::Randomness>, _rng: Option<&mut dyn RngCore> ) -> Result<Self::Proof, Self::Error>where P: 'a, Self::Randomness: 'a, Self::Commitment: 'a,

On input a polynomial p and a point point, outputs a proof for the same.

source§

fn check<'a>( vk: &Self::VerifierKey, commitments: impl IntoIterator<Item = &'a LabeledCommitment<Self::Commitment>>, point: &'a P::Point, values: impl IntoIterator<Item = E::ScalarField>, proof: &Self::Proof, opening_challenges: &mut ChallengeGenerator<E::ScalarField, S>, _rng: Option<&mut dyn RngCore> ) -> Result<bool, Self::Error>where Self::Commitment: 'a,

Verifies that value is the evaluation at x of the polynomial committed inside comm.

source§

fn check_combinations<'a, R: RngCore>( vk: &Self::VerifierKey, linear_combinations: impl IntoIterator<Item = &'a LinearCombination<E::ScalarField>>, commitments: impl IntoIterator<Item = &'a LabeledCommitment<Self::Commitment>>, eqn_query_set: &QuerySet<P::Point>, eqn_evaluations: &Evaluations<P::Point, E::ScalarField>, proof: &BatchLCProof<E::ScalarField, Self::BatchProof>, opening_challenges: &mut ChallengeGenerator<E::ScalarField, S>, rng: &mut R ) -> Result<bool, Self::Error>where Self::Commitment: 'a,

Checks that values are the true evaluations at query_set of the polynomials committed in labeled_commitments.

§

type UniversalParams = UniversalParams<E, P>

The universal parameters for the commitment scheme. These are “trimmed” down to Self::CommitterKey and Self::VerifierKey by Self::trim.
§

type CommitterKey = CommitterKey<E, P>

The committer key for the scheme; used to commit to a polynomial and then open the commitment to produce an evaluation proof.
§

type VerifierKey = VerifierKey<E>

The verifier key for the scheme; used to check an evaluation proof.
§

type PreparedVerifierKey = VerifierKey<E>

The prepared verifier key for the scheme; used to check an evaluation proof.
§

type Commitment = Commitment<E>

The commitment to a polynomial.
§

type PreparedCommitment = PreparedCommitment<E>

The prepared commitment to a polynomial.
§

type Randomness = Randomness<E, P>

The commitment randomness.
§

type Proof = Proof<E>

The evaluation proof for a single point.
§

type BatchProof = Vec<<MarlinPST13<E, P, S> as PolynomialCommitment<<E as Pairing>::ScalarField, P, S>>::Proof, Global>

The evaluation proof for a query set.
§

type Error = Error

The error type for the scheme.
source§

fn batch_check<'a, R: RngCore>( vk: &Self::VerifierKey, commitments: impl IntoIterator<Item = &'a LabeledCommitment<Self::Commitment>>, query_set: &QuerySet<P::Point>, values: &Evaluations<P::Point, E::ScalarField>, proof: &Self::BatchProof, opening_challenges: &mut ChallengeGenerator<E::ScalarField, S>, rng: &mut R ) -> Result<bool, Self::Error>where Self::Commitment: 'a,

batch_check but with individual challenges
source§

fn open_combinations<'a>( ck: &Self::CommitterKey, linear_combinations: impl IntoIterator<Item = &'a LinearCombination<E::ScalarField>>, polynomials: impl IntoIterator<Item = &'a LabeledPolynomial<E::ScalarField, P>>, commitments: impl IntoIterator<Item = &'a LabeledCommitment<Self::Commitment>>, query_set: &QuerySet<P::Point>, opening_challenges: &mut ChallengeGenerator<E::ScalarField, S>, rands: impl IntoIterator<Item = &'a Self::Randomness>, rng: Option<&mut dyn RngCore> ) -> Result<BatchLCProof<E::ScalarField, Self::BatchProof>, Self::Error>where P: 'a, Self::Randomness: 'a, Self::Commitment: 'a,

open_combinations but with individual challenges
source§

fn batch_open<'a>( ck: &Self::CommitterKey, labeled_polynomials: impl IntoIterator<Item = &'a LabeledPolynomial<F, P>>, commitments: impl IntoIterator<Item = &'a LabeledCommitment<Self::Commitment>>, query_set: &QuerySet<P::Point>, challenge_generator: &mut ChallengeGenerator<F, S>, rands: impl IntoIterator<Item = &'a Self::Randomness>, rng: Option<&mut dyn RngCore> ) -> Result<Self::BatchProof, Self::Error>where P: 'a, Self::Randomness: 'a, Self::Commitment: 'a,

batch_open with individual challenges

Auto Trait Implementations§

§

impl<E, P, S> RefUnwindSafe for MarlinPST13<E, P, S>where E: RefUnwindSafe, P: RefUnwindSafe, S: RefUnwindSafe,

§

impl<E, P, S> Send for MarlinPST13<E, P, S>where P: Send, S: Send,

§

impl<E, P, S> Sync for MarlinPST13<E, P, S>where S: Sync,

§

impl<E, P, S> Unpin for MarlinPST13<E, P, S>where E: Unpin, P: Unpin, S: Unpin,

§

impl<E, P, S> UnwindSafe for MarlinPST13<E, P, S>where E: UnwindSafe, P: UnwindSafe, S: UnwindSafe,

Blanket Implementations§

source§

impl<T> Any for Twhere T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<T> Borrow<T> for Twhere T: ?Sized,

source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for Twhere T: ?Sized,

source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
source§

impl<T> From<T> for T

source§

fn from(t: T) -> T

Returns the argument unchanged.

source§

impl<T, U> Into<U> for Twhere U: From<T>,

source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

§

impl<T> Pointable for T

§

const ALIGN: usize = mem::align_of::<T>()

The alignment of pointer.
§

type Init = T

The type for initializers.
§

unsafe fn init(init: <T as Pointable>::Init) -> usize

Initializes a with the given initializer. Read more
§

unsafe fn deref<'a>(ptr: usize) -> &'a T

Dereferences the given pointer. Read more
§

unsafe fn deref_mut<'a>(ptr: usize) -> &'a mut T

Mutably dereferences the given pointer. Read more
§

unsafe fn drop(ptr: usize)

Drops the object pointed to by the given pointer. Read more
source§

impl<T> Same<T> for T

§

type Output = T

Should always be Self
source§

impl<T, U> TryFrom<U> for Twhere U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for Twhere U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.
§

impl<V, T> VZip<V> for Twhere V: MultiLane<T>,

§

fn vzip(self) -> V