Static
attributeStatement for proving knowledge of secret key and attributes behind pseudonym
Optional
baseForSecretKey: Uint8ArrayStatic
attributeStatic
bbdt16Static
bbdt16Static
bbdt16Static
bbdt16Static
bbdt16Static
bbdt16Static
bbdt16Static
bbdt16Static
bbsCreate statement for proving knowledge of BBS+ signature
Static
bbsCreate statement for proving knowledge of BBS+ signature
Static
bbsSame as Statement.bbsPlusSignatureProver
but does not take the parameters directly but a reference to them as indices in the
array of SetupParam
Static
bbsSame as Statement.bbsPlusSignatureProver
but does not take the parameters directly but a reference to them as indices in the
array of SetupParam
Static
bbsCreate statement for verifying knowledge of BBS+ signature
Static
bbsCreate statement for verifying knowledge of BBS+ signature
Static
bbsSame as Statement.bbsPlusSignatureVerifier
but does not take the parameters directly but a reference to them as indices in the
array of SetupParam
Static
bbsSame as Statement.bbsPlusSignatureVerifier
but does not take the parameters directly but a reference to them as indices in the
array of SetupParam
Static
bbsCreate statement for proving knowledge of BBS signature
Static
bbsCreate statement for proving knowledge of BBS signature
Static
bbsSame as Statement.bbsSignatureProver
but does not take the parameters directly but a reference to them as indices in the
array of SetupParam
Static
bbsSame as Statement.bbsSignatureProver
but does not take the parameters directly but a reference to them as indices in the
array of SetupParam
Static
bbsCreate statement for verifying knowledge of BBS signature
Static
bbsCreate statement for verifying knowledge of BBS signature
Static
bbsSame as Statement.bbsSignatureVerifier
but does not take the parameters directly but a reference to them as indices in the
array of SetupParam
Static
bbsSame as Statement.bbsSignatureVerifier
but does not take the parameters directly but a reference to them as indices in the
array of SetupParam
Static
boundCreate statement for proving bounds of a message using Bulletproofs++.
Inclusive lower bound on the message, must be a positive integer.
Exclusive upper bound on the message, must be a positive integer.
Setup params for Bulletproofs++
Static
boundSame as Statement.boundCheckBpp
except that it takes compressed parameters.
Inclusive lower bound on the message.
Exclusive upper bound on the message.
Setup params for Bulletproofs++
Static
boundSame as Statement.boundCheckBpp
but does not take the parameters directly but a reference to them as indices in the
array of SetupParam
Inclusive lower bound on the message.
Exclusive upper bound on the message.
Index of setup params in array of SetupParam
Static
boundCreate statement for proving bounds [min, max) of a message using LegoGroth16, for the prover.
Inclusive lower bound on the message, must be a positive integer.
Exclusive upper bound on the message, must be a positive integer.
Proving key for LegoGroth16
Static
boundSame as Statement.boundCheckLegoProver
except that it takes compressed parameters.
Inclusive lower bound on the message.
Exclusive upper bound on the message.
Proving key for LegoGroth16
Static
boundSame as Statement.boundCheckLegoProver
but does not take the parameters directly but a reference to them as indices in the
array of SetupParam
Inclusive lower bound on the message.
Exclusive upper bound on the message.
Index of proving key in array of SetupParam
Static
boundCreate statement for verifying bounds [min, max) of a message using LegoGroth16, for the verifier.
Inclusive lower bound on the message, must be a positive integer.
Exclusive upper bound on the message, must be a positive integer.
Verifying key for LegoGroth16
Static
boundSame as Statement.boundCheckLegoVerifier
except that it takes compressed parameters.
Inclusive lower bound on the message.
Exclusive upper bound on the message.
Verifying key for LegoGroth16
Static
boundSame as Statement.boundCheckLegoVerifier
but does not take the parameters directly but a reference to them as indices in the
array of SetupParam
Inclusive lower bound on the message.
Exclusive upper bound on the message.
Index of verifying key in array of SetupParam
Static
boundCreate statement for proving bounds of a message using set-membership check based range proof.
Inclusive lower bound on the message, must be a positive integer.
Exclusive upper bound on the message, must be a positive integer.
Setup params for Bulletproofs++
Static
boundSame as Statement.boundCheckSmc
except that it takes compressed parameters.
Inclusive lower bound on the message.
Exclusive upper bound on the message.
Setup params for Bulletproofs++
Static
boundSame as Statement.boundCheckSmc
but does not take the parameters directly but a reference to them as indices in the
array of SetupParam
Inclusive lower bound on the message.
Exclusive upper bound on the message.
Index of setup params in array of SetupParam
Static
boundCreate statement for proving bounds [min, max) of a message using set-membership check based range proof and keyed verification, for the prover.
Inclusive lower bound on the message, must be a positive integer.
Exclusive upper bound on the message, must be a positive integer.
Static
boundSame as Statement.boundCheckSmcWithKVProver
except that it takes compressed parameters.
Inclusive lower bound on the message.
Exclusive upper bound on the message.
Static
boundSame as Statement.boundCheckSmcWithKVProver
but does not take the parameters directly but a reference to them as indices in the
array of SetupParam
Inclusive lower bound on the message.
Exclusive upper bound on the message.
Index of params in array of SetupParam
Static
boundCreate statement for verifying bounds [min, max) of a message using LegoGroth16, for the verifier.
Inclusive lower bound on the message, must be a positive integer.
Exclusive upper bound on the message, must be a positive integer.
Static
boundSame as Statement.boundCheckSmcWithKVVerifier
except that it takes compressed parameters.
Inclusive lower bound on the message.
Exclusive upper bound on the message.
Static
boundSame as Statement.boundCheckSmcWithKVVerifier
but does not take the parameters directly but a reference to them as indices in the
array of SetupParam
Inclusive lower bound on the message.
Exclusive upper bound on the message.
Index of params in array of SetupParam
Static
kbStatic
kbStatic
kbStatic
kbCreate statement for verifying knowledge of KB universal accumulator membership
Static
kbSame as Statement.kbUniAccumulatorMembershipVerifier
but does not take the parameters directly but a reference to them as indices in the
array of SetupParam
Static
kbStatic
kbStatic
kbStatic
kbCreate statement for verifying knowledge of KB universal accumulator non-membership
Static
kbSame as Statement.kbUniAccumulatorNonMembershipVerifier
but does not take the parameters directly but a reference to them as indices in the
array of SetupParam
Static
pedersenStatic
pedersenStatic
pseudonymStatement for proving knowledge of secret key behind pseudonym
Static
pseudonymStatic
psCreate statement for proving knowledge of Pointcheval-Sanders signature
Static
psCreate statement for proving knowledge of Pointcheval-Sanders signature
Static
psSame as Statement.psSignature
but does not take the parameters directly but a reference to them as indices in the
array of SetupParam
Static
psSame as Statement.psSignature
but does not take the parameters directly but a reference to them as indices in the
array of SetupParam
Static
publicStatic
publicStatic
publicStatic
r1csStatic
r1csStatic
r1csStatic
r1csStatic
r1csStatic
r1csStatic
saverCreate statement for verifiable encryption of a message using SAVER, for the prover. Accepts the parameters in uncompressed form.
Must be same as the one used by the decryptor to create the parameters.
Static
saverSame as Statement.saverProver
except that it takes compressed parameters.
Must be same as the one used by the decryptor to create the parameters.
Static
saverSame as Statement.saverProver
but does not take the parameters directly but a reference to them as indices in the
array of SetupParam
Must be same as the one used by the decryptor to create the parameters.
Static
saverCreate statement for verifiable encryption of a message using SAVER, for the verifier. Accepts the parameters in uncompressed form.
Must be same as the one used by the decryptor to create the parameters
Static
saverSame as Statement.saverVerifier
except that it takes compressed parameters.
Must be same as the one used by the decryptor to create the parameters.
Static
saverSame as Statement.saverVerifier
but does not take the parameters directly but a reference to them as indices in the
array of SetupParam
Static
vbCreate statement for proving knowledge of VB accumulator membership
Static
vbSame as Statement.vbAccumulatorMembership
but does not take the parameters directly but a reference to them as indices in the
array of SetupParam
Static
vbStatic
vbStatic
vbCreate statement for proving knowledge of VB accumulator non-membership
Static
vbSame as Statement.vbAccumulatorNonMembership
but does not take the parameters directly but a reference to them as indices in the
array of SetupParam
Relation which needs to be proven. Contains any public data that needs to be known to both prover and verifier