StaticattributeStatement for proving knowledge of secret key and attributes behind pseudonym
OptionalbaseForSecretKey: Uint8ArrayStaticattributeStaticbbdt16Staticbbdt16Staticbbdt16Staticbbdt16Staticbbdt16Staticbbdt16Staticbbdt16Staticbbdt16StaticbbsCreate statement for proving knowledge of BBS+ signature
StaticbbsCreate statement for proving knowledge of BBS+ signature
StaticbbsSame as Statement.bbsPlusSignatureProver but does not take the parameters directly but a reference to them as indices in the
array of SetupParam
StaticbbsSame as Statement.bbsPlusSignatureProver but does not take the parameters directly but a reference to them as indices in the
array of SetupParam
StaticbbsCreate statement for verifying knowledge of BBS+ signature
StaticbbsCreate statement for verifying knowledge of BBS+ signature
StaticbbsSame as Statement.bbsPlusSignatureVerifier but does not take the parameters directly but a reference to them as indices in the
array of SetupParam
StaticbbsSame as Statement.bbsPlusSignatureVerifier but does not take the parameters directly but a reference to them as indices in the
array of SetupParam
StaticbbsCreate statement for proving knowledge of BBS signature
StaticbbsCreate statement for proving knowledge of BBS signature
StaticbbsSame as Statement.bbsSignatureProver but does not take the parameters directly but a reference to them as indices in the
array of SetupParam
StaticbbsSame as Statement.bbsSignatureProver but does not take the parameters directly but a reference to them as indices in the
array of SetupParam
StaticbbsCreate statement for verifying knowledge of BBS signature
StaticbbsCreate statement for verifying knowledge of BBS signature
StaticbbsSame as Statement.bbsSignatureVerifier but does not take the parameters directly but a reference to them as indices in the
array of SetupParam
StaticbbsSame as Statement.bbsSignatureVerifier but does not take the parameters directly but a reference to them as indices in the
array of SetupParam
StaticboundCreate statement for proving bounds of a message using Bulletproofs++.
Inclusive lower bound on the message, must be a positive integer.
Exclusive upper bound on the message, must be a positive integer.
Setup params for Bulletproofs++
StaticboundSame as Statement.boundCheckBpp except that it takes compressed parameters.
Inclusive lower bound on the message.
Exclusive upper bound on the message.
Setup params for Bulletproofs++
StaticboundSame as Statement.boundCheckBpp but does not take the parameters directly but a reference to them as indices in the
array of SetupParam
Inclusive lower bound on the message.
Exclusive upper bound on the message.
Index of setup params in array of SetupParam
StaticboundCreate statement for proving bounds [min, max) of a message using LegoGroth16, for the prover.
Inclusive lower bound on the message, must be a positive integer.
Exclusive upper bound on the message, must be a positive integer.
Proving key for LegoGroth16
StaticboundSame as Statement.boundCheckLegoProver except that it takes compressed parameters.
Inclusive lower bound on the message.
Exclusive upper bound on the message.
Proving key for LegoGroth16
StaticboundSame as Statement.boundCheckLegoProver but does not take the parameters directly but a reference to them as indices in the
array of SetupParam
Inclusive lower bound on the message.
Exclusive upper bound on the message.
Index of proving key in array of SetupParam
StaticboundCreate statement for verifying bounds [min, max) of a message using LegoGroth16, for the verifier.
Inclusive lower bound on the message, must be a positive integer.
Exclusive upper bound on the message, must be a positive integer.
Verifying key for LegoGroth16
StaticboundSame as Statement.boundCheckLegoVerifier except that it takes compressed parameters.
Inclusive lower bound on the message.
Exclusive upper bound on the message.
Verifying key for LegoGroth16
StaticboundSame as Statement.boundCheckLegoVerifier but does not take the parameters directly but a reference to them as indices in the
array of SetupParam
Inclusive lower bound on the message.
Exclusive upper bound on the message.
Index of verifying key in array of SetupParam
StaticboundCreate statement for proving bounds of a message using set-membership check based range proof.
Inclusive lower bound on the message, must be a positive integer.
Exclusive upper bound on the message, must be a positive integer.
Setup params for Bulletproofs++
StaticboundSame as Statement.boundCheckSmc except that it takes compressed parameters.
Inclusive lower bound on the message.
Exclusive upper bound on the message.
Setup params for Bulletproofs++
StaticboundSame as Statement.boundCheckSmc but does not take the parameters directly but a reference to them as indices in the
array of SetupParam
Inclusive lower bound on the message.
Exclusive upper bound on the message.
Index of setup params in array of SetupParam
StaticboundCreate statement for proving bounds [min, max) of a message using set-membership check based range proof and keyed verification, for the prover.
Inclusive lower bound on the message, must be a positive integer.
Exclusive upper bound on the message, must be a positive integer.
StaticboundSame as Statement.boundCheckSmcWithKVProver except that it takes compressed parameters.
Inclusive lower bound on the message.
Exclusive upper bound on the message.
StaticboundSame as Statement.boundCheckSmcWithKVProver but does not take the parameters directly but a reference to them as indices in the
array of SetupParam
Inclusive lower bound on the message.
Exclusive upper bound on the message.
Index of params in array of SetupParam
StaticboundCreate statement for verifying bounds [min, max) of a message using LegoGroth16, for the verifier.
Inclusive lower bound on the message, must be a positive integer.
Exclusive upper bound on the message, must be a positive integer.
StaticboundSame as Statement.boundCheckSmcWithKVVerifier except that it takes compressed parameters.
Inclusive lower bound on the message.
Exclusive upper bound on the message.
StaticboundSame as Statement.boundCheckSmcWithKVVerifier but does not take the parameters directly but a reference to them as indices in the
array of SetupParam
Inclusive lower bound on the message.
Exclusive upper bound on the message.
Index of params in array of SetupParam
StatickbStatickbStatickbStatickbCreate statement for verifying knowledge of KB universal accumulator membership
StatickbSame as Statement.kbUniAccumulatorMembershipVerifier but does not take the parameters directly but a reference to them as indices in the
array of SetupParam
StatickbStatickbStatickbStatickbCreate statement for verifying knowledge of KB universal accumulator non-membership
StatickbSame as Statement.kbUniAccumulatorNonMembershipVerifier but does not take the parameters directly but a reference to them as indices in the
array of SetupParam
StaticpedersenStaticpedersenStaticpseudonymStatement for proving knowledge of secret key behind pseudonym
StaticpseudonymStaticpsCreate statement for proving knowledge of Pointcheval-Sanders signature
StaticpsCreate statement for proving knowledge of Pointcheval-Sanders signature
StaticpsSame as Statement.psSignature but does not take the parameters directly but a reference to them as indices in the
array of SetupParam
StaticpsSame as Statement.psSignature but does not take the parameters directly but a reference to them as indices in the
array of SetupParam
StaticpublicStaticpublicStaticpublicStaticr1csStaticr1csStaticr1csStaticr1csStaticr1csStaticr1csStaticsaverCreate statement for verifiable encryption of a message using SAVER, for the prover. Accepts the parameters in uncompressed form.
Must be same as the one used by the decryptor to create the parameters.
StaticsaverSame as Statement.saverProver except that it takes compressed parameters.
Must be same as the one used by the decryptor to create the parameters.
StaticsaverSame as Statement.saverProver but does not take the parameters directly but a reference to them as indices in the
array of SetupParam
Must be same as the one used by the decryptor to create the parameters.
StaticsaverCreate statement for verifiable encryption of a message using SAVER, for the verifier. Accepts the parameters in uncompressed form.
Must be same as the one used by the decryptor to create the parameters
StaticsaverSame as Statement.saverVerifier except that it takes compressed parameters.
Must be same as the one used by the decryptor to create the parameters.
StaticsaverSame as Statement.saverVerifier but does not take the parameters directly but a reference to them as indices in the
array of SetupParam
StaticvbCreate statement for proving knowledge of VB accumulator membership
StaticvbSame as Statement.vbAccumulatorMembership but does not take the parameters directly but a reference to them as indices in the
array of SetupParam
StaticvbStaticvbStaticvbCreate statement for proving knowledge of VB accumulator non-membership
StaticvbSame as Statement.vbAccumulatorNonMembership but does not take the parameters directly but a reference to them as indices in the
array of SetupParam
Relation which needs to be proven. Contains any public data that needs to be known to both prover and verifier