package octez-plonk

  1. Overview
  2. Docs
Legend:
Library
Module
Module type
Parameter
Class
Class type

Parameters

Signature

type secret = PC.secret
type query = PC.query
val query_t : PC.query Repr.t
type answer = PC.answer
val answer_t : PC.answer Repr.t
type transcript = PC.transcript
module Public_parameters : sig ... end
module Commitment : sig ... end
type proof = {
  1. pc_proof : PC.proof;
  2. packed_values : Pack.packed list;
  3. pack_proof : Pack.proof;
}
val proof_t : proof Repr.t
type prover_aux = {
  1. r : Plonk.Bls.Scalar.t;
  2. s_list : Plonk.Bls.Scalar.t Plonk.SMap.t list;
}
val evaluate : PC.secret -> PC.query -> PC.answer
val prove_super_aggregation : Public_parameters.prover -> bytes -> Plonk.Bls.Poly.t Plonk.SMap.t list -> Commitment.prover_aux list -> PC.query list -> Plonk.Bls.Scalar.t Plonk.SMap.t Plonk.SMap.t list -> (proof * prover_aux) * bytes
val verify : Public_parameters.verifier -> bytes -> Pack.commitment list -> PC.query list -> Plonk.Bls.Scalar.t Plonk.SMap.t Plonk.SMap.t list -> proof -> bool * bytes
val verify_super_aggregation : Public_parameters.verifier -> bytes -> Pack.commitment list -> PC.query list -> Plonk.Bls.Scalar.t Plonk.SMap.t Plonk.List.t -> proof -> bool * Plonk.Bls.Scalar.t * bytes
OCaml

Innovation. Community. Security.