[zk-token-sdk] Update equality proof abbreviated module names to non-abbreviated names (#31851)

* rename `sigma_proof::ctxt_comm_equality_proof` to non-abbreviated name

* rename `sigma_proof::ctxt_ctxt_equality_proof` to non-abbreviated name

* rename `instruction::ctxt_ctxt_equality` to non-abbreviated name
This commit is contained in:
samkim-crypto 2023-05-29 09:49:17 +09:00 committed by GitHub
parent 0957a50a34
commit 24a4563484
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23
10 changed files with 14 additions and 14 deletions

View File

@ -16,7 +16,7 @@ use {
pedersen::PedersenOpening,
},
errors::ProofError,
sigma_proofs::ctxt_ctxt_equality_proof::CiphertextCiphertextEqualityProof,
sigma_proofs::ciphertext_ciphertext_equality_proof::CiphertextCiphertextEqualityProof,
transcript::TranscriptProtocol,
},
merlin::Transcript,

View File

@ -13,7 +13,7 @@ use {
pedersen::{PedersenCommitment, PedersenOpening},
},
errors::ProofError,
sigma_proofs::ctxt_comm_equality_proof::CiphertextCommitmentEqualityProof,
sigma_proofs::ciphertext_commitment_equality_proof::CiphertextCommitmentEqualityProof,
transcript::TranscriptProtocol,
},
merlin::Transcript,

View File

@ -1,6 +1,6 @@
pub mod batched_range_proof;
pub mod ciphertext_ciphertext_equality;
pub mod ciphertext_commitment_equality;
pub mod ctxt_ctxt_equality;
pub mod pubkey_validity;
pub mod range_proof;
pub mod transfer;
@ -27,12 +27,12 @@ pub use {
batched_range_proof_u64::BatchedRangeProofU64Data, BatchedRangeProofContext,
},
bytemuck::Pod,
ciphertext_ciphertext_equality::{
CiphertextCiphertextEqualityProofContext, CiphertextCiphertextEqualityProofData,
},
ciphertext_commitment_equality::{
CiphertextCommitmentEqualityProofContext, CiphertextCommitmentEqualityProofData,
},
ctxt_ctxt_equality::{
CiphertextCiphertextEqualityProofContext, CiphertextCiphertextEqualityProofData,
},
pubkey_validity::{PubkeyValidityData, PubkeyValidityProofContext},
range_proof::{RangeProofContext, RangeProofU64Data},
transfer::{TransferData, TransferProofContext},

View File

@ -11,7 +11,7 @@ use {
instruction::{combine_lo_hi_ciphertexts, split_u64, Role},
range_proof::RangeProof,
sigma_proofs::{
ctxt_comm_equality_proof::CiphertextCommitmentEqualityProof,
ciphertext_commitment_equality_proof::CiphertextCommitmentEqualityProof,
validity_proof::AggregatedValidityProof,
},
transcript::TranscriptProtocol,

View File

@ -14,8 +14,8 @@ use {
},
range_proof::RangeProof,
sigma_proofs::{
ctxt_comm_equality_proof::CiphertextCommitmentEqualityProof, fee_proof::FeeSigmaProof,
validity_proof::AggregatedValidityProof,
ciphertext_commitment_equality_proof::CiphertextCommitmentEqualityProof,
fee_proof::FeeSigmaProof, validity_proof::AggregatedValidityProof,
},
transcript::TranscriptProtocol,
},

View File

@ -7,7 +7,7 @@ use {
},
errors::ProofError,
range_proof::RangeProof,
sigma_proofs::ctxt_comm_equality_proof::CiphertextCommitmentEqualityProof,
sigma_proofs::ciphertext_commitment_equality_proof::CiphertextCommitmentEqualityProof,
transcript::TranscriptProtocol,
},
merlin::Transcript,

View File

@ -15,8 +15,8 @@
//! We refer to the zk-token paper for the formal details and security proofs of these argument
//! systems.
pub mod ctxt_comm_equality_proof;
pub mod ctxt_ctxt_equality_proof;
pub mod ciphertext_ciphertext_equality_proof;
pub mod ciphertext_commitment_equality_proof;
pub mod errors;
pub mod fee_proof;
pub mod pubkey_proof;

View File

@ -64,8 +64,8 @@ mod target_arch {
},
range_proof::{errors::RangeProofError, RangeProof},
sigma_proofs::{
ctxt_comm_equality_proof::CiphertextCommitmentEqualityProof,
ctxt_ctxt_equality_proof::CiphertextCiphertextEqualityProof,
ciphertext_ciphertext_equality_proof::CiphertextCiphertextEqualityProof,
ciphertext_commitment_equality_proof::CiphertextCommitmentEqualityProof,
errors::*,
fee_proof::FeeSigmaProof,
pubkey_proof::PubkeyValidityProof,