Commit Graph

372 Commits

Author SHA1 Message Date
J. Ayo Akinyele 424a693b95 more updates to channel core utils 2019-07-27 15:09:03 -04:00
J. Ayo Akinyele 1b1ba22699 adding payment api to customer wallet 2019-07-26 04:18:54 -04:00
J. Ayo Akinyele 783dcea35b close and pay tokens now generated and verified correctly 2019-07-25 20:39:36 -04:00
J. Ayo Akinyele 25d5354e93
Merge pull request #9 from boltlabs-inc/nizk
Nizk updates to suport variable-sized messages
2019-07-24 17:22:51 -04:00
Gijs Van Laer 8d47463550 nizk: fix for closing message 2019-07-24 17:13:56 -04:00
Gijs Van Laer bd7d381528 Merge branch 'nizk' of github.com:boltlabs-inc/libbolt into nizk 2019-07-23 16:30:15 -04:00
Gijs Van Laer db71866b2c nizk: update proof of linear relationship 2019-07-23 16:29:45 -04:00
J. Ayo Akinyele b0fa32f533 more minor updates 2019-07-23 14:19:56 -04:00
Gijs Van Laer 69b1d01dbf nizk: update proof of linear relationship 2019-07-23 14:08:19 -04:00
J. Ayo Akinyele 2848ced5d1 minor updates to channel establish routines for cust/merch 2019-07-23 09:54:53 -04:00
J. Ayo Akinyele e7160f0f68
Merge pull request #8 from boltlabs-inc/nizk
Nizk completion
2019-07-21 17:41:05 -04:00
Gijs Van Laer 9aaec97e3e nizk: better u param for range proofs/TODO: optimize 2019-07-21 15:13:18 -04:00
Gijs Van Laer 51ada703ed nizk: reuse randomness for same values within different parts of proof 2019-07-21 14:55:38 -04:00
J. Ayo Akinyele ddbae8980e
Merge pull request #7 from boltlabs-inc/nizk
Nizk updates
2019-07-21 11:07:47 -04:00
Gijs Van Laer 20650bc7b0 nizk: pass optional random values for signature commitment 2019-07-21 11:02:36 -04:00
Gijs Van Laer 2e5d0d5a29 Merge branch 'master' into nizk 2019-07-21 10:07:59 -04:00
Gijs Van Laer e79d4bbed2 nizk: create setup phase 2019-07-21 10:05:27 -04:00
J. Ayo Akinyele 5a72d92897 updates to channel init 2019-07-21 10:01:05 -04:00
Gijs Van Laer 6572e6a90b Merge branch 'master' into nizk 2019-07-19 16:27:44 -04:00
Gijs Van Laer e0f82b28a6 nizk: i32 instead of i64 2019-07-19 16:27:15 -04:00
J. Ayo Akinyele 79d1e25b4d reimplementing channel guts - almost done 2019-07-19 16:26:05 -04:00
Gijs Van Laer 48980fd64c nizk: add commitments of range proof to challenge hash 2019-07-19 15:19:28 -04:00
Gijs Van Laer 761332e35d nizk: range proof over larger commitments + add range proof to nizk 2019-07-19 15:04:56 -04:00
Gijs Van Laer 0aabbb1b78 nizk: integrate range proof - part1 2019-07-12 19:52:16 -04:00
Gijs Van Laer 8a26602c50 nizk: replace balances with i32 instead of Fr 2019-07-12 17:20:08 -04:00
Gijs Van Laer 4c4e96fe4f nizk: split prove commit and response phase of CCS08 2019-07-12 16:43:48 -04:00
Gijs Van Laer 2c981ece8f nizk: extract commitment from range proof as a parameter 2019-07-12 14:15:00 -04:00
Gijs Van Laer 2fa95343f6 nizk: cleanup method + compute challenge during verification 2019-07-12 11:01:40 -04:00
Gijs Van Laer fa69707614 nizk: flip commitment to group 1 2019-07-12 10:46:25 -04:00
J. Ayo Akinyele 7c26f40685
Merge pull request #6 from boltlabs-inc/nizk
NIZK: signature and relation between wallets after payment
2019-07-08 18:20:19 -04:00
Gijs Van Laer eb5827a4d7 Merge branch 'master' into nizk 2019-07-08 16:54:35 -04:00
Gijs Van Laer 4c5a764a23 nizk: clean tests 2019-07-08 16:53:15 -04:00
Gijs Van Laer 7c91bdcf58 fix setup tests + optimize u parameter for range proof 2019-07-08 15:50:42 -04:00
J. Ayo Akinyele 4df0b05afb Remove serde hacks for rust-secp256k1 (now available as a feature upstream) 2019-07-07 18:09:26 -04:00
J. Ayo Akinyele 9369a05c2c
Merge pull request #5 from boltlabs-inc/blind-sign
Blind sign
2019-07-07 23:25:26 +02:00
Gijs Van Laer b680df518a nizk: use blind signature 2019-07-07 17:15:36 -04:00
Gijs Van Laer 10afd3f64e Merge branch 'blind-sign' into nizk 2019-07-07 16:49:43 -04:00
Gijs Van Laer 0719018848 blind-sign: complete blind signature + fix commitment 2019-07-07 16:38:38 -04:00
Gijs Van Laer 3c5237f12c blind-sign: add commitment in G1 2019-07-07 14:10:11 -04:00
Gijs Van Laer db46a8c552 nizk: cleanup ped92 + add comments 2019-07-05 17:57:03 -04:00
Gijs Van Laer 001e75b6c9 nizk: add negative test + simplify method signatures 2019-07-05 17:21:48 -04:00
Gijs Van Laer 30f9916a42 nizk: add proof of knowledge of committed values 2019-07-05 16:57:30 -04:00
Gijs Van Laer 074d5aa1ae nizk: use appropriate challenge 2019-07-05 16:14:14 -04:00
Gijs Van Laer 2e9832f0af nizk: complete proof 2019-07-05 15:41:22 -04:00
Gijs Van Laer 70afaf2c56 ccs08: verify challenge 2019-07-04 11:35:55 -04:00
Gijs Van Laer bc2138c3cd nizk: fix test 2019-07-04 10:56:34 -04:00
Gijs Van Laer e4c1129a20 nizk: start implementation of nizk 2019-07-03 19:05:27 -04:00
Gijs Van Laer b3e1b76a05 Merge branch 'master' into nizk 2019-07-03 16:00:20 -04:00
Gijs Van Laer 7e3d08bcf9 nixk: group variables of PoK of signature 2019-07-03 15:56:41 -04:00
Gijs Van Laer 49bb55da5f nizk: move proof of signature to cl.rs 2019-07-02 18:39:23 -04:00