Package

sigmastate

basics

Permalink

package basics

Visibility
  1. Public
  2. All

Type Members

  1. abstract class BcDlogGroup extends DlogGroup

    Permalink

    Base class for EC-based groups where DLOG problem is hard (with bouncycastle-like interface).

  2. trait DiffieHellmanTupleProtocol extends SigmaProtocol[DiffieHellmanTupleProtocol]

    Permalink
  3. case class DiffieHellmanTupleProverInput(w: BigInteger, commonInput: ProveDHTuple) extends SigmaProtocolPrivateInput[DiffieHellmanTupleProtocol, ProveDHTuple] with Product with Serializable

    Permalink
  4. trait DlogGroup extends AnyRef

    Permalink

    This is the general interface for the discrete logarithm prime-order group.

    This is the general interface for the discrete logarithm prime-order group. Every class in the DlogGroup family implements this interface.

    The discrete logarithm problem is as follows: given a generator g of a finite group G and a random element h in G, find the (unique) integer x such that g^x = h.

    In cryptography, we are interested in groups for which the discrete logarithm problem (Dlog for short) is assumed to be hard. The most known groups of that kind are some Elliptic curve groups.

  5. case class FirstDiffieHellmanTupleProverMessage(a: EcPointType, b: EcPointType) extends FirstProverMessage with Product with Serializable

    Permalink
  6. trait FirstProverMessage extends ProverMessage

    Permalink

    First message from the prover (message a of SigmaProtocol)

  7. case class ProveDHTuple(gv: EcPointType, hv: EcPointType, uv: EcPointType, vv: EcPointType) extends SigmaProofOfKnowledgeLeaf[DiffieHellmanTupleProtocol, DiffieHellmanTupleProverInput] with Product with Serializable

    Permalink

    Construct a new SigmaProp value representing public key of Diffie Hellman signature protocol.

    Construct a new SigmaProp value representing public key of Diffie Hellman signature protocol. Common input: (g,h,u,v)

  8. trait ProverMessage extends TranscriptMessage

    Permalink

    The message sent by a prover to its associated verifier as part of a sigma protocol interaction.

  9. case class SecondDiffieHellmanTupleProverMessage(z: BigInteger) extends SecondProverMessage with Product with Serializable

    Permalink
  10. trait SecondProverMessage extends ProverMessage

    Permalink

    Second message from the prover (message z of SigmaProtocol)

  11. trait SigmaProtocol[SP <: SigmaProtocol[SP]] extends AnyRef

    Permalink

    Abstract template for sigma protocols.

    Abstract template for sigma protocols. For details see the following book [1] Efficient Secure Two-Party Protocols - Techniques and Constructions, p.150)

  12. trait SigmaProtocolCommonInput[SP <: SigmaProtocol[SP]] extends AnyRef

    Permalink
  13. trait SigmaProtocolPrivateInput[SP <: SigmaProtocol[SP], CI <: SigmaProtocolCommonInput[SP]] extends AnyRef

    Permalink
  14. trait TranscriptMessage extends AnyRef

    Permalink
  15. trait VerifierMessage extends TranscriptMessage

    Permalink

    The message sent by a verifier to its associated prover as part of a sigma protocol interaction.

Value Members

  1. object CryptoConstants

    Permalink

    Constants used in crypto operations implementation.

  2. object CryptoFunctions

    Permalink
  3. object DLogProtocol

    Permalink
  4. object DiffieHellmanTupleInteractiveProver

    Permalink
  5. object DiffieHellmanTupleProverInput extends Serializable

    Permalink
  6. object ProveDHTuple extends Serializable

    Permalink
  7. object ProveDHTupleProp

    Permalink

    Helper extractor to match SigmaProp values and extract ProveDHTuple out of it.

  8. object SecP256K1Group extends BcDlogGroup

    Permalink

    Implementation of BcDlogGroup using SecP256K1 curve.

  9. object VerifierMessage

    Permalink

Ungrouped