package octez-libs

  1. Overview
  2. Docs
Legend:
Library
Module
Module type
Parameter
Class
Class type

Parameters

Signature

include sig ... end
type prover_public_parameters = Super_PC.Public_parameters.prover
val prover_public_parameters_t : Super_PC.Public_parameters.prover Repr.t
type verifier_public_parameters = Super_PC.Public_parameters.verifier
val verifier_public_parameters_t : Super_PC.Public_parameters.verifier Repr.t
type proof = {
  1. cm_t : Super_PC.Commitment.t;
  2. pc_proof : Super_PC.proof;
  3. pc_answers : Kzg.Bls.Scalar.t Kzg.SMap.t Kzg.SMap.t list;
}
val proof_t : proof Repr.t
val prove : Super_PC.Public_parameters.prover -> Kzg__Utils.Transcript.t -> n:int -> generator:Kzg.Bls.Scalar.t -> secrets: (Kzg.Bls.Poly.t Plonk.Identities.SMap.t * Super_PC.Commitment.prover_aux) list -> eval_points:Plonk.Identities.eval_point list list -> evaluations:'a -> identities:('a -> Plonk.Identities.Evaluations.t Plonk.Identities.SMap.t) -> nb_of_t_chunks:int -> proof * Kzg.Utils.Transcript.t
val verify_aux : Kzg__Utils.Transcript.t -> Kzg.Bls.Scalar.t -> Super_PC.Commitment.t list -> Plonk.Identities.eval_point list list -> proof -> Kzg.Bls.Scalar.t * Kzg.Bls.Scalar.t * Kzg__Utils.Transcript.t * Super_PC.Commitment.t list * Kzg.Bls.Scalar.t Plonk.Identities.SMap.t list
module PC = Super_PC
module Answers_commitment = Answers_commitment
type prover_aux = {
  1. answers : Kzg.Bls.Scalar.t SMap.t SMap.t list;
  2. batch : Kzg.Bls.Scalar.t SMap.t list;
  3. alpha : Kzg.Bls.Scalar.t;
  4. x : Kzg.Bls.Scalar.t;
  5. r : Kzg.Bls.Scalar.t;
  6. cms_answers : Answers_commitment.t SMap.t;
  7. t_answers : Kzg.Bls.Scalar.t list;
}
type verifier_aux = {
  1. alpha : Kzg.Bls.Scalar.t;
  2. x : Kzg.Bls.Scalar.t;
  3. r : Kzg.Bls.Scalar.t;
}
val verify_t : n:int -> x:Kzg.Bls.Scalar.t -> alpha:Kzg.Bls.Scalar.t -> t_answers:Kzg.Bls.Scalar.t list -> ids_batch:(Kzg.Bls.Scalar.t * int) SMap.t -> bool
val update_transcript_with_formatted_answers : Kzg.Utils.Transcript.t -> (Kzg.Bls.Scalar.t Kzg__SMap.t Kzg__SMap.t list -> Answers_commitment.t) SMap.t -> Kzg.Bls.Scalar.t SMap.t SMap.t list -> Kzg.Bls.Scalar.t list * Answers_commitment.t SMap.t * Kzg.Utils.Transcript.t
val prove_super_aggregation : {PC}1.Public_parameters.prover -> Kzg__Utils.Transcript.t -> commit_to_answers_map: (Kzg.Bls.Scalar.t Kzg__SMap.t Kzg__SMap.t list -> Answers_commitment.t) SMap.t -> n:int -> generator:Kzg.Bls.Scalar.t -> secrets: (Kzg.Bls.Poly.t Plonk.Identities.SMap.t * {PC}1.Commitment.prover_aux) list -> eval_points:Plonk.Identities.eval_point list list -> evaluations:'a -> identities:('b -> Plonk.Identities.Evaluations.t Plonk.Identities.SMap.t) -> nb_of_t_chunks:int -> (proof * prover_aux) * Kzg.Utils.Transcript.t
val verify_super_aggregation : Super_PC.Public_parameters.verifier -> Kzg__Utils.Transcript.t -> n:int -> generator:Kzg.Bls.Scalar.t -> commitments:{PC}1.Commitment.t list -> eval_points:Plonk.Identities.eval_point list list -> s_list:Kzg.Bls.Scalar.t Kzg.SMap.t list -> cms_answers:Answers_commitment.public SMap.t -> t_answers:Kzg.Bls.Scalar.t list -> ids_batch:(Kzg.Bls.Scalar.t * int) SMap.t -> proof -> (bool * verifier_aux) * Kzg.Utils.Transcript.t
OCaml

Innovation. Community. Security.