pub struct Transcript { /* private fields */ }
Expand description

A transcript of a public-coin argument.

The prover’s messages are added to the transcript using append_message, and the verifier’s challenges can be computed using challenge_bytes.

Creating and using a Merlin transcript

To create a Merlin transcript, use Transcript::new(). This function takes a domain separation label which should be unique to the application.

To use the transcript with a Merlin-based proof implementation, the prover’s side creates a Merlin transcript with an application-specific domain separation label, and passes a &mut reference to the transcript to the proving function(s).

To verify the resulting proof, the verifier creates their own Merlin transcript using the same domain separation label, then passes a &mut reference to the verifier’s transcript to the verification function.

Implementing proofs using Merlin

For information on the design of Merlin and how to use it to implement a proof system, see the documentation at merlin.cool, particularly the Using Merlin section.

Implementations

Initialize a new transcript with the supplied label, which is used as a domain separator.

Note

This function should be called by a proof library’s API consumer (i.e., the application using the proof library), and not by the proof implementation. See the Passing Transcripts section of the Merlin website for more details on why.

Append a prover’s message to the transcript.

The label parameter is metadata about the message, and is also appended to the transcript. See the Transcript Protocols section of the Merlin website for details on labels.

👎 Deprecated since 1.1.0:

renamed to append_message for clarity.

Deprecated. This function was renamed to append_message.

This is intended to avoid any possible confusion between the transcript-level messages and protocol-level commitments.

Convenience method for appending a u64 to the transcript.

The label parameter is metadata about the message, and is also appended to the transcript. See the Transcript Protocols section of the Merlin website for details on labels.

Implementation

Calls append_message with the 8-byte little-endian encoding of x.

👎 Deprecated since 1.1.0:

renamed to append_u64 for clarity.

Deprecated. This function was renamed to append_u64.

This is intended to avoid any possible confusion between the transcript-level messages and protocol-level commitments.

Fill the supplied buffer with the verifier’s challenge bytes.

The label parameter is metadata about the challenge, and is also appended to the transcript. See the Transcript Protocols section of the Merlin website for details on labels.

Fork the current Transcript to construct an RNG whose output is bound to the current transcript state as well as prover’s secrets.

See the TranscriptRngBuilder documentation for more details.

Trait Implementations

Returns a copy of the value. Read more

Performs copy-assignment from source. Read more

Zero out this object from memory using Rust intrinsics which ensure the zeroization operation is not “optimized away” by the compiler. Read more

Auto Trait Implementations

Blanket Implementations

Gets the TypeId of self. Read more

Immutably borrows from an owned value. Read more

Mutably borrows from an owned value. Read more

Performs the conversion.

Performs the conversion.

The resulting type after obtaining ownership.

Creates owned data from borrowed data, usually by cloning. Read more

🔬 This is a nightly-only experimental API. (toowned_clone_into)

Uses borrowed data to replace owned data, usually by cloning. Read more

The type returned in the event of a conversion error.

Performs the conversion.

The type returned in the event of a conversion error.

Performs the conversion.