pub struct VerifierParams {
    pub pcs: KZGCommitmentSchemeBLS,
    pub secp256k1_cs: TurboVerifyCS,
    pub ed25519_cs: TurboVerifyCS,
    pub secp256k1_verifier_params: PlonkVK<KZGCommitmentSchemeBLS>,
    pub ed25519_verifier_params: PlonkVK<KZGCommitmentSchemeBLS>,
}
Expand description

The verifier parameters.

Fields§

§pcs: KZGCommitmentSchemeBLS

The shrunk version of the polynomial commitment scheme.

§secp256k1_cs: TurboVerifyCS

The shrunk version of the constraint system.

§ed25519_cs: TurboVerifyCS

The ed25519 shrunk version of the constraint system.

§secp256k1_verifier_params: PlonkVK<KZGCommitmentSchemeBLS>

The TurboPlonk verifying key.

§ed25519_verifier_params: PlonkVK<KZGCommitmentSchemeBLS>

The ed25519 TurboPlonk verifying key.

Implementations§

Choose secp256k1 or ed25519 cs and prover_params

Create the verifier parameters for a given number of inputs and a given number of outputs.

Load the verifier parameters for a given number of inputs and a given number of outputs.

Load the verifier parameters from prepare.

Obtain the parameters for anonymous to confidential.

Obtain the parameters for anonymous to confidential from prepare.

Obtain the parameters for confidential to anonymous.

Obtain the parameters for confidential to anonymous from prepare.

Obtain the parameters for transparent to anonymous.

Obtain the parameters for transparent to anonymous from prepare.

Obtain the parameters for anonymous to transparent.

Obtain the parameters for anonymous to transparent from prepare.

Shrink the verifier parameters.

Split the verifier parameters to the common part and the sspecific part.

Trait Implementations§

Deserialize this value from the given Serde deserializer. Read more
Converts to this type from the input type.
Serialize this value into the given Serde serializer. Read more

Auto Trait Implementations§

Blanket Implementations§

Gets the TypeId of self. Read more
Immutably borrows from an owned value. Read more
Mutably borrows from an owned value. Read more

Returns the argument unchanged.

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

Should always be Self
The type returned in the event of a conversion error.
Performs the conversion.
The type returned in the event of a conversion error.
Performs the conversion.