package tezos-plonk

  1. Overview
  2. Docs
Legend:
Library
Module
Module type
Parameter
Class
Class type

Functor building an implementation of a polynomial protocol given a polynomial commitment scheme PC.

Parameters

Signature

module PC = PC
module Domain = PC.Polynomial.Domain
module Evaluations : sig ... end
module Fr_generation = PC.Fr_generation
type prover_public_parameters = PC.Public_parameters.prover
val prover_public_parameters_t : PC.Public_parameters.prover Repr.t
type verifier_public_parameters = PC.Public_parameters.verifier
val verifier_public_parameters_t : PC.Public_parameters.verifier Repr.t
type prover_identities = Evaluations.t SMap.t -> Evaluations.t SMap.t
type verifier_identities = PC.Scalar.t -> PC.Scalar.t SMap.t SMap.t -> PC.Scalar.t SMap.t
type transcript = Stdlib.Bytes.t
val transcript_t : bytes Repr.t
type proof = {
  1. cm_t : PC.Commitment.t;
  2. pc_proof : PC.proof;
  3. pc_answers : PC.answer list;
}
val proof_t : proof Repr.t
type eval_point =
  1. | X
  2. | GX
  3. | Custom of string * PC.Scalar.t -> PC.Scalar.t
val string_of_eval_point : eval_point -> string
val convert_eval_points : generator:PC.Scalar.t -> x:PC.Scalar.t -> eval_point list -> PC.Scalar.t SMap.t
val get_answer : 'a SMap.t SMap.t -> eval_point -> SMap.key -> 'b
val merge_prover_identities : (Evaluations.t SMap.t -> Evaluations.t SMap.t) list -> prover_identities
val merge_verifier_identities : (PC.Scalar.t -> PC.Scalar.t SMap.t SMap.t -> PC.Scalar.t SMap.t) list -> verifier_identities
val split_t : int -> Poly.t -> int -> Poly.t SMap.t
val compute_t : n:int -> alpha:Fr_generation.scalar -> nb_of_t_chunks:int -> Evaluations.t SMap.t -> Poly.t SMap.t
val prove_aux : pc_function: (PC.Public_parameters.prover -> Stdlib.Bytes.t -> Poly.t SMap.t list -> PC.Commitment.prover_aux list -> PC.Scalar.t SMap.t list -> PC.answer list -> 'a) -> PC.Public_parameters.prover -> Stdlib.Bytes.t -> int -> PC.Scalar.t -> (Poly.t SMap.t * PC.Commitment.prover_aux) list -> eval_point list list -> 'b -> ('c -> Evaluations.t SMap.t) -> int -> 'd * (Fr_generation.scalar * Fr_generation.scalar * PC.answer list * PC.Commitment.t)
val prove : PC.Public_parameters.prover -> Stdlib.Bytes.t -> n:int -> generator:PC.Scalar.t -> secrets:(Poly.t SMap.t * PC.Commitment.prover_aux) list -> eval_points:eval_point list list -> evaluations:'a -> identities:('b -> Evaluations.t SMap.t) -> nb_of_t_chunks:int -> proof * PC.transcript
type pp_commit_to_t_r = Evaluations.t SMap.t
val pp_commit_to_t_r_t : Evaluations.t SMap.t Repr.ty
val verify_aux : Stdlib.Bytes.t -> PC.Scalar.t -> PC.Commitment.t list -> eval_point list list -> proof -> Fr_generation.scalar * Fr_generation.scalar * Stdlib.Bytes.t * PC.Commitment.t list * PC.Scalar.t SMap.t list
val verify : PC.Public_parameters.verifier -> Stdlib.Bytes.t -> n:int -> generator:PC.Scalar.t -> commitments:PC.Commitment.t list -> eval_points:eval_point list list -> ?non_committed: (Fr_generation.scalar -> PC.Scalar.t SMap.t SMap.t -> PC.Scalar.t SMap.t) -> identities: (Fr_generation.scalar -> PC.Scalar.t SMap.t SMap.t -> Fr_generation.scalar SMap.t) -> proof -> bool * PC.transcript