Skip to content

Commit

Permalink
fmt and make dev-dep
Browse files Browse the repository at this point in the history
Signed-off-by: lovesh <[email protected]>
  • Loading branch information
lovesh committed Feb 5, 2025
1 parent 9e2cd9a commit edd0768
Show file tree
Hide file tree
Showing 7 changed files with 9 additions and 11 deletions.
2 changes: 1 addition & 1 deletion equality_across_groups/Cargo.toml
Original file line number Diff line number Diff line change
Expand Up @@ -12,7 +12,6 @@ ark-ff.workspace = true
ark-ec.workspace = true
ark-std.workspace = true
rayon = {workspace = true, optional = true}
rand_core = { version = "0.6", default-features = false }
crypto-bigint = { version = "0.6.0-rc.6", default-features = false, features = ["zeroize", "alloc", "rand_core"] }
ark-secp256r1.workspace = true
bulletproofs_plus_plus = { version = "0.7.0", default-features = false, path = "../bulletproofs_plus_plus" }
Expand All @@ -24,6 +23,7 @@ kvac = { version = "0.6.0", default-features = false, path = "../kvac" }
rand = "0.8"
blake2.workspace = true
ark-bls12-381.workspace = true
rand_core = { version = "0.6", default-features = false }

[features]
default = ["parallel"]
Expand Down
3 changes: 2 additions & 1 deletion equality_across_groups/README.md
Original file line number Diff line number Diff line change
Expand Up @@ -8,7 +8,8 @@ extension in section 5 of the paper [Proofs of discrete logarithm equality acros
- Use the above protocols to prove knowledge of a committed ECDSA public key on Tom-256 curve. Check the [module](./src/pok_ecdsa_pubkey.rs) for more docs
- Use the above protocols to prove knowledge of a committed ECDSA public key on BLS12-381 curve. Check the tests in [module](./src/pok_ecdsa_pubkey.rs).

*CREDIT*
**CREDIT**

This idea of using these 2 protocols to prove knowledge of ECDSA public key committed on the BLS12-381 curve came from Patrick Amrein from [Unique AG](https://www.unique.ch)
and their work [here](https://github.com/UbiqueInnovation/zkattest-rs) is prior art.

Expand Down
3 changes: 1 addition & 2 deletions equality_across_groups/src/ec/commitments.rs
Original file line number Diff line number Diff line change
Expand Up @@ -2,10 +2,9 @@ use crate::error::Error;
use ark_ec::{AffineRepr, CurveGroup};
use ark_ff::{BigInteger, Field, PrimeField};
use ark_serialize::{CanonicalDeserialize, CanonicalSerialize};
use ark_std::{vec, vec::Vec, UniformRand};
use ark_std::{rand::RngCore, vec, vec::Vec, UniformRand};
use core::ops::{Add, Sub};
use dock_crypto_utils::commitment::PedersenCommitmentKey;
use rand_core::RngCore;

/// A Pedersen commitment to a value. Encapsulates the `value` and `randomness` as well.
#[derive(Clone, PartialEq, Eq, Debug)]
Expand Down
3 changes: 1 addition & 2 deletions equality_across_groups/src/ec/sw_point_addition.rs
Original file line number Diff line number Diff line change
Expand Up @@ -51,9 +51,8 @@ use crate::{
use ark_ec::AffineRepr;
use ark_ff::Field;
use ark_serialize::{CanonicalDeserialize, CanonicalSerialize};
use ark_std::{io::Write, marker::PhantomData, vec::Vec};
use ark_std::{io::Write, marker::PhantomData, rand::RngCore, vec::Vec};
use dock_crypto_utils::{commitment::PedersenCommitmentKey, transcript::Transcript};
use rand_core::RngCore;
use schnorr_pok::product_relations::{
InverseProof, InverseProtocol, ProductProof, ProductProtocol, SquareProof, SquareProtocol,
};
Expand Down
3 changes: 1 addition & 2 deletions equality_across_groups/src/ec/sw_scalar_mult.rs
Original file line number Diff line number Diff line change
Expand Up @@ -27,11 +27,10 @@ use crate::{
};
use ark_ec::{AffineRepr, CurveGroup};
use ark_serialize::{CanonicalDeserialize, CanonicalSerialize};
use ark_std::{cfg_into_iter, io::Write, vec::Vec, UniformRand};
use ark_std::{cfg_into_iter, io::Write, rand::RngCore, vec::Vec, UniformRand};
use dock_crypto_utils::{
commitment::PedersenCommitmentKey, msm::WindowTable, transcript::Transcript,
};
use rand_core::RngCore;

#[cfg(feature = "parallel")]
use rayon::prelude::*;
Expand Down
3 changes: 2 additions & 1 deletion equality_across_groups/src/lib.rs
Original file line number Diff line number Diff line change
Expand Up @@ -8,7 +8,8 @@
//! - Use the above protocols to prove knowledge of a committed ECDSA public key on Tom-256 curve. Check the [module](./src/pok_ecdsa_pubkey.rs) for more docs
//! - Use the above protocols to prove knowledge of a committed ECDSA public key on BLS12-381 curve. Check the tests in [module](./src/pok_ecdsa_pubkey.rs).
//!
//! *CREDIT*
//! **CREDIT**
//!
//! This idea of using these 2 protocols to prove knowledge of ECDSA public key committed on the BLS12-381 curve came from Patrick Amrein from [Unique AG](https://www.unique.ch)
//! and their work [here](https://github.com/UbiqueInnovation/zkattest-rs) is prior art.
Expand Down
3 changes: 1 addition & 2 deletions equality_across_groups/src/pok_ecdsa_pubkey.rs
Original file line number Diff line number Diff line change
Expand Up @@ -26,10 +26,9 @@ use ark_ec::{AffineRepr, CurveGroup};
use ark_ff::{Field, PrimeField};
use ark_secp256r1::{Affine, Fr, G_GENERATOR_X, G_GENERATOR_Y};
use ark_serialize::{CanonicalDeserialize, CanonicalSerialize};
use ark_std::{io::Write, ops::Neg, vec::Vec};
use ark_std::{io::Write, ops::Neg, rand::RngCore, vec::Vec};
use dock_crypto_utils::{commitment::PedersenCommitmentKey, transcript::Transcript};
use kvac::bbs_sharp::ecdsa;
use rand_core::RngCore;

const SECP_GEN: Affine = Affine::new_unchecked(G_GENERATOR_X, G_GENERATOR_Y);

Expand Down

0 comments on commit edd0768

Please sign in to comment.