nil::crypto3::zk::components::blueprint< FieldType > Class Template Reference

#include <blueprint.hpp>

+ Collaboration diagram for nil::crypto3::zk::components::blueprint< FieldType >:

Public Types

typedef FieldType field_type
 

Public Member Functions

void add_r1cs_constraint (const snark::r1cs_constraint< FieldType > &constr)
 
snark::r1cs_auxiliary_input< FieldType > auxiliary_input () const
 
 blueprint ()
 
void clear_values ()
 
snark::r1cs_variable_assignment< FieldType > full_variable_assignment () const
 
snark::r1cs_constraint_system< FieldType > get_constraint_system () const
 
bool is_satisfied () const
 
FieldType::value_type & lc_val (const blueprint_linear_combination< FieldType > &lc)
 
FieldType::value_type lc_val (const blueprint_linear_combination< FieldType > &lc) const
 
std::size_t num_constraints () const
 
std::size_t num_inputs () const
 
std::size_t num_variables () const
 
snark::r1cs_primary_input< FieldType > primary_input () const
 
void set_input_sizes (const std::size_t primary_input_size)
 
FieldType::value_type & val (const blueprint_variable< FieldType > &var)
 
FieldType::value_type val (const blueprint_variable< FieldType > &var) const
 

Friends

class blueprint_linear_combination< FieldType >
 
class blueprint_variable< FieldType >
 

Member Typedef Documentation

◆ field_type

template<typename FieldType >
typedef FieldType nil::crypto3::zk::components::blueprint< FieldType >::field_type

Constructor & Destructor Documentation

◆ blueprint()

template<typename FieldType >
nil::crypto3::zk::components::blueprint< FieldType >::blueprint ( )
inline

Member Function Documentation

◆ add_r1cs_constraint()

template<typename FieldType >
void nil::crypto3::zk::components::blueprint< FieldType >::add_r1cs_constraint ( const snark::r1cs_constraint< FieldType > &  constr)
inline

◆ auxiliary_input()

template<typename FieldType >
snark::r1cs_auxiliary_input<FieldType> nil::crypto3::zk::components::blueprint< FieldType >::auxiliary_input ( ) const
inline

◆ clear_values()

template<typename FieldType >
void nil::crypto3::zk::components::blueprint< FieldType >::clear_values ( )
inline

◆ full_variable_assignment()

template<typename FieldType >
snark::r1cs_variable_assignment<FieldType> nil::crypto3::zk::components::blueprint< FieldType >::full_variable_assignment ( ) const
inline

◆ get_constraint_system()

template<typename FieldType >
snark::r1cs_constraint_system<FieldType> nil::crypto3::zk::components::blueprint< FieldType >::get_constraint_system ( ) const
inline

◆ is_satisfied()

template<typename FieldType >
bool nil::crypto3::zk::components::blueprint< FieldType >::is_satisfied ( ) const
inline

◆ lc_val() [1/2]

template<typename FieldType >
FieldType::value_type& nil::crypto3::zk::components::blueprint< FieldType >::lc_val ( const blueprint_linear_combination< FieldType > &  lc)
inline

◆ lc_val() [2/2]

template<typename FieldType >
FieldType::value_type nil::crypto3::zk::components::blueprint< FieldType >::lc_val ( const blueprint_linear_combination< FieldType > &  lc) const
inline

◆ num_constraints()

template<typename FieldType >
std::size_t nil::crypto3::zk::components::blueprint< FieldType >::num_constraints ( ) const
inline

◆ num_inputs()

template<typename FieldType >
std::size_t nil::crypto3::zk::components::blueprint< FieldType >::num_inputs ( ) const
inline

◆ num_variables()

template<typename FieldType >
std::size_t nil::crypto3::zk::components::blueprint< FieldType >::num_variables ( ) const
inline

◆ primary_input()

template<typename FieldType >
snark::r1cs_primary_input<FieldType> nil::crypto3::zk::components::blueprint< FieldType >::primary_input ( ) const
inline

◆ set_input_sizes()

template<typename FieldType >
void nil::crypto3::zk::components::blueprint< FieldType >::set_input_sizes ( const std::size_t  primary_input_size)
inline

◆ val() [1/2]

template<typename FieldType >
FieldType::value_type& nil::crypto3::zk::components::blueprint< FieldType >::val ( const blueprint_variable< FieldType > &  var)
inline

◆ val() [2/2]

template<typename FieldType >
FieldType::value_type nil::crypto3::zk::components::blueprint< FieldType >::val ( const blueprint_variable< FieldType > &  var) const
inline

Friends And Related Function Documentation

◆ blueprint_linear_combination< FieldType >

template<typename FieldType >
friend class blueprint_linear_combination< FieldType >
friend

◆ blueprint_variable< FieldType >

template<typename FieldType >
friend class blueprint_variable< FieldType >
friend

The documentation for this class was generated from the following file: