Struct snarkvm_polycommit::sonic_pc::VerifierKey[][src]

pub struct VerifierKey<E: PairingEngine> {
    pub g: E::G1Affine,
    pub gamma_g: E::G1Affine,
    pub h: E::G2Affine,
    pub beta_h: E::G2Affine,
    pub prepared_h: <E::G2Affine as PairingCurve>::Prepared,
    pub prepared_beta_h: <E::G2Affine as PairingCurve>::Prepared,
    pub degree_bounds_and_prepared_neg_powers_of_h: Option<Vec<(usize, <E::G2Affine as PairingCurve>::Prepared)>>,
    pub supported_degree: usize,
    pub max_degree: usize,
}

VerifierKey is used to check evaluation proofs for a given commitment.

Fields

g: E::G1Affine

The generator of G1.

gamma_g: E::G1Affine

The generator of G1 that is used for making a commitment hiding.

h: E::G2Affine

The generator of G2.

beta_h: E::G2Affine

\beta times the generator of G2.

prepared_h: <E::G2Affine as PairingCurve>::Prepared

The generator of G2, prepared for use in pairings.

prepared_beta_h: <E::G2Affine as PairingCurve>::Prepared

The \beta times the generator of G2, prepared for use in pairings.

degree_bounds_and_prepared_neg_powers_of_h: Option<Vec<(usize, <E::G2Affine as PairingCurve>::Prepared)>>

Pairs a degree_bound with its corresponding G2 element, which has been prepared for use in pairings. Each pair is in the form (degree_bound, \beta^{degree_bound - max_degree} h), where h is the generator of G2 above

supported_degree: usize

The maximum degree supported by the trimmed parameters that self is a part of.

max_degree: usize

The maximum degree supported by the UniversalParams self was derived from.

Implementations

impl<E: PairingEngine> VerifierKey<E>[src]

pub fn get_shift_power(
    &self,
    degree_bound: usize
) -> Option<<E::G2Affine as PairingCurve>::Prepared>
[src]

Find the appropriate shift for the degree bound.

Trait Implementations

impl<E: PairingEngine> CanonicalDeserialize for VerifierKey<E>[src]

impl<E: PairingEngine> CanonicalSerialize for VerifierKey<E>[src]

impl<E: PairingEngine> Clone for VerifierKey<E>[src]

impl<E: PairingEngine> Debug for VerifierKey<E>[src]

impl<E: PairingEngine> Default for VerifierKey<E>[src]

impl<E: PairingEngine> FromBytes for VerifierKey<E>[src]

impl<E: PairingEngine> PCVerifierKey for VerifierKey<E>[src]

impl<E: PairingEngine> ToBytes for VerifierKey<E>[src]

Auto Trait Implementations

impl<E> RefUnwindSafe for VerifierKey<E> where
    <E as PairingEngine>::G1Affine: RefUnwindSafe,
    <E as PairingEngine>::G2Affine: RefUnwindSafe,
    <<E as PairingEngine>::G2Affine as PairingCurve>::Prepared: RefUnwindSafe
[src]

impl<E> Send for VerifierKey<E>[src]

impl<E> Sync for VerifierKey<E>[src]

impl<E> Unpin for VerifierKey<E> where
    <E as PairingEngine>::G1Affine: Unpin,
    <E as PairingEngine>::G2Affine: Unpin,
    <<E as PairingEngine>::G2Affine as PairingCurve>::Prepared: Unpin
[src]

impl<E> UnwindSafe for VerifierKey<E> where
    <E as PairingEngine>::G1Affine: UnwindSafe,
    <E as PairingEngine>::G2Affine: UnwindSafe,
    <<E as PairingEngine>::G2Affine as PairingCurve>::Prepared: UnwindSafe
[src]

Blanket Implementations

impl<T> Any for T where
    T: 'static + ?Sized
[src]

impl<T> Borrow<T> for T where
    T: ?Sized
[src]

impl<T> BorrowMut<T> for T where
    T: ?Sized
[src]

impl<T> From<T> for T[src]

impl<T, U> Into<U> for T where
    U: From<T>, 
[src]

impl<T> Pointable for T

type Init = T

The type for initializers.

impl<T> Same<T> for T

type Output = T

Should always be Self

impl<T> ToOwned for T where
    T: Clone
[src]

type Owned = T

The resulting type after obtaining ownership.

impl<T, U> TryFrom<U> for T where
    U: Into<T>, 
[src]

type Error = Infallible

The type returned in the event of a conversion error.

impl<T, U> TryInto<U> for T where
    U: TryFrom<T>, 
[src]

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.

impl<V, T> VZip<V> for T where
    V: MultiLane<T>,