Struct snarkvm_polycommit::marlin_pc::MarlinKZG10[][src]

pub struct MarlinKZG10<E: PairingEngine> { /* fields omitted */ }
Expand description

Polynomial commitment based on [KZG10], with degree enforcement, batching, and (optional) hiding property taken from [CHMMVW20, “Marlin”].

Degree bound enforcement requires that (at least one of) the points at which a committed polynomial is evaluated are from a distribution that is random conditioned on the polynomial. This is because degree bound enforcement relies on checking a polynomial identity at this point. More formally, the points must be sampled from an admissible query sampler, as detailed in [CHMMVW20].

Trait Implementations

impl<E: Clone + PairingEngine> Clone for MarlinKZG10<E>[src]

fn clone(&self) -> MarlinKZG10<E>[src]

Returns a copy of the value. Read more

fn clone_from(&mut self, source: &Self)1.0.0[src]

Performs copy-assignment from source. Read more

impl<E: Debug + PairingEngine> Debug for MarlinKZG10<E>[src]

fn fmt(&self, f: &mut Formatter<'_>) -> Result[src]

Formats the value using the given formatter. Read more

impl<TargetCurve, BaseCurve, PG> PCCheckVar<<TargetCurve as PairingEngine>::Fr, MarlinKZG10<TargetCurve>, <BaseCurve as PairingEngine>::Fr> for MarlinKZG10Gadget<TargetCurve, BaseCurve, PG> where
    TargetCurve: PairingEngine,
    BaseCurve: PairingEngine,
    PG: PairingGadget<TargetCurve, <BaseCurve as PairingEngine>::Fr>,
    <TargetCurve as PairingEngine>::G1Affine: ToConstraintField<<BaseCurve as PairingEngine>::Fr>,
    <TargetCurve as PairingEngine>::G2Affine: ToConstraintField<<BaseCurve as PairingEngine>::Fr>, 
[src]

type BatchLCProofVar = BatchLCProofVar<TargetCurve, BaseCurve, PG>

An allocated version of PC::BatchLCProof.

type CommitmentVar = CommitmentVar<TargetCurve, BaseCurve, PG>

An allocated version of PC::Commitment.

type LabeledCommitmentVar = LabeledCommitmentVar<TargetCurve, BaseCurve, PG>

An allocated version of LabeledCommitment<PC::Commitment>.

type PreparedCommitmentVar = PreparedCommitmentVar<TargetCurve, BaseCurve, PG>

An allocated version of PC::PreparedCommitment.

type PreparedLabeledCommitmentVar = PreparedLabeledCommitmentVar<TargetCurve, BaseCurve, PG>

A prepared, allocated version of LabeledCommitment<PC::Commitment>.

type PreparedVerifierKeyVar = PreparedVerifierKeyVar<TargetCurve, BaseCurve, PG>

An allocated version of PC::PreparedVerifierKey.

type ProofVar = ProofVar<TargetCurve, BaseCurve, PG>

An allocated version of PC::Proof.

type VerifierKeyVar = VerifierKeyVar<TargetCurve, BaseCurve, PG>

An allocated version of PC::VerifierKey.

fn batch_check_evaluations<CS: ConstraintSystem<<BaseCurve as PairingEngine>::Fr>>(
    cs: CS,
    verification_key: &Self::VerifierKeyVar,
    commitments: &[Self::LabeledCommitmentVar],
    query_set: &QuerySetVar<<TargetCurve as PairingEngine>::Fr, <BaseCurve as PairingEngine>::Fr>,
    evaluations: &EvaluationsVar<<TargetCurve as PairingEngine>::Fr, <BaseCurve as PairingEngine>::Fr>,
    proofs: &[Self::ProofVar],
    rand_data: &PCCheckRandomDataVar<<TargetCurve as PairingEngine>::Fr, <BaseCurve as PairingEngine>::Fr>
) -> Result<Boolean, SynthesisError>
[src]

Add to ConstraintSystem<ConstraintF> new constraints that check that proof_i is a valid evaluation proof at point_i for the polynomial in commitment_i. Read more

fn prepared_check_combinations<CS: ConstraintSystem<<BaseCurve as PairingEngine>::Fr>>(
    cs: CS,
    prepared_verification_key: &Self::PreparedVerifierKeyVar,
    linear_combinations: &[LinearCombinationVar<<TargetCurve as PairingEngine>::Fr, <BaseCurve as PairingEngine>::Fr>],
    prepared_commitments: &[Self::PreparedLabeledCommitmentVar],
    query_set: &QuerySetVar<<TargetCurve as PairingEngine>::Fr, <BaseCurve as PairingEngine>::Fr>,
    evaluations: &EvaluationsVar<<TargetCurve as PairingEngine>::Fr, <BaseCurve as PairingEngine>::Fr>,
    proof: &Self::BatchLCProofVar,
    rand_data: &PCCheckRandomDataVar<<TargetCurve as PairingEngine>::Fr, <BaseCurve as PairingEngine>::Fr>
) -> Result<Boolean, SynthesisError>
[src]

Add to ConstraintSystem<ConstraintF> new constraints that conditionally check that proof is a valid evaluation proof at the points in query_set for the combinations linear_combinations. Read more

fn create_labeled_commitment(
    label: String,
    commitment: Self::CommitmentVar,
    degree_bound: Option<FpGadget<<BaseCurve as PairingEngine>::Fr>>
) -> Self::LabeledCommitmentVar
[src]

Create the labeled commitment gadget from the commitment gadget

fn create_prepared_labeled_commitment(
    label: String,
    prepared_commitment: Self::PreparedCommitmentVar,
    degree_bound: Option<FpGadget<<BaseCurve as PairingEngine>::Fr>>
) -> Self::PreparedLabeledCommitmentVar
[src]

Create the prepared labeled commitment gadget from the commitment gadget

impl<E: PairingEngine> PolynomialCommitment<<E as PairingEngine>::Fr> for MarlinKZG10<E>[src]

fn setup<R: RngCore>(
    max_degree: usize,
    rng: &mut R
) -> Result<Self::UniversalParams, Self::Error>
[src]

Constructs public parameters when given as input the maximum degree max_degree for the polynomial commitment scheme.

fn trim(
    parameters: &Self::UniversalParams,
    supported_degree: usize,
    supported_hiding_bound: usize,
    enforced_degree_bounds: Option<&[usize]>
) -> Result<(Self::CommitterKey, Self::VerifierKey), Self::Error>
[src]

Specializes the public parameters for polynomials up to the given supported_degree and for enforcing degree bounds in the range 1..=supported_degree.

fn commit<'a>(
    ck: &Self::CommitterKey,
    polynomials: impl IntoIterator<Item = &'a LabeledPolynomial<E::Fr>>,
    rng: Option<&mut dyn RngCore>
) -> Result<(Vec<LabeledCommitment<Self::Commitment>>, Vec<Self::Randomness>), Self::Error>
[src]

Outputs a commitment to polynomial.

fn open<'a>(
    ck: &Self::CommitterKey,
    labeled_polynomials: impl IntoIterator<Item = &'a LabeledPolynomial<E::Fr>>,
    _commitments: impl IntoIterator<Item = &'a LabeledCommitment<Self::Commitment>>,
    point: E::Fr,
    opening_challenge: E::Fr,
    rands: impl IntoIterator<Item = &'a Self::Randomness>,
    _rng: Option<&mut dyn RngCore>
) -> Result<Self::Proof, Self::Error> where
    Self::Randomness: 'a,
    Self::Commitment: 'a, 
[src]

On input a polynomial p and a point point, outputs a proof for the same.

fn check<'a, R: RngCore>(
    vk: &Self::VerifierKey,
    commitments: impl IntoIterator<Item = &'a LabeledCommitment<Self::Commitment>>,
    point: E::Fr,
    values: impl IntoIterator<Item = E::Fr>,
    proof: &Self::Proof,
    opening_challenge: E::Fr,
    _rng: &mut R
) -> Result<bool, Self::Error> where
    Self::Commitment: 'a, 
[src]

Verifies that value is the evaluation at x of the polynomial committed inside comm.

fn check_combinations<'a, R: RngCore>(
    vk: &Self::VerifierKey,
    lc_s: impl IntoIterator<Item = &'a LinearCombination<E::Fr>>,
    commitments: impl IntoIterator<Item = &'a LabeledCommitment<Self::Commitment>>,
    query_set: &QuerySet<'_, E::Fr>,
    evaluations: &Evaluations<'_, E::Fr>,
    proof: &BatchLCProof<E::Fr, Self>,
    opening_challenge: E::Fr,
    rng: &mut R
) -> Result<bool, Self::Error> where
    Self::Commitment: 'a, 
[src]

Checks that values are the true evaluations at query_set of the polynomials committed in labeled_commitments.

fn open_combinations_individual_opening_challenges<'a>(
    ck: &Self::CommitterKey,
    linear_combinations: impl IntoIterator<Item = &'a LinearCombination<E::Fr>>,
    polynomials: impl IntoIterator<Item = &'a LabeledPolynomial<E::Fr>>,
    commitments: impl IntoIterator<Item = &'a LabeledCommitment<Self::Commitment>>,
    query_set: &QuerySet<'_, E::Fr>,
    opening_challenges: &dyn Fn(u64) -> E::Fr,
    rands: impl IntoIterator<Item = &'a Self::Randomness>
) -> Result<BatchLCProof<E::Fr, Self>, Self::Error> where
    Self::Randomness: 'a,
    Self::Commitment: 'a, 
[src]

On input a list of polynomials, linear combinations of those polynomials, and a query set, open_combination outputs a proof of evaluation of the combinations at the points in the query set.

fn check_combinations_individual_opening_challenges<'a, R: RngCore>(
    vk: &Self::VerifierKey,
    linear_combinations: impl IntoIterator<Item = &'a LinearCombination<E::Fr>>,
    commitments: impl IntoIterator<Item = &'a LabeledCommitment<Self::Commitment>>,
    query_set: &QuerySet<'_, E::Fr>,
    evaluations: &Evaluations<'_, E::Fr>,
    proof: &BatchLCProof<E::Fr, Self>,
    opening_challenges: &dyn Fn(u64) -> E::Fr,
    rng: &mut R
) -> Result<bool, Self::Error> where
    Self::Commitment: 'a, 
[src]

Check combinations with individual challenges.

type BatchProof = Vec<Self::Proof>

The evaluation proof for a query set.

type Commitment = Commitment<E>

The commitment to a polynomial.

type CommitterKey = CommitterKey<E>

The committer key for the scheme; used to commit to a polynomial and then open the commitment to produce an evaluation proof. Read more

type Error = Error

The error type for the scheme.

type PreparedCommitment = PreparedCommitment<E>

The prepared commitment to a polynomial.

type PreparedVerifierKey = PreparedVerifierKey<E>

The prepared verifier key for the scheme; used to check an evaluation proof.

type Proof = Proof<E>

The evaluation proof for a single point.

type Randomness = Randomness<E>

The commitment randomness.

type UniversalParams = UniversalParams<E>

The universal parameters for the commitment scheme. These are “trimmed” down to Self::CommitterKey and Self::VerifierKey by Self::trim. Read more

type VerifierKey = VerifierKey<E>

The verifier key for the scheme; used to check an evaluation proof.

fn batch_check<'a, R: RngCore>(
    vk: &Self::VerifierKey,
    commitments: impl IntoIterator<Item = &'a LabeledCommitment<Self::Commitment>>,
    query_set: &QuerySet<'_, E::Fr>,
    values: &Evaluations<'_, E::Fr>,
    proof: &Self::BatchProof,
    opening_challenge: E::Fr,
    rng: &mut R
) -> Result<bool, Self::Error> where
    Self::Commitment: 'a, 
[src]

Checks that values are the true evaluations at query_set of the polynomials committed in labeled_commitments. Read more

fn open_combinations<'a>(
    ck: &Self::CommitterKey,
    lc_s: impl IntoIterator<Item = &'a LinearCombination<E::Fr>>,
    polynomials: impl IntoIterator<Item = &'a LabeledPolynomial<E::Fr>>,
    commitments: impl IntoIterator<Item = &'a LabeledCommitment<Self::Commitment>>,
    query_set: &QuerySet<'_, E::Fr>,
    opening_challenge: E::Fr,
    rands: impl IntoIterator<Item = &'a Self::Randomness>,
    rng: Option<&mut dyn RngCore>
) -> Result<BatchLCProof<E::Fr, Self>, Self::Error> where
    Self::Randomness: 'a,
    Self::Commitment: 'a, 
[src]

On input a list of polynomials, linear combinations of those polynomials, and a query set, open_combination outputs a proof of evaluation of the combinations at the points in the query set. Read more

fn batch_open<'a>(
    ck: &Self::CommitterKey,
    labeled_polynomials: impl IntoIterator<Item = &'a LabeledPolynomial<F>>,
    commitments: impl IntoIterator<Item = &'a LabeledCommitment<Self::Commitment>>,
    query_set: &QuerySet<'_, F>,
    opening_challenge: F,
    rands: impl IntoIterator<Item = &'a Self::Randomness>,
    rng: Option<&mut dyn RngCore>
) -> Result<Self::BatchProof, Self::Error> where
    Self::Randomness: 'a,
    Self::Commitment: 'a, 
[src]

On input a list of labeled polynomials and a query set, open outputs a proof of evaluation of the polynomials at the points in the query set. Read more

Auto Trait Implementations

impl<E> RefUnwindSafe for MarlinKZG10<E> where
    E: RefUnwindSafe

impl<E> Send for MarlinKZG10<E>

impl<E> Sync for MarlinKZG10<E>

impl<E> Unpin for MarlinKZG10<E> where
    E: Unpin

impl<E> UnwindSafe for MarlinKZG10<E> where
    E: UnwindSafe

Blanket Implementations

impl<T> Any for T where
    T: 'static + ?Sized
[src]

pub fn type_id(&self) -> TypeId[src]

Gets the TypeId of self. Read more

impl<T> Borrow<T> for T where
    T: ?Sized
[src]

pub fn borrow(&self) -> &T[src]

Immutably borrows from an owned value. Read more

impl<T> BorrowMut<T> for T where
    T: ?Sized
[src]

pub fn borrow_mut(&mut self) -> &mut T[src]

Mutably borrows from an owned value. Read more

impl<T> From<T> for T[src]

pub fn from(t: T) -> T[src]

Performs the conversion.

impl<T, U> Into<U> for T where
    U: From<T>, 
[src]

pub fn into(self) -> U[src]

Performs the conversion.

impl<T> Pointable for T

pub const ALIGN: usize

The alignment of pointer.

type Init = T

The type for initializers.

pub unsafe fn init(init: <T as Pointable>::Init) -> usize

Initializes a with the given initializer. Read more

pub unsafe fn deref<'a>(ptr: usize) -> &'a T

Dereferences the given pointer. Read more

pub unsafe fn deref_mut<'a>(ptr: usize) -> &'a mut T

Mutably dereferences the given pointer. Read more

pub unsafe fn drop(ptr: usize)

Drops the object pointed to by the given pointer. Read more

impl<T> Same<T> for T

type Output = T

Should always be Self

impl<T> ToOwned for T where
    T: Clone
[src]

type Owned = T

The resulting type after obtaining ownership.

pub fn to_owned(&self) -> T[src]

Creates owned data from borrowed data, usually by cloning. Read more

pub fn clone_into(&self, target: &mut T)[src]

🔬 This is a nightly-only experimental API. (toowned_clone_into)

recently added

Uses borrowed data to replace owned data, usually by cloning. Read more

impl<T, U> TryFrom<U> for T where
    U: Into<T>, 
[src]

type Error = Infallible

The type returned in the event of a conversion error.

pub fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>[src]

Performs the conversion.

impl<T, U> TryInto<U> for T where
    U: TryFrom<T>, 
[src]

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.

pub fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>[src]

Performs the conversion.

impl<V, T> VZip<V> for T where
    V: MultiLane<T>, 

pub fn vzip(self) -> V