[][src]Struct snarkos_polycommit::marlin_pc::MarlinKZG10

pub struct MarlinKZG10<E: PairingEngine> { /* fields omitted */ }

Polynomial commitment based on [KZG10], with degree enforcement, batching, and (optional) hiding property taken from [CHMMVW20, “Marlin”].

Degree bound enforcement requires that (at least one of) the points at which a committed polynomial is evaluated are from a distribution that is random conditioned on the polynomial. This is because degree bound enforcement relies on checking a polynomial identity at this point. More formally, the points must be sampled from an admissible query sampler, as detailed in [CHMMVW20].

Trait Implementations

impl<E: Clone + PairingEngine> Clone for MarlinKZG10<E>[src]

impl<E: Debug + PairingEngine> Debug for MarlinKZG10<E>[src]

impl<E: PairingEngine> PolynomialCommitment<<E as PairingEngine>::Fr> for MarlinKZG10<E>[src]

type BatchProof = Vec<Self::Proof>

The evaluation proof for a query set.

type Commitment = Commitment<E>

The commitment to a polynomial.

type CommitterKey = CommitterKey<E>

The committer key for the scheme; used to commit to a polynomial and then open the commitment to produce an evaluation proof. Read more

type Error = Error

The error type for the scheme.

type Proof = Proof<E>

The evaluation proof for a single point.

type Randomness = Randomness<E>

The commitment randomness.

type UniversalParams = UniversalParams<E>

The universal parameters for the commitment scheme. These are "trimmed" down to Self::CommitterKey and Self::VerifierKey by Self::trim. Read more

type VerifierKey = VerifierKey<E>

The verifier key for the scheme; used to check an evaluation proof.

fn setup<R: RngCore>(
    max_degree: usize,
    rng: &mut R
) -> Result<Self::UniversalParams, Self::Error>
[src]

Constructs public parameters when given as input the maximum degree max_degree for the polynomial commitment scheme.

fn commit<'a>(
    ck: &Self::CommitterKey,
    polynomials: impl IntoIterator<Item = &'a LabeledPolynomial<'a, E::Fr>>,
    rng: Option<&mut dyn RngCore>
) -> Result<(Vec<LabeledCommitment<Self::Commitment>>, Vec<Self::Randomness>), Self::Error>
[src]

Outputs a commitment to polynomial.

fn open<'a>(
    ck: &Self::CommitterKey,
    labeled_polynomials: impl IntoIterator<Item = &'a LabeledPolynomial<'a, E::Fr>>,
    _commitments: impl IntoIterator<Item = &'a LabeledCommitment<Self::Commitment>>,
    point: E::Fr,
    opening_challenge: E::Fr,
    rands: impl IntoIterator<Item = &'a Self::Randomness>,
    _rng: Option<&mut dyn RngCore>
) -> Result<Self::Proof, Self::Error> where
    Self::Randomness: 'a,
    Self::Commitment: 'a, 
[src]

On input a polynomial p and a point point, outputs a proof for the same.

fn check<'a, R: RngCore>(
    vk: &Self::VerifierKey,
    commitments: impl IntoIterator<Item = &'a LabeledCommitment<Self::Commitment>>,
    point: E::Fr,
    values: impl IntoIterator<Item = E::Fr>,
    proof: &Self::Proof,
    opening_challenge: E::Fr,
    _rng: &mut R
) -> Result<bool, Self::Error> where
    Self::Commitment: 'a, 
[src]

Verifies that value is the evaluation at x of the polynomial committed inside comm.

fn check_combinations<'a, R: RngCore>(
    vk: &Self::VerifierKey,
    lc_s: impl IntoIterator<Item = &'a LinearCombination<E::Fr>>,
    commitments: impl IntoIterator<Item = &'a LabeledCommitment<Self::Commitment>>,
    query_set: &QuerySet<'_, E::Fr>,
    evaluations: &Evaluations<'_, E::Fr>,
    proof: &BatchLCProof<E::Fr, Self>,
    opening_challenge: E::Fr,
    rng: &mut R
) -> Result<bool, Self::Error> where
    Self::Commitment: 'a, 
[src]

Checks that values are the true evaluations at query_set of the polynomials committed in labeled_commitments.

Auto Trait Implementations

impl<E> RefUnwindSafe for MarlinKZG10<E> where
    E: RefUnwindSafe

impl<E> Send for MarlinKZG10<E>

impl<E> Sync for MarlinKZG10<E>

impl<E> Unpin for MarlinKZG10<E> where
    E: Unpin

impl<E> UnwindSafe for MarlinKZG10<E> where
    E: UnwindSafe

Blanket Implementations

impl<T> Any for T where
    T: 'static + ?Sized
[src]

impl<T> Borrow<T> for T where
    T: ?Sized
[src]

impl<T> BorrowMut<T> for T where
    T: ?Sized
[src]

impl<T> From<T> for T[src]

impl<T, U> Into<U> for T where
    U: From<T>, 
[src]

impl<T> Same<T> for T

type Output = T

Should always be Self

impl<T> ToOwned for T where
    T: Clone
[src]

type Owned = T

The resulting type after obtaining ownership.

impl<T, U> TryFrom<U> for T where
    U: Into<T>, 
[src]

type Error = Infallible

The type returned in the event of a conversion error.

impl<T, U> TryInto<U> for T where
    U: TryFrom<T>, 
[src]

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.

impl<V, T> VZip<V> for T where
    V: MultiLane<T>,