(EllipticCurve c, HomomorphicCommit a b (Point c), Foldable t) => HomomorphicCommit a (t b) (Point c) Source # | |
Instance detailsDefined in ZkFold.Base.Protocol.Protostar.Commit |
(EllipticCurve curve, AdditiveGroup (BaseField curve)) => Scale Integer (Point curve) Source # | |
Instance detailsDefined in ZkFold.Base.Algebra.EllipticCurve.Class |
EllipticCurve curve => Scale Natural (Point curve) Source # | |
Instance detailsDefined in ZkFold.Base.Algebra.EllipticCurve.Class |
(EllipticCurve curve, Eq s, BinaryExpansion s, Bits s ~ [s]) => Scale s (Point curve) Source # | |
Instance detailsDefined in ZkFold.Base.Algebra.EllipticCurve.Class |
(Symbolic ctx, EllipticCurve c, SymbolicData (Point c), Context (Point c) ~ ctx, PedersonSetup (Point c), Layout (Point c) ~ l, Representable l, Traversable l) => HomomorphicCommit (FieldElement ctx) (FieldElement ctx) (Point c) Source # | Pedersen commitment scheme
Commitment key consists of field elements g and h, and randomness r |
Instance detailsDefined in ZkFold.Base.Protocol.Protostar.Commit |
(EllipticCurve c, SymbolicData (Point c), l ~ Layout (Point c), Representable l, Traversable l, ctx ~ Context (Point c), Symbolic ctx, a ~ BaseField ctx, bits ~ NumberOfBits a) => Scale (FieldElement ctx) (Point c) Source # | |
Instance detailsDefined in ZkFold.Symbolic.Data.Ed25519 |
Symbolic c => Eq (Bool c) (Point (Ed25519 c)) Source # | |
Instance detailsDefined in ZkFold.Symbolic.Data.Ed25519 |
(EllipticCurve curve, Arbitrary (ScalarField curve)) => Arbitrary (Point curve) Source # | |
Instance detailsDefined in ZkFold.Base.Algebra.EllipticCurve.Class |
Generic (Point curve) Source # | |
Instance detailsDefined in ZkFold.Base.Algebra.EllipticCurve.Class |
(EllipticCurve curve, Show (BaseField curve)) => Show (Point curve) Source # | |
Instance detailsDefined in ZkFold.Base.Algebra.EllipticCurve.Class |
Binary (Point BLS12_381_G1) Source # | |
Instance detailsDefined in ZkFold.Base.Algebra.EllipticCurve.BLS12_381 |
Binary (Point BLS12_381_G2) Source # | |
Instance detailsDefined in ZkFold.Base.Algebra.EllipticCurve.BLS12_381 |
Binary (Point BN254_G1) Source # | |
Instance detailsDefined in ZkFold.Base.Algebra.EllipticCurve.BN254 |
Binary (Point BN254_G2) Source # | |
Instance detailsDefined in ZkFold.Base.Algebra.EllipticCurve.BN254 |
Binary (Point Pallas) Source # | |
Instance detailsDefined in ZkFold.Base.Algebra.EllipticCurve.Pasta |
Binary (Point Vesta) Source # | |
Instance detailsDefined in ZkFold.Base.Algebra.EllipticCurve.Pasta |
NFData (BaseField curve) => NFData (Point curve) Source # | |
Instance detailsDefined in ZkFold.Base.Algebra.EllipticCurve.Class |
(EllipticCurve curve, Eq (BaseField curve)) => Eq (Point curve) Source # | |
Instance detailsDefined in ZkFold.Base.Algebra.EllipticCurve.Class |
(EllipticCurve curve, AdditiveGroup (BaseField curve)) => AdditiveGroup (Point curve) Source # | |
Instance detailsDefined in ZkFold.Base.Algebra.EllipticCurve.Class |
EllipticCurve curve => AdditiveMonoid (Point curve) Source # | |
Instance detailsDefined in ZkFold.Base.Algebra.EllipticCurve.Class |
EllipticCurve curve => AdditiveSemigroup (Point curve) Source # | |
Instance detailsDefined in ZkFold.Base.Algebra.EllipticCurve.Class |
PedersonSetup (Point BLS12_381_G1) Source # | |
Instance detailsDefined in ZkFold.Base.Protocol.Protostar.Commit |
(Symbolic c, FromConstant Natural (BaseField (Ed25519 c))) => PedersonSetup (Point (Ed25519 c)) Source # | |
Instance detailsDefined in ZkFold.Base.Protocol.Protostar.Commit |
(Symbolic c, BaseField c ~ a) => SymbolicData (Point (Ed25519 c)) Source # | |
Instance detailsDefined in ZkFold.Symbolic.Data.Ed25519 |
type Rep (Point curve) Source # | |
Instance detailsDefined in ZkFold.Base.Algebra.EllipticCurve.Class |
type Context (Point (Ed25519 c)) Source # | |
Instance detailsDefined in ZkFold.Symbolic.Data.Ed25519 |
type Layout (Point (Ed25519 c)) Source # | |
Instance detailsDefined in ZkFold.Symbolic.Data.Ed25519 |
type Support (Point (Ed25519 c)) Source # | |
Instance detailsDefined in ZkFold.Symbolic.Data.Ed25519 |