package octez-plonk

  1. Overview
  2. Docs
Legend:
Library
Module
Module type
Parameter
Class
Class type
module SMap = Plonk.SMap
module type S = sig ... end
module Make_impl (Super_PP : Polynomial_protocol.S) : sig ... end
module Make (PP : Polynomial_protocol.S) : S with module PP = PP and type public_inputs = Plonk.Bls.Scalar.t array list
include sig ... end
module PP : sig ... end
exception Rest_not_null of string
exception Entry_not_in_table of string
module Input_commitment : sig ... end
type scalar = Plonk.Bls.Scalar.t
val scalar_t : scalar Repr.t
val scalar_encoding : scalar Data_encoding.t
type circuit_map = (Plonk.Circuit.t * int) Plonk.SMap.t
val prover_public_parameters_t : prover_public_parameters Repr.t
val verifier_public_parameters_t : verifier_public_parameters Repr.t
val verifier_public_parameters_encoding : verifier_public_parameters Data_encoding.t
val proof_t : proof Repr.t
val proof_encoding : proof Data_encoding.t
type circuit_prover_input = Make(Polynomial_protocol).circuit_prover_input = {
  1. witness : scalar array;
  2. input_commitments : Input_commitment.t list;
}
val circuit_prover_input_t : circuit_prover_input Repr.t
type prover_inputs = circuit_prover_input list Plonk.SMap.t
val prover_inputs_t : prover_inputs Repr.t
type public_inputs = Plonk.Bls.Scalar.t array list
val public_inputs_t : public_inputs Repr.t
type verifier_inputs = (public_inputs * Input_commitment.public list list) Plonk.SMap.t
val verifier_inputs_t : verifier_inputs Repr.t
val input_commit : ?size:int -> ?shift:int -> prover_public_parameters -> scalar array -> Input_commitment.t
val update_prover_public_parameters : Stdlib.Bytes.t -> prover_public_parameters -> prover_public_parameters
val update_verifier_public_parameters : Stdlib.Bytes.t -> verifier_public_parameters -> verifier_public_parameters
val verify : verifier_public_parameters -> inputs:verifier_inputs -> proof -> bool
module Internal_for_tests : sig ... end
module Gates : sig ... end
module Perm : sig ... end
val get_gen_n_prover : prover_public_parameters -> scalar * int

Returns (g, n), where n is the size of the circuit padded to the next power of two & g is a primitive n-th root of unity

val get_gen_n_verifier : verifier_public_parameters -> scalar * int

Returns (g, n), where n is the size of the circuit padded to the next power of two & g is a primitive n-th root of unity

val filter_prv_pp_circuits : prover_public_parameters -> 'a SMap.t -> prover_public_parameters
val filter_vrf_pp_circuits : verifier_public_parameters -> 'a SMap.t -> verifier_public_parameters
type prover_aux = Make(Polynomial_protocol).prover_aux = {
  1. answers : scalar SMap.t SMap.t list;
  2. batch : scalar SMap.t list;
  3. alpha : scalar;
  4. beta : scalar;
  5. gamma : scalar;
  6. delta : scalar;
  7. x : scalar;
  8. r : scalar;
  9. cms_answers : PP.Answers_commitment.t SMap.t;
  10. cms_pi : PP.Answers_commitment.t SMap.t;
  11. ids_batch : (scalar * int) SMap.t;
  12. t_answers : scalar list;
}

Auxiliary information needed by the prover for the meta-verification in aPlonK

type verifier_aux = Make(Polynomial_protocol).verifier_aux = {
  1. alpha : scalar;
  2. beta : scalar;
  3. gamma : scalar;
  4. delta : scalar;
  5. x : scalar;
  6. r : scalar;
}

Auxiliary information needed by the verifier for the meta-verification in aPlonK

type input_commit_info = Make(Polynomial_protocol).input_commit_info = {
  1. nb_max_answers : int;
  2. nb_max_pi : int;
  3. func : ?size:int -> ?shift:int -> scalar array -> PP.Answers_commitment.t;
}
val prove_list : prover_public_parameters -> input_commit_infos:input_commit_info SMap.t -> inputs:prover_inputs -> proof * prover_aux
OCaml

Innovation. Community. Security.