pub struct TrivialPcs<Val: TwoAdicField, Dft: TwoAdicSubgroupDft<Val>> {
pub dft: Dft,
pub log_n: usize,
pub _phantom: PhantomData<Val>,
}
Expand description
A trivial PCS: its commitment is simply the coefficients of each poly.
Fields§
§dft: Dft
§log_n: usize
§_phantom: PhantomData<Val>
Trait Implementations§
Source§impl<Val: Debug + TwoAdicField, Dft: Debug + TwoAdicSubgroupDft<Val>> Debug for TrivialPcs<Val, Dft>
impl<Val: Debug + TwoAdicField, Dft: Debug + TwoAdicSubgroupDft<Val>> Debug for TrivialPcs<Val, Dft>
Source§impl<Val, Dft, Challenge, Challenger> Pcs<Challenge, Challenger> for TrivialPcs<Val, Dft>where
Val: TwoAdicField,
Challenge: ExtensionField<Val>,
Challenger: CanSample<Challenge>,
Dft: TwoAdicSubgroupDft<Val>,
Vec<Vec<Val>>: Serialize + for<'de> Deserialize<'de>,
impl<Val, Dft, Challenge, Challenger> Pcs<Challenge, Challenger> for TrivialPcs<Val, Dft>where
Val: TwoAdicField,
Challenge: ExtensionField<Val>,
Challenger: CanSample<Challenge>,
Dft: TwoAdicSubgroupDft<Val>,
Vec<Vec<Val>>: Serialize + for<'de> Deserialize<'de>,
Source§type Domain = TwoAdicMultiplicativeCoset<Val>
type Domain = TwoAdicMultiplicativeCoset<Val>
The class of evaluation domains that this commitment scheme works over.
Source§type Commitment = Vec<Vec<Val>>
type Commitment = Vec<Vec<Val>>
The commitment that’s sent to the verifier.
Source§type ProverData = Vec<DenseMatrix<Val>>
type ProverData = Vec<DenseMatrix<Val>>
Data that the prover stores for committed polynomials, to help the prover with opening.
Source§type EvaluationsOnDomain<'a> = <Dft as TwoAdicSubgroupDft<Val>>::Evaluations
type EvaluationsOnDomain<'a> = <Dft as TwoAdicSubgroupDft<Val>>::Evaluations
Type of the output of
get_evaluations_on_domain
.Source§fn natural_domain_for_degree(&self, degree: usize) -> Self::Domain
fn natural_domain_for_degree(&self, degree: usize) -> Self::Domain
This should return a domain such that
Domain::next_point
returns Some
.Source§fn commit(
&self,
evaluations: impl IntoIterator<Item = (Self::Domain, RowMajorMatrix<Val>)>,
) -> (Self::Commitment, Self::ProverData)
fn commit( &self, evaluations: impl IntoIterator<Item = (Self::Domain, RowMajorMatrix<Val>)>, ) -> (Self::Commitment, Self::ProverData)
Given a collection of evaluation matrices, produce a binding commitment to
the polynomials defined by those evaluations. If
zk
is enabled, the evaluations are
first randomized as explained in Section 3 of https://eprint.iacr.org/2024/1037.pdf . Read moreSource§fn get_evaluations_on_domain<'a>(
&self,
prover_data: &'a Self::ProverData,
idx: usize,
domain: Self::Domain,
) -> Self::EvaluationsOnDomain<'a>
fn get_evaluations_on_domain<'a>( &self, prover_data: &'a Self::ProverData, idx: usize, domain: Self::Domain, ) -> Self::EvaluationsOnDomain<'a>
Given prover data corresponding to a commitment to a collection of evaluation matrices,
return the evaluations of those matrices on the given domain. Read more
Source§fn open(
&self,
rounds: Vec<(&Self::ProverData, Vec<Vec<Challenge>>)>,
_challenger: &mut Challenger,
) -> (OpenedValues<Challenge>, Self::Proof)
fn open( &self, rounds: Vec<(&Self::ProverData, Vec<Vec<Challenge>>)>, _challenger: &mut Challenger, ) -> (OpenedValues<Challenge>, Self::Proof)
Open a collection of polynomial commitments at a set of points. Produce the values at those points along with a proof
of correctness. Read more
Source§fn verify(
&self,
rounds: Vec<(Self::Commitment, Vec<(Self::Domain, Vec<(Challenge, Vec<Challenge>)>)>)>,
_proof: &Self::Proof,
_challenger: &mut Challenger,
) -> Result<(), Self::Error>
fn verify( &self, rounds: Vec<(Self::Commitment, Vec<(Self::Domain, Vec<(Challenge, Vec<Challenge>)>)>)>, _proof: &Self::Proof, _challenger: &mut Challenger, ) -> Result<(), Self::Error>
Verify that a collection of opened values is correct. Read more
Source§const QUOTIENT_IDX: usize = _
const QUOTIENT_IDX: usize = _
Index of the quotient commitments in the computed opened values.
Source§fn commit_quotient(
&self,
quotient_domain: Self::Domain,
quotient_evaluations: RowMajorMatrix<Val<Self::Domain>>,
num_chunks: usize,
) -> (Self::Commitment, Self::ProverData)
fn commit_quotient( &self, quotient_domain: Self::Domain, quotient_evaluations: RowMajorMatrix<Val<Self::Domain>>, num_chunks: usize, ) -> (Self::Commitment, Self::ProverData)
Commit to the quotient polynomial. We first decompose the quotient polynomial into
num_chunks
many smaller polynomials each of degree degree / num_chunks
.
This can have minor performance benefits, but is not strictly necessary in the non zk
case.
When zk
is enabled, this commitment will additionally include some randomization process
to hide the inputs. Read morefn get_opt_randomization_poly_commitment( &self, _domain: Self::Domain, ) -> Option<(Self::Commitment, Self::ProverData)>
Auto Trait Implementations§
impl<Val, Dft> Freeze for TrivialPcs<Val, Dft>where
Dft: Freeze,
impl<Val, Dft> RefUnwindSafe for TrivialPcs<Val, Dft>where
Dft: RefUnwindSafe,
Val: RefUnwindSafe,
impl<Val, Dft> Send for TrivialPcs<Val, Dft>where
Dft: Send,
impl<Val, Dft> Sync for TrivialPcs<Val, Dft>where
Dft: Sync,
impl<Val, Dft> Unpin for TrivialPcs<Val, Dft>
impl<Val, Dft> UnwindSafe for TrivialPcs<Val, Dft>where
Dft: UnwindSafe,
Val: UnwindSafe,
Blanket Implementations§
Source§impl<T> BorrowMut<T> for Twhere
T: ?Sized,
impl<T> BorrowMut<T> for Twhere
T: ?Sized,
Source§fn borrow_mut(&mut self) -> &mut T
fn borrow_mut(&mut self) -> &mut T
Mutably borrows from an owned value. Read more
Source§impl<T> Instrument for T
impl<T> Instrument for T
Source§fn instrument(self, span: Span) -> Instrumented<Self>
fn instrument(self, span: Span) -> Instrumented<Self>
Source§fn in_current_span(self) -> Instrumented<Self>
fn in_current_span(self) -> Instrumented<Self>
Source§impl<T> IntoEither for T
impl<T> IntoEither for T
Source§fn into_either(self, into_left: bool) -> Either<Self, Self>
fn into_either(self, into_left: bool) -> Either<Self, Self>
Converts
self
into a Left
variant of Either<Self, Self>
if into_left
is true
.
Converts self
into a Right
variant of Either<Self, Self>
otherwise. Read moreSource§fn into_either_with<F>(self, into_left: F) -> Either<Self, Self>
fn into_either_with<F>(self, into_left: F) -> Either<Self, Self>
Converts
self
into a Left
variant of Either<Self, Self>
if into_left(&self)
returns true
.
Converts self
into a Right
variant of Either<Self, Self>
otherwise. Read more