Struct noah_api::setup::VerifierParams
source · pub struct VerifierParams {
pub pcs: KZGCommitmentSchemeBLS,
pub secp256k1_cs: TurboVerifyCS,
pub ed25519_cs: TurboVerifyCS,
pub secp256k1_verifier_params: PlonkVK<KZGCommitmentSchemeBLS>,
pub ed25519_verifier_params: PlonkVK<KZGCommitmentSchemeBLS>,
}
Expand description
The verifier parameters.
Fields§
§pcs: KZGCommitmentSchemeBLS
The shrunk version of the polynomial commitment scheme.
secp256k1_cs: TurboVerifyCS
The shrunk version of the constraint system.
ed25519_cs: TurboVerifyCS
The ed25519 shrunk version of the constraint system.
secp256k1_verifier_params: PlonkVK<KZGCommitmentSchemeBLS>
The TurboPlonk verifying key.
ed25519_verifier_params: PlonkVK<KZGCommitmentSchemeBLS>
The ed25519 TurboPlonk verifying key.
Implementations§
source§impl VerifierParams
impl VerifierParams
sourcepub fn cs_params(
&self,
witness: Option<&AXfrAddressFoldingInstance>
) -> (TurboCS<BLSScalar>, &PlonkVK<KZGCommitmentSchemeBLS>)
pub fn cs_params(
&self,
witness: Option<&AXfrAddressFoldingInstance>
) -> (TurboCS<BLSScalar>, &PlonkVK<KZGCommitmentSchemeBLS>)
Choose secp256k1 or ed25519 cs and prover_params
sourcepub fn create(
n_payers: usize,
n_payees: usize,
tree_depth: Option<usize>
) -> Result<VerifierParams>
pub fn create(
n_payers: usize,
n_payees: usize,
tree_depth: Option<usize>
) -> Result<VerifierParams>
Create the verifier parameters for a given number of inputs and a given number of outputs.
sourcepub fn load(n_payers: usize, n_payees: usize) -> Result<VerifierParams>
pub fn load(n_payers: usize, n_payees: usize) -> Result<VerifierParams>
Load the verifier parameters for a given number of inputs and a given number of outputs.
sourcepub fn load_prepare(n_payers: usize, n_payees: usize) -> Result<VerifierParams>
pub fn load_prepare(n_payers: usize, n_payees: usize) -> Result<VerifierParams>
Load the verifier parameters from prepare.
sourcepub fn abar_to_bar_params() -> Result<VerifierParams>
pub fn abar_to_bar_params() -> Result<VerifierParams>
Obtain the parameters for anonymous to confidential.
sourcepub fn abar_to_bar_params_prepare() -> Result<VerifierParams>
pub fn abar_to_bar_params_prepare() -> Result<VerifierParams>
Obtain the parameters for anonymous to confidential from prepare.
sourcepub fn bar_to_abar_params() -> Result<VerifierParams>
pub fn bar_to_abar_params() -> Result<VerifierParams>
Obtain the parameters for confidential to anonymous.
sourcepub fn bar_to_abar_params_prepare() -> Result<VerifierParams>
pub fn bar_to_abar_params_prepare() -> Result<VerifierParams>
Obtain the parameters for confidential to anonymous from prepare.
sourcepub fn ar_to_abar_params() -> Result<VerifierParams>
pub fn ar_to_abar_params() -> Result<VerifierParams>
Obtain the parameters for transparent to anonymous.
sourcepub fn ar_to_abar_params_prepare() -> Result<VerifierParams>
pub fn ar_to_abar_params_prepare() -> Result<VerifierParams>
Obtain the parameters for transparent to anonymous from prepare.
sourcepub fn abar_to_ar_params() -> Result<VerifierParams>
pub fn abar_to_ar_params() -> Result<VerifierParams>
Obtain the parameters for anonymous to transparent.
sourcepub fn abar_to_ar_params_prepare() -> Result<VerifierParams>
pub fn abar_to_ar_params_prepare() -> Result<VerifierParams>
Obtain the parameters for anonymous to transparent from prepare.
sourcepub fn shrink(self) -> Result<VerifierParams>
pub fn shrink(self) -> Result<VerifierParams>
Shrink the verifier parameters.
sourcepub fn split(
self
) -> Result<(VerifierParamsSplitCommon, VerifierParamsSplitSpecific)>
pub fn split(
self
) -> Result<(VerifierParamsSplitCommon, VerifierParamsSplitSpecific)>
Split the verifier parameters to the common part and the sspecific part.