Struct snarkvm_polycommit::BatchLCProof[][src]

pub struct BatchLCProof<F: Field, PC: PolynomialCommitment<F>> {
    pub proof: PC::BatchProof,
    pub evaluations: Option<Vec<F>>,
}
Expand description

A proof of satisfaction of linear combinations.

Fields

proof: PC::BatchProof

Evaluation proof.

evaluations: Option<Vec<F>>

Evaluations required to verify the proof.

Trait Implementations

impl<TargetCurve, BaseCurve, PG> AllocGadget<BatchLCProof<<TargetCurve as PairingEngine>::Fr, MarlinKZG10<TargetCurve>>, <BaseCurve as PairingEngine>::Fr> for BatchLCProofVar<TargetCurve, BaseCurve, PG> where
    TargetCurve: PairingEngine,
    BaseCurve: PairingEngine,
    PG: PairingGadget<TargetCurve, <BaseCurve as PairingEngine>::Fr>,
    <TargetCurve as PairingEngine>::G1Affine: ToConstraintField<<BaseCurve as PairingEngine>::Fr>,
    <TargetCurve as PairingEngine>::G2Affine: ToConstraintField<<BaseCurve as PairingEngine>::Fr>, 
[src]

fn alloc_constant<Fn: FnOnce() -> Result<T, SynthesisError>, T: Borrow<BatchLCProof<<TargetCurve as PairingEngine>::Fr, MarlinKZG10<TargetCurve>>>, CS: ConstraintSystem<<BaseCurve as PairingEngine>::Fr>>(
    cs: CS,
    value_gen: Fn
) -> Result<Self, SynthesisError>
[src]

fn alloc<Fn: FnOnce() -> Result<T, SynthesisError>, T: Borrow<BatchLCProof<<TargetCurve as PairingEngine>::Fr, MarlinKZG10<TargetCurve>>>, CS: ConstraintSystem<<BaseCurve as PairingEngine>::Fr>>(
    cs: CS,
    value_gen: Fn
) -> Result<Self, SynthesisError>
[src]

fn alloc_input<Fn: FnOnce() -> Result<T, SynthesisError>, T: Borrow<BatchLCProof<<TargetCurve as PairingEngine>::Fr, MarlinKZG10<TargetCurve>>>, CS: ConstraintSystem<<BaseCurve as PairingEngine>::Fr>>(
    cs: CS,
    value_gen: Fn
) -> Result<Self, SynthesisError>
[src]

fn alloc_checked<Fn, T, CS>(cs: CS, f: Fn) -> Result<Self, SynthesisError> where
    Fn: FnOnce() -> Result<T, SynthesisError>,
    CS: ConstraintSystem<F>,
    T: Borrow<V>, 
[src]

fn alloc_input_checked<Fn, T, CS>(cs: CS, f: Fn) -> Result<Self, SynthesisError> where
    Fn: FnOnce() -> Result<T, SynthesisError>,
    CS: ConstraintSystem<F>,
    T: Borrow<V>, 
[src]

impl<F: Field, PC: PolynomialCommitment<F>> CanonicalDeserialize for BatchLCProof<F, PC>[src]

fn deserialize<R: Read>(reader: &mut R) -> Result<Self, SerializationError>[src]

Reads Self from reader.

fn deserialize_uncompressed<R: Read>(
    reader: &mut R
) -> Result<Self, SerializationError>
[src]

Reads Self from reader without compression.

impl<F: Field, PC: PolynomialCommitment<F>> CanonicalSerialize for BatchLCProof<F, PC>[src]

fn serialize<W: Write>(&self, writer: &mut W) -> Result<(), SerializationError>[src]

Serializes self into writer.

fn serialized_size(&self) -> usize[src]

fn serialize_uncompressed<W: Write>(
    &self,
    writer: &mut W
) -> Result<(), SerializationError>
[src]

Serializes self into writer without compression.

fn uncompressed_size(&self) -> usize[src]

impl<F: Clone + Field, PC: Clone + PolynomialCommitment<F>> Clone for BatchLCProof<F, PC> where
    PC::BatchProof: Clone
[src]

fn clone(&self) -> BatchLCProof<F, PC>[src]

Returns a copy of the value. Read more

fn clone_from(&mut self, source: &Self)1.0.0[src]

Performs copy-assignment from source. Read more

impl<F: Debug + Field, PC: Debug + PolynomialCommitment<F>> Debug for BatchLCProof<F, PC> where
    PC::BatchProof: Debug
[src]

fn fmt(&self, f: &mut Formatter<'_>) -> Result[src]

Formats the value using the given formatter. Read more

impl<F: Field, PC: PolynomialCommitment<F>> FromBytes for BatchLCProof<F, PC>[src]

fn read<R: Read>(reader: R) -> Result<Self>[src]

Reads Self from reader.

impl<F: Field, PC: PolynomialCommitment<F>> ToBytes for BatchLCProof<F, PC>[src]

fn write<W: Write>(&self, writer: W) -> Result<()>[src]

Serializes self into writer.

Auto Trait Implementations

impl<F, PC> RefUnwindSafe for BatchLCProof<F, PC> where
    F: RefUnwindSafe,
    <PC as PolynomialCommitment<F>>::BatchProof: RefUnwindSafe

impl<F, PC> Send for BatchLCProof<F, PC> where
    <PC as PolynomialCommitment<F>>::BatchProof: Send

impl<F, PC> Sync for BatchLCProof<F, PC> where
    <PC as PolynomialCommitment<F>>::BatchProof: Sync

impl<F, PC> Unpin for BatchLCProof<F, PC> where
    F: Unpin,
    <PC as PolynomialCommitment<F>>::BatchProof: Unpin

impl<F, PC> UnwindSafe for BatchLCProof<F, PC> where
    F: UnwindSafe,
    <PC as PolynomialCommitment<F>>::BatchProof: UnwindSafe

Blanket Implementations

impl<T> Any for T where
    T: 'static + ?Sized
[src]

pub fn type_id(&self) -> TypeId[src]

Gets the TypeId of self. Read more

impl<T> Borrow<T> for T where
    T: ?Sized
[src]

pub fn borrow(&self) -> &T[src]

Immutably borrows from an owned value. Read more

impl<T> BorrowMut<T> for T where
    T: ?Sized
[src]

pub fn borrow_mut(&mut self) -> &mut T[src]

Mutably borrows from an owned value. Read more

impl<T> From<T> for T[src]

pub fn from(t: T) -> T[src]

Performs the conversion.

impl<T, U> Into<U> for T where
    U: From<T>, 
[src]

pub fn into(self) -> U[src]

Performs the conversion.

impl<T> Pointable for T

pub const ALIGN: usize

The alignment of pointer.

type Init = T

The type for initializers.

pub unsafe fn init(init: <T as Pointable>::Init) -> usize

Initializes a with the given initializer. Read more

pub unsafe fn deref<'a>(ptr: usize) -> &'a T

Dereferences the given pointer. Read more

pub unsafe fn deref_mut<'a>(ptr: usize) -> &'a mut T

Mutably dereferences the given pointer. Read more

pub unsafe fn drop(ptr: usize)

Drops the object pointed to by the given pointer. Read more

impl<T> Same<T> for T

type Output = T

Should always be Self

impl<T> ToOwned for T where
    T: Clone
[src]

type Owned = T

The resulting type after obtaining ownership.

pub fn to_owned(&self) -> T[src]

Creates owned data from borrowed data, usually by cloning. Read more

pub fn clone_into(&self, target: &mut T)[src]

🔬 This is a nightly-only experimental API. (toowned_clone_into)

recently added

Uses borrowed data to replace owned data, usually by cloning. Read more

impl<T, U> TryFrom<U> for T where
    U: Into<T>, 
[src]

type Error = Infallible

The type returned in the event of a conversion error.

pub fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>[src]

Performs the conversion.

impl<T, U> TryInto<U> for T where
    U: TryFrom<T>, 
[src]

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.

pub fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>[src]

Performs the conversion.

impl<V, T> VZip<V> for T where
    V: MultiLane<T>, 

pub fn vzip(self) -> V