Crate miden_stdlib_sys

Crate miden_stdlib_sys 

Source

Re-exports§

pub use intrinsics::Digest;
pub use intrinsics::Felt;
pub use intrinsics::Word;
pub use intrinsics::WordAligned;
pub use intrinsics::advice::emit_falcon_sig_to_stack;
pub use intrinsics::assert_eq;

Modules§

intrinsics

Macros§

felt
Creates a Felt from an integer constant checking that it is within the valid range at compile time.

Structs§

SmtGetResponse
Result of smt_get, containing the retrieved value and the (unchanged) root.
SmtSetResponse
Result of smt_set, containing the old_value and the updated new_root.

Functions§

adv_load_preimage
Pops an arbitrary number of words from the advice stack and asserts it matches the commitment. Returns a Vec containing the loaded words.
blake3_hash_1to1
Hashes a 32-byte input to a 32-byte output using the BLAKE3 hash function.
blake3_hash_2to1
Hashes a 64-byte input to a 32-byte output using the BLAKE3 hash function.
extern_hash_memory
Computes the hash of a sequence of field elements using the Rescue Prime Optimized (RPO) hash function.
extern_hash_memory_words
Computes the hash of a sequence of words using the Rescue Prime Optimized (RPO) hash function.
hash_elements
Computes the hash of a sequence of field elements using the Rescue Prime Optimized (RPO) hash function.
hash_words
Computes the hash of a sequence of words using the Rescue Prime Optimized (RPO) hash function.
pipe_double_words_to_memory
Returns an even number of words from the advice stack along with the RPO hash of all read words.
pipe_words_to_memory
Reads an arbitrary number of words num_words from the advice stack and returns them along with sequantial RPO hash of all read words.
rpo_falcon512_verify
Verifies a signature against a public key and a message. The procedure gets as inputs the hash of the public key and the hash of the message via the operand stack. The signature is expected to be provided via the advice provider. The signature is valid if and only if the procedure returns.
sha256_hash_1to1
Hashes a 32-byte input to a 32-byte output using the SHA256 hash function.
sha256_hash_2to1
Hashes a 64-byte input to a 32-byte output using the SHA256 hash function.
smt_get
Returns the value associated with key in the sparse Merkle tree rooted at root as tracked by the VM’s advice provider. The returned SmtGetResponse contains the retrieved value and the (unchanged) root returned by the ABI. Fails if the tree with the specified root does not exist in the VM’s advice provider. When no value has previously been inserted under key, the procedure returns the empty word.
smt_set
Inserts value at key in the sparse Merkle tree rooted at root, returning the prior value stored at key along with the new root. The returned SmtSetResponse contains the previous value stored under key and the updated root. Fails if the tree with the specified root does not exist in the VM’s advice provider.