pub struct MultilinearPC<E: Pairing> { /* private fields */ }
Expand description

Polynomial Commitment Scheme on multilinear extensions.

Implementations§

source§

impl<E: Pairing> MultilinearPC<E>

source

pub fn setup<R: RngCore>(num_vars: usize, rng: &mut R) -> UniversalParams<E>

setup

source

pub fn trim( params: &UniversalParams<E>, supported_num_vars: usize ) -> (CommitterKey<E>, VerifierKey<E>)

Trim the universal parameters to specialize the public parameters for multilinear polynomials to the given supported_num_vars, and returns committer key and verifier key. supported_num_vars should be in range 1..=params.num_vars

source

pub fn commit( ck: &CommitterKey<E>, polynomial: &impl MultilinearExtension<E::ScalarField> ) -> Commitment<E>

commit

source

pub fn open( ck: &CommitterKey<E>, polynomial: &impl MultilinearExtension<E::ScalarField>, point: &[E::ScalarField] ) -> Proof<E>

On input a polynomial p and a point point, outputs a proof for the same.

source

pub fn check<'a>( vk: &VerifierKey<E>, commitment: &Commitment<E>, point: &[E::ScalarField], value: E::ScalarField, proof: &Proof<E> ) -> bool

Verifies that value is the evaluation at x of the polynomial committed inside comm.

Auto Trait Implementations§

§

impl<E> RefUnwindSafe for MultilinearPC<E>where E: RefUnwindSafe,

§

impl<E> Send for MultilinearPC<E>

§

impl<E> Sync for MultilinearPC<E>

§

impl<E> Unpin for MultilinearPC<E>where E: Unpin,

§

impl<E> UnwindSafe for MultilinearPC<E>where E: UnwindSafe,

Blanket Implementations§

source§

impl<T> Any for Twhere T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<T> Borrow<T> for Twhere T: ?Sized,

source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for Twhere T: ?Sized,

source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
source§

impl<T> From<T> for T

source§

fn from(t: T) -> T

Returns the argument unchanged.

source§

impl<T, U> Into<U> for Twhere U: From<T>,

source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

§

impl<T> Pointable for T

§

const ALIGN: usize = mem::align_of::<T>()

The alignment of pointer.
§

type Init = T

The type for initializers.
§

unsafe fn init(init: <T as Pointable>::Init) -> usize

Initializes a with the given initializer. Read more
§

unsafe fn deref<'a>(ptr: usize) -> &'a T

Dereferences the given pointer. Read more
§

unsafe fn deref_mut<'a>(ptr: usize) -> &'a mut T

Mutably dereferences the given pointer. Read more
§

unsafe fn drop(ptr: usize)

Drops the object pointed to by the given pointer. Read more
source§

impl<T> Same<T> for T

§

type Output = T

Should always be Self
source§

impl<T, U> TryFrom<U> for Twhere U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for Twhere U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.
§

impl<V, T> VZip<V> for Twhere V: MultiLane<T>,

§

fn vzip(self) -> V