Struct phase2::MPCParameters [] [src]

pub struct MPCParameters { /* fields omitted */ }

MPC parameters are just like bellman Parameters except, when serialized, they contain a transcript of contributions at the end, which can be verified.

Methods

impl MPCParameters
[src]

[src]

Create new Groth16 parameters (compatible with bellman) for a given circuit. The resulting parameters are unsafe to use until there are contributions (see contribute()).

[src]

Get the underlying Groth16 Parameters

[src]

Contributes some randomness to the parameters. Only one contributor needs to be honest for the parameters to be secure.

This function returns a "hash" that is bound to the contribution. Contributors can use this hash to make sure their contribution is in the final parameters, by checking to see if it appears in the output of MPCParameters::verify.

[src]

Verify the correctness of the parameters, given a circuit instance. This will return all of the hashes that contributors obtained when they ran MPCParameters::contribute, for ensuring that contributions exist in the final parameters.

[src]

Serialize these parameters. The serialized parameters can be read by bellman as Groth16 Parameters.

[src]

Deserialize these parameters. If checked is false, we won't perform curve validity and group order checks.

Trait Implementations

impl Clone for MPCParameters
[src]

[src]

Returns a copy of the value. Read more

1.0.0
[src]

Performs copy-assignment from source. Read more

impl PartialEq for MPCParameters
[src]

[src]

This method tests for self and other values to be equal, and is used by ==. Read more

1.0.0
[src]

This method tests for !=.

Auto Trait Implementations

impl Send for MPCParameters

impl Sync for MPCParameters