package octez-plonk

  1. Overview
  2. Docs
Legend:
Library
Module
Module type
Parameter
Class
Class type

Parameters

Signature

module PP = PP
module MP : sig ... end
include module type of MP with module PP := PP
module RangeCheck : sig ... end
module Perm : sig ... end
module Plook : sig ... end
module Gates = Plonk.Custom_gates
exception Entry_not_in_table of string
exception Rest_not_null of string
type scalar = Plonk.Bls.Scalar.t
val scalar_t : Plonk.Bls.Scalar.t Repr.t
type circuit_map = (Plonk.Circuit.t * int) Plonk.SMap.t
type proof = {
  1. perm_and_plook : PP.PC.Commitment.t;
  2. wires_cm : PP.PC.Commitment.t;
  3. pp_proof : PP.proof;
}
val proof_t : proof Repr.t
type circuit_prover_input = {
  1. witness : scalar array;
  2. input_commitments : Plonk__Input_commitment.Make(PP.PC.Commitment).t list;
}
val circuit_prover_input_t : circuit_prover_input Repr.t
type prover_inputs = circuit_prover_input list Plonk.SMap.t
val prover_inputs_t : circuit_prover_input list Plonk.SMap.t Repr.ty
type public_inputs = scalar array list
val public_inputs_t : Plonk.Bls.Scalar.t array list Repr.t
type verifier_inputs = (public_inputs * PP.PC.Commitment.t list list) Plonk.SMap.t
val verifier_inputs_t : (Plonk.Bls.Scalar.t array list * PP.PC.Commitment.t list list) Plonk.SMap.t Repr.ty
val check_circuit_name : 'a Plonk.SMap.t -> unit
val check_circuits : 'a Plonk.SMap.t -> 'b Plonk.SMap.t -> unit
val wire_names : int -> string list
val name_wires : 'a array list Plonk.SMap.t -> 'a Plonk.SMap.t list Plonk.SMap.t
val hash_verifier_inputs : (Plonk.Bls.Scalar.t array list * PP.PC.Commitment.t list list) Plonk.SMap.t -> bytes
type gate_randomness = {
  1. beta_perm : scalar;
  2. gamma_perm : scalar;
  3. beta_plook : scalar;
  4. gamma_plook : scalar;
  5. beta_rc : scalar;
  6. gamma_rc : scalar;
  7. delta : scalar;
}
val build_gates_randomness : Stdlib.Bytes.t -> gate_randomness * Stdlib.Bytes.t
module Prover : sig ... end
module Verifier : sig ... end
type prover_public_parameters = Prover.public_parameters = {
  1. common_pp : Prover.common_prover_pp;
  2. circuits_map : Prover.circuit_prover_pp Plonk.SMap.t;
  3. transcript : Stdlib.Bytes.t;
}
val prover_public_parameters_t : prover_public_parameters Repr.t
type verifier_public_parameters = {
  1. common_pp : Verifier.common_verifier_pp;
  2. circuits_map : Verifier.circuit_verifier_pp Plonk.SMap.t;
  3. transcript : Stdlib.Bytes.t;
}
val verifier_public_parameters_t : verifier_public_parameters Repr.t
module Preprocess : sig ... end
val expand_transcript_with_verifier_inputs : bytes -> (Plonk.Bls.Scalar.t array list * PP.PC.Commitment.t list list) Plonk.SMap.t -> bytes
val input_commit : ?size:int -> ?shift:int -> prover_public_parameters -> Plonk.Bls.Scalar.t array -> Plonk__Input_commitment.Make(PP.PC.Commitment).t
val update_prover_public_parameters : bytes -> prover_public_parameters -> prover_public_parameters
val update_verifier_public_parameters : bytes -> verifier_public_parameters -> verifier_public_parameters
val filter_prv_pp_circuits : prover_public_parameters -> 'a Plonk.SMap.t -> prover_public_parameters
val verify : verifier_public_parameters -> inputs:(public_inputs * PP.PC.Commitment.t list list) Plonk.SMap.t -> proof -> bool
val data_encoding_of_repr : 'a Repr.t -> 'a Data_encoding.encoding
val proof_encoding : proof Data_encoding.encoding
val verifier_public_parameters_encoding : verifier_public_parameters Data_encoding.encoding
module Internal_for_tests : sig ... end
module Input_commitment : sig ... end
type prover_aux = {
  1. answers : scalar Plonk.SMap.t Plonk.SMap.t list;
  2. batch : scalar Plonk.SMap.t list;
  3. alpha : scalar;
  4. beta : scalar;
  5. gamma : scalar;
  6. delta : scalar;
  7. x : scalar;
  8. r : scalar;
  9. cms_answers : PP.Answers_commitment.t Plonk.SMap.t;
  10. cms_pi : PP.Answers_commitment.t Plonk.SMap.t;
  11. ids_batch : (scalar * int) Plonk.SMap.t;
  12. t_answers : scalar list;
}
type verifier_aux = {
  1. alpha : scalar;
  2. beta : scalar;
  3. gamma : scalar;
  4. delta : scalar;
  5. x : scalar;
  6. r : scalar;
}
type input_commit_info = {
  1. nb_max_answers : int;
  2. nb_max_pi : int;
  3. func : ?size:int -> ?shift:int -> scalar array -> PP.Answers_commitment.t;
}
val update_transcript_with_pi : bytes -> PP.Answers_commitment.public Plonk.SMap.t -> bytes
val get_gen_n_prover : prover_public_parameters -> Plonk.Bls.Domain.scalar * int
val get_gen_n_verifier : verifier_public_parameters -> Plonk.Bls.Scalar.t * int
include sig ... end
module Commitment : sig ... end
type commit_to_wires_reply = Commitment.t
val commit_to_wires_reply_t : Commitment.t Repr.t
type worker_inputs = Common(PP).worker_inputs = {
  1. inputs : Plonk__Main_protocol.Make_impl(PP).circuit_prover_input list;
  2. shift : int * int;
}
val worker_inputs_t : worker_inputs Repr.t
val split_inputs_map : nb_workers:int -> Plonk__Main_protocol.Make_impl(PP).circuit_prover_input list SMap.t -> worker_inputs SMap.t list
type commit_to_plook_rc_reply = Common(PP).commit_to_plook_rc_reply = {
  1. batched_wires_map : Plonk.Bls.Evaluations.t SMap.t SMap.t;
  2. cmt : Commitment.t;
  3. f_map : Plonk.Bls.Poly.t SMap.t;
  4. prover_aux : Commitment.prover_aux;
}
val commit_to_plook_rc_reply_t : commit_to_plook_rc_reply Repr.t
type commit_to_plook_rc_remember = Common(PP).commit_to_plook_rc_remember = {
  1. beta_plook : Plonk.Bls.Scalar.t;
  2. gamma_plook : Plonk.Bls.Scalar.t;
  3. beta_rc : Plonk.Bls.Scalar.t;
  4. gamma_rc : Plonk.Bls.Scalar.t;
}
type commit_to_wires_remember = Common(PP).commit_to_wires_remember = {
  1. all_f_wires : Plonk.Bls.Poly.t SMap.t;
  2. wires_list_map : Plonk.Bls.Evaluations.t SMap.t list SMap.t;
  3. inputs_map : Plonk__Main_protocol.Make_impl(PP).circuit_prover_input list SMap.t;
  4. shifts_map : (int * int) SMap.t;
  5. f_wires : Plonk.Bls.Poly.t SMap.t list SMap.t;
  6. cm_aux_wires : Commitment.prover_aux;
}
val worker_commit_to_wires : Plonk__Main_protocol.Make_impl(PP).Prover.public_parameters -> worker_inputs SMap.t -> PP.PC.Commitment.t * commit_to_wires_remember
val commit_to_plook_rc : Plonk__Main_protocol.Make_impl(PP).Prover.public_parameters -> (int * int) Plonk__SMap.t -> Stdlib.Bytes.t -> Plonk.Bls.Evaluations.t Plonk.SMap.t list Plonk.SMap.t -> commit_to_plook_rc_reply * commit_to_plook_rc_remember
val batch_evaluated_ids : alpha:Plonk.Bls.Scalar.t -> Plonk.Bls.Evaluations.t SMap.t -> string list -> Plonk.Bls.Evaluations.t
val kzg_eval_at_x : Plonk__Main_protocol.Make_impl(PP).Prover.public_parameters -> Stdlib.Bytes.t -> (Plonk.Bls.Poly.t Plonk.SMap.t * 'a) list -> Plonk.Bls.Scalar.t -> Plonk.Bls.Scalar.t Plonk.SMap.t Plonk.SMap.t list
val build_batched_witness_polys_bis : (bool * int * Plonk.Bls.Domain.t) -> Plonk.Bls.Evaluations.t Plonk.SMap.t SMap.t -> Plonk.Bls.Poly.t Plonk__SMap.t
val shared_perm_argument : Plonk__Main_protocol.Make_impl(PP).Prover.public_parameters -> int -> Plonk__Main_protocol.Make_impl(PP).gate_randomness -> 'a list SMap.t -> commit_to_plook_rc_reply list -> Plonk.Bls.Poly.t Plonk__SMap.t * Plonk.Bls.Evaluations.t Plonk.SMap.t * (Commitment.t * Commitment.prover_aux)
val make_secret : Plonk__Main_protocol.Make_impl(PP).Prover.public_parameters -> (Plonk.Bls.Poly.t Plonk.SMap.t * PP.PC.Commitment.prover_aux) -> (Plonk.Bls.Poly.t Plonk.SMap.t * PP.PC.Commitment.prover_aux) list
val make_eval_points : Plonk__Main_protocol.Make_impl(PP).Prover.public_parameters -> Plonk.Identities.eval_point list list * Plonk.Identities.eval_point list Plonk.List.t
val get_generator : Plonk__Main_protocol.Make_impl(PP).Prover.public_parameters -> Plonk.Bls.Domain.scalar
val get_srs : Plonk__Main_protocol.Make_impl(PP).Prover.public_parameters -> PP.PC.Commitment.prover_public_parameters
val get_gen_n_nbt : Plonk__Main_protocol.Make_impl(PP).Prover.public_parameters -> Plonk.Bls.Domain.scalar * int * int
val get_transcript : Plonk__Main_protocol.Make_impl(PP).Prover.public_parameters -> Stdlib.Bytes.t
val check_no_zk : Plonk__Main_protocol.Make_impl(PP).Prover.public_parameters -> unit
OCaml

Innovation. Community. Security.