package octez-libs

  1. Overview
  2. Docs
Legend:
Library
Module
Module type
Parameter
Class
Class type

Parameters

Signature

module Aggreg_circuit : sig ... end
exception Entry_not_in_table of string
exception Rest_not_null of string
module Input_commitment : sig ... end
type scalar = Plonk.Bls.Scalar.t
val scalar_t : Plonk.Bls.Scalar.t Repr.t
type circuit_map = Main_Pack.circuit_map
type prover_meta_pp = {
  1. meta_pp : Main_Kzg.prover_public_parameters;
  2. meta_solver : Plompiler.Solver.t;
  3. public_input_size : int;
  4. input_com_sizes : int list;
  5. nb_proofs : int;
  6. nb_rc_wires : int;
}
val prover_meta_pp_t : prover_meta_pp Repr.t
type verifier_meta_pp = {
  1. meta_pp : Main_Kzg.verifier_public_parameters;
  2. public_input_size : int;
  3. nb_proofs : int;
}
val verifier_meta_pp_t : verifier_meta_pp Repr.t
type prover_public_parameters = {
  1. main_pp : Main_Pack.prover_public_parameters;
  2. meta_pps : prover_meta_pp Plonk.SMap.t;
}
val prover_public_parameters_t : prover_public_parameters Repr.t
type verifier_public_parameters = {
  1. main_pp : Main_Pack.verifier_public_parameters;
  2. meta_pps : verifier_meta_pp Plonk.SMap.t;
}
val verifier_public_parameters_t : verifier_public_parameters Repr.t
val proof_t : proof Repr.t
type circuit_prover_input = Main_Pack.circuit_prover_input = {
  1. witness : scalar array;
  2. input_commitments : Main_Pack.Input_commitment.t list;
}
val circuit_prover_input_t : circuit_prover_input Repr.t
type prover_inputs = circuit_prover_input list Plonk.SMap.t
val prover_inputs_t : circuit_prover_input list Plonk.SMap.t Repr.ty
type public_inputs = scalar list
val public_inputs_t : Plonk.Bls.Scalar.t list Repr.t
type verifier_inputs = (public_inputs * Input_commitment.public list list) Plonk.SMap.t
val verifier_inputs_t : (Plonk.Bls.Scalar.t list * Input_commitment.public list list) Plonk.SMap.t Repr.ty
val update_prover_public_parameters : Bytes.t -> prover_public_parameters -> prover_public_parameters
val update_verifier_public_parameters : Bytes.t -> verifier_public_parameters -> verifier_public_parameters
val filter_prv_pp_circuits : prover_public_parameters -> 'a Plonk.SMap.t -> prover_public_parameters
val input_commit : ?size:'a -> ?shift:'b -> prover_public_parameters -> 'c -> 'd
val meta_setup : zero_knowledge:bool -> srs:(Octez_bls12_381_polynomial.Srs.t * Octez_bls12_381_polynomial.Srs.t) -> main_prover_pp:Main_Pack.prover_public_parameters -> nb_batches:int -> Plonk.SMap.key -> (Plonk.Circuit.t * int) -> prover_meta_pp * verifier_meta_pp
val meta_prove : main_prover_aux:Main_Pack.prover_aux -> meta_pps:prover_meta_pp Plonk.SMap.t -> inner_pi_map:(Aggregation.Main_protocol.scalar array list * 'a) Plonk.SMap.t -> transcript:Bytes.t -> (Main_Pack.scalar * 'b) Plonk.SMap.t list Plonk.SMap.t -> Plonk.SMap.key -> 'c list -> Main_Kzg.proof
val meta_verify : transcript:Bytes.t -> inputs:(Main_Kzg.scalar list * 'a list list) Plonk.SMap.t -> proof:proof -> (Main_Kzg.scalar * Main_Kzg.scalar * Main_Kzg.scalar * Main_Kzg.scalar * Main_Kzg.scalar * Main_Kzg.scalar) -> Plonk.SMap.key -> verifier_meta_pp -> bool
val verify : verifier_public_parameters -> inputs:verifier_inputs -> proof -> bool
val scalar_encoding : Main_Pack.scalar Data_encoding.t
val data_encoding_of_repr : 'a Repr.t -> 'a Data_encoding.encoding
val proof_encoding : proof Data_encoding.encoding
val verifier_public_parameters_encoding : verifier_public_parameters Data_encoding.encoding
module Internal_for_tests : sig ... end
OCaml

Innovation. Community. Security.