Documentation ¶
Overview ¶
Package gnark provides fast Zero Knowledge Proofs (ZKP) systems and a high level APIs to design ZKP circuits.
gnark supports the following ZKP schemes:
- Groth16
- PLONK
gnark supports the following curves:
- BN254
- BLS12_377
- BLS12_381
- BW6_761
- BLS24_315
- BW6_633
User documentation https://docs.gnark.consensys.net
Index ¶
Constants ¶
This section is empty.
Variables ¶
This section is empty.
Functions ¶
Types ¶
This section is empty.
Directories ¶
Path | Synopsis |
---|---|
Package backend implements Zero Knowledge Proof systems: it consumes circuit compiled with gnark/frontend.
|
Package backend implements Zero Knowledge Proof systems: it consumes circuit compiled with gnark/frontend. |
groth16
Package groth16 implements Groth16 Zero Knowledge Proof system (aka zkSNARK).
|
Package groth16 implements Groth16 Zero Knowledge Proof system (aka zkSNARK). |
hint
Package hint allows to define computations outside of a circuit.
|
Package hint allows to define computations outside of a circuit. |
plonk
Package plonk implements PLONK Zero Knowledge Proof system.
|
Package plonk implements PLONK Zero Knowledge Proof system. |
witness
Package witness provides serialization helpers to encode a witness into a []byte.
|
Package witness provides serialization helpers to encode a witness into a []byte. |
examples
|
|
internal
|
|
backend/circuits
Package circuits contains test circuits
|
Package circuits contains test circuits |
Package io offers serialization interfaces for gnark objects.
|
Package io offers serialization interfaces for gnark objects. |
Package logger provides a configurable logger accross gnark components The root logger defined by default uses github.com/rs/zerolog with a console writer
|
Package logger provides a configurable logger accross gnark components The root logger defined by default uses github.com/rs/zerolog with a console writer |
Package std provides components or functions to help design gnark circuits.
|
Package std provides components or functions to help design gnark circuits. |
accumulator/merkle
Package merkle provides a ZKP-circuit function to verify merkle proofs.
|
Package merkle provides a ZKP-circuit function to verify merkle proofs. |
algebra/sw_bls12377
Package sw (short weierstrass)
|
Package sw (short weierstrass) |
algebra/sw_bls24315
Package sw (short weierstrass)
|
Package sw (short weierstrass) |
groth16_bls12377
Package groth16_bls12377 provides a ZKP-circuit function to verify BLS12_377 Groth16 inside a BW6_761 circuit.
|
Package groth16_bls12377 provides a ZKP-circuit function to verify BLS12_377 Groth16 inside a BW6_761 circuit. |
groth16_bls24315
Package groth16_bls24315 provides a ZKP-circuit function to verify BLS24-315 Groth16 inside a BW6-633 circuit.
|
Package groth16_bls24315 provides a ZKP-circuit function to verify BLS24-315 Groth16 inside a BW6-633 circuit. |
hash
Package hash provides an interface that hash functions (as gadget) should implement.
|
Package hash provides an interface that hash functions (as gadget) should implement. |
hash/mimc
Package mimc provides a ZKP-circuit function to compute a MiMC hash.
|
Package mimc provides a ZKP-circuit function to compute a MiMC hash. |
signature/eddsa
Package eddsa provides a ZKP-circuit function to verify a EdDSA signature.
|
Package eddsa provides a ZKP-circuit function to verify a EdDSA signature. |
Package test provides components or functions to help test and fuzz gnark circuits.
|
Package test provides components or functions to help test and fuzz gnark circuits. |
Click to show internal directories.
Click to hide internal directories.