pub struct HashTranscript<H, R = ()> { /* private fields */ }
Expand description

A transcript which consists of a hash with fixed length output and a seedable RNG.

The SeedableRng specified must have the same seed length as the hash’s output length. R may be set to () but the it won’t implement ProverTranscript.

Trait Implementations§

source§

impl<H: Clone, R: Clone> Clone for HashTranscript<H, R>

source§

fn clone(&self) -> HashTranscript<H, R>

Returns a copy of the value. Read more
1.0.0 · source§

fn clone_from(&mut self, source: &Self)

Performs copy-assignment from source. Read more
source§

impl<H: Debug, R: Debug> Debug for HashTranscript<H, R>

source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result

Formats the value using the given formatter. Read more
source§

impl<H: Default, R> Default for HashTranscript<H, R>

source§

fn default() -> Self

Returns the “default value” for a type. Read more
source§

impl<S, H, R> ProverTranscript<S> for HashTranscript<H, R>
where S: Sigma, H: Update + FixedOutput<OutputSize = U32> + Clone, R: SeedableRng + CryptoRng + RngCore + Clone, R::Seed: From<GenericArray<u8, U32>>,

Implements a prover transcript for a 32-byte hash with a rng that takes a 32-byte seed.

§

type Rng = R

The type of Rng the transcript generates.
source§

fn gen_rng<SysRng: CryptoRng + RngCore>( &self, sigma: &S, witness: &S::Witness, in_rng: Option<&mut SysRng> ) -> Self::Rng

Generates an RNG from the transcript state and an input rng (in_rng) which should provide system randomness.
source§

impl<H, S: Sigma, R: Clone> Transcript<S> for HashTranscript<H, R>
where S::ChallengeLength: IsLessOrEqual<U32>, <S::ChallengeLength as IsLessOrEqual<U32>>::Output: NonZero, H: BlockSizeUser<BlockSize = U64> + FixedOutput<OutputSize = U32> + Update + Default + Clone,

Implements a transcript for any hash that outputs 32 bytes but with a block size of 64 bytes (e.g. SHA256).

The implementation first BIP-340 tags the SHA256 instance with the Sigma protocol’s name.

source§

fn add_name<N: Writable + ?Sized>(&mut self, name: &N)

The name unambigiously determines the semantics of the statement and announcement which are subsequently added to the transcript.
source§

fn add_statement(&mut self, sigma: &S, statement: &S::Statement)

Adds the prover’s statement to the transcript. This must be called before get_challenge.
source§

fn get_challenge( self, sigma: &S, announce: &S::Announcement ) -> GenericArray<u8, S::ChallengeLength>

Gets the verifier’s synthetic challenge for the non-interactive proof.

Auto Trait Implementations§

§

impl<H, R> RefUnwindSafe for HashTranscript<H, R>

§

impl<H, R> Send for HashTranscript<H, R>
where H: Send, R: Send,

§

impl<H, R> Sync for HashTranscript<H, R>
where H: Sync, R: Sync,

§

impl<H, R> Unpin for HashTranscript<H, R>
where H: Unpin, R: Unpin,

§

impl<H, R> UnwindSafe for HashTranscript<H, R>
where H: UnwindSafe, R: UnwindSafe,

Blanket Implementations§

source§

impl<T> Any for T
where T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<T> Borrow<T> for T
where T: ?Sized,

source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for T
where T: ?Sized,

source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
source§

impl<T> From<T> for T

source§

fn from(t: T) -> T

Returns the argument unchanged.

source§

impl<T, U> Into<U> for T
where U: From<T>,

source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

source§

impl<T> Same for T

§

type Output = T

Should always be Self
source§

impl<T> ToOwned for T
where T: Clone,

§

type Owned = T

The resulting type after obtaining ownership.
source§

fn to_owned(&self) -> T

Creates owned data from borrowed data, usually by cloning. Read more
source§

fn clone_into(&self, target: &mut T)

Uses borrowed data to replace owned data, usually by cloning. Read more
source§

impl<T, U> TryFrom<U> for T
where U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for T
where U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.