Struct storage_proofs_core::gadgets::por::PoRCircuit

source ·
pub struct PoRCircuit<Tree: MerkleTreeTrait> { /* private fields */ }
Expand description

Proof of retrievability.

§Fields

  • params - The params for the bls curve.
  • value - The value of the leaf.
  • auth_path - The authentication path of the leaf in the tree.
  • root - The merkle root of the tree.

Implementations§

source§

impl<Tree: MerkleTreeTrait> PoRCircuit<Tree>

source

pub fn new(proof: Tree::Proof, private: bool) -> Self

source

pub fn synthesize<CS>( cs: CS, value: Root<Fr>, auth_path: AuthPath<Tree::Hasher, Tree::Arity, Tree::SubTreeArity, Tree::TopTreeArity>, root: Root<Fr>, private: bool, ) -> Result<(), SynthesisError>
where CS: ConstraintSystem<Fr>,

Trait Implementations§

source§

impl<Tree: MerkleTreeTrait> Circuit<Scalar> for PoRCircuit<Tree>

source§

fn synthesize<CS: ConstraintSystem<Fr>>( self, cs: &mut CS, ) -> Result<(), SynthesisError>

§Public Inputs

This circuit expects the following public inputs.

  • [0] - packed version of the is_right components of the auth_path.
  • [1] - the merkle root of the tree.

This circuit derives the following private inputs from its fields:

  • value_num - packed version of value as bits. (might be more than one Fr)

Note: All public inputs must be provided as E::Fr.

source§

impl<Tree: MerkleTreeTrait> CircuitComponent for PoRCircuit<Tree>

source§

impl<'a, Tree: 'static + MerkleTreeTrait> CompoundProof<'a, PoR<Tree>, PoRCircuit<Tree>> for PoRCompound<Tree>

source§

fn circuit<'b>( public_inputs: &<PoR<Tree> as ProofScheme<'a>>::PublicInputs, _component_private_inputs: <PoRCircuit<Tree> as CircuitComponent>::ComponentPrivateInputs, proof: &'b <PoR<Tree> as ProofScheme<'a>>::Proof, public_params: &'b <PoR<Tree> as ProofScheme<'a>>::PublicParams, _partition_k: Option<usize>, ) -> Result<PoRCircuit<Tree>>

circuit constructs an instance of this CompoundProof’s bellperson::Circuit. circuit takes PublicInputs, PublicParams, and Proof from this CompoundProof’s proof::ProofScheme (S) and uses them to initialize Circuit fields which will be used to construct public and private inputs during circuit synthesis.
source§

fn blank_circuit( public_params: &<PoR<Tree> as ProofScheme<'a>>::PublicParams, ) -> PoRCircuit<Tree>

source§

fn generate_public_inputs( pub_inputs: &<PoR<Tree> as ProofScheme<'a>>::PublicInputs, pub_params: &<PoR<Tree> as ProofScheme<'a>>::PublicParams, _k: Option<usize>, ) -> Result<Vec<Fr>>

generate_public_inputs generates public inputs suitable for use as input during verification of a proof generated from this CompoundProof’s bellperson::Circuit (C). These inputs correspond to those allocated when C is synthesized.
source§

fn setup(sp: &SetupParams<'a, S>) -> Result<PublicParams<'a, S>>

source§

fn partition_count(public_params: &PublicParams<'a, S>) -> usize

source§

fn prove( pub_params: &PublicParams<'a, S>, pub_in: &S::PublicInputs, priv_in: &S::PrivateInputs, groth_params: &Bls12GrothParams, ) -> Result<Vec<Proof<Bls12>>>

prove is equivalent to ProofScheme::prove.
source§

fn prove_with_vanilla( pub_params: &PublicParams<'a, S>, pub_in: &S::PublicInputs, vanilla_proofs: Vec<S::Proof>, groth_params: &Bls12GrothParams, ) -> Result<Vec<Proof<Bls12>>>

source§

fn verify<'b>( public_params: &PublicParams<'a, S>, public_inputs: &S::PublicInputs, multi_proof: &MultiProof<'b>, requirements: &S::Requirements, ) -> Result<bool>

source§

fn batch_verify<'b>( public_params: &PublicParams<'a, S>, public_inputs: &[S::PublicInputs], multi_proofs: &[MultiProof<'b>], requirements: &S::Requirements, ) -> Result<bool>

Efficiently verify multiple proofs.
source§

fn circuit_proofs( pub_in: &S::PublicInputs, vanilla_proofs: Vec<S::Proof>, pub_params: &S::PublicParams, groth_params: &Bls12GrothParams, priority: bool, ) -> Result<Vec<Proof<Bls12>>>

circuit_proof creates and synthesizes a circuit from concrete params/inputs, then generates a groth proof from it. It returns a groth proof. circuit_proof is used internally and should neither be called nor implemented outside of default trait methods.
source§

fn aggregate_proofs( prover_srs: &ProverSRS<Bls12>, hashed_seeds_and_comm_rs: &[u8], proofs: &[Proof<Bls12>], version: AggregateVersion, ) -> Result<AggregateProof<Bls12>>

Given a prover_srs key, a list of groth16 proofs, and an ordered list of seeds (used to derive the PoRep challenges) hashed pair-wise with the comm_rs using sha256, aggregate them all into an AggregateProof type.
source§

fn verify_aggregate_proofs( ip_verifier_srs: &VerifierSRS<Bls12>, pvk: &PreparedVerifyingKey<Bls12>, hashed_seeds_and_comm_rs: &[u8], public_inputs: &[Vec<Fr>], aggregate_proof: &AggregateProof<Bls12>, version: AggregateVersion, ) -> Result<bool>

Verifies the aggregate proof, with respect to the flattened input list. Read more
source§

fn groth_params<R: RngCore>( rng: Option<&mut R>, public_params: &S::PublicParams, ) -> Result<Bls12GrothParams>

If the rng option argument is set, parameters will be generated using it. This is used for testing only, or where parameters are otherwise unavailable (e.g. benches). If rng is not set, an error will result if parameters are not present.
source§

fn verifying_key<R: RngCore>( rng: Option<&mut R>, public_params: &S::PublicParams, ) -> Result<VerifyingKey<Bls12>>

If the rng option argument is set, parameters will be generated using it. This is used for testing only, or where parameters are otherwise unavailable (e.g. benches). If rng is not set, an error will result if parameters are not present.
source§

fn srs_key<R: RngCore>( rng: Option<&mut R>, public_params: &S::PublicParams, num_proofs_to_aggregate: usize, ) -> Result<ProverSRS<Bls12>>

If the rng option argument is set, parameters will be generated using it. This is used for testing only, or where parameters are otherwise unavailable (e.g. benches). If rng is not set, an error will result if parameters are not present.
source§

fn srs_verifier_key<R: RngCore>( rng: Option<&mut R>, public_params: &S::PublicParams, num_proofs_to_aggregate: usize, ) -> Result<VerifierSRS<Bls12>>

If the rng option argument is set, parameters will be generated using it. This is used for testing only, or where parameters are otherwise unavailable (e.g. benches). If rng is not set, an error will result if parameters are not present.
source§

fn circuit_for_test( public_parameters: &PublicParams<'a, S>, public_inputs: &S::PublicInputs, private_inputs: &S::PrivateInputs, ) -> Result<(C, Vec<Fr>)>

source§

fn circuit_for_test_all( public_parameters: &PublicParams<'a, S>, public_inputs: &S::PublicInputs, private_inputs: &S::PrivateInputs, ) -> Result<Vec<(C, Vec<Fr>)>>

Like circuit_for_test but returns values for all partitions.

Auto Trait Implementations§

§

impl<Tree> Freeze for PoRCircuit<Tree>

§

impl<Tree> RefUnwindSafe for PoRCircuit<Tree>

§

impl<Tree> Send for PoRCircuit<Tree>

§

impl<Tree> Sync for PoRCircuit<Tree>

§

impl<Tree> Unpin for PoRCircuit<Tree>

§

impl<Tree> UnwindSafe for PoRCircuit<Tree>

Blanket Implementations§

source§

impl<T> Any for T
where T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<T> Borrow<T> for T
where T: ?Sized,

source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for T
where T: ?Sized,

source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
source§

impl<T> Conv for T

source§

fn conv<T>(self) -> T
where Self: Into<T>,

Converts self into T using Into<T>. Read more
source§

impl<T> FmtForward for T

source§

fn fmt_binary(self) -> FmtBinary<Self>
where Self: Binary,

Causes self to use its Binary implementation when Debug-formatted.
source§

fn fmt_display(self) -> FmtDisplay<Self>
where Self: Display,

Causes self to use its Display implementation when Debug-formatted.
source§

fn fmt_lower_exp(self) -> FmtLowerExp<Self>
where Self: LowerExp,

Causes self to use its LowerExp implementation when Debug-formatted.
source§

fn fmt_lower_hex(self) -> FmtLowerHex<Self>
where Self: LowerHex,

Causes self to use its LowerHex implementation when Debug-formatted.
source§

fn fmt_octal(self) -> FmtOctal<Self>
where Self: Octal,

Causes self to use its Octal implementation when Debug-formatted.
source§

fn fmt_pointer(self) -> FmtPointer<Self>
where Self: Pointer,

Causes self to use its Pointer implementation when Debug-formatted.
source§

fn fmt_upper_exp(self) -> FmtUpperExp<Self>
where Self: UpperExp,

Causes self to use its UpperExp implementation when Debug-formatted.
source§

fn fmt_upper_hex(self) -> FmtUpperHex<Self>
where Self: UpperHex,

Causes self to use its UpperHex implementation when Debug-formatted.
source§

fn fmt_list(self) -> FmtList<Self>
where &'a Self: for<'a> IntoIterator,

Formats each item in a sequence. Read more
source§

impl<T> From<T> for T

source§

fn from(t: T) -> T

Returns the argument unchanged.

source§

impl<T, U> Into<U> for T
where U: From<T>,

source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

source§

impl<T> IntoEither for T

source§

fn into_either(self, into_left: bool) -> Either<Self, Self>

Converts self into a Left variant of Either<Self, Self> if into_left is true. Converts self into a Right variant of Either<Self, Self> otherwise. Read more
source§

fn into_either_with<F>(self, into_left: F) -> Either<Self, Self>
where F: FnOnce(&Self) -> bool,

Converts self into a Left variant of Either<Self, Self> if into_left(&self) returns true. Converts self into a Right variant of Either<Self, Self> otherwise. Read more
source§

impl<T> Pipe for T
where T: ?Sized,

source§

fn pipe<R>(self, func: impl FnOnce(Self) -> R) -> R
where Self: Sized,

Pipes by value. This is generally the method you want to use. Read more
source§

fn pipe_ref<'a, R>(&'a self, func: impl FnOnce(&'a Self) -> R) -> R
where R: 'a,

Borrows self and passes that borrow into the pipe function. Read more
source§

fn pipe_ref_mut<'a, R>(&'a mut self, func: impl FnOnce(&'a mut Self) -> R) -> R
where R: 'a,

Mutably borrows self and passes that borrow into the pipe function. Read more
source§

fn pipe_borrow<'a, B, R>(&'a self, func: impl FnOnce(&'a B) -> R) -> R
where Self: Borrow<B>, B: 'a + ?Sized, R: 'a,

Borrows self, then passes self.borrow() into the pipe function. Read more
source§

fn pipe_borrow_mut<'a, B, R>( &'a mut self, func: impl FnOnce(&'a mut B) -> R, ) -> R
where Self: BorrowMut<B>, B: 'a + ?Sized, R: 'a,

Mutably borrows self, then passes self.borrow_mut() into the pipe function. Read more
source§

fn pipe_as_ref<'a, U, R>(&'a self, func: impl FnOnce(&'a U) -> R) -> R
where Self: AsRef<U>, U: 'a + ?Sized, R: 'a,

Borrows self, then passes self.as_ref() into the pipe function.
source§

fn pipe_as_mut<'a, U, R>(&'a mut self, func: impl FnOnce(&'a mut U) -> R) -> R
where Self: AsMut<U>, U: 'a + ?Sized, R: 'a,

Mutably borrows self, then passes self.as_mut() into the pipe function.
source§

fn pipe_deref<'a, T, R>(&'a self, func: impl FnOnce(&'a T) -> R) -> R
where Self: Deref<Target = T>, T: 'a + ?Sized, R: 'a,

Borrows self, then passes self.deref() into the pipe function.
source§

fn pipe_deref_mut<'a, T, R>( &'a mut self, func: impl FnOnce(&'a mut T) -> R, ) -> R
where Self: DerefMut<Target = T> + Deref, T: 'a + ?Sized, R: 'a,

Mutably borrows self, then passes self.deref_mut() into the pipe function.
source§

impl<T> Pointable for T

source§

const ALIGN: usize = _

The alignment of pointer.
§

type Init = T

The type for initializers.
source§

unsafe fn init(init: <T as Pointable>::Init) -> usize

Initializes a with the given initializer. Read more
source§

unsafe fn deref<'a>(ptr: usize) -> &'a T

Dereferences the given pointer. Read more
source§

unsafe fn deref_mut<'a>(ptr: usize) -> &'a mut T

Mutably dereferences the given pointer. Read more
source§

unsafe fn drop(ptr: usize)

Drops the object pointed to by the given pointer. Read more
source§

impl<T> Same for T

§

type Output = T

Should always be Self
source§

impl<T> Tap for T

source§

fn tap(self, func: impl FnOnce(&Self)) -> Self

Immutable access to a value. Read more
source§

fn tap_mut(self, func: impl FnOnce(&mut Self)) -> Self

Mutable access to a value. Read more
source§

fn tap_borrow<B>(self, func: impl FnOnce(&B)) -> Self
where Self: Borrow<B>, B: ?Sized,

Immutable access to the Borrow<B> of a value. Read more
source§

fn tap_borrow_mut<B>(self, func: impl FnOnce(&mut B)) -> Self
where Self: BorrowMut<B>, B: ?Sized,

Mutable access to the BorrowMut<B> of a value. Read more
source§

fn tap_ref<R>(self, func: impl FnOnce(&R)) -> Self
where Self: AsRef<R>, R: ?Sized,

Immutable access to the AsRef<R> view of a value. Read more
source§

fn tap_ref_mut<R>(self, func: impl FnOnce(&mut R)) -> Self
where Self: AsMut<R>, R: ?Sized,

Mutable access to the AsMut<R> view of a value. Read more
source§

fn tap_deref<T>(self, func: impl FnOnce(&T)) -> Self
where Self: Deref<Target = T>, T: ?Sized,

Immutable access to the Deref::Target of a value. Read more
source§

fn tap_deref_mut<T>(self, func: impl FnOnce(&mut T)) -> Self
where Self: DerefMut<Target = T> + Deref, T: ?Sized,

Mutable access to the Deref::Target of a value. Read more
source§

fn tap_dbg(self, func: impl FnOnce(&Self)) -> Self

Calls .tap() only in debug builds, and is erased in release builds.
source§

fn tap_mut_dbg(self, func: impl FnOnce(&mut Self)) -> Self

Calls .tap_mut() only in debug builds, and is erased in release builds.
source§

fn tap_borrow_dbg<B>(self, func: impl FnOnce(&B)) -> Self
where Self: Borrow<B>, B: ?Sized,

Calls .tap_borrow() only in debug builds, and is erased in release builds.
source§

fn tap_borrow_mut_dbg<B>(self, func: impl FnOnce(&mut B)) -> Self
where Self: BorrowMut<B>, B: ?Sized,

Calls .tap_borrow_mut() only in debug builds, and is erased in release builds.
source§

fn tap_ref_dbg<R>(self, func: impl FnOnce(&R)) -> Self
where Self: AsRef<R>, R: ?Sized,

Calls .tap_ref() only in debug builds, and is erased in release builds.
source§

fn tap_ref_mut_dbg<R>(self, func: impl FnOnce(&mut R)) -> Self
where Self: AsMut<R>, R: ?Sized,

Calls .tap_ref_mut() only in debug builds, and is erased in release builds.
source§

fn tap_deref_dbg<T>(self, func: impl FnOnce(&T)) -> Self
where Self: Deref<Target = T>, T: ?Sized,

Calls .tap_deref() only in debug builds, and is erased in release builds.
source§

fn tap_deref_mut_dbg<T>(self, func: impl FnOnce(&mut T)) -> Self
where Self: DerefMut<Target = T> + Deref, T: ?Sized,

Calls .tap_deref_mut() only in debug builds, and is erased in release builds.
source§

impl<T> TryConv for T

source§

fn try_conv<T>(self) -> Result<T, Self::Error>
where Self: TryInto<T>,

Attempts to convert self into T using TryInto<T>. Read more
source§

impl<T, U> TryFrom<U> for T
where U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for T
where U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.
source§

impl<V, T> VZip<V> for T
where V: MultiLane<T>,

source§

fn vzip(self) -> V