Enum proof_system::statement::Statement

source ·
pub enum Statement<E: Pairing> {
Show 44 variants PoKBBSSignatureG1Prover(PoKBBSSignatureG1Prover<E>), PedersenCommitment(PedersenCommitment<E::G1Affine>), VBAccumulatorMembership(VBAccumulatorMembership<E>), VBAccumulatorNonMembership(VBAccumulatorNonMembership<E>), SaverProver(SaverProver<E>), SaverVerifier(SaverVerifier<E>), BoundCheckLegoGroth16Prover(BoundCheckLegoGroth16Prover<E>), BoundCheckLegoGroth16Verifier(BoundCheckLegoGroth16Verifier<E>), R1CSCircomProver(R1CSCircomProver<E>), R1CSCircomVerifier(R1CSCircomVerifier<E>), PoKPSSignature(PoKPSSignatureStatement<E>), PoKBBSSignature23G1Prover(PoKBBSSignature23G1Prover<E>), BoundCheckBpp(BoundCheckBpp<E::G1Affine>), BoundCheckSmc(BoundCheckSmc<E>), BoundCheckSmcWithKVProver(BoundCheckSmcWithKVProver<E>), BoundCheckSmcWithKVVerifier(BoundCheckSmcWithKVVerifier<E>), PublicInequality(PublicInequality<E::G1Affine>), DetachedAccumulatorMembershipProver(DetachedAccumulatorMembershipProver<E>), DetachedAccumulatorMembershipVerifier(DetachedAccumulatorMembershipVerifier<E>), DetachedAccumulatorNonMembershipProver(DetachedAccumulatorNonMembershipProver<E>), DetachedAccumulatorNonMembershipVerifier(DetachedAccumulatorNonMembershipVerifier<E>), KBUniversalAccumulatorMembership(KBUniversalAccumulatorMembership<E>), KBUniversalAccumulatorNonMembership(KBUniversalAccumulatorNonMembership<E>), VBAccumulatorMembershipCDHProver(VBAccumulatorMembershipCDHProver<E>), VBAccumulatorMembershipCDHVerifier(VBAccumulatorMembershipCDHVerifier<E>), VBAccumulatorNonMembershipCDHProver(VBAccumulatorNonMembershipCDHProver<E>), VBAccumulatorNonMembershipCDHVerifier(VBAccumulatorNonMembershipCDHVerifier<E>), KBUniversalAccumulatorMembershipCDHProver(KBUniversalAccumulatorMembershipCDHProver<E>), KBUniversalAccumulatorMembershipCDHVerifier(KBUniversalAccumulatorMembershipCDHVerifier<E>), KBUniversalAccumulatorNonMembershipCDHProver(KBUniversalAccumulatorNonMembershipCDHProver<E>), KBUniversalAccumulatorNonMembershipCDHVerifier(KBUniversalAccumulatorNonMembershipCDHVerifier<E>), KBPositiveAccumulatorMembership(KBPositiveAccumulatorMembership<E>), KBPositiveAccumulatorMembershipCDH(KBPositiveAccumulatorMembershipCDH<E>), PoKBBSSignatureG1Verifier(PoKBBSSignatureG1Verifier<E>), PoKBBSSignature23G1Verifier(PoKBBSSignature23G1Verifier<E>), PoKBDDT16MAC(PoKOfMAC<E::G1Affine>), PoKBDDT16MACFullVerifier(PoKOfMACFullVerifier<E::G1Affine>), PedersenCommitmentG2(PedersenCommitment<E::G2Affine>), VBAccumulatorMembershipKV(VBAccumulatorMembershipKV<E::G1Affine>), VBAccumulatorMembershipKVFullVerifier(VBAccumulatorMembershipKVFullVerifier<E::G1Affine>), KBUniversalAccumulatorMembershipKV(KBUniversalAccumulatorMembershipKV<E::G1Affine>), KBUniversalAccumulatorMembershipKVFullVerifier(KBUniversalAccumulatorMembershipKVFullVerifier<E::G1Affine>), KBUniversalAccumulatorNonMembershipKV(KBUniversalAccumulatorNonMembershipKV<E::G1Affine>), KBUniversalAccumulatorNonMembershipKVFullVerifier(KBUniversalAccumulatorNonMembershipKVFullVerifier<E::G1Affine>),
}
Expand description

Type of relation being proved and the public values for the relation

Variants§

§

PoKBBSSignatureG1Prover(PoKBBSSignatureG1Prover<E>)

Statement used by prover for proof of knowledge of BBS+ signature

§

PedersenCommitment(PedersenCommitment<E::G1Affine>)

For proof of knowledge of committed elements in a Pedersen commitment in group G1

§

VBAccumulatorMembership(VBAccumulatorMembership<E>)

For proof of knowledge of an accumulator member and its corresponding witness

§

VBAccumulatorNonMembership(VBAccumulatorNonMembership<E>)

For proof of knowledge of an accumulator non-member and its corresponding witness

§

SaverProver(SaverProver<E>)

Used by prover to create proof of verifiable encryption using SAVER

§

SaverVerifier(SaverVerifier<E>)

Used by verifier to verify proof of verifiable encryption using SAVER

§

BoundCheckLegoGroth16Prover(BoundCheckLegoGroth16Prover<E>)

Used by prover to create proof that witness satisfies publicly known bounds [min, max) using LegoGroth16

§

BoundCheckLegoGroth16Verifier(BoundCheckLegoGroth16Verifier<E>)

Used by verifier to verify proof that witness satisfies publicly known bounds [min, max) using LegoGroth16

§

R1CSCircomProver(R1CSCircomProver<E>)

Used by prover to create proof that witness satisfies constraints given by an R1CS (generated by Circom), using LegoGroth16

§

R1CSCircomVerifier(R1CSCircomVerifier<E>)

Used by verifier to verify proof that witness satisfies constraints given by an R1CS (generated by Circom), using LegoGroth16

§

PoKPSSignature(PoKPSSignatureStatement<E>)

For proof of knowledge of Pointcheval-Sanders signature.

§

PoKBBSSignature23G1Prover(PoKBBSSignature23G1Prover<E>)

Statement used by prover for proof of knowledge of BBS signature

§

BoundCheckBpp(BoundCheckBpp<E::G1Affine>)

For bound check using Bulletproofs++ protocol

§

BoundCheckSmc(BoundCheckSmc<E>)

For bound check using set-membership check based protocols

§

BoundCheckSmcWithKVProver(BoundCheckSmcWithKVProver<E>)

Used by the prover for bound check using set-membership check with keyed verification based protocols

§

BoundCheckSmcWithKVVerifier(BoundCheckSmcWithKVVerifier<E>)

Used by the verifier for bound check using set-membership check with keyed verification based protocols

§

PublicInequality(PublicInequality<E::G1Affine>)

To prove inequality of a signed message with a public value

§

DetachedAccumulatorMembershipProver(DetachedAccumulatorMembershipProver<E>)

§

DetachedAccumulatorMembershipVerifier(DetachedAccumulatorMembershipVerifier<E>)

§

DetachedAccumulatorNonMembershipProver(DetachedAccumulatorNonMembershipProver<E>)

§

DetachedAccumulatorNonMembershipVerifier(DetachedAccumulatorNonMembershipVerifier<E>)

§

KBUniversalAccumulatorMembership(KBUniversalAccumulatorMembership<E>)

§

KBUniversalAccumulatorNonMembership(KBUniversalAccumulatorNonMembership<E>)

§

VBAccumulatorMembershipCDHProver(VBAccumulatorMembershipCDHProver<E>)

§

VBAccumulatorMembershipCDHVerifier(VBAccumulatorMembershipCDHVerifier<E>)

§

VBAccumulatorNonMembershipCDHProver(VBAccumulatorNonMembershipCDHProver<E>)

§

VBAccumulatorNonMembershipCDHVerifier(VBAccumulatorNonMembershipCDHVerifier<E>)

§

KBUniversalAccumulatorMembershipCDHProver(KBUniversalAccumulatorMembershipCDHProver<E>)

§

KBUniversalAccumulatorMembershipCDHVerifier(KBUniversalAccumulatorMembershipCDHVerifier<E>)

§

KBUniversalAccumulatorNonMembershipCDHProver(KBUniversalAccumulatorNonMembershipCDHProver<E>)

§

KBUniversalAccumulatorNonMembershipCDHVerifier(KBUniversalAccumulatorNonMembershipCDHVerifier<E>)

§

KBPositiveAccumulatorMembership(KBPositiveAccumulatorMembership<E>)

§

KBPositiveAccumulatorMembershipCDH(KBPositiveAccumulatorMembershipCDH<E>)

§

PoKBBSSignatureG1Verifier(PoKBBSSignatureG1Verifier<E>)

Statement used by verifier for proof of knowledge of BBS+ signature

§

PoKBBSSignature23G1Verifier(PoKBBSSignature23G1Verifier<E>)

Statement used by verifier for proof of knowledge of BBS signature

§

PoKBDDT16MAC(PoKOfMAC<E::G1Affine>)

For proof of knowledge of BDDT16 MAC.

§

PoKBDDT16MACFullVerifier(PoKOfMACFullVerifier<E::G1Affine>)

Statement used by verifier for proof of knowledge of BDDT16 MAC when it knows the secret key

§

PedersenCommitmentG2(PedersenCommitment<E::G2Affine>)

For proof of knowledge of committed elements in a Pedersen commitment in group G1

§

VBAccumulatorMembershipKV(VBAccumulatorMembershipKV<E::G1Affine>)

For proof of membership in VB accumulator in keyed verification model.

§

VBAccumulatorMembershipKVFullVerifier(VBAccumulatorMembershipKVFullVerifier<E::G1Affine>)

Statement used by verifier for proof of membership in VB accumulator when it knows the secret key

§

KBUniversalAccumulatorMembershipKV(KBUniversalAccumulatorMembershipKV<E::G1Affine>)

For proof of membership in KB universal accumulator in keyed verification model.

§

KBUniversalAccumulatorMembershipKVFullVerifier(KBUniversalAccumulatorMembershipKVFullVerifier<E::G1Affine>)

Statement used by verifier for proof of membership in KB universal when it knows the secret key

§

KBUniversalAccumulatorNonMembershipKV(KBUniversalAccumulatorNonMembershipKV<E::G1Affine>)

For proof of non-membership in KB universal accumulator in keyed verification model.

§

KBUniversalAccumulatorNonMembershipKVFullVerifier(KBUniversalAccumulatorNonMembershipKVFullVerifier<E::G1Affine>)

Statement used by verifier for proof of non-membership in KB universal when it knows the secret key

Trait Implementations§

source§

impl<E: Pairing> CanonicalDeserialize for Statement<E>

source§

fn deserialize_with_mode<R: Read>( reader: R, compress: Compress, validate: Validate ) -> Result<Self, SerializationError>

The general deserialize method that takes in customization flags.
source§

fn deserialize_compressed<R>(reader: R) -> Result<Self, SerializationError>
where R: Read,

source§

fn deserialize_compressed_unchecked<R>( reader: R ) -> Result<Self, SerializationError>
where R: Read,

source§

fn deserialize_uncompressed<R>(reader: R) -> Result<Self, SerializationError>
where R: Read,

source§

fn deserialize_uncompressed_unchecked<R>( reader: R ) -> Result<Self, SerializationError>
where R: Read,

source§

impl<E: Pairing> CanonicalSerialize for Statement<E>

source§

fn serialize_with_mode<W: Write>( &self, writer: W, compress: Compress ) -> Result<(), SerializationError>

The general serialize method that takes in customization flags.
source§

fn serialized_size(&self, compress: Compress) -> usize

source§

fn serialize_compressed<W>(&self, writer: W) -> Result<(), SerializationError>
where W: Write,

source§

fn compressed_size(&self) -> usize

source§

fn serialize_uncompressed<W>(&self, writer: W) -> Result<(), SerializationError>
where W: Write,

source§

fn uncompressed_size(&self) -> usize

source§

impl<E: Clone + Pairing> Clone for Statement<E>
where E::G1Affine: Clone, E::G2Affine: Clone,

source§

fn clone(&self) -> Statement<E>

Returns a copy of the value. Read more
1.0.0 · source§

fn clone_from(&mut self, source: &Self)

Performs copy-assignment from source. Read more
source§

impl<E: Debug + Pairing> Debug for Statement<E>
where E::G1Affine: Debug, E::G2Affine: Debug,

source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result

Formats the value using the given formatter. Read more
source§

impl<'de, E: Pairing> Deserialize<'de> for Statement<E>

source§

fn deserialize<__D>(__deserializer: __D) -> Result<Self, __D::Error>
where __D: Deserializer<'de>,

Deserialize this value from the given Serde deserializer. Read more
source§

impl<E: PartialEq + Pairing> PartialEq for Statement<E>

source§

fn eq(&self, other: &Statement<E>) -> bool

This method tests for self and other values to be equal, and is used by ==.
1.0.0 · source§

fn ne(&self, other: &Rhs) -> bool

This method tests for !=. The default implementation is almost always sufficient, and should not be overridden without very good reason.
source§

impl<E: Pairing> Serialize for Statement<E>

source§

fn serialize<__S>(&self, __serializer: __S) -> Result<__S::Ok, __S::Error>
where __S: Serializer,

Serialize this value into the given Serde serializer. Read more
source§

impl<E: Pairing> Valid for Statement<E>

source§

fn check(&self) -> Result<(), SerializationError>

source§

fn batch_check<'a>( batch: impl Iterator<Item = &'a Self> + Send ) -> Result<(), SerializationError>
where Self: 'a,

source§

impl<E: Pairing> StructuralPartialEq for Statement<E>

Auto Trait Implementations§

Blanket Implementations§

source§

impl<T> Any for T
where T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<T> ArchivePointee for T

§

type ArchivedMetadata = ()

The archived version of the pointer metadata for this type.
source§

fn pointer_metadata( _: &<T as ArchivePointee>::ArchivedMetadata ) -> <T as Pointee>::Metadata

Converts some archived metadata to the pointer metadata for itself.
source§

impl<T> Borrow<T> for T
where T: ?Sized,

source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for T
where T: ?Sized,

source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
source§

impl<T> CanonicalSerializeHashExt for T

source§

impl<F, W, T, D> Deserialize<With<T, W>, D> for F
where W: DeserializeWith<F, T, D>, D: Fallible + ?Sized, F: ?Sized,

source§

fn deserialize( &self, deserializer: &mut D ) -> Result<With<T, W>, <D as Fallible>::Error>

Deserializes using the given deserializer
source§

impl<T> From<T> for T

source§

fn from(t: T) -> T

Returns the argument unchanged.

source§

impl<T> Instrument for T

source§

fn instrument(self, span: Span) -> Instrumented<Self>

Instruments this type with the provided Span, returning an Instrumented wrapper. Read more
source§

fn in_current_span(self) -> Instrumented<Self>

Instruments this type with the current Span, returning an Instrumented wrapper. Read more
source§

impl<T, U> Into<U> for T
where U: From<T>,

source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

source§

impl<T> LayoutRaw for T

source§

fn layout_raw(_: <T as Pointee>::Metadata) -> Result<Layout, LayoutError>

Gets the layout of the type.
source§

impl<T> Pointable for T

source§

const ALIGN: usize = _

The alignment of pointer.
§

type Init = T

The type for initializers.
source§

unsafe fn init(init: <T as Pointable>::Init) -> usize

Initializes a with the given initializer. Read more
source§

unsafe fn deref<'a>(ptr: usize) -> &'a T

Dereferences the given pointer. Read more
source§

unsafe fn deref_mut<'a>(ptr: usize) -> &'a mut T

Mutably dereferences the given pointer. Read more
source§

unsafe fn drop(ptr: usize)

Drops the object pointed to by the given pointer. Read more
source§

impl<T> Pointee for T

§

type Metadata = ()

The type for metadata in pointers and references to Self.
source§

impl<T> Same for T

§

type Output = T

Should always be Self
source§

impl<T> ToOwned for T
where T: Clone,

§

type Owned = T

The resulting type after obtaining ownership.
source§

fn to_owned(&self) -> T

Creates owned data from borrowed data, usually by cloning. Read more
source§

fn clone_into(&self, target: &mut T)

Uses borrowed data to replace owned data, usually by cloning. Read more
source§

impl<T, U> TryFrom<U> for T
where U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for T
where U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.
source§

impl<T> Upcastable for T
where T: Any + Send + Sync + 'static,

source§

fn upcast_any_ref(&self) -> &(dyn Any + 'static)

upcast ref
source§

fn upcast_any_mut(&mut self) -> &mut (dyn Any + 'static)

upcast mut ref
source§

fn upcast_any_box(self: Box<T>) -> Box<dyn Any>

upcast boxed dyn
source§

impl<V, T> VZip<V> for T
where V: MultiLane<T>,

source§

fn vzip(self) -> V

source§

impl<T> WithSubscriber for T

source§

fn with_subscriber<S>(self, subscriber: S) -> WithDispatch<Self>
where S: Into<Dispatch>,

Attaches the provided Subscriber to this type, returning a WithDispatch wrapper. Read more
source§

fn with_current_subscriber(self) -> WithDispatch<Self>

Attaches the current default Subscriber to this type, returning a WithDispatch wrapper. Read more
source§

impl<T> CanonicalSerDe for T

source§

impl<T> DeserializeOwned for T
where T: for<'de> Deserialize<'de>,

source§

impl<T> SendIfParallel for T
where T: Send,

source§

impl<T> SyncIfParallel for T
where T: Sync,