[][src]Struct bacteria::Transcript

pub struct Transcript {
    pub strobe: Strobe128,
}

A transcript of a public-coin argument.

The prover's messages are added to the transcript using append_message, and the verifier's challenges can be computed using challenge_bytes.

Creating and using a Merlin transcript

To create a Merlin transcript, use Transcript::new(). This function takes a domain separation label which should be unique to the application.

To use the transcript with a Merlin-based proof implementation, the prover's side creates a Merlin transcript with an application-specific domain separation label, and passes a &mut reference to the transcript to the proving function(s).

To verify the resulting proof, the verifier creates their own Merlin transcript using the same domain separation label, then passes a &mut reference to the verifier's transcript to the verification function.

Extends Merlin transcript API that allows committing scalars and points and generating challenges as scalars.

Fields

strobe: Strobe128

Methods

impl Transcript[src]

pub fn new(label: &'static [u8]) -> Transcript[src]

Initialize a new transcript with the supplied label, which is used as a domain separator.

Note

This function should be called by a proof library's API consumer (i.e., the application using the proof library), and not by the proof implementation.

pub fn append_message(&mut self, label: &'static [u8], message: &[u8])[src]

Append a prover's message to the transcript.

The label parameter is metadata about the message, and is also appended to the transcript.

pub fn append_u64(&mut self, label: &'static [u8], x: u64)[src]

Convenience method for appending a u64 to the transcript.

The label parameter is metadata about the message, and is also appended to the transcript. See the Transcript Protocols section of the Merlin website for details on labels.

Implementation

Calls append_message with the 8-byte little-endian encoding of x.

pub fn challenge_bytes(&mut self, label: &'static [u8], dest: &mut [u8])[src]

Fill the supplied buffer with the verifier's challenge bytes.

The label parameter is metadata about the challenge, and is also appended to the transcript.

pub fn build_rng(&self) -> TranscriptRngBuilder[src]

Fork the current Transcript to construct an RNG whose output is bound to the current transcript state as well as prover's secrets.

See the TranscriptRngBuilder documentation for more details.

pub fn challenge_scalar(&mut self, label: &'static [u8]) -> Scalar[src]

Compute a labeled challenge variable.

pub fn commit_scalar(&mut self, label: &'static [u8], scalar: &Scalar)[src]

Commit a scalar with the given label.

pub fn commit_point(
    &mut self,
    label: &'static [u8],
    point: &CompressedRistretto
)
[src]

Commit a point with the given label.

pub fn proto_name(&mut self, label: &'static [u8])[src]

Extend transcript with a protocol name

Trait Implementations

impl Clone for Transcript[src]

Auto Trait Implementations

Blanket Implementations

impl<T, U> Into<U> for T where
    U: From<T>, 
[src]

impl<T> From<T> for T[src]

impl<T> ToOwned for T where
    T: Clone
[src]

type Owned = T

The resulting type after obtaining ownership.

impl<T, U> TryFrom<U> for T where
    U: Into<T>, 
[src]

type Error = Infallible

The type returned in the event of a conversion error.

impl<T, U> TryInto<U> for T where
    U: TryFrom<T>, 
[src]

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.

impl<T> Borrow<T> for T where
    T: ?Sized
[src]

impl<T> BorrowMut<T> for T where
    T: ?Sized
[src]

impl<T> Any for T where
    T: 'static + ?Sized
[src]

impl<T> Same<T> for T

type Output = T

Should always be Self

impl<V, T> VZip<V> for T where
    V: MultiLane<T>,