pub struct ParticipantCollectingCommitments<G: Group> { /* private fields */ }
Expand description

Participant state during the first stage of the committed Pedersen’s distributed key generation.

During this stage, participants exchange commitments to their public keys via a public bulletin board (e.g., a blockchain).

Implementations§

source§

impl<G: Group> ParticipantCollectingCommitments<G>

source

pub fn new<R: CryptoRng + RngCore>( params: Params, index: usize, rng: &mut R ) -> Self

Instantiates a distributed key generation participant.

Panics

Panics if index is greater or equal to the number of shares.

source

pub fn params(&self) -> &Params

Returns params of this threshold ElGamal encryption scheme.

source

pub fn index(&self) -> usize

Returns 0-based index of this participant.

source

pub fn commitment(&self) -> [u8; 32]

Returns the commitment of participant’s share of the joint public key.

Panics

Panics if the commitment is missing which can only happen if this struct got corrupted (e.g., after deserialization).

source

pub fn insert_commitment( &mut self, participant_index: usize, commitment: [u8; 32] )

Inserts a commitment from the participant with index participant_index.

Panics

Panics if commitment for given participant was already provided or participant_index is out of bounds.

source

pub fn missing_commitments(&self) -> impl Iterator<Item = usize> + '_

Returns indices of parties whose commitments were not provided.

source

pub fn finish_commitment_phase(self) -> ParticipantCollectingPolynomials<G>

Proceeds to the next step of the DKG protocol, in which participants exchange public polynomials.

Panics

Panics if any commitments are missing. If this is not known statically, check with Self::missing_commitments() before calling this method.

Trait Implementations§

source§

impl<G: Clone + Group> Clone for ParticipantCollectingCommitments<G>

source§

fn clone(&self) -> ParticipantCollectingCommitments<G>

Returns a copy of the value. Read more
1.0.0 · source§

fn clone_from(&mut self, source: &Self)

Performs copy-assignment from source. Read more
source§

impl<G: Debug + Group> Debug for ParticipantCollectingCommitments<G>

source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result

Formats the value using the given formatter. Read more
source§

impl<'de, G: Group> Deserialize<'de> for ParticipantCollectingCommitments<G>

source§

fn deserialize<__D>(__deserializer: __D) -> Result<Self, __D::Error>where __D: Deserializer<'de>,

Deserialize this value from the given Serde deserializer. Read more
source§

impl<G: Group> Serialize for ParticipantCollectingCommitments<G>

source§

fn serialize<__S>(&self, __serializer: __S) -> Result<__S::Ok, __S::Error>where __S: Serializer,

Serialize this value into the given Serde serializer. Read more

Auto Trait Implementations§

Blanket Implementations§

source§

impl<T> Any for Twhere T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<T> Borrow<T> for Twhere T: ?Sized,

source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for Twhere T: ?Sized,

source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
source§

impl<T> From<T> for T

source§

fn from(t: T) -> T

Returns the argument unchanged.

source§

impl<T, U> Into<U> for Twhere U: From<T>,

source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

source§

impl<T> Same for T

§

type Output = T

Should always be Self
source§

impl<T> ToOwned for Twhere T: Clone,

§

type Owned = T

The resulting type after obtaining ownership.
source§

fn to_owned(&self) -> T

Creates owned data from borrowed data, usually by cloning. Read more
source§

fn clone_into(&self, target: &mut T)

Uses borrowed data to replace owned data, usually by cloning. Read more
source§

impl<T, U> TryFrom<U> for Twhere U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for Twhere U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.
§

impl<V, T> VZip<V> for Twhere V: MultiLane<T>,

§

fn vzip(self) -> V

source§

impl<T> DeserializeOwned for Twhere T: for<'de> Deserialize<'de>,