19 Commits

Author SHA1 Message Date
b3deba17d2 Adapt schnorr_blind/constraints.rs to new BlindSigVerfyGadget R1CS 2023-01-04 11:59:31 +01:00
efb1a304f4 Adapt schnorr_blind/mod.rs to new BlindSignatureScheme trait 2023-01-04 11:13:01 +01:00
cf682c2d95 Add BlindSigVerifyGadget R1CS constraints trait 2023-01-04 10:47:48 +01:00
7a5ba6f56a Add BlindSignatureScheme trait abstraction 2022-11-29 16:38:59 +01:00
3775f39d34 Add Schnorr Blind Sig verif r1cs constraints impl 2022-11-22 11:41:16 +01:00
f6bf43c41b Add native impl of Schnorr Blind Signatures
Add native implementation of Schnorr blind signatures and non-blind
Schnorr signatures:
https://eprint.iacr.org/2019/877
2022-11-22 11:09:34 +01:00
44db9b80b4 Add non-blind-signature impl
non_blind_sign performs a non-blind signature, which can be verified
with the same method than a blind-signature.
2022-11-09 13:58:37 +01:00
60ba3f986f Parametrize signed-msg length (for Poseidon input)
Now message to be signed is an array of field elements that can have the
length defined by the lib instantiation.
2022-11-04 16:17:32 +01:00
91762eeccc Signed-msg extend to array of field elems 2022-11-04 15:52:57 +01:00
e53e5e95a4 Impl blind sigs batch verifiction r1cs constraints 2022-10-20 11:25:17 +02:00
945c414283 Add GHA test checks & clippy 2022-10-19 21:52:58 +02:00
80d97d69b5 Add BlindSigVerifyCircuit w generate_constraints & CS test 2022-10-19 21:26:26 +02:00
af5a16cded constraints to work with BasePrimeField & verify constraints test done 2022-10-19 19:57:47 +02:00
c6af5a5e61 Update native lib over BasePrimeField 2022-10-19 19:42:31 +02:00
2b847bf891 Add BlindSigVerifyGadget::verify impl (r1cs constraints) 2022-10-11 19:29:33 +02:00
a6c5eae02d Add r1cs constraints types & helpers 2022-10-11 15:36:32 +02:00
c7c37cc128 Abstract types to use arkworks generics 2022-10-10 12:20:25 +02:00
13319d8483 Add rust-native blind-sig impl 2022-10-07 13:24:40 +02:00
ca939bb274 init repo 2022-10-05 20:37:03 +02:00