package octez-libs

  1. Overview
  2. Docs
Legend:
Library
Module
Module type
Parameter
Class
Class type

Parameters

Signature

module Aggreg_circuit : sig ... end
exception Entry_not_in_table of string
exception Rest_not_null of string
module Input_commitment = Main_Pack.Input_commitment
type scalar = Kzg.Bls.Scalar.t
val scalar_t : Kzg.Bls.Scalar.t Repr.t
type circuit_map = Main_Pack.circuit_map
type prover_meta_pp = {
  1. meta_pp : Main_KZG.prover_public_parameters;
  2. meta_solver : Plompiler.Solver.t;
  3. public_input_size : int;
  4. input_com_sizes : int list;
  5. nb_proofs : int;
  6. nb_rc_wires : int;
}
val prover_meta_pp_t : prover_meta_pp Repr.t
type verifier_meta_pp = {
  1. meta_pp : Main_KZG.verifier_public_parameters;
  2. public_input_size : int;
  3. nb_proofs : int;
}
val verifier_meta_pp_t : verifier_meta_pp Repr.t
type prover_public_parameters = {
  1. main_pp : Main_Pack.prover_public_parameters;
  2. meta_pps : prover_meta_pp SMap.t;
}
val prover_public_parameters_t : prover_public_parameters Repr.t
type verifier_public_parameters = {
  1. main_pp : Main_Pack.verifier_public_parameters;
  2. meta_pps : verifier_meta_pp SMap.t;
}
val verifier_public_parameters_t : verifier_public_parameters Repr.t
type proof = {
  1. main_proof : Main_Pack.proof;
  2. meta_proofs : Main_KZG.proof SMap.t;
  3. batch : Main_KZG.scalar SMap.t list;
  4. batches : (Main_KZG.scalar * int) SMap.t list SMap.t;
  5. cms_answers : Main_Pack.PP.Answers_commitment.public SMap.t;
  6. cms_pi : Main_Pack.PP.Answers_commitment.public SMap.t;
  7. ids_batch : (Main_KZG.scalar * int) SMap.t;
  8. t_answers : Main_KZG.scalar list;
}
val proof_t : proof Repr.t
type circuit_prover_input = Main_Pack.circuit_prover_input = {
  1. witness : scalar array;
  2. input_commitments : Main_Pack.Input_commitment.t list;
}
val circuit_prover_input_t : circuit_prover_input Repr.t
type prover_inputs = circuit_prover_input list SMap.t
val prover_inputs_t : circuit_prover_input list SMap.t Repr.ty
type public_inputs = scalar list
val public_inputs_t : Kzg.Bls.Scalar.t list Repr.t
type circuit_verifier_input = {
  1. nb_proofs : int;
  2. public : public_inputs;
  3. commitments : Input_commitment.public list list;
}
val circuit_verifier_input_t : circuit_verifier_input Repr.t
type verifier_inputs = circuit_verifier_input SMap.t
val verifier_inputs_t : circuit_verifier_input SMap.t Repr.ty
val update_prover_public_parameters : 'a Repr.ty -> 'b -> prover_public_parameters -> prover_public_parameters
val update_verifier_public_parameters : 'a Repr.ty -> 'b -> verifier_public_parameters -> verifier_public_parameters
val filter_prv_pp_circuits : prover_public_parameters -> 'a Kzg.SMap.t -> prover_public_parameters
val cs_global : Plompiler.LibCircuit.cs_result SMap.t Stdlib.ref
val input_commit : ?size:'a -> ?shift:'b -> prover_public_parameters -> 'c -> 'd
val meta_setup : zero_knowledge:bool -> srs:(Kzg.Bls.Srs.t * Kzg.Bls.Srs.t) -> main_prover_pp:Main_Pack.prover_public_parameters -> nb_batches:int -> SMap.key -> (Plonk.Circuit.t * int) -> prover_meta_pp * verifier_meta_pp
val meta_prove : main_prover_aux:Main_Pack.prover_aux -> meta_pps:prover_meta_pp SMap.t -> inner_pi_map:Main_Pack.circuit_verifier_input SMap.t -> transcript:Kzg.Utils.Transcript.t -> (Main_Pack.scalar * 'a) Kzg.SMap.t list SMap.t -> SMap.key -> 'b list -> Main_KZG.proof
val verify : verifier_public_parameters -> inputs:verifier_inputs -> proof -> bool
val scalar_encoding : Main_Pack.scalar Data_encoding.t
val data_encoding_of_repr : 'a Repr.t -> 'b Data_encoding.encoding
val proof_encoding : proof Data_encoding.encoding
val verifier_public_parameters_encoding : verifier_public_parameters Data_encoding.encoding
module Internal_for_tests : sig ... end
OCaml

Innovation. Community. Security.