pub struct VerifierKey<E: Pairing> { /* private fields */ }
Expand description

The verification key for the polynomial commitment scheme. It also implements verification functions for the evaluation proof.

Implementations§

source§

impl<E: Pairing> VerifierKey<E>

source

pub fn verify( &self, commitment: &Commitment<E>, alpha: &E::ScalarField, evaluation: &E::ScalarField, proof: &EvaluationProof<E> ) -> Result<(), VerificationError>

The verification procedure for the EvaluationProof with a single polynomial evaluated at a single evaluation point. The polynomial are evaluated at the point alpha and is committed as commitment. The evaluation proof can be obtained either in a space-efficient or a time-efficient flavour.

source

pub fn verify_multi_points( &self, commitments: &[Commitment<E>], eval_points: &[E::ScalarField], evaluations: &[Vec<E::ScalarField>], proof: &EvaluationProof<E>, open_chal: &E::ScalarField ) -> Result<(), VerificationError>

The verification procedure for the EvaluationProof with a set of polynomials evaluated at a set of evaluation points. All the polynomials are evaluated at the set of points eval_points and are committed as commitments. evaluations contains evaluations of each polynomial at each point in eval_points. evaluations follows the same polynomial order as commitments and the same evaluation point order as eval_points. The evaluation proof can be obtained either in a space-efficient or a time-efficient flavour. open_chal is a random challenge for batching evaluation proofs across different polynomials.

Trait Implementations§

source§

impl<E: Debug + Pairing> Debug for VerifierKey<E>where E::G1Affine: Debug, E::G2Affine: Debug,

source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result

Formats the value using the given formatter. Read more
source§

impl<E: Pairing> From<&CommitterKey<E>> for VerifierKey<E>

source§

fn from(ck: &CommitterKey<E>) -> VerifierKey<E>

Converts to this type from the input type.
source§

impl<E, SG> From<&CommitterKeyStream<E, SG>> for VerifierKey<E>where E: Pairing, SG: Iterable, SG::Item: Borrow<E::G1Affine>,

source§

fn from(ck: &CommitterKeyStream<E, SG>) -> Self

Converts to this type from the input type.
source§

impl<E: PartialEq + Pairing> PartialEq<VerifierKey<E>> for VerifierKey<E>where E::G1Affine: PartialEq, E::G2Affine: PartialEq,

source§

fn eq(&self, other: &VerifierKey<E>) -> bool

This method tests for self and other values to be equal, and is used by ==.
1.0.0 · source§

fn ne(&self, other: &Rhs) -> bool

This method tests for !=. The default implementation is almost always sufficient, and should not be overridden without very good reason.
source§

impl<E: Eq + Pairing> Eq for VerifierKey<E>where E::G1Affine: Eq, E::G2Affine: Eq,

source§

impl<E: Pairing> StructuralEq for VerifierKey<E>

source§

impl<E: Pairing> StructuralPartialEq for VerifierKey<E>

Auto Trait Implementations§

§

impl<E> RefUnwindSafe for VerifierKey<E>where <E as Pairing>::G1Affine: RefUnwindSafe, <E as Pairing>::G2Affine: RefUnwindSafe,

§

impl<E> Send for VerifierKey<E>

§

impl<E> Sync for VerifierKey<E>

§

impl<E> Unpin for VerifierKey<E>where <E as Pairing>::G1Affine: Unpin, <E as Pairing>::G2Affine: Unpin,

§

impl<E> UnwindSafe for VerifierKey<E>where <E as Pairing>::G1Affine: UnwindSafe, <E as Pairing>::G2Affine: UnwindSafe,

Blanket Implementations§

source§

impl<T> Any for Twhere T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<T> Borrow<T> for Twhere T: ?Sized,

source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for Twhere T: ?Sized,

source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
§

impl<Q, K> Equivalent<K> for Qwhere Q: Eq + ?Sized, K: Borrow<Q> + ?Sized,

§

fn equivalent(&self, key: &K) -> bool

Checks if this value is equivalent to the given key. Read more
source§

impl<T> From<T> for T

source§

fn from(t: T) -> T

Returns the argument unchanged.

source§

impl<T, U> Into<U> for Twhere U: From<T>,

source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

§

impl<T> Pointable for T

§

const ALIGN: usize = mem::align_of::<T>()

The alignment of pointer.
§

type Init = T

The type for initializers.
§

unsafe fn init(init: <T as Pointable>::Init) -> usize

Initializes a with the given initializer. Read more
§

unsafe fn deref<'a>(ptr: usize) -> &'a T

Dereferences the given pointer. Read more
§

unsafe fn deref_mut<'a>(ptr: usize) -> &'a mut T

Mutably dereferences the given pointer. Read more
§

unsafe fn drop(ptr: usize)

Drops the object pointed to by the given pointer. Read more
source§

impl<T> Same<T> for T

§

type Output = T

Should always be Self
source§

impl<T, U> TryFrom<U> for Twhere U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for Twhere U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.
§

impl<V, T> VZip<V> for Twhere V: MultiLane<T>,

§

fn vzip(self) -> V