bulletproofs-0.3.0

Safe HaskellNone
LanguageHaskell2010

Bulletproofs.RangeProof.Verifier

Synopsis

Documentation

verifyProof Source #

Arguments

:: (AsInteger f, Eq f, Field f, Show f) 
=> Integer

Range upper bound

-> Point

Commitments of in-range values

-> RangeProof f

Proof that a secret committed value lies in a certain interval

-> Bool 

Verify that a commitment was computed from a value in a given range

verifyTPoly Source #

Arguments

:: (AsInteger f, Eq f, Field f, Show f) 
=> Integer

Dimension n of the vectors

-> Point

Commitment of in-range value

-> RangeProof f

Proof that a secret committed value lies in a certain interval

-> f

Challenge x

-> f

Challenge y

-> f

Challenge z

-> Bool 

Verify the constant term of the polynomial t t = t(x) = t0 + t1*x + t2*x^2 This is what binds the proof to the actual original Pedersen commitment V to the actual value

verifyLRCommitment Source #

Arguments

:: (AsInteger f, Eq f, Field f, Show f) 
=> Integer

Dimension n of the vectors

-> RangeProof f

Proof that a secret committed value lies in a certain interval

-> f

Challenge x

-> f

Challenge y

-> f

Challenge z

-> Bool 

Verify the inner product argument for the vectors l and r that form t