Module modules

Module modules 

Source

Re-exports§

pub use snarkvm_circuit_account as account;
pub use snarkvm_circuit_algorithms as algorithms;
pub use snarkvm_circuit_collections as collections;
pub use snarkvm_circuit_environment as environment;
pub use snarkvm_circuit_network as network;
pub use snarkvm_circuit_program as program;
pub use snarkvm_circuit_types as types;

Modules§

bhp
canary_v0
compute_key
elligator2
graph_key
kary_merkle_tree
keccak
merkle_tree
modules
pedersen
poseidon
prelude
private_key
signature
testnet_v0
traits
v0
view_key

Structs§

Address
AleoCanaryV0
AleoTestnetV0
AleoV0
Assignment
A struct that contains public variable assignments, private variable assignments, and constraint assignments.
BHP
BHP is a collision-resistant hash function that takes a variable-length input. The BHP hash function does not behave like a random oracle, see Poseidon for one.
Boolean
CanaryCircuit
Ciphertext
Circuit
ComputeKey
Elligator2
Field
Future
A future.
GraphKey
Group
HeaderLeaf
Identifier
An identifier is an immutable UTF-8 string, represented as a constant field element in the circuit.
Keccak
The sponge construction Sponge[f, pad, r] is a function that takes a variable-length input and produces a fixed-length output (the hash value).
Pedersen
Pedersen is a collision-resistant hash function that takes a variable-length input. The Pedersen hash function does not behave like a random oracle, see Poseidon for one.
Poseidon
PrivateKey
ProgramID
A program ID is of the form {name}.{network}. If no network-level domain is specified, the default network is used.
Record
Request
Response
Scalar
Signature
StatePath
The state path proves existence of the transition leaf to either a global or local state root.
StringType
TestnetCircuit
TransactionLeaf
TransitionLeaf
ViewKey
The account view key is able to decrypt records and ciphertext.

Enums§

Access
A helper type for accessing an entry in a register, struct, array, or record.
Argument
An argument passed into a future.
DuplexSpongeMode
The mode structure for duplex sponges.
Entry
An entry stored in program data.
InputID
Literal
The literal enum represents all supported circuit types in snarkVM.
Mode
OutputID
Owner
A value stored in program data.
Plaintext
Value

Traits§

Aleo
Cast
Unary operator for casting values of one type to another.
CastLossy
Unary operator for casting values of one type to another, with lossy truncation.
Commit
A trait for a commitment scheme.
CommitUncompressed
A trait for a commitment scheme.
Eject
Operations to eject from a circuit environment into primitive form.
Environment
Attention: Do not use Send + Sync on this trait, as it is not thread-safe.
Hash
A trait for a hash function.
HashMany
A trait for a hash function that produces multiple outputs.
HashToGroup
A trait for a hash function that projects the value to an affine group element.
HashToScalar
A trait for a hash function that projects the value to a scalar.
HashUncompressed
A trait for a hash function of an uncompressed variant.
Inject
Operations to inject from a primitive form into a circuit environment.
PRF
A trait for a pseudorandom function.
Visibility

Functions§

compute_function_id
Compute the function ID as Hash(network_id, program_id.len(), program_id, function_name.len(), function_name).

Type Aliases§

BHP256
BHP256 is a collision-resistant hash function that processes inputs in 256-bit chunks.
BHP512
BHP512 is a collision-resistant hash function that processes inputs in 512-bit chunks.
BHP768
BHP768 is a collision-resistant hash function that processes inputs in 768-bit chunks.
BHP1024
BHP1024 is a collision-resistant hash function that processes inputs in 1024-bit chunks.
I8
I16
I32
I64
I128
Keccak224
The Keccak-224 hash function.
Keccak256
The Keccak-256 hash function.
Keccak384
The Keccak-384 hash function.
Keccak512
The Keccak-512 hash function.
Pedersen64
Pedersen64 is an additively-homomorphic collision-resistant hash function that takes up to a 64-bit input.
Pedersen128
Pedersen128 is an additively-homomorphic collision-resistant hash function that takes up to a 128-bit input.
Poseidon2
Poseidon2 is a cryptographic hash function of input rate 2.
Poseidon4
Poseidon4 is a cryptographic hash function of input rate 4.
Poseidon8
Poseidon8 is a cryptographic hash function of input rate 8.
Sha3_224
The SHA3-224 hash function.
Sha3_256
The SHA3-256 hash function.
Sha3_384
The SHA3-384 hash function.
Sha3_512
The SHA3-512 hash function.
U8
U16
U32
U64
U128