catalyst-protocol-sdk-rust 0.1.5

Protocol Specification for Catalyst Network
Documentation
// This file is generated by rust-protobuf 2.10.0. Do not edit
// @generated

// https://github.com/Manishearth/rust-clippy/issues/702
#![allow(unknown_lints)]
#![allow(clippy::all)]

#![cfg_attr(rustfmt, rustfmt_skip)]

#![allow(box_pointers)]
#![allow(dead_code)]
#![allow(missing_docs)]
#![allow(non_camel_case_types)]
#![allow(non_snake_case)]
#![allow(non_upper_case_globals)]
#![allow(trivial_casts)]
#![allow(unsafe_code)]
#![allow(unused_imports)]
#![allow(unused_results)]
//! Generated file from `Transaction.proto`

use protobuf::Message as Message_imported_for_functions;
use protobuf::ProtobufEnum as ProtobufEnum_imported_for_functions;

/// Generated files are compatible only with the same version
/// of protobuf runtime.
const _PROTOBUF_VERSION_CHECK: () = ::protobuf::VERSION_2_10_0;

#[derive(PartialEq,Clone,Default)]
pub struct PublicEntry {
    // message fields
    pub receiver_address: ::std::vec::Vec<u8>,
    pub sender_address: ::std::vec::Vec<u8>,
    pub amount: ::std::vec::Vec<u8>,
    pub data: ::std::vec::Vec<u8>,
    pub timestamp: ::protobuf::SingularPtrField<::protobuf::well_known_types::Timestamp>,
    pub gas_price: ::std::vec::Vec<u8>,
    pub gas_limit: u64,
    pub transaction_fees: ::std::vec::Vec<u8>,
    pub nonce: u64,
    pub signature: ::protobuf::SingularPtrField<super::Cryptography::Signature>,
    // special fields
    pub unknown_fields: ::protobuf::UnknownFields,
    pub cached_size: ::protobuf::CachedSize,
}

impl<'a> ::std::default::Default for &'a PublicEntry {
    fn default() -> &'a PublicEntry {
        <PublicEntry as ::protobuf::Message>::default_instance()
    }
}

impl PublicEntry {
    pub fn new() -> PublicEntry {
        ::std::default::Default::default()
    }

    // bytes receiver_address = 1;


    pub fn get_receiver_address(&self) -> &[u8] {
        &self.receiver_address
    }
    pub fn clear_receiver_address(&mut self) {
        self.receiver_address.clear();
    }

    // Param is passed by value, moved
    pub fn set_receiver_address(&mut self, v: ::std::vec::Vec<u8>) {
        self.receiver_address = v;
    }

    // Mutable pointer to the field.
    // If field is not initialized, it is initialized with default value first.
    pub fn mut_receiver_address(&mut self) -> &mut ::std::vec::Vec<u8> {
        &mut self.receiver_address
    }

    // Take field
    pub fn take_receiver_address(&mut self) -> ::std::vec::Vec<u8> {
        ::std::mem::replace(&mut self.receiver_address, ::std::vec::Vec::new())
    }

    // bytes sender_address = 2;


    pub fn get_sender_address(&self) -> &[u8] {
        &self.sender_address
    }
    pub fn clear_sender_address(&mut self) {
        self.sender_address.clear();
    }

    // Param is passed by value, moved
    pub fn set_sender_address(&mut self, v: ::std::vec::Vec<u8>) {
        self.sender_address = v;
    }

    // Mutable pointer to the field.
    // If field is not initialized, it is initialized with default value first.
    pub fn mut_sender_address(&mut self) -> &mut ::std::vec::Vec<u8> {
        &mut self.sender_address
    }

    // Take field
    pub fn take_sender_address(&mut self) -> ::std::vec::Vec<u8> {
        ::std::mem::replace(&mut self.sender_address, ::std::vec::Vec::new())
    }

    // bytes amount = 3;


    pub fn get_amount(&self) -> &[u8] {
        &self.amount
    }
    pub fn clear_amount(&mut self) {
        self.amount.clear();
    }

    // Param is passed by value, moved
    pub fn set_amount(&mut self, v: ::std::vec::Vec<u8>) {
        self.amount = v;
    }

    // Mutable pointer to the field.
    // If field is not initialized, it is initialized with default value first.
    pub fn mut_amount(&mut self) -> &mut ::std::vec::Vec<u8> {
        &mut self.amount
    }

    // Take field
    pub fn take_amount(&mut self) -> ::std::vec::Vec<u8> {
        ::std::mem::replace(&mut self.amount, ::std::vec::Vec::new())
    }

    // bytes data = 4;


    pub fn get_data(&self) -> &[u8] {
        &self.data
    }
    pub fn clear_data(&mut self) {
        self.data.clear();
    }

    // Param is passed by value, moved
    pub fn set_data(&mut self, v: ::std::vec::Vec<u8>) {
        self.data = v;
    }

    // Mutable pointer to the field.
    // If field is not initialized, it is initialized with default value first.
    pub fn mut_data(&mut self) -> &mut ::std::vec::Vec<u8> {
        &mut self.data
    }

    // Take field
    pub fn take_data(&mut self) -> ::std::vec::Vec<u8> {
        ::std::mem::replace(&mut self.data, ::std::vec::Vec::new())
    }

    // .google.protobuf.Timestamp timestamp = 5;


    pub fn get_timestamp(&self) -> &::protobuf::well_known_types::Timestamp {
        self.timestamp.as_ref().unwrap_or_else(|| ::protobuf::well_known_types::Timestamp::default_instance())
    }
    pub fn clear_timestamp(&mut self) {
        self.timestamp.clear();
    }

    pub fn has_timestamp(&self) -> bool {
        self.timestamp.is_some()
    }

    // Param is passed by value, moved
    pub fn set_timestamp(&mut self, v: ::protobuf::well_known_types::Timestamp) {
        self.timestamp = ::protobuf::SingularPtrField::some(v);
    }

    // Mutable pointer to the field.
    // If field is not initialized, it is initialized with default value first.
    pub fn mut_timestamp(&mut self) -> &mut ::protobuf::well_known_types::Timestamp {
        if self.timestamp.is_none() {
            self.timestamp.set_default();
        }
        self.timestamp.as_mut().unwrap()
    }

    // Take field
    pub fn take_timestamp(&mut self) -> ::protobuf::well_known_types::Timestamp {
        self.timestamp.take().unwrap_or_else(|| ::protobuf::well_known_types::Timestamp::new())
    }

    // bytes gas_price = 6;


    pub fn get_gas_price(&self) -> &[u8] {
        &self.gas_price
    }
    pub fn clear_gas_price(&mut self) {
        self.gas_price.clear();
    }

    // Param is passed by value, moved
    pub fn set_gas_price(&mut self, v: ::std::vec::Vec<u8>) {
        self.gas_price = v;
    }

    // Mutable pointer to the field.
    // If field is not initialized, it is initialized with default value first.
    pub fn mut_gas_price(&mut self) -> &mut ::std::vec::Vec<u8> {
        &mut self.gas_price
    }

    // Take field
    pub fn take_gas_price(&mut self) -> ::std::vec::Vec<u8> {
        ::std::mem::replace(&mut self.gas_price, ::std::vec::Vec::new())
    }

    // uint64 gas_limit = 7;


    pub fn get_gas_limit(&self) -> u64 {
        self.gas_limit
    }
    pub fn clear_gas_limit(&mut self) {
        self.gas_limit = 0;
    }

    // Param is passed by value, moved
    pub fn set_gas_limit(&mut self, v: u64) {
        self.gas_limit = v;
    }

    // bytes transaction_fees = 8;


    pub fn get_transaction_fees(&self) -> &[u8] {
        &self.transaction_fees
    }
    pub fn clear_transaction_fees(&mut self) {
        self.transaction_fees.clear();
    }

    // Param is passed by value, moved
    pub fn set_transaction_fees(&mut self, v: ::std::vec::Vec<u8>) {
        self.transaction_fees = v;
    }

    // Mutable pointer to the field.
    // If field is not initialized, it is initialized with default value first.
    pub fn mut_transaction_fees(&mut self) -> &mut ::std::vec::Vec<u8> {
        &mut self.transaction_fees
    }

    // Take field
    pub fn take_transaction_fees(&mut self) -> ::std::vec::Vec<u8> {
        ::std::mem::replace(&mut self.transaction_fees, ::std::vec::Vec::new())
    }

    // uint64 nonce = 9;


    pub fn get_nonce(&self) -> u64 {
        self.nonce
    }
    pub fn clear_nonce(&mut self) {
        self.nonce = 0;
    }

    // Param is passed by value, moved
    pub fn set_nonce(&mut self, v: u64) {
        self.nonce = v;
    }

    // .Catalyst.Protocol.Cryptography.Signature signature = 10;


    pub fn get_signature(&self) -> &super::Cryptography::Signature {
        self.signature.as_ref().unwrap_or_else(|| super::Cryptography::Signature::default_instance())
    }
    pub fn clear_signature(&mut self) {
        self.signature.clear();
    }

    pub fn has_signature(&self) -> bool {
        self.signature.is_some()
    }

    // Param is passed by value, moved
    pub fn set_signature(&mut self, v: super::Cryptography::Signature) {
        self.signature = ::protobuf::SingularPtrField::some(v);
    }

    // Mutable pointer to the field.
    // If field is not initialized, it is initialized with default value first.
    pub fn mut_signature(&mut self) -> &mut super::Cryptography::Signature {
        if self.signature.is_none() {
            self.signature.set_default();
        }
        self.signature.as_mut().unwrap()
    }

    // Take field
    pub fn take_signature(&mut self) -> super::Cryptography::Signature {
        self.signature.take().unwrap_or_else(|| super::Cryptography::Signature::new())
    }
}

impl ::protobuf::Message for PublicEntry {
    fn is_initialized(&self) -> bool {
        for v in &self.timestamp {
            if !v.is_initialized() {
                return false;
            }
        };
        for v in &self.signature {
            if !v.is_initialized() {
                return false;
            }
        };
        true
    }

    fn merge_from(&mut self, is: &mut ::protobuf::CodedInputStream<'_>) -> ::protobuf::ProtobufResult<()> {
        while !is.eof()? {
            let (field_number, wire_type) = is.read_tag_unpack()?;
            match field_number {
                1 => {
                    ::protobuf::rt::read_singular_proto3_bytes_into(wire_type, is, &mut self.receiver_address)?;
                },
                2 => {
                    ::protobuf::rt::read_singular_proto3_bytes_into(wire_type, is, &mut self.sender_address)?;
                },
                3 => {
                    ::protobuf::rt::read_singular_proto3_bytes_into(wire_type, is, &mut self.amount)?;
                },
                4 => {
                    ::protobuf::rt::read_singular_proto3_bytes_into(wire_type, is, &mut self.data)?;
                },
                5 => {
                    ::protobuf::rt::read_singular_message_into(wire_type, is, &mut self.timestamp)?;
                },
                6 => {
                    ::protobuf::rt::read_singular_proto3_bytes_into(wire_type, is, &mut self.gas_price)?;
                },
                7 => {
                    if wire_type != ::protobuf::wire_format::WireTypeVarint {
                        return ::std::result::Result::Err(::protobuf::rt::unexpected_wire_type(wire_type));
                    }
                    let tmp = is.read_uint64()?;
                    self.gas_limit = tmp;
                },
                8 => {
                    ::protobuf::rt::read_singular_proto3_bytes_into(wire_type, is, &mut self.transaction_fees)?;
                },
                9 => {
                    if wire_type != ::protobuf::wire_format::WireTypeVarint {
                        return ::std::result::Result::Err(::protobuf::rt::unexpected_wire_type(wire_type));
                    }
                    let tmp = is.read_uint64()?;
                    self.nonce = tmp;
                },
                10 => {
                    ::protobuf::rt::read_singular_message_into(wire_type, is, &mut self.signature)?;
                },
                _ => {
                    ::protobuf::rt::read_unknown_or_skip_group(field_number, wire_type, is, self.mut_unknown_fields())?;
                },
            };
        }
        ::std::result::Result::Ok(())
    }

    // Compute sizes of nested messages
    #[allow(unused_variables)]
    fn compute_size(&self) -> u32 {
        let mut my_size = 0;
        if !self.receiver_address.is_empty() {
            my_size += ::protobuf::rt::bytes_size(1, &self.receiver_address);
        }
        if !self.sender_address.is_empty() {
            my_size += ::protobuf::rt::bytes_size(2, &self.sender_address);
        }
        if !self.amount.is_empty() {
            my_size += ::protobuf::rt::bytes_size(3, &self.amount);
        }
        if !self.data.is_empty() {
            my_size += ::protobuf::rt::bytes_size(4, &self.data);
        }
        if let Some(ref v) = self.timestamp.as_ref() {
            let len = v.compute_size();
            my_size += 1 + ::protobuf::rt::compute_raw_varint32_size(len) + len;
        }
        if !self.gas_price.is_empty() {
            my_size += ::protobuf::rt::bytes_size(6, &self.gas_price);
        }
        if self.gas_limit != 0 {
            my_size += ::protobuf::rt::value_size(7, self.gas_limit, ::protobuf::wire_format::WireTypeVarint);
        }
        if !self.transaction_fees.is_empty() {
            my_size += ::protobuf::rt::bytes_size(8, &self.transaction_fees);
        }
        if self.nonce != 0 {
            my_size += ::protobuf::rt::value_size(9, self.nonce, ::protobuf::wire_format::WireTypeVarint);
        }
        if let Some(ref v) = self.signature.as_ref() {
            let len = v.compute_size();
            my_size += 1 + ::protobuf::rt::compute_raw_varint32_size(len) + len;
        }
        my_size += ::protobuf::rt::unknown_fields_size(self.get_unknown_fields());
        self.cached_size.set(my_size);
        my_size
    }

    fn write_to_with_cached_sizes(&self, os: &mut ::protobuf::CodedOutputStream<'_>) -> ::protobuf::ProtobufResult<()> {
        if !self.receiver_address.is_empty() {
            os.write_bytes(1, &self.receiver_address)?;
        }
        if !self.sender_address.is_empty() {
            os.write_bytes(2, &self.sender_address)?;
        }
        if !self.amount.is_empty() {
            os.write_bytes(3, &self.amount)?;
        }
        if !self.data.is_empty() {
            os.write_bytes(4, &self.data)?;
        }
        if let Some(ref v) = self.timestamp.as_ref() {
            os.write_tag(5, ::protobuf::wire_format::WireTypeLengthDelimited)?;
            os.write_raw_varint32(v.get_cached_size())?;
            v.write_to_with_cached_sizes(os)?;
        }
        if !self.gas_price.is_empty() {
            os.write_bytes(6, &self.gas_price)?;
        }
        if self.gas_limit != 0 {
            os.write_uint64(7, self.gas_limit)?;
        }
        if !self.transaction_fees.is_empty() {
            os.write_bytes(8, &self.transaction_fees)?;
        }
        if self.nonce != 0 {
            os.write_uint64(9, self.nonce)?;
        }
        if let Some(ref v) = self.signature.as_ref() {
            os.write_tag(10, ::protobuf::wire_format::WireTypeLengthDelimited)?;
            os.write_raw_varint32(v.get_cached_size())?;
            v.write_to_with_cached_sizes(os)?;
        }
        os.write_unknown_fields(self.get_unknown_fields())?;
        ::std::result::Result::Ok(())
    }

    fn get_cached_size(&self) -> u32 {
        self.cached_size.get()
    }

    fn get_unknown_fields(&self) -> &::protobuf::UnknownFields {
        &self.unknown_fields
    }

    fn mut_unknown_fields(&mut self) -> &mut ::protobuf::UnknownFields {
        &mut self.unknown_fields
    }

    fn as_any(&self) -> &dyn (::std::any::Any) {
        self as &dyn (::std::any::Any)
    }
    fn as_any_mut(&mut self) -> &mut dyn (::std::any::Any) {
        self as &mut dyn (::std::any::Any)
    }
    fn into_any(self: Box<Self>) -> ::std::boxed::Box<dyn (::std::any::Any)> {
        self
    }

    fn descriptor(&self) -> &'static ::protobuf::reflect::MessageDescriptor {
        Self::descriptor_static()
    }

    fn new() -> PublicEntry {
        PublicEntry::new()
    }

    fn descriptor_static() -> &'static ::protobuf::reflect::MessageDescriptor {
        static mut descriptor: ::protobuf::lazy::Lazy<::protobuf::reflect::MessageDescriptor> = ::protobuf::lazy::Lazy {
            lock: ::protobuf::lazy::ONCE_INIT,
            ptr: 0 as *const ::protobuf::reflect::MessageDescriptor,
        };
        unsafe {
            descriptor.get(|| {
                let mut fields = ::std::vec::Vec::new();
                fields.push(::protobuf::reflect::accessor::make_simple_field_accessor::<_, ::protobuf::types::ProtobufTypeBytes>(
                    "receiver_address",
                    |m: &PublicEntry| { &m.receiver_address },
                    |m: &mut PublicEntry| { &mut m.receiver_address },
                ));
                fields.push(::protobuf::reflect::accessor::make_simple_field_accessor::<_, ::protobuf::types::ProtobufTypeBytes>(
                    "sender_address",
                    |m: &PublicEntry| { &m.sender_address },
                    |m: &mut PublicEntry| { &mut m.sender_address },
                ));
                fields.push(::protobuf::reflect::accessor::make_simple_field_accessor::<_, ::protobuf::types::ProtobufTypeBytes>(
                    "amount",
                    |m: &PublicEntry| { &m.amount },
                    |m: &mut PublicEntry| { &mut m.amount },
                ));
                fields.push(::protobuf::reflect::accessor::make_simple_field_accessor::<_, ::protobuf::types::ProtobufTypeBytes>(
                    "data",
                    |m: &PublicEntry| { &m.data },
                    |m: &mut PublicEntry| { &mut m.data },
                ));
                fields.push(::protobuf::reflect::accessor::make_singular_ptr_field_accessor::<_, ::protobuf::types::ProtobufTypeMessage<::protobuf::well_known_types::Timestamp>>(
                    "timestamp",
                    |m: &PublicEntry| { &m.timestamp },
                    |m: &mut PublicEntry| { &mut m.timestamp },
                ));
                fields.push(::protobuf::reflect::accessor::make_simple_field_accessor::<_, ::protobuf::types::ProtobufTypeBytes>(
                    "gas_price",
                    |m: &PublicEntry| { &m.gas_price },
                    |m: &mut PublicEntry| { &mut m.gas_price },
                ));
                fields.push(::protobuf::reflect::accessor::make_simple_field_accessor::<_, ::protobuf::types::ProtobufTypeUint64>(
                    "gas_limit",
                    |m: &PublicEntry| { &m.gas_limit },
                    |m: &mut PublicEntry| { &mut m.gas_limit },
                ));
                fields.push(::protobuf::reflect::accessor::make_simple_field_accessor::<_, ::protobuf::types::ProtobufTypeBytes>(
                    "transaction_fees",
                    |m: &PublicEntry| { &m.transaction_fees },
                    |m: &mut PublicEntry| { &mut m.transaction_fees },
                ));
                fields.push(::protobuf::reflect::accessor::make_simple_field_accessor::<_, ::protobuf::types::ProtobufTypeUint64>(
                    "nonce",
                    |m: &PublicEntry| { &m.nonce },
                    |m: &mut PublicEntry| { &mut m.nonce },
                ));
                fields.push(::protobuf::reflect::accessor::make_singular_ptr_field_accessor::<_, ::protobuf::types::ProtobufTypeMessage<super::Cryptography::Signature>>(
                    "signature",
                    |m: &PublicEntry| { &m.signature },
                    |m: &mut PublicEntry| { &mut m.signature },
                ));
                ::protobuf::reflect::MessageDescriptor::new::<PublicEntry>(
                    "PublicEntry",
                    fields,
                    file_descriptor_proto()
                )
            })
        }
    }

    fn default_instance() -> &'static PublicEntry {
        static mut instance: ::protobuf::lazy::Lazy<PublicEntry> = ::protobuf::lazy::Lazy {
            lock: ::protobuf::lazy::ONCE_INIT,
            ptr: 0 as *const PublicEntry,
        };
        unsafe {
            instance.get(PublicEntry::new)
        }
    }
}

impl ::protobuf::Clear for PublicEntry {
    fn clear(&mut self) {
        self.receiver_address.clear();
        self.sender_address.clear();
        self.amount.clear();
        self.data.clear();
        self.timestamp.clear();
        self.gas_price.clear();
        self.gas_limit = 0;
        self.transaction_fees.clear();
        self.nonce = 0;
        self.signature.clear();
        self.unknown_fields.clear();
    }
}

impl ::std::fmt::Debug for PublicEntry {
    fn fmt(&self, f: &mut ::std::fmt::Formatter<'_>) -> ::std::fmt::Result {
        ::protobuf::text_format::fmt(self, f)
    }
}

impl ::protobuf::reflect::ProtobufValue for PublicEntry {
    fn as_ref(&self) -> ::protobuf::reflect::ProtobufValueRef {
        ::protobuf::reflect::ProtobufValueRef::Message(self)
    }
}

#[derive(PartialEq,Clone,Default)]
pub struct ConfidentialEntry {
    // message fields
    pub receiver_public_key: ::std::vec::Vec<u8>,
    pub sender_public_key: ::std::vec::Vec<u8>,
    pub pedersen_commitment: ::std::vec::Vec<u8>,
    pub range_proof: ::protobuf::SingularPtrField<RangeProof>,
    pub transaction_fees: ::std::vec::Vec<u8>,
    pub nonce: u64,
    // special fields
    pub unknown_fields: ::protobuf::UnknownFields,
    pub cached_size: ::protobuf::CachedSize,
}

impl<'a> ::std::default::Default for &'a ConfidentialEntry {
    fn default() -> &'a ConfidentialEntry {
        <ConfidentialEntry as ::protobuf::Message>::default_instance()
    }
}

impl ConfidentialEntry {
    pub fn new() -> ConfidentialEntry {
        ::std::default::Default::default()
    }

    // bytes receiver_public_key = 1;


    pub fn get_receiver_public_key(&self) -> &[u8] {
        &self.receiver_public_key
    }
    pub fn clear_receiver_public_key(&mut self) {
        self.receiver_public_key.clear();
    }

    // Param is passed by value, moved
    pub fn set_receiver_public_key(&mut self, v: ::std::vec::Vec<u8>) {
        self.receiver_public_key = v;
    }

    // Mutable pointer to the field.
    // If field is not initialized, it is initialized with default value first.
    pub fn mut_receiver_public_key(&mut self) -> &mut ::std::vec::Vec<u8> {
        &mut self.receiver_public_key
    }

    // Take field
    pub fn take_receiver_public_key(&mut self) -> ::std::vec::Vec<u8> {
        ::std::mem::replace(&mut self.receiver_public_key, ::std::vec::Vec::new())
    }

    // bytes sender_public_key = 2;


    pub fn get_sender_public_key(&self) -> &[u8] {
        &self.sender_public_key
    }
    pub fn clear_sender_public_key(&mut self) {
        self.sender_public_key.clear();
    }

    // Param is passed by value, moved
    pub fn set_sender_public_key(&mut self, v: ::std::vec::Vec<u8>) {
        self.sender_public_key = v;
    }

    // Mutable pointer to the field.
    // If field is not initialized, it is initialized with default value first.
    pub fn mut_sender_public_key(&mut self) -> &mut ::std::vec::Vec<u8> {
        &mut self.sender_public_key
    }

    // Take field
    pub fn take_sender_public_key(&mut self) -> ::std::vec::Vec<u8> {
        ::std::mem::replace(&mut self.sender_public_key, ::std::vec::Vec::new())
    }

    // bytes pedersen_commitment = 3;


    pub fn get_pedersen_commitment(&self) -> &[u8] {
        &self.pedersen_commitment
    }
    pub fn clear_pedersen_commitment(&mut self) {
        self.pedersen_commitment.clear();
    }

    // Param is passed by value, moved
    pub fn set_pedersen_commitment(&mut self, v: ::std::vec::Vec<u8>) {
        self.pedersen_commitment = v;
    }

    // Mutable pointer to the field.
    // If field is not initialized, it is initialized with default value first.
    pub fn mut_pedersen_commitment(&mut self) -> &mut ::std::vec::Vec<u8> {
        &mut self.pedersen_commitment
    }

    // Take field
    pub fn take_pedersen_commitment(&mut self) -> ::std::vec::Vec<u8> {
        ::std::mem::replace(&mut self.pedersen_commitment, ::std::vec::Vec::new())
    }

    // .Catalyst.Protocol.Transaction.RangeProof range_proof = 4;


    pub fn get_range_proof(&self) -> &RangeProof {
        self.range_proof.as_ref().unwrap_or_else(|| RangeProof::default_instance())
    }
    pub fn clear_range_proof(&mut self) {
        self.range_proof.clear();
    }

    pub fn has_range_proof(&self) -> bool {
        self.range_proof.is_some()
    }

    // Param is passed by value, moved
    pub fn set_range_proof(&mut self, v: RangeProof) {
        self.range_proof = ::protobuf::SingularPtrField::some(v);
    }

    // Mutable pointer to the field.
    // If field is not initialized, it is initialized with default value first.
    pub fn mut_range_proof(&mut self) -> &mut RangeProof {
        if self.range_proof.is_none() {
            self.range_proof.set_default();
        }
        self.range_proof.as_mut().unwrap()
    }

    // Take field
    pub fn take_range_proof(&mut self) -> RangeProof {
        self.range_proof.take().unwrap_or_else(|| RangeProof::new())
    }

    // bytes transaction_fees = 5;


    pub fn get_transaction_fees(&self) -> &[u8] {
        &self.transaction_fees
    }
    pub fn clear_transaction_fees(&mut self) {
        self.transaction_fees.clear();
    }

    // Param is passed by value, moved
    pub fn set_transaction_fees(&mut self, v: ::std::vec::Vec<u8>) {
        self.transaction_fees = v;
    }

    // Mutable pointer to the field.
    // If field is not initialized, it is initialized with default value first.
    pub fn mut_transaction_fees(&mut self) -> &mut ::std::vec::Vec<u8> {
        &mut self.transaction_fees
    }

    // Take field
    pub fn take_transaction_fees(&mut self) -> ::std::vec::Vec<u8> {
        ::std::mem::replace(&mut self.transaction_fees, ::std::vec::Vec::new())
    }

    // uint64 nonce = 6;


    pub fn get_nonce(&self) -> u64 {
        self.nonce
    }
    pub fn clear_nonce(&mut self) {
        self.nonce = 0;
    }

    // Param is passed by value, moved
    pub fn set_nonce(&mut self, v: u64) {
        self.nonce = v;
    }
}

impl ::protobuf::Message for ConfidentialEntry {
    fn is_initialized(&self) -> bool {
        for v in &self.range_proof {
            if !v.is_initialized() {
                return false;
            }
        };
        true
    }

    fn merge_from(&mut self, is: &mut ::protobuf::CodedInputStream<'_>) -> ::protobuf::ProtobufResult<()> {
        while !is.eof()? {
            let (field_number, wire_type) = is.read_tag_unpack()?;
            match field_number {
                1 => {
                    ::protobuf::rt::read_singular_proto3_bytes_into(wire_type, is, &mut self.receiver_public_key)?;
                },
                2 => {
                    ::protobuf::rt::read_singular_proto3_bytes_into(wire_type, is, &mut self.sender_public_key)?;
                },
                3 => {
                    ::protobuf::rt::read_singular_proto3_bytes_into(wire_type, is, &mut self.pedersen_commitment)?;
                },
                4 => {
                    ::protobuf::rt::read_singular_message_into(wire_type, is, &mut self.range_proof)?;
                },
                5 => {
                    ::protobuf::rt::read_singular_proto3_bytes_into(wire_type, is, &mut self.transaction_fees)?;
                },
                6 => {
                    if wire_type != ::protobuf::wire_format::WireTypeVarint {
                        return ::std::result::Result::Err(::protobuf::rt::unexpected_wire_type(wire_type));
                    }
                    let tmp = is.read_uint64()?;
                    self.nonce = tmp;
                },
                _ => {
                    ::protobuf::rt::read_unknown_or_skip_group(field_number, wire_type, is, self.mut_unknown_fields())?;
                },
            };
        }
        ::std::result::Result::Ok(())
    }

    // Compute sizes of nested messages
    #[allow(unused_variables)]
    fn compute_size(&self) -> u32 {
        let mut my_size = 0;
        if !self.receiver_public_key.is_empty() {
            my_size += ::protobuf::rt::bytes_size(1, &self.receiver_public_key);
        }
        if !self.sender_public_key.is_empty() {
            my_size += ::protobuf::rt::bytes_size(2, &self.sender_public_key);
        }
        if !self.pedersen_commitment.is_empty() {
            my_size += ::protobuf::rt::bytes_size(3, &self.pedersen_commitment);
        }
        if let Some(ref v) = self.range_proof.as_ref() {
            let len = v.compute_size();
            my_size += 1 + ::protobuf::rt::compute_raw_varint32_size(len) + len;
        }
        if !self.transaction_fees.is_empty() {
            my_size += ::protobuf::rt::bytes_size(5, &self.transaction_fees);
        }
        if self.nonce != 0 {
            my_size += ::protobuf::rt::value_size(6, self.nonce, ::protobuf::wire_format::WireTypeVarint);
        }
        my_size += ::protobuf::rt::unknown_fields_size(self.get_unknown_fields());
        self.cached_size.set(my_size);
        my_size
    }

    fn write_to_with_cached_sizes(&self, os: &mut ::protobuf::CodedOutputStream<'_>) -> ::protobuf::ProtobufResult<()> {
        if !self.receiver_public_key.is_empty() {
            os.write_bytes(1, &self.receiver_public_key)?;
        }
        if !self.sender_public_key.is_empty() {
            os.write_bytes(2, &self.sender_public_key)?;
        }
        if !self.pedersen_commitment.is_empty() {
            os.write_bytes(3, &self.pedersen_commitment)?;
        }
        if let Some(ref v) = self.range_proof.as_ref() {
            os.write_tag(4, ::protobuf::wire_format::WireTypeLengthDelimited)?;
            os.write_raw_varint32(v.get_cached_size())?;
            v.write_to_with_cached_sizes(os)?;
        }
        if !self.transaction_fees.is_empty() {
            os.write_bytes(5, &self.transaction_fees)?;
        }
        if self.nonce != 0 {
            os.write_uint64(6, self.nonce)?;
        }
        os.write_unknown_fields(self.get_unknown_fields())?;
        ::std::result::Result::Ok(())
    }

    fn get_cached_size(&self) -> u32 {
        self.cached_size.get()
    }

    fn get_unknown_fields(&self) -> &::protobuf::UnknownFields {
        &self.unknown_fields
    }

    fn mut_unknown_fields(&mut self) -> &mut ::protobuf::UnknownFields {
        &mut self.unknown_fields
    }

    fn as_any(&self) -> &dyn (::std::any::Any) {
        self as &dyn (::std::any::Any)
    }
    fn as_any_mut(&mut self) -> &mut dyn (::std::any::Any) {
        self as &mut dyn (::std::any::Any)
    }
    fn into_any(self: Box<Self>) -> ::std::boxed::Box<dyn (::std::any::Any)> {
        self
    }

    fn descriptor(&self) -> &'static ::protobuf::reflect::MessageDescriptor {
        Self::descriptor_static()
    }

    fn new() -> ConfidentialEntry {
        ConfidentialEntry::new()
    }

    fn descriptor_static() -> &'static ::protobuf::reflect::MessageDescriptor {
        static mut descriptor: ::protobuf::lazy::Lazy<::protobuf::reflect::MessageDescriptor> = ::protobuf::lazy::Lazy {
            lock: ::protobuf::lazy::ONCE_INIT,
            ptr: 0 as *const ::protobuf::reflect::MessageDescriptor,
        };
        unsafe {
            descriptor.get(|| {
                let mut fields = ::std::vec::Vec::new();
                fields.push(::protobuf::reflect::accessor::make_simple_field_accessor::<_, ::protobuf::types::ProtobufTypeBytes>(
                    "receiver_public_key",
                    |m: &ConfidentialEntry| { &m.receiver_public_key },
                    |m: &mut ConfidentialEntry| { &mut m.receiver_public_key },
                ));
                fields.push(::protobuf::reflect::accessor::make_simple_field_accessor::<_, ::protobuf::types::ProtobufTypeBytes>(
                    "sender_public_key",
                    |m: &ConfidentialEntry| { &m.sender_public_key },
                    |m: &mut ConfidentialEntry| { &mut m.sender_public_key },
                ));
                fields.push(::protobuf::reflect::accessor::make_simple_field_accessor::<_, ::protobuf::types::ProtobufTypeBytes>(
                    "pedersen_commitment",
                    |m: &ConfidentialEntry| { &m.pedersen_commitment },
                    |m: &mut ConfidentialEntry| { &mut m.pedersen_commitment },
                ));
                fields.push(::protobuf::reflect::accessor::make_singular_ptr_field_accessor::<_, ::protobuf::types::ProtobufTypeMessage<RangeProof>>(
                    "range_proof",
                    |m: &ConfidentialEntry| { &m.range_proof },
                    |m: &mut ConfidentialEntry| { &mut m.range_proof },
                ));
                fields.push(::protobuf::reflect::accessor::make_simple_field_accessor::<_, ::protobuf::types::ProtobufTypeBytes>(
                    "transaction_fees",
                    |m: &ConfidentialEntry| { &m.transaction_fees },
                    |m: &mut ConfidentialEntry| { &mut m.transaction_fees },
                ));
                fields.push(::protobuf::reflect::accessor::make_simple_field_accessor::<_, ::protobuf::types::ProtobufTypeUint64>(
                    "nonce",
                    |m: &ConfidentialEntry| { &m.nonce },
                    |m: &mut ConfidentialEntry| { &mut m.nonce },
                ));
                ::protobuf::reflect::MessageDescriptor::new::<ConfidentialEntry>(
                    "ConfidentialEntry",
                    fields,
                    file_descriptor_proto()
                )
            })
        }
    }

    fn default_instance() -> &'static ConfidentialEntry {
        static mut instance: ::protobuf::lazy::Lazy<ConfidentialEntry> = ::protobuf::lazy::Lazy {
            lock: ::protobuf::lazy::ONCE_INIT,
            ptr: 0 as *const ConfidentialEntry,
        };
        unsafe {
            instance.get(ConfidentialEntry::new)
        }
    }
}

impl ::protobuf::Clear for ConfidentialEntry {
    fn clear(&mut self) {
        self.receiver_public_key.clear();
        self.sender_public_key.clear();
        self.pedersen_commitment.clear();
        self.range_proof.clear();
        self.transaction_fees.clear();
        self.nonce = 0;
        self.unknown_fields.clear();
    }
}

impl ::std::fmt::Debug for ConfidentialEntry {
    fn fmt(&self, f: &mut ::std::fmt::Formatter<'_>) -> ::std::fmt::Result {
        ::protobuf::text_format::fmt(self, f)
    }
}

impl ::protobuf::reflect::ProtobufValue for ConfidentialEntry {
    fn as_ref(&self) -> ::protobuf::reflect::ProtobufValueRef {
        ::protobuf::reflect::ProtobufValueRef::Message(self)
    }
}

#[derive(PartialEq,Clone,Default)]
pub struct CoinbaseEntry {
    // message fields
    pub receiver_public_key: ::std::vec::Vec<u8>,
    pub amount: ::std::vec::Vec<u8>,
    // special fields
    pub unknown_fields: ::protobuf::UnknownFields,
    pub cached_size: ::protobuf::CachedSize,
}

impl<'a> ::std::default::Default for &'a CoinbaseEntry {
    fn default() -> &'a CoinbaseEntry {
        <CoinbaseEntry as ::protobuf::Message>::default_instance()
    }
}

impl CoinbaseEntry {
    pub fn new() -> CoinbaseEntry {
        ::std::default::Default::default()
    }

    // bytes receiver_public_key = 1;


    pub fn get_receiver_public_key(&self) -> &[u8] {
        &self.receiver_public_key
    }
    pub fn clear_receiver_public_key(&mut self) {
        self.receiver_public_key.clear();
    }

    // Param is passed by value, moved
    pub fn set_receiver_public_key(&mut self, v: ::std::vec::Vec<u8>) {
        self.receiver_public_key = v;
    }

    // Mutable pointer to the field.
    // If field is not initialized, it is initialized with default value first.
    pub fn mut_receiver_public_key(&mut self) -> &mut ::std::vec::Vec<u8> {
        &mut self.receiver_public_key
    }

    // Take field
    pub fn take_receiver_public_key(&mut self) -> ::std::vec::Vec<u8> {
        ::std::mem::replace(&mut self.receiver_public_key, ::std::vec::Vec::new())
    }

    // bytes amount = 2;


    pub fn get_amount(&self) -> &[u8] {
        &self.amount
    }
    pub fn clear_amount(&mut self) {
        self.amount.clear();
    }

    // Param is passed by value, moved
    pub fn set_amount(&mut self, v: ::std::vec::Vec<u8>) {
        self.amount = v;
    }

    // Mutable pointer to the field.
    // If field is not initialized, it is initialized with default value first.
    pub fn mut_amount(&mut self) -> &mut ::std::vec::Vec<u8> {
        &mut self.amount
    }

    // Take field
    pub fn take_amount(&mut self) -> ::std::vec::Vec<u8> {
        ::std::mem::replace(&mut self.amount, ::std::vec::Vec::new())
    }
}

impl ::protobuf::Message for CoinbaseEntry {
    fn is_initialized(&self) -> bool {
        true
    }

    fn merge_from(&mut self, is: &mut ::protobuf::CodedInputStream<'_>) -> ::protobuf::ProtobufResult<()> {
        while !is.eof()? {
            let (field_number, wire_type) = is.read_tag_unpack()?;
            match field_number {
                1 => {
                    ::protobuf::rt::read_singular_proto3_bytes_into(wire_type, is, &mut self.receiver_public_key)?;
                },
                2 => {
                    ::protobuf::rt::read_singular_proto3_bytes_into(wire_type, is, &mut self.amount)?;
                },
                _ => {
                    ::protobuf::rt::read_unknown_or_skip_group(field_number, wire_type, is, self.mut_unknown_fields())?;
                },
            };
        }
        ::std::result::Result::Ok(())
    }

    // Compute sizes of nested messages
    #[allow(unused_variables)]
    fn compute_size(&self) -> u32 {
        let mut my_size = 0;
        if !self.receiver_public_key.is_empty() {
            my_size += ::protobuf::rt::bytes_size(1, &self.receiver_public_key);
        }
        if !self.amount.is_empty() {
            my_size += ::protobuf::rt::bytes_size(2, &self.amount);
        }
        my_size += ::protobuf::rt::unknown_fields_size(self.get_unknown_fields());
        self.cached_size.set(my_size);
        my_size
    }

    fn write_to_with_cached_sizes(&self, os: &mut ::protobuf::CodedOutputStream<'_>) -> ::protobuf::ProtobufResult<()> {
        if !self.receiver_public_key.is_empty() {
            os.write_bytes(1, &self.receiver_public_key)?;
        }
        if !self.amount.is_empty() {
            os.write_bytes(2, &self.amount)?;
        }
        os.write_unknown_fields(self.get_unknown_fields())?;
        ::std::result::Result::Ok(())
    }

    fn get_cached_size(&self) -> u32 {
        self.cached_size.get()
    }

    fn get_unknown_fields(&self) -> &::protobuf::UnknownFields {
        &self.unknown_fields
    }

    fn mut_unknown_fields(&mut self) -> &mut ::protobuf::UnknownFields {
        &mut self.unknown_fields
    }

    fn as_any(&self) -> &dyn (::std::any::Any) {
        self as &dyn (::std::any::Any)
    }
    fn as_any_mut(&mut self) -> &mut dyn (::std::any::Any) {
        self as &mut dyn (::std::any::Any)
    }
    fn into_any(self: Box<Self>) -> ::std::boxed::Box<dyn (::std::any::Any)> {
        self
    }

    fn descriptor(&self) -> &'static ::protobuf::reflect::MessageDescriptor {
        Self::descriptor_static()
    }

    fn new() -> CoinbaseEntry {
        CoinbaseEntry::new()
    }

    fn descriptor_static() -> &'static ::protobuf::reflect::MessageDescriptor {
        static mut descriptor: ::protobuf::lazy::Lazy<::protobuf::reflect::MessageDescriptor> = ::protobuf::lazy::Lazy {
            lock: ::protobuf::lazy::ONCE_INIT,
            ptr: 0 as *const ::protobuf::reflect::MessageDescriptor,
        };
        unsafe {
            descriptor.get(|| {
                let mut fields = ::std::vec::Vec::new();
                fields.push(::protobuf::reflect::accessor::make_simple_field_accessor::<_, ::protobuf::types::ProtobufTypeBytes>(
                    "receiver_public_key",
                    |m: &CoinbaseEntry| { &m.receiver_public_key },
                    |m: &mut CoinbaseEntry| { &mut m.receiver_public_key },
                ));
                fields.push(::protobuf::reflect::accessor::make_simple_field_accessor::<_, ::protobuf::types::ProtobufTypeBytes>(
                    "amount",
                    |m: &CoinbaseEntry| { &m.amount },
                    |m: &mut CoinbaseEntry| { &mut m.amount },
                ));
                ::protobuf::reflect::MessageDescriptor::new::<CoinbaseEntry>(
                    "CoinbaseEntry",
                    fields,
                    file_descriptor_proto()
                )
            })
        }
    }

    fn default_instance() -> &'static CoinbaseEntry {
        static mut instance: ::protobuf::lazy::Lazy<CoinbaseEntry> = ::protobuf::lazy::Lazy {
            lock: ::protobuf::lazy::ONCE_INIT,
            ptr: 0 as *const CoinbaseEntry,
        };
        unsafe {
            instance.get(CoinbaseEntry::new)
        }
    }
}

impl ::protobuf::Clear for CoinbaseEntry {
    fn clear(&mut self) {
        self.receiver_public_key.clear();
        self.amount.clear();
        self.unknown_fields.clear();
    }
}

impl ::std::fmt::Debug for CoinbaseEntry {
    fn fmt(&self, f: &mut ::std::fmt::Formatter<'_>) -> ::std::fmt::Result {
        ::protobuf::text_format::fmt(self, f)
    }
}

impl ::protobuf::reflect::ProtobufValue for CoinbaseEntry {
    fn as_ref(&self) -> ::protobuf::reflect::ProtobufValueRef {
        ::protobuf::reflect::ProtobufValueRef::Message(self)
    }
}

#[derive(PartialEq,Clone,Default)]
pub struct RangeProof {
    // message fields
    pub value_commitment: ::protobuf::RepeatedField<::std::vec::Vec<u8>>,
    pub bit_commitment: ::std::vec::Vec<u8>,
    pub per_bit_blinding_factor_commitment: ::std::vec::Vec<u8>,
    pub poly_commitment_t1: ::std::vec::Vec<u8>,
    pub poly_commitment_t2: ::std::vec::Vec<u8>,
    pub proof_of_share_tau: ::std::vec::Vec<u8>,
    pub proof_of_share_mu: ::std::vec::Vec<u8>,
    pub aggregated_vector_polynomial_l: ::protobuf::RepeatedField<::std::vec::Vec<u8>>,
    pub aggregated_vector_polynomial_r: ::protobuf::RepeatedField<::std::vec::Vec<u8>>,
    pub a_prime_0: ::std::vec::Vec<u8>,
    pub b_prime_0: ::std::vec::Vec<u8>,
    pub t: ::std::vec::Vec<u8>,
    // special fields
    pub unknown_fields: ::protobuf::UnknownFields,
    pub cached_size: ::protobuf::CachedSize,
}

impl<'a> ::std::default::Default for &'a RangeProof {
    fn default() -> &'a RangeProof {
        <RangeProof as ::protobuf::Message>::default_instance()
    }
}

impl RangeProof {
    pub fn new() -> RangeProof {
        ::std::default::Default::default()
    }

    // repeated bytes value_commitment = 1;


    pub fn get_value_commitment(&self) -> &[::std::vec::Vec<u8>] {
        &self.value_commitment
    }
    pub fn clear_value_commitment(&mut self) {
        self.value_commitment.clear();
    }

    // Param is passed by value, moved
    pub fn set_value_commitment(&mut self, v: ::protobuf::RepeatedField<::std::vec::Vec<u8>>) {
        self.value_commitment = v;
    }

    // Mutable pointer to the field.
    pub fn mut_value_commitment(&mut self) -> &mut ::protobuf::RepeatedField<::std::vec::Vec<u8>> {
        &mut self.value_commitment
    }

    // Take field
    pub fn take_value_commitment(&mut self) -> ::protobuf::RepeatedField<::std::vec::Vec<u8>> {
        ::std::mem::replace(&mut self.value_commitment, ::protobuf::RepeatedField::new())
    }

    // bytes bit_commitment = 2;


    pub fn get_bit_commitment(&self) -> &[u8] {
        &self.bit_commitment
    }
    pub fn clear_bit_commitment(&mut self) {
        self.bit_commitment.clear();
    }

    // Param is passed by value, moved
    pub fn set_bit_commitment(&mut self, v: ::std::vec::Vec<u8>) {
        self.bit_commitment = v;
    }

    // Mutable pointer to the field.
    // If field is not initialized, it is initialized with default value first.
    pub fn mut_bit_commitment(&mut self) -> &mut ::std::vec::Vec<u8> {
        &mut self.bit_commitment
    }

    // Take field
    pub fn take_bit_commitment(&mut self) -> ::std::vec::Vec<u8> {
        ::std::mem::replace(&mut self.bit_commitment, ::std::vec::Vec::new())
    }

    // bytes per_bit_blinding_factor_commitment = 3;


    pub fn get_per_bit_blinding_factor_commitment(&self) -> &[u8] {
        &self.per_bit_blinding_factor_commitment
    }
    pub fn clear_per_bit_blinding_factor_commitment(&mut self) {
        self.per_bit_blinding_factor_commitment.clear();
    }

    // Param is passed by value, moved
    pub fn set_per_bit_blinding_factor_commitment(&mut self, v: ::std::vec::Vec<u8>) {
        self.per_bit_blinding_factor_commitment = v;
    }

    // Mutable pointer to the field.
    // If field is not initialized, it is initialized with default value first.
    pub fn mut_per_bit_blinding_factor_commitment(&mut self) -> &mut ::std::vec::Vec<u8> {
        &mut self.per_bit_blinding_factor_commitment
    }

    // Take field
    pub fn take_per_bit_blinding_factor_commitment(&mut self) -> ::std::vec::Vec<u8> {
        ::std::mem::replace(&mut self.per_bit_blinding_factor_commitment, ::std::vec::Vec::new())
    }

    // bytes poly_commitment_t1 = 4;


    pub fn get_poly_commitment_t1(&self) -> &[u8] {
        &self.poly_commitment_t1
    }
    pub fn clear_poly_commitment_t1(&mut self) {
        self.poly_commitment_t1.clear();
    }

    // Param is passed by value, moved
    pub fn set_poly_commitment_t1(&mut self, v: ::std::vec::Vec<u8>) {
        self.poly_commitment_t1 = v;
    }

    // Mutable pointer to the field.
    // If field is not initialized, it is initialized with default value first.
    pub fn mut_poly_commitment_t1(&mut self) -> &mut ::std::vec::Vec<u8> {
        &mut self.poly_commitment_t1
    }

    // Take field
    pub fn take_poly_commitment_t1(&mut self) -> ::std::vec::Vec<u8> {
        ::std::mem::replace(&mut self.poly_commitment_t1, ::std::vec::Vec::new())
    }

    // bytes poly_commitment_t2 = 5;


    pub fn get_poly_commitment_t2(&self) -> &[u8] {
        &self.poly_commitment_t2
    }
    pub fn clear_poly_commitment_t2(&mut self) {
        self.poly_commitment_t2.clear();
    }

    // Param is passed by value, moved
    pub fn set_poly_commitment_t2(&mut self, v: ::std::vec::Vec<u8>) {
        self.poly_commitment_t2 = v;
    }

    // Mutable pointer to the field.
    // If field is not initialized, it is initialized with default value first.
    pub fn mut_poly_commitment_t2(&mut self) -> &mut ::std::vec::Vec<u8> {
        &mut self.poly_commitment_t2
    }

    // Take field
    pub fn take_poly_commitment_t2(&mut self) -> ::std::vec::Vec<u8> {
        ::std::mem::replace(&mut self.poly_commitment_t2, ::std::vec::Vec::new())
    }

    // bytes proof_of_share_tau = 6;


    pub fn get_proof_of_share_tau(&self) -> &[u8] {
        &self.proof_of_share_tau
    }
    pub fn clear_proof_of_share_tau(&mut self) {
        self.proof_of_share_tau.clear();
    }

    // Param is passed by value, moved
    pub fn set_proof_of_share_tau(&mut self, v: ::std::vec::Vec<u8>) {
        self.proof_of_share_tau = v;
    }

    // Mutable pointer to the field.
    // If field is not initialized, it is initialized with default value first.
    pub fn mut_proof_of_share_tau(&mut self) -> &mut ::std::vec::Vec<u8> {
        &mut self.proof_of_share_tau
    }

    // Take field
    pub fn take_proof_of_share_tau(&mut self) -> ::std::vec::Vec<u8> {
        ::std::mem::replace(&mut self.proof_of_share_tau, ::std::vec::Vec::new())
    }

    // bytes proof_of_share_mu = 7;


    pub fn get_proof_of_share_mu(&self) -> &[u8] {
        &self.proof_of_share_mu
    }
    pub fn clear_proof_of_share_mu(&mut self) {
        self.proof_of_share_mu.clear();
    }

    // Param is passed by value, moved
    pub fn set_proof_of_share_mu(&mut self, v: ::std::vec::Vec<u8>) {
        self.proof_of_share_mu = v;
    }

    // Mutable pointer to the field.
    // If field is not initialized, it is initialized with default value first.
    pub fn mut_proof_of_share_mu(&mut self) -> &mut ::std::vec::Vec<u8> {
        &mut self.proof_of_share_mu
    }

    // Take field
    pub fn take_proof_of_share_mu(&mut self) -> ::std::vec::Vec<u8> {
        ::std::mem::replace(&mut self.proof_of_share_mu, ::std::vec::Vec::new())
    }

    // repeated bytes aggregated_vector_polynomial_l = 8;


    pub fn get_aggregated_vector_polynomial_l(&self) -> &[::std::vec::Vec<u8>] {
        &self.aggregated_vector_polynomial_l
    }
    pub fn clear_aggregated_vector_polynomial_l(&mut self) {
        self.aggregated_vector_polynomial_l.clear();
    }

    // Param is passed by value, moved
    pub fn set_aggregated_vector_polynomial_l(&mut self, v: ::protobuf::RepeatedField<::std::vec::Vec<u8>>) {
        self.aggregated_vector_polynomial_l = v;
    }

    // Mutable pointer to the field.
    pub fn mut_aggregated_vector_polynomial_l(&mut self) -> &mut ::protobuf::RepeatedField<::std::vec::Vec<u8>> {
        &mut self.aggregated_vector_polynomial_l
    }

    // Take field
    pub fn take_aggregated_vector_polynomial_l(&mut self) -> ::protobuf::RepeatedField<::std::vec::Vec<u8>> {
        ::std::mem::replace(&mut self.aggregated_vector_polynomial_l, ::protobuf::RepeatedField::new())
    }

    // repeated bytes aggregated_vector_polynomial_r = 9;


    pub fn get_aggregated_vector_polynomial_r(&self) -> &[::std::vec::Vec<u8>] {
        &self.aggregated_vector_polynomial_r
    }
    pub fn clear_aggregated_vector_polynomial_r(&mut self) {
        self.aggregated_vector_polynomial_r.clear();
    }

    // Param is passed by value, moved
    pub fn set_aggregated_vector_polynomial_r(&mut self, v: ::protobuf::RepeatedField<::std::vec::Vec<u8>>) {
        self.aggregated_vector_polynomial_r = v;
    }

    // Mutable pointer to the field.
    pub fn mut_aggregated_vector_polynomial_r(&mut self) -> &mut ::protobuf::RepeatedField<::std::vec::Vec<u8>> {
        &mut self.aggregated_vector_polynomial_r
    }

    // Take field
    pub fn take_aggregated_vector_polynomial_r(&mut self) -> ::protobuf::RepeatedField<::std::vec::Vec<u8>> {
        ::std::mem::replace(&mut self.aggregated_vector_polynomial_r, ::protobuf::RepeatedField::new())
    }

    // bytes a_prime_0 = 10;


    pub fn get_a_prime_0(&self) -> &[u8] {
        &self.a_prime_0
    }
    pub fn clear_a_prime_0(&mut self) {
        self.a_prime_0.clear();
    }

    // Param is passed by value, moved
    pub fn set_a_prime_0(&mut self, v: ::std::vec::Vec<u8>) {
        self.a_prime_0 = v;
    }

    // Mutable pointer to the field.
    // If field is not initialized, it is initialized with default value first.
    pub fn mut_a_prime_0(&mut self) -> &mut ::std::vec::Vec<u8> {
        &mut self.a_prime_0
    }

    // Take field
    pub fn take_a_prime_0(&mut self) -> ::std::vec::Vec<u8> {
        ::std::mem::replace(&mut self.a_prime_0, ::std::vec::Vec::new())
    }

    // bytes b_prime_0 = 11;


    pub fn get_b_prime_0(&self) -> &[u8] {
        &self.b_prime_0
    }
    pub fn clear_b_prime_0(&mut self) {
        self.b_prime_0.clear();
    }

    // Param is passed by value, moved
    pub fn set_b_prime_0(&mut self, v: ::std::vec::Vec<u8>) {
        self.b_prime_0 = v;
    }

    // Mutable pointer to the field.
    // If field is not initialized, it is initialized with default value first.
    pub fn mut_b_prime_0(&mut self) -> &mut ::std::vec::Vec<u8> {
        &mut self.b_prime_0
    }

    // Take field
    pub fn take_b_prime_0(&mut self) -> ::std::vec::Vec<u8> {
        ::std::mem::replace(&mut self.b_prime_0, ::std::vec::Vec::new())
    }

    // bytes t = 12;


    pub fn get_t(&self) -> &[u8] {
        &self.t
    }
    pub fn clear_t(&mut self) {
        self.t.clear();
    }

    // Param is passed by value, moved
    pub fn set_t(&mut self, v: ::std::vec::Vec<u8>) {
        self.t = v;
    }

    // Mutable pointer to the field.
    // If field is not initialized, it is initialized with default value first.
    pub fn mut_t(&mut self) -> &mut ::std::vec::Vec<u8> {
        &mut self.t
    }

    // Take field
    pub fn take_t(&mut self) -> ::std::vec::Vec<u8> {
        ::std::mem::replace(&mut self.t, ::std::vec::Vec::new())
    }
}

impl ::protobuf::Message for RangeProof {
    fn is_initialized(&self) -> bool {
        true
    }

    fn merge_from(&mut self, is: &mut ::protobuf::CodedInputStream<'_>) -> ::protobuf::ProtobufResult<()> {
        while !is.eof()? {
            let (field_number, wire_type) = is.read_tag_unpack()?;
            match field_number {
                1 => {
                    ::protobuf::rt::read_repeated_bytes_into(wire_type, is, &mut self.value_commitment)?;
                },
                2 => {
                    ::protobuf::rt::read_singular_proto3_bytes_into(wire_type, is, &mut self.bit_commitment)?;
                },
                3 => {
                    ::protobuf::rt::read_singular_proto3_bytes_into(wire_type, is, &mut self.per_bit_blinding_factor_commitment)?;
                },
                4 => {
                    ::protobuf::rt::read_singular_proto3_bytes_into(wire_type, is, &mut self.poly_commitment_t1)?;
                },
                5 => {
                    ::protobuf::rt::read_singular_proto3_bytes_into(wire_type, is, &mut self.poly_commitment_t2)?;
                },
                6 => {
                    ::protobuf::rt::read_singular_proto3_bytes_into(wire_type, is, &mut self.proof_of_share_tau)?;
                },
                7 => {
                    ::protobuf::rt::read_singular_proto3_bytes_into(wire_type, is, &mut self.proof_of_share_mu)?;
                },
                8 => {
                    ::protobuf::rt::read_repeated_bytes_into(wire_type, is, &mut self.aggregated_vector_polynomial_l)?;
                },
                9 => {
                    ::protobuf::rt::read_repeated_bytes_into(wire_type, is, &mut self.aggregated_vector_polynomial_r)?;
                },
                10 => {
                    ::protobuf::rt::read_singular_proto3_bytes_into(wire_type, is, &mut self.a_prime_0)?;
                },
                11 => {
                    ::protobuf::rt::read_singular_proto3_bytes_into(wire_type, is, &mut self.b_prime_0)?;
                },
                12 => {
                    ::protobuf::rt::read_singular_proto3_bytes_into(wire_type, is, &mut self.t)?;
                },
                _ => {
                    ::protobuf::rt::read_unknown_or_skip_group(field_number, wire_type, is, self.mut_unknown_fields())?;
                },
            };
        }
        ::std::result::Result::Ok(())
    }

    // Compute sizes of nested messages
    #[allow(unused_variables)]
    fn compute_size(&self) -> u32 {
        let mut my_size = 0;
        for value in &self.value_commitment {
            my_size += ::protobuf::rt::bytes_size(1, &value);
        };
        if !self.bit_commitment.is_empty() {
            my_size += ::protobuf::rt::bytes_size(2, &self.bit_commitment);
        }
        if !self.per_bit_blinding_factor_commitment.is_empty() {
            my_size += ::protobuf::rt::bytes_size(3, &self.per_bit_blinding_factor_commitment);
        }
        if !self.poly_commitment_t1.is_empty() {
            my_size += ::protobuf::rt::bytes_size(4, &self.poly_commitment_t1);
        }
        if !self.poly_commitment_t2.is_empty() {
            my_size += ::protobuf::rt::bytes_size(5, &self.poly_commitment_t2);
        }
        if !self.proof_of_share_tau.is_empty() {
            my_size += ::protobuf::rt::bytes_size(6, &self.proof_of_share_tau);
        }
        if !self.proof_of_share_mu.is_empty() {
            my_size += ::protobuf::rt::bytes_size(7, &self.proof_of_share_mu);
        }
        for value in &self.aggregated_vector_polynomial_l {
            my_size += ::protobuf::rt::bytes_size(8, &value);
        };
        for value in &self.aggregated_vector_polynomial_r {
            my_size += ::protobuf::rt::bytes_size(9, &value);
        };
        if !self.a_prime_0.is_empty() {
            my_size += ::protobuf::rt::bytes_size(10, &self.a_prime_0);
        }
        if !self.b_prime_0.is_empty() {
            my_size += ::protobuf::rt::bytes_size(11, &self.b_prime_0);
        }
        if !self.t.is_empty() {
            my_size += ::protobuf::rt::bytes_size(12, &self.t);
        }
        my_size += ::protobuf::rt::unknown_fields_size(self.get_unknown_fields());
        self.cached_size.set(my_size);
        my_size
    }

    fn write_to_with_cached_sizes(&self, os: &mut ::protobuf::CodedOutputStream<'_>) -> ::protobuf::ProtobufResult<()> {
        for v in &self.value_commitment {
            os.write_bytes(1, &v)?;
        };
        if !self.bit_commitment.is_empty() {
            os.write_bytes(2, &self.bit_commitment)?;
        }
        if !self.per_bit_blinding_factor_commitment.is_empty() {
            os.write_bytes(3, &self.per_bit_blinding_factor_commitment)?;
        }
        if !self.poly_commitment_t1.is_empty() {
            os.write_bytes(4, &self.poly_commitment_t1)?;
        }
        if !self.poly_commitment_t2.is_empty() {
            os.write_bytes(5, &self.poly_commitment_t2)?;
        }
        if !self.proof_of_share_tau.is_empty() {
            os.write_bytes(6, &self.proof_of_share_tau)?;
        }
        if !self.proof_of_share_mu.is_empty() {
            os.write_bytes(7, &self.proof_of_share_mu)?;
        }
        for v in &self.aggregated_vector_polynomial_l {
            os.write_bytes(8, &v)?;
        };
        for v in &self.aggregated_vector_polynomial_r {
            os.write_bytes(9, &v)?;
        };
        if !self.a_prime_0.is_empty() {
            os.write_bytes(10, &self.a_prime_0)?;
        }
        if !self.b_prime_0.is_empty() {
            os.write_bytes(11, &self.b_prime_0)?;
        }
        if !self.t.is_empty() {
            os.write_bytes(12, &self.t)?;
        }
        os.write_unknown_fields(self.get_unknown_fields())?;
        ::std::result::Result::Ok(())
    }

    fn get_cached_size(&self) -> u32 {
        self.cached_size.get()
    }

    fn get_unknown_fields(&self) -> &::protobuf::UnknownFields {
        &self.unknown_fields
    }

    fn mut_unknown_fields(&mut self) -> &mut ::protobuf::UnknownFields {
        &mut self.unknown_fields
    }

    fn as_any(&self) -> &dyn (::std::any::Any) {
        self as &dyn (::std::any::Any)
    }
    fn as_any_mut(&mut self) -> &mut dyn (::std::any::Any) {
        self as &mut dyn (::std::any::Any)
    }
    fn into_any(self: Box<Self>) -> ::std::boxed::Box<dyn (::std::any::Any)> {
        self
    }

    fn descriptor(&self) -> &'static ::protobuf::reflect::MessageDescriptor {
        Self::descriptor_static()
    }

    fn new() -> RangeProof {
        RangeProof::new()
    }

    fn descriptor_static() -> &'static ::protobuf::reflect::MessageDescriptor {
        static mut descriptor: ::protobuf::lazy::Lazy<::protobuf::reflect::MessageDescriptor> = ::protobuf::lazy::Lazy {
            lock: ::protobuf::lazy::ONCE_INIT,
            ptr: 0 as *const ::protobuf::reflect::MessageDescriptor,
        };
        unsafe {
            descriptor.get(|| {
                let mut fields = ::std::vec::Vec::new();
                fields.push(::protobuf::reflect::accessor::make_repeated_field_accessor::<_, ::protobuf::types::ProtobufTypeBytes>(
                    "value_commitment",
                    |m: &RangeProof| { &m.value_commitment },
                    |m: &mut RangeProof| { &mut m.value_commitment },
                ));
                fields.push(::protobuf::reflect::accessor::make_simple_field_accessor::<_, ::protobuf::types::ProtobufTypeBytes>(
                    "bit_commitment",
                    |m: &RangeProof| { &m.bit_commitment },
                    |m: &mut RangeProof| { &mut m.bit_commitment },
                ));
                fields.push(::protobuf::reflect::accessor::make_simple_field_accessor::<_, ::protobuf::types::ProtobufTypeBytes>(
                    "per_bit_blinding_factor_commitment",
                    |m: &RangeProof| { &m.per_bit_blinding_factor_commitment },
                    |m: &mut RangeProof| { &mut m.per_bit_blinding_factor_commitment },
                ));
                fields.push(::protobuf::reflect::accessor::make_simple_field_accessor::<_, ::protobuf::types::ProtobufTypeBytes>(
                    "poly_commitment_t1",
                    |m: &RangeProof| { &m.poly_commitment_t1 },
                    |m: &mut RangeProof| { &mut m.poly_commitment_t1 },
                ));
                fields.push(::protobuf::reflect::accessor::make_simple_field_accessor::<_, ::protobuf::types::ProtobufTypeBytes>(
                    "poly_commitment_t2",
                    |m: &RangeProof| { &m.poly_commitment_t2 },
                    |m: &mut RangeProof| { &mut m.poly_commitment_t2 },
                ));
                fields.push(::protobuf::reflect::accessor::make_simple_field_accessor::<_, ::protobuf::types::ProtobufTypeBytes>(
                    "proof_of_share_tau",
                    |m: &RangeProof| { &m.proof_of_share_tau },
                    |m: &mut RangeProof| { &mut m.proof_of_share_tau },
                ));
                fields.push(::protobuf::reflect::accessor::make_simple_field_accessor::<_, ::protobuf::types::ProtobufTypeBytes>(
                    "proof_of_share_mu",
                    |m: &RangeProof| { &m.proof_of_share_mu },
                    |m: &mut RangeProof| { &mut m.proof_of_share_mu },
                ));
                fields.push(::protobuf::reflect::accessor::make_repeated_field_accessor::<_, ::protobuf::types::ProtobufTypeBytes>(
                    "aggregated_vector_polynomial_l",
                    |m: &RangeProof| { &m.aggregated_vector_polynomial_l },
                    |m: &mut RangeProof| { &mut m.aggregated_vector_polynomial_l },
                ));
                fields.push(::protobuf::reflect::accessor::make_repeated_field_accessor::<_, ::protobuf::types::ProtobufTypeBytes>(
                    "aggregated_vector_polynomial_r",
                    |m: &RangeProof| { &m.aggregated_vector_polynomial_r },
                    |m: &mut RangeProof| { &mut m.aggregated_vector_polynomial_r },
                ));
                fields.push(::protobuf::reflect::accessor::make_simple_field_accessor::<_, ::protobuf::types::ProtobufTypeBytes>(
                    "a_prime_0",
                    |m: &RangeProof| { &m.a_prime_0 },
                    |m: &mut RangeProof| { &mut m.a_prime_0 },
                ));
                fields.push(::protobuf::reflect::accessor::make_simple_field_accessor::<_, ::protobuf::types::ProtobufTypeBytes>(
                    "b_prime_0",
                    |m: &RangeProof| { &m.b_prime_0 },
                    |m: &mut RangeProof| { &mut m.b_prime_0 },
                ));
                fields.push(::protobuf::reflect::accessor::make_simple_field_accessor::<_, ::protobuf::types::ProtobufTypeBytes>(
                    "t",
                    |m: &RangeProof| { &m.t },
                    |m: &mut RangeProof| { &mut m.t },
                ));
                ::protobuf::reflect::MessageDescriptor::new::<RangeProof>(
                    "RangeProof",
                    fields,
                    file_descriptor_proto()
                )
            })
        }
    }

    fn default_instance() -> &'static RangeProof {
        static mut instance: ::protobuf::lazy::Lazy<RangeProof> = ::protobuf::lazy::Lazy {
            lock: ::protobuf::lazy::ONCE_INIT,
            ptr: 0 as *const RangeProof,
        };
        unsafe {
            instance.get(RangeProof::new)
        }
    }
}

impl ::protobuf::Clear for RangeProof {
    fn clear(&mut self) {
        self.value_commitment.clear();
        self.bit_commitment.clear();
        self.per_bit_blinding_factor_commitment.clear();
        self.poly_commitment_t1.clear();
        self.poly_commitment_t2.clear();
        self.proof_of_share_tau.clear();
        self.proof_of_share_mu.clear();
        self.aggregated_vector_polynomial_l.clear();
        self.aggregated_vector_polynomial_r.clear();
        self.a_prime_0.clear();
        self.b_prime_0.clear();
        self.t.clear();
        self.unknown_fields.clear();
    }
}

impl ::std::fmt::Debug for RangeProof {
    fn fmt(&self, f: &mut ::std::fmt::Formatter<'_>) -> ::std::fmt::Result {
        ::protobuf::text_format::fmt(self, f)
    }
}

impl ::protobuf::reflect::ProtobufValue for RangeProof {
    fn as_ref(&self) -> ::protobuf::reflect::ProtobufValueRef {
        ::protobuf::reflect::ProtobufValueRef::Message(self)
    }
}

#[derive(Clone,PartialEq,Eq,Debug,Hash)]
pub enum TransactionType {
    TRANSACTION_TYPE_UNKNOWN = 0,
    PUBLIC = 1,
    CONFIDENTIAL = 2,
}

impl ::protobuf::ProtobufEnum for TransactionType {
    fn value(&self) -> i32 {
        *self as i32
    }

    fn from_i32(value: i32) -> ::std::option::Option<TransactionType> {
        match value {
            0 => ::std::option::Option::Some(TransactionType::TRANSACTION_TYPE_UNKNOWN),
            1 => ::std::option::Option::Some(TransactionType::PUBLIC),
            2 => ::std::option::Option::Some(TransactionType::CONFIDENTIAL),
            _ => ::std::option::Option::None
        }
    }

    fn values() -> &'static [Self] {
        static values: &'static [TransactionType] = &[
            TransactionType::TRANSACTION_TYPE_UNKNOWN,
            TransactionType::PUBLIC,
            TransactionType::CONFIDENTIAL,
        ];
        values
    }

    fn enum_descriptor_static() -> &'static ::protobuf::reflect::EnumDescriptor {
        static mut descriptor: ::protobuf::lazy::Lazy<::protobuf::reflect::EnumDescriptor> = ::protobuf::lazy::Lazy {
            lock: ::protobuf::lazy::ONCE_INIT,
            ptr: 0 as *const ::protobuf::reflect::EnumDescriptor,
        };
        unsafe {
            descriptor.get(|| {
                ::protobuf::reflect::EnumDescriptor::new("TransactionType", file_descriptor_proto())
            })
        }
    }
}

impl ::std::marker::Copy for TransactionType {
}

impl ::std::default::Default for TransactionType {
    fn default() -> Self {
        TransactionType::TRANSACTION_TYPE_UNKNOWN
    }
}

impl ::protobuf::reflect::ProtobufValue for TransactionType {
    fn as_ref(&self) -> ::protobuf::reflect::ProtobufValueRef {
        ::protobuf::reflect::ProtobufValueRef::Enum(self.descriptor())
    }
}

static file_descriptor_proto_data: &'static [u8] = b"\
    \n\x11Transaction.proto\x12\x1dCatalyst.Protocol.Transaction\x1a\x12Cryp\
    tography.proto\x1a\x1fgoogle/protobuf/timestamp.proto\"\x89\x03\n\x0bPub\
    licEntry\x12)\n\x10receiver_address\x18\x01\x20\x01(\x0cR\x0freceiverAdd\
    ress\x12%\n\x0esender_address\x18\x02\x20\x01(\x0cR\rsenderAddress\x12\
    \x16\n\x06amount\x18\x03\x20\x01(\x0cR\x06amount\x12\x12\n\x04data\x18\
    \x04\x20\x01(\x0cR\x04data\x128\n\ttimestamp\x18\x05\x20\x01(\x0b2\x1a.g\
    oogle.protobuf.TimestampR\ttimestamp\x12\x1b\n\tgas_price\x18\x06\x20\
    \x01(\x0cR\x08gasPrice\x12\x1b\n\tgas_limit\x18\x07\x20\x01(\x04R\x08gas\
    Limit\x12)\n\x10transaction_fees\x18\x08\x20\x01(\x0cR\x0ftransactionFee\
    s\x12\x14\n\x05nonce\x18\t\x20\x01(\x04R\x05nonce\x12G\n\tsignature\x18\
    \n\x20\x01(\x0b2).Catalyst.Protocol.Cryptography.SignatureR\tsignature\"\
    \xad\x02\n\x11ConfidentialEntry\x12.\n\x13receiver_public_key\x18\x01\
    \x20\x01(\x0cR\x11receiverPublicKey\x12*\n\x11sender_public_key\x18\x02\
    \x20\x01(\x0cR\x0fsenderPublicKey\x12/\n\x13pedersen_commitment\x18\x03\
    \x20\x01(\x0cR\x12pedersenCommitment\x12J\n\x0brange_proof\x18\x04\x20\
    \x01(\x0b2).Catalyst.Protocol.Transaction.RangeProofR\nrangeProof\x12)\n\
    \x10transaction_fees\x18\x05\x20\x01(\x0cR\x0ftransactionFees\x12\x14\n\
    \x05nonce\x18\x06\x20\x01(\x04R\x05nonce\"W\n\rCoinbaseEntry\x12.\n\x13r\
    eceiver_public_key\x18\x01\x20\x01(\x0cR\x11receiverPublicKey\x12\x16\n\
    \x06amount\x18\x02\x20\x01(\x0cR\x06amount\"\xae\x04\n\nRangeProof\x12)\
    \n\x10value_commitment\x18\x01\x20\x03(\x0cR\x0fvalueCommitment\x12%\n\
    \x0ebit_commitment\x18\x02\x20\x01(\x0cR\rbitCommitment\x12J\n\"per_bit_\
    blinding_factor_commitment\x18\x03\x20\x01(\x0cR\x1eperBitBlindingFactor\
    Commitment\x12,\n\x12poly_commitment_t1\x18\x04\x20\x01(\x0cR\x10polyCom\
    mitmentT1\x12,\n\x12poly_commitment_t2\x18\x05\x20\x01(\x0cR\x10polyComm\
    itmentT2\x12+\n\x12proof_of_share_tau\x18\x06\x20\x01(\x0cR\x0fproofOfSh\
    areTau\x12)\n\x11proof_of_share_mu\x18\x07\x20\x01(\x0cR\x0eproofOfShare\
    Mu\x12C\n\x1eaggregated_vector_polynomial_l\x18\x08\x20\x03(\x0cR\x1bagg\
    regatedVectorPolynomialL\x12C\n\x1eaggregated_vector_polynomial_r\x18\t\
    \x20\x03(\x0cR\x1baggregatedVectorPolynomialR\x12\x1a\n\ta_prime_0\x18\n\
    \x20\x01(\x0cR\x07aPrime0\x12\x1a\n\tb_prime_0\x18\x0b\x20\x01(\x0cR\x07\
    bPrime0\x12\x0c\n\x01t\x18\x0c\x20\x01(\x0cR\x01t*M\n\x0fTransactionType\
    \x12\x1c\n\x18TRANSACTION_TYPE_UNKNOWN\x10\0\x12\n\n\x06PUBLIC\x10\x01\
    \x12\x10\n\x0cCONFIDENTIAL\x10\x02B\x02P\x01J\xa8$\n\x06\x12\x04\x13\0N\
    \x01\n\xdf\x06\n\x01\x0c\x12\x03\x13\0\x122\xd4\x06*\n\x20Copyright\x20(\
    c)\x202019\x20Catalyst\x20Network\n\n\x20This\x20file\x20is\x20part\x20o\
    f\x20Catalyst.Network.Protocol.Protobuffs\x20<https://github.com/catalys\
    t-network/protocol-protobuffs>\n\n\x20Catalyst.Network.Protocol.Protobuf\
    fs\x20is\x20free\x20software:\x20you\x20can\x20redistribute\x20it\x20and\
    /or\x20modify\n\x20it\x20under\x20the\x20terms\x20of\x20the\x20GNU\x20Ge\
    neral\x20Public\x20License\x20as\x20published\x20by\n\x20the\x20Free\x20\
    Software\x20Foundation,\x20either\x20version\x202\x20of\x20the\x20Licens\
    e,\x20or\n\x20(at\x20your\x20option)\x20any\x20later\x20version.\n\x20\n\
    \x20Catalyst.Network.Protocol.Protobuffs\x20is\x20distributed\x20in\x20t\
    he\x20hope\x20that\x20it\x20will\x20be\x20useful,\n\x20but\x20WITHOUT\
    \x20ANY\x20WARRANTY;\x20without\x20even\x20the\x20implied\x20warranty\
    \x20of\n\x20MERCHANTABILITY\x20or\x20FITNESS\x20FOR\x20A\x20PARTICULAR\
    \x20PURPOSE.\x20See\x20the\n\x20GNU\x20General\x20Public\x20License\x20f\
    or\x20more\x20details.\n\x20\n\x20You\x20should\x20have\x20received\x20a\
    \x20copy\x20of\x20the\x20GNU\x20General\x20Public\x20License\n\x20along\
    \x20with\x20Catalyst.Network.Protocol.Protobuffs\x20If\x20not,\x20see\
    \x20<https://www.gnu.org/licenses/>.\n\n\x08\n\x01\x08\x12\x03\x15\0\"\n\
    \x0b\n\x04\x08\xe7\x07\0\x12\x03\x15\0\"\n\x0c\n\x05\x08\xe7\x07\0\x02\
    \x12\x03\x15\x07\x1a\n\r\n\x06\x08\xe7\x07\0\x02\0\x12\x03\x15\x07\x1a\n\
    \x0e\n\x07\x08\xe7\x07\0\x02\0\x01\x12\x03\x15\x07\x1a\n\x0c\n\x05\x08\
    \xe7\x07\0\x03\x12\x03\x15\x1d!\n\t\n\x02\x03\0\x12\x03\x17\x07\x1b\n\t\
    \n\x02\x03\x01\x12\x03\x18\x07(\n\x08\n\x01\x02\x12\x03\x1a\x08%\n\n\n\
    \x02\x05\0\x12\x04\x1c\0\x20\x01\n\n\n\x03\x05\0\x01\x12\x03\x1c\x05\x14\
    \n'\n\x04\x05\0\x02\0\x12\x03\x1d\x08%\"\x1aUnknown\x20transaction\x20ty\
    pe.\n\n\x0c\n\x05\x05\0\x02\0\x01\x12\x03\x1d\x08\x20\n\x0c\n\x05\x05\0\
    \x02\0\x02\x12\x03\x1d#$\n'\n\x04\x05\0\x02\x01\x12\x03\x1e\x08\x13\"\
    \x1a\x20Public\x20transaction\x20type.\n\n\x0c\n\x05\x05\0\x02\x01\x01\
    \x12\x03\x1e\x08\x0e\n\x0c\n\x05\x05\0\x02\x01\x02\x12\x03\x1e\x11\x12\n\
    (\n\x04\x05\0\x02\x02\x12\x03\x1f\x08\x19\"\x1b\x20Private\x20transactio\
    n\x20type.\n\n\x0c\n\x05\x05\0\x02\x02\x01\x12\x03\x1f\x08\x14\n\x0c\n\
    \x05\x05\0\x02\x02\x02\x12\x03\x1f\x17\x18\n\n\n\x02\x04\0\x12\x04\"\0-\
    \x01\n\n\n\x03\x04\0\x01\x12\x03\"\x08\x13\n#\n\x04\x04\0\x02\0\x12\x03#\
    \x08#\"\x16\x20Address\x20of\x20receiver.\n\n\r\n\x05\x04\0\x02\0\x04\
    \x12\x04#\x08\"\x15\n\x0c\n\x05\x04\0\x02\0\x05\x12\x03#\x08\r\n\x0c\n\
    \x05\x04\0\x02\0\x01\x12\x03#\x0e\x1e\n\x0c\n\x05\x04\0\x02\0\x03\x12\
    \x03#!\"\n!\n\x04\x04\0\x02\x01\x12\x03$\x08!\"\x14\x20Address\x20of\x20\
    sender.\n\n\r\n\x05\x04\0\x02\x01\x04\x12\x04$\x08##\n\x0c\n\x05\x04\0\
    \x02\x01\x05\x12\x03$\x08\r\n\x0c\n\x05\x04\0\x02\x01\x01\x12\x03$\x0e\
    \x1c\n\x0c\n\x05\x04\0\x02\x01\x03\x12\x03$\x1f\x20\n\x1d\n\x04\x04\0\
    \x02\x02\x12\x03%\x02\x13\"\x10\x20uint256\x20amount\n\n\r\n\x05\x04\0\
    \x02\x02\x04\x12\x04%\x02$!\n\x0c\n\x05\x04\0\x02\x02\x05\x12\x03%\x02\
    \x07\n\x0c\n\x05\x04\0\x02\x02\x01\x12\x03%\x08\x0e\n\x0c\n\x05\x04\0\
    \x02\x02\x03\x12\x03%\x11\x12\n#\n\x04\x04\0\x02\x03\x12\x03&\x02\x11\"\
    \x16\x20Smart\x20contract\x20data.\n\n\r\n\x05\x04\0\x02\x03\x04\x12\x04\
    &\x02%\x13\n\x0c\n\x05\x04\0\x02\x03\x05\x12\x03&\x02\x07\n\x0c\n\x05\
    \x04\0\x02\x03\x01\x12\x03&\x08\x0c\n\x0c\n\x05\x04\0\x02\x03\x03\x12\
    \x03&\x0f\x10\n\x0b\n\x04\x04\0\x02\x04\x12\x03'\x080\n\r\n\x05\x04\0\
    \x02\x04\x04\x12\x04'\x08&\x11\n\x0c\n\x05\x04\0\x02\x04\x06\x12\x03'\
    \x08!\n\x0c\n\x05\x04\0\x02\x04\x01\x12\x03'\"+\n\x0c\n\x05\x04\0\x02\
    \x04\x03\x12\x03'./\n\x0b\n\x04\x04\0\x02\x05\x12\x03(\x08\x1c\n\r\n\x05\
    \x04\0\x02\x05\x04\x12\x04(\x08'0\n\x0c\n\x05\x04\0\x02\x05\x05\x12\x03(\
    \x08\r\n\x0c\n\x05\x04\0\x02\x05\x01\x12\x03(\x0e\x17\n\x0c\n\x05\x04\0\
    \x02\x05\x03\x12\x03(\x1a\x1b\n\x0b\n\x04\x04\0\x02\x06\x12\x03)\x08\x1d\
    \n\r\n\x05\x04\0\x02\x06\x04\x12\x04)\x08(\x1c\n\x0c\n\x05\x04\0\x02\x06\
    \x05\x12\x03)\x08\x0e\n\x0c\n\x05\x04\0\x02\x06\x01\x12\x03)\x0f\x18\n\
    \x0c\n\x05\x04\0\x02\x06\x03\x12\x03)\x1b\x1c\n0\n\x04\x04\0\x02\x07\x12\
    \x03*\x08#\"#\x208\x20bytes,\x20clear\x20text,\x20fees\x20*\x2010^12\n\n\
    \r\n\x05\x04\0\x02\x07\x04\x12\x04*\x08)\x1d\n\x0c\n\x05\x04\0\x02\x07\
    \x05\x12\x03*\x08\r\n\x0c\n\x05\x04\0\x02\x07\x01\x12\x03*\x0e\x1e\n\x0c\
    \n\x05\x04\0\x02\x07\x03\x12\x03*!\"\ns\n\x04\x04\0\x02\x08\x12\x03+\x08\
    \x19\"f\x20A\x20nonce,\x20similar\x20to\x20Ethereum,\x20incremented\x20o\
    n\x20each\x20transaction\x20on\x20the\x20account\x20issuing\x20the\x20tr\
    ansaction\n\n\r\n\x05\x04\0\x02\x08\x04\x12\x04+\x08*#\n\x0c\n\x05\x04\0\
    \x02\x08\x05\x12\x03+\x08\x0e\n\x0c\n\x05\x04\0\x02\x08\x01\x12\x03+\x0f\
    \x14\n\x0c\n\x05\x04\0\x02\x08\x03\x12\x03+\x17\x18\n1\n\x04\x04\0\x02\t\
    \x12\x03,\x08.\"$\x20is\x20the\x20ed25519ph\x20context\x20signature\n\n\
    \r\n\x05\x04\0\x02\t\x04\x12\x04,\x08+\x19\n\x0c\n\x05\x04\0\x02\t\x06\
    \x12\x03,\x08\x1e\n\x0c\n\x05\x04\0\x02\t\x01\x12\x03,\x1f(\n\x0c\n\x05\
    \x04\0\x02\t\x03\x12\x03,+-\n\n\n\x02\x04\x01\x12\x04/\06\x01\n\n\n\x03\
    \x04\x01\x01\x12\x03/\x08\x19\n%\n\x04\x04\x01\x02\0\x12\x030\x08&\"\x18\
    \x20PublicKey\x20of\x20receiver.\n\n\r\n\x05\x04\x01\x02\0\x04\x12\x040\
    \x08/\x1b\n\x0c\n\x05\x04\x01\x02\0\x05\x12\x030\x08\r\n\x0c\n\x05\x04\
    \x01\x02\0\x01\x12\x030\x0e!\n\x0c\n\x05\x04\x01\x02\0\x03\x12\x030$%\n#\
    \n\x04\x04\x01\x02\x01\x12\x031\x08$\"\x16\x20PublicKey\x20of\x20sender.\
    \n\n\r\n\x05\x04\x01\x02\x01\x04\x12\x041\x080&\n\x0c\n\x05\x04\x01\x02\
    \x01\x05\x12\x031\x08\r\n\x0c\n\x05\x04\x01\x02\x01\x01\x12\x031\x0e\x1f\
    \n\x0c\n\x05\x04\x01\x02\x01\x03\x12\x031\"#\n\x17\n\x04\x04\x01\x02\x02\
    \x12\x032\x02\x20\"\n\x2032\x20bytes\n\n\r\n\x05\x04\x01\x02\x02\x04\x12\
    \x042\x021$\n\x0c\n\x05\x04\x01\x02\x02\x05\x12\x032\x02\x07\n\x0c\n\x05\
    \x04\x01\x02\x02\x01\x12\x032\x08\x1b\n\x0c\n\x05\x04\x01\x02\x02\x03\
    \x12\x032\x1e\x1f\n\x0b\n\x04\x04\x01\x02\x03\x12\x033\x02\x1d\n\r\n\x05\
    \x04\x01\x02\x03\x04\x12\x043\x022\x20\n\x0c\n\x05\x04\x01\x02\x03\x06\
    \x12\x033\x02\x0c\n\x0c\n\x05\x04\x01\x02\x03\x01\x12\x033\r\x18\n\x0c\n\
    \x05\x04\x01\x02\x03\x03\x12\x033\x1b\x1c\n0\n\x04\x04\x01\x02\x04\x12\
    \x034\x08#\"#\x208\x20bytes,\x20clear\x20text,\x20fees\x20*\x2010^12\n\n\
    \r\n\x05\x04\x01\x02\x04\x04\x12\x044\x083\x1d\n\x0c\n\x05\x04\x01\x02\
    \x04\x05\x12\x034\x08\r\n\x0c\n\x05\x04\x01\x02\x04\x01\x12\x034\x0e\x1e\
    \n\x0c\n\x05\x04\x01\x02\x04\x03\x12\x034!\"\ns\n\x04\x04\x01\x02\x05\
    \x12\x035\x08\x19\"f\x20A\x20nonce,\x20similar\x20to\x20Ethereum,\x20inc\
    remented\x20on\x20each\x20transaction\x20on\x20the\x20account\x20issuing\
    \x20the\x20transaction\n\n\r\n\x05\x04\x01\x02\x05\x04\x12\x045\x084#\n\
    \x0c\n\x05\x04\x01\x02\x05\x05\x12\x035\x08\x0e\n\x0c\n\x05\x04\x01\x02\
    \x05\x01\x12\x035\x0f\x14\n\x0c\n\x05\x04\x01\x02\x05\x03\x12\x035\x17\
    \x18\n\n\n\x02\x04\x02\x12\x048\0;\x01\n\n\n\x03\x04\x02\x01\x12\x038\
    \x08\x15\nP\n\x04\x04\x02\x02\0\x12\x039\x04\"\"C\x20public\x20key\x20be\
    hind\x20the\x20address\x20where\x20the\x20Coinbase\x20will\x20be\x20cred\
    ited\n\n\r\n\x05\x04\x02\x02\0\x04\x12\x049\x048\x17\n\x0c\n\x05\x04\x02\
    \x02\0\x05\x12\x039\x04\t\n\x0c\n\x05\x04\x02\x02\0\x01\x12\x039\n\x1d\n\
    \x0c\n\x05\x04\x02\x02\0\x03\x12\x039\x20!\n\x1d\n\x04\x04\x02\x02\x01\
    \x12\x03:\x04\x15\"\x10\x20uint256\x20amount\n\n\r\n\x05\x04\x02\x02\x01\
    \x04\x12\x04:\x049\"\n\x0c\n\x05\x04\x02\x02\x01\x05\x12\x03:\x04\t\n\
    \x0c\n\x05\x04\x02\x02\x01\x01\x12\x03:\n\x10\n\x0c\n\x05\x04\x02\x02\
    \x01\x03\x12\x03:\x13\x14\n\xf7\x01\n\x02\x04\x03\x12\x04A\0N\x01\x1a\
    \xea\x01*\n\x20BulletProof-based\x20range\x20proof.\x20See\x20https://ep\
    rint.iacr.org/2017/1066.pdf\x20for\x20references\x20to\x20equations\x20b\
    elow.\n\x20Total\x20byte\x20size\x20is\x20(9+2k)*32,\x20where\x20k\x20=\
    \x20log_2(n*m),\x20m\x20is\x20number\x20of\x20aggregates\x20in\x20proof,\
    \x20(2^n)-1\x20is\x20upper\x20range\x20of\x20values.\n\n\n\n\x03\x04\x03\
    \x01\x12\x03A\x08\x12\n7\n\x04\x04\x03\x02\0\x12\x03B\x08,\"*\x20m\x20*\
    \x2032\x20bytes,\x20value\x20commitment\x20(eq.\x2036)\x20\n\n\x0c\n\x05\
    \x04\x03\x02\0\x04\x12\x03B\x08\x10\n\x0c\n\x05\x04\x03\x02\0\x05\x12\
    \x03B\x11\x16\n\x0c\n\x05\x04\x03\x02\0\x01\x12\x03B\x17'\n\x0c\n\x05\
    \x04\x03\x02\0\x03\x12\x03B*+\n0\n\x04\x04\x03\x02\x01\x12\x03C\x08!\"#\
    \x2032\x20bytes,\x20bit\x20commitment\x20(eq.\x2048)\n\n\r\n\x05\x04\x03\
    \x02\x01\x04\x12\x04C\x08B,\n\x0c\n\x05\x04\x03\x02\x01\x05\x12\x03C\x08\
    \r\n\x0c\n\x05\x04\x03\x02\x01\x01\x12\x03C\x0e\x1c\n\x0c\n\x05\x04\x03\
    \x02\x01\x03\x12\x03C\x1f\x20\nD\n\x04\x04\x03\x02\x02\x12\x03D\x085\"7\
    \x2032\x20bytes,\x20per\x20bit\x20blinding\x20factor\x20commitment\x20(e\
    q.\x2048)\n\n\r\n\x05\x04\x03\x02\x02\x04\x12\x04D\x08C!\n\x0c\n\x05\x04\
    \x03\x02\x02\x05\x12\x03D\x08\r\n\x0c\n\x05\x04\x03\x02\x02\x01\x12\x03D\
    \x0e0\n\x0c\n\x05\x04\x03\x02\x02\x03\x12\x03D34\n1\n\x04\x04\x03\x02\
    \x03\x12\x03E\x08%\"$\x2032\x20bytes,\x20poly\x20commitment\x20(eq.\x205\
    4)\n\n\r\n\x05\x04\x03\x02\x03\x04\x12\x04E\x08D5\n\x0c\n\x05\x04\x03\
    \x02\x03\x05\x12\x03E\x08\r\n\x0c\n\x05\x04\x03\x02\x03\x01\x12\x03E\x0e\
    \x20\n\x0c\n\x05\x04\x03\x02\x03\x03\x12\x03E#$\n1\n\x04\x04\x03\x02\x04\
    \x12\x03F\x08%\"$\x2032\x20bytes,\x20poly\x20commitment\x20(eq.\x2054)\n\
    \n\r\n\x05\x04\x03\x02\x04\x04\x12\x04F\x08E%\n\x0c\n\x05\x04\x03\x02\
    \x04\x05\x12\x03F\x08\r\n\x0c\n\x05\x04\x03\x02\x04\x01\x12\x03F\x0e\x20\
    \n\x0c\n\x05\x04\x03\x02\x04\x03\x12\x03F#$\n0\n\x04\x04\x03\x02\x05\x12\
    \x03G\x08%\"#\x2032\x20bytes,\x20proof\x20of\x20share\x20(eq.\x2063)\n\n\
    \r\n\x05\x04\x03\x02\x05\x04\x12\x04G\x08F%\n\x0c\n\x05\x04\x03\x02\x05\
    \x05\x12\x03G\x08\r\n\x0c\n\x05\x04\x03\x02\x05\x01\x12\x03G\x0e\x20\n\
    \x0c\n\x05\x04\x03\x02\x05\x03\x12\x03G#$\n0\n\x04\x04\x03\x02\x06\x12\
    \x03H\x08$\"#\x2032\x20bytes,\x20proof\x20of\x20share\x20(eq.\x2063)\n\n\
    \r\n\x05\x04\x03\x02\x06\x04\x12\x04H\x08G%\n\x0c\n\x05\x04\x03\x02\x06\
    \x05\x12\x03H\x08\r\n\x0c\n\x05\x04\x03\x02\x06\x01\x12\x03H\x0e\x1f\n\
    \x0c\n\x05\x04\x03\x02\x06\x03\x12\x03H\"#\nB\n\x04\x04\x03\x02\x07\x12\
    \x03I\x08:\"5\x20k\x20*\x2032\x20bytes,\x20aggregated\x20vector\x20polyn\
    omial\x20(eq.\x2063)\n\n\x0c\n\x05\x04\x03\x02\x07\x04\x12\x03I\x08\x10\
    \n\x0c\n\x05\x04\x03\x02\x07\x05\x12\x03I\x11\x16\n\x0c\n\x05\x04\x03\
    \x02\x07\x01\x12\x03I\x175\n\x0c\n\x05\x04\x03\x02\x07\x03\x12\x03I89\nB\
    \n\x04\x04\x03\x02\x08\x12\x03J\x08:\"5\x20k\x20*\x2032\x20bytes,\x20agg\
    regated\x20vector\x20polynomial\x20(eq.\x2063)\n\n\x0c\n\x05\x04\x03\x02\
    \x08\x04\x12\x03J\x08\x10\n\x0c\n\x05\x04\x03\x02\x08\x05\x12\x03J\x11\
    \x16\n\x0c\n\x05\x04\x03\x02\x08\x01\x12\x03J\x175\n\x0c\n\x05\x04\x03\
    \x02\x08\x03\x12\x03J89\n\x20\n\x04\x04\x03\x02\t\x12\x03K\x08\x1d\"\x13\
    \x2032\x20bytes\x20(eq.\x2063)\n\n\r\n\x05\x04\x03\x02\t\x04\x12\x04K\
    \x08J:\n\x0c\n\x05\x04\x03\x02\t\x05\x12\x03K\x08\r\n\x0c\n\x05\x04\x03\
    \x02\t\x01\x12\x03K\x0e\x17\n\x0c\n\x05\x04\x03\x02\t\x03\x12\x03K\x1a\
    \x1c\n\x20\n\x04\x04\x03\x02\n\x12\x03L\x08\x1d\"\x13\x2032\x20bytes\x20\
    (eq.\x2063)\n\n\r\n\x05\x04\x03\x02\n\x04\x12\x04L\x08K\x1d\n\x0c\n\x05\
    \x04\x03\x02\n\x05\x12\x03L\x08\r\n\x0c\n\x05\x04\x03\x02\n\x01\x12\x03L\
    \x0e\x17\n\x0c\n\x05\x04\x03\x02\n\x03\x12\x03L\x1a\x1c\n\x0b\n\x04\x04\
    \x03\x02\x0b\x12\x03M\x08\x15\n\r\n\x05\x04\x03\x02\x0b\x04\x12\x04M\x08\
    L\x1d\n\x0c\n\x05\x04\x03\x02\x0b\x05\x12\x03M\x08\r\n\x0c\n\x05\x04\x03\
    \x02\x0b\x01\x12\x03M\x0e\x0f\n\x0c\n\x05\x04\x03\x02\x0b\x03\x12\x03M\
    \x12\x14b\x06proto3\
";

static mut file_descriptor_proto_lazy: ::protobuf::lazy::Lazy<::protobuf::descriptor::FileDescriptorProto> = ::protobuf::lazy::Lazy {
    lock: ::protobuf::lazy::ONCE_INIT,
    ptr: 0 as *const ::protobuf::descriptor::FileDescriptorProto,
};

fn parse_descriptor_proto() -> ::protobuf::descriptor::FileDescriptorProto {
    ::protobuf::parse_from_bytes(file_descriptor_proto_data).unwrap()
}

pub fn file_descriptor_proto() -> &'static ::protobuf::descriptor::FileDescriptorProto {
    unsafe {
        file_descriptor_proto_lazy.get(|| {
            parse_descriptor_proto()
        })
    }
}