Commit Graph

34 Commits

Author SHA1 Message Date
J. Ayo Akinyele c947a446ea Additional verification to establish prior to issuing close token 2019-08-27 09:56:02 -04:00
J. Ayo Akinyele e36ad50857 More cleanup 2019-08-23 00:50:41 -04:00
J. Ayo Akinyele 498263a9cc Add partial reveal for NIZK during establish and unit tests for commit opening 2019-08-19 18:29:26 -04:00
J. Ayo Akinyele aaaccaeba0 More clean up and renaming structs for cust/merch 2019-08-16 12:29:01 -04:00
J. Ayo Akinyele adb38c0efd Clean up 2019-08-12 23:45:57 -04:00
Gijs Van Laer 95122147b4 nizk: make range proof independent + check for identity + partial reveal 2019-08-08 16:21:01 +02:00
Gijs Van Laer 4a478cb19f nizk: fix for negative epsilon 2019-08-08 14:41:59 +02:00
J. Ayo Akinyele 15b0dfd729 Updates to ffishim, serialization routines and clean up 2019-07-31 22:06:57 -04:00
J. Ayo Akinyele 9cf6d734b4 wip ffishim and adding tests for libbolt 2019-07-30 00:53:58 -04:00
J. Ayo Akinyele be2dc562cd Adding serde support to cl structs 2019-07-29 17:13:40 -04:00
J. Ayo Akinyele 424a693b95 more updates to channel core utils 2019-07-27 15:09:03 -04:00
J. Ayo Akinyele 783dcea35b close and pay tokens now generated and verified correctly 2019-07-25 20:39:36 -04:00
Gijs Van Laer 8d47463550 nizk: fix for closing message 2019-07-24 17:13:56 -04:00
Gijs Van Laer db71866b2c nizk: update proof of linear relationship 2019-07-23 16:29:45 -04:00
Gijs Van Laer 51ada703ed nizk: reuse randomness for same values within different parts of proof 2019-07-21 14:55:38 -04:00
Gijs Van Laer 20650bc7b0 nizk: pass optional random values for signature commitment 2019-07-21 11:02:36 -04:00
Gijs Van Laer e79d4bbed2 nizk: create setup phase 2019-07-21 10:05:27 -04:00
Gijs Van Laer e0f82b28a6 nizk: i32 instead of i64 2019-07-19 16:27:15 -04:00
Gijs Van Laer 48980fd64c nizk: add commitments of range proof to challenge hash 2019-07-19 15:19:28 -04:00
Gijs Van Laer 761332e35d nizk: range proof over larger commitments + add range proof to nizk 2019-07-19 15:04:56 -04:00
Gijs Van Laer 0aabbb1b78 nizk: integrate range proof - part1 2019-07-12 19:52:16 -04:00
Gijs Van Laer 8a26602c50 nizk: replace balances with i32 instead of Fr 2019-07-12 17:20:08 -04:00
Gijs Van Laer 2fa95343f6 nizk: cleanup method + compute challenge during verification 2019-07-12 11:01:40 -04:00
Gijs Van Laer fa69707614 nizk: flip commitment to group 1 2019-07-12 10:46:25 -04:00
Gijs Van Laer 4c5a764a23 nizk: clean tests 2019-07-08 16:53:15 -04:00
Gijs Van Laer b680df518a nizk: use blind signature 2019-07-07 17:15:36 -04:00
Gijs Van Laer 10afd3f64e Merge branch 'blind-sign' into nizk 2019-07-07 16:49:43 -04:00
Gijs Van Laer db46a8c552 nizk: cleanup ped92 + add comments 2019-07-05 17:57:03 -04:00
Gijs Van Laer 001e75b6c9 nizk: add negative test + simplify method signatures 2019-07-05 17:21:48 -04:00
Gijs Van Laer 30f9916a42 nizk: add proof of knowledge of committed values 2019-07-05 16:57:30 -04:00
Gijs Van Laer 074d5aa1ae nizk: use appropriate challenge 2019-07-05 16:14:14 -04:00
Gijs Van Laer 2e9832f0af nizk: complete proof 2019-07-05 15:41:22 -04:00
Gijs Van Laer bc2138c3cd nizk: fix test 2019-07-04 10:56:34 -04:00
Gijs Van Laer e4c1129a20 nizk: start implementation of nizk 2019-07-03 19:05:27 -04:00