pub struct RingSwitchPCS<F, FDomain, PE, DomainFactory, Inner> { /* private fields */ }
Expand description

A polynomial commitment scheme constructed as a reduction to an inner PCS over a field extension.

This implements the Construction 4.1 in DP24. The polynomial is committed by committing its corresponding packed polynomial with the inner PCS. Evaluation proofs consist of a sumcheck reduction followed by a PCS evaluation proof for the packed polynomial using the inner PCS.

§Type parameters

  • F - the coefficient subfield
  • FDomain - the field containing the sumcheck evaluation domains
  • PE - a packed extension field of F that is cryptographically big
  • DomainFactory - a domain factory for the sumcheck reduction
  • Inner - the inner polynomial commitment scheme over the extension field

Implementations§

source§

impl<F, FDomain, PE, DomainFactory, Inner> RingSwitchPCS<F, FDomain, PE, DomainFactory, Inner>
where F: Field, PE: PackedField, PE::Scalar: ExtensionField<F>, Inner: PolyCommitScheme<PE, PE::Scalar>,

source

pub fn new(inner: Inner, domain_factory: DomainFactory) -> Result<Self, Error>

source

pub const fn kappa() -> usize

Returns $\kappa$, the base-2 logarithm of the extension degree.

Trait Implementations§

source§

impl<F: Debug, FDomain: Debug, PE: Debug, DomainFactory: Debug, Inner: Debug> Debug for RingSwitchPCS<F, FDomain, PE, DomainFactory, Inner>

source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result

Formats the value using the given formatter. Read more
source§

impl<F, FDomain, FE, P, PE, DomainFactory, Inner> PolyCommitScheme<P, FE> for RingSwitchPCS<F, FDomain, PE, DomainFactory, Inner>
where F: Field, FDomain: Field, FE: ExtensionField<F> + ExtensionField<FDomain> + PackedField<Scalar = FE> + PackedExtension<F>, P: PackedField<Scalar = F>, PE: PackedFieldIndexable<Scalar = FE> + PackedExtension<F, PackedSubfield = P> + PackedExtension<FDomain>, DomainFactory: EvaluationDomainFactory<FDomain>, Inner: PolyCommitScheme<PE, FE>,

§

type Commitment = <Inner as PolyCommitScheme<PE, FE>>::Commitment

§

type Committed = <Inner as PolyCommitScheme<PE, FE>>::Committed

§

type Proof = Proof<F, FE, <Inner as PolyCommitScheme<PE, FE>>::Proof>

§

type Error = Error

source§

fn n_vars(&self) -> usize

source§

fn commit<Data>( &self, polys: &[MultilinearExtension<P, Data>] ) -> Result<(Self::Commitment, Self::Committed), Self::Error>
where Data: Deref<Target = [P]> + Send + Sync,

Commit to a batch of polynomials
source§

fn prove_evaluation<Data, CH, Backend>( &self, challenger: &mut CH, committed: &Self::Committed, polys: &[MultilinearExtension<P, Data>], query: &[PE::Scalar], backend: Backend ) -> Result<Self::Proof, Self::Error>
where Data: Deref<Target = [P]> + Send + Sync, CH: CanObserve<PE::Scalar> + CanObserve<Self::Commitment> + CanSample<PE::Scalar> + CanSampleBits<usize>, Backend: ComputationBackend,

Generate an evaluation proof at a random challenge point.
source§

fn verify_evaluation<CH, Backend>( &self, challenger: &mut CH, commitment: &Self::Commitment, query: &[FE], proof: Self::Proof, values: &[FE], backend: Backend ) -> Result<(), Self::Error>

Verify an evaluation proof at a random challenge point.
source§

fn proof_size(&self, n_polys: usize) -> usize

Return the byte-size of a proof.

Auto Trait Implementations§

§

impl<F, FDomain, PE, DomainFactory, Inner> Freeze for RingSwitchPCS<F, FDomain, PE, DomainFactory, Inner>
where Inner: Freeze, DomainFactory: Freeze,

§

impl<F, FDomain, PE, DomainFactory, Inner> RefUnwindSafe for RingSwitchPCS<F, FDomain, PE, DomainFactory, Inner>
where Inner: RefUnwindSafe, DomainFactory: RefUnwindSafe, F: RefUnwindSafe, FDomain: RefUnwindSafe, PE: RefUnwindSafe,

§

impl<F, FDomain, PE, DomainFactory, Inner> Send for RingSwitchPCS<F, FDomain, PE, DomainFactory, Inner>
where Inner: Send, DomainFactory: Send, F: Send, FDomain: Send, PE: Send,

§

impl<F, FDomain, PE, DomainFactory, Inner> Sync for RingSwitchPCS<F, FDomain, PE, DomainFactory, Inner>
where Inner: Sync, DomainFactory: Sync, F: Sync, FDomain: Sync, PE: Sync,

§

impl<F, FDomain, PE, DomainFactory, Inner> Unpin for RingSwitchPCS<F, FDomain, PE, DomainFactory, Inner>
where Inner: Unpin, DomainFactory: Unpin, F: Unpin, FDomain: Unpin, PE: Unpin,

§

impl<F, FDomain, PE, DomainFactory, Inner> UnwindSafe for RingSwitchPCS<F, FDomain, PE, DomainFactory, Inner>
where Inner: UnwindSafe, DomainFactory: UnwindSafe, F: UnwindSafe, FDomain: UnwindSafe, PE: UnwindSafe,

Blanket Implementations§

source§

impl<T> Any for T
where T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<T> Borrow<T> for T
where T: ?Sized,

source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for T
where T: ?Sized,

source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
source§

impl<T> From<T> for T

source§

fn from(t: T) -> T

Returns the argument unchanged.

§

impl<T> Instrument for T

§

fn instrument(self, span: Span) -> Instrumented<Self>

Instruments this type with the provided [Span], returning an Instrumented wrapper. Read more
§

fn in_current_span(self) -> Instrumented<Self>

Instruments this type with the current Span, returning an Instrumented wrapper. Read more
source§

impl<T, U> Into<U> for T
where U: From<T>,

source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

source§

impl<T> IntoEither for T

source§

fn into_either(self, into_left: bool) -> Either<Self, Self>

Converts self into a Left variant of Either<Self, Self> if into_left is true. Converts self into a Right variant of Either<Self, Self> otherwise. Read more
source§

fn into_either_with<F>(self, into_left: F) -> Either<Self, Self>
where F: FnOnce(&Self) -> bool,

Converts self into a Left variant of Either<Self, Self> if into_left(&self) returns true. Converts self into a Right variant of Either<Self, Self> otherwise. Read more
§

impl<T> Pointable for T

§

const ALIGN: usize = _

The alignment of pointer.
§

type Init = T

The type for initializers.
§

unsafe fn init(init: <T as Pointable>::Init) -> usize

Initializes a with the given initializer. Read more
§

unsafe fn deref<'a>(ptr: usize) -> &'a T

Dereferences the given pointer. Read more
§

unsafe fn deref_mut<'a>(ptr: usize) -> &'a mut T

Mutably dereferences the given pointer. Read more
§

unsafe fn drop(ptr: usize)

Drops the object pointed to by the given pointer. Read more
source§

impl<T, U> TryFrom<U> for T
where U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for T
where U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.
§

impl<V, T> VZip<V> for T
where V: MultiLane<T>,

§

fn vzip(self) -> V

§

impl<T> WithSubscriber for T

§

fn with_subscriber<S>(self, subscriber: S) -> WithDispatch<Self>
where S: Into<Dispatch>,

Attaches the provided Subscriber to this type, returning a [WithDispatch] wrapper. Read more
§

fn with_current_subscriber(self) -> WithDispatch<Self>

Attaches the current default Subscriber to this type, returning a [WithDispatch] wrapper. Read more