arnaucube
|
cf682c2d95
|
Add BlindSigVerifyGadget R1CS constraints trait
|
2 years ago |
arnaucube
|
7a5ba6f56a
|
Add BlindSignatureScheme trait abstraction
|
2 years ago |
arnaucube
|
3775f39d34
|
Add Schnorr Blind Sig verif r1cs constraints impl
|
2 years ago |
arnaucube
|
f6bf43c41b
|
Add native impl of Schnorr Blind Signatures
Add native implementation of Schnorr blind signatures and non-blind
Schnorr signatures:
https://eprint.iacr.org/2019/877
|
2 years ago |
arnaucube
|
44db9b80b4
|
Add non-blind-signature impl
non_blind_sign performs a non-blind signature, which can be verified
with the same method than a blind-signature.
|
2 years ago |
arnaucube
|
60ba3f986f
|
Parametrize signed-msg length (for Poseidon input)
Now message to be signed is an array of field elements that can have the
length defined by the lib instantiation.
|
2 years ago |
arnaucube
|
91762eeccc
|
Signed-msg extend to array of field elems
|
2 years ago |
arnaucube
|
e53e5e95a4
|
Impl blind sigs batch verifiction r1cs constraints
|
2 years ago |
arnaucube
|
945c414283
|
Add GHA test checks & clippy
|
2 years ago |
arnaucube
|
80d97d69b5
|
Add BlindSigVerifyCircuit w generate_constraints & CS test
|
2 years ago |
arnaucube
|
af5a16cded
|
constraints to work with BasePrimeField & verify constraints test done
|
2 years ago |
arnaucube
|
c6af5a5e61
|
Update native lib over BasePrimeField
|
2 years ago |
arnaucube
|
2b847bf891
|
Add BlindSigVerifyGadget::verify impl (r1cs constraints)
|
2 years ago |
arnaucube
|
a6c5eae02d
|
Add r1cs constraints types & helpers
|
2 years ago |
arnaucube
|
c7c37cc128
|
Abstract types to use arkworks generics
|
2 years ago |
arnaucube
|
13319d8483
|
Add rust-native blind-sig impl
|
2 years ago |