pub struct CandidateDecryption<G: Group> { /* private fields */ }
Expand description

Candidate for a VerifiableDecryption that is not yet verified. This presentation should be used for decryption data retrieved from an untrusted source.

Decryption data can be verified using Self::verify(). The threshold encryption scheme implemented in the sharing module has its own verification procedure in PublicKeySet.

§Examples

See VerifiableDecryption for an example of usage.

Implementations§

source§

impl<G: Group> CandidateDecryption<G>

source

pub fn from_bytes(bytes: &[u8]) -> Option<Self>

Deserializes decryption data from bytes. Returns None if the data is malformed.

source

pub fn verify( self, ciphertext: Ciphertext<G>, key: &PublicKey<G>, proof: &LogEqualityProof<G>, transcript: &mut Transcript ) -> Result<VerifiableDecryption<G>, VerificationError>

Verifies this as decryption for ciphertext under key using the provided zero-knowledge proof.

§Errors

Returns an error if proof does not verify.

source

pub fn into_unchecked(self) -> VerifiableDecryption<G>

Converts this candidate decryption into a VerifiableDecryption without verifying it. This is only semantically correct if the data was verified in some other way.

Trait Implementations§

source§

impl<G: Clone + Group> Clone for CandidateDecryption<G>

source§

fn clone(&self) -> CandidateDecryption<G>

Returns a copy of the value. Read more
1.0.0 · source§

fn clone_from(&mut self, source: &Self)

Performs copy-assignment from source. Read more
source§

impl<G: Debug + Group> Debug for CandidateDecryption<G>

source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result

Formats the value using the given formatter. Read more
source§

impl<'de, G: Group> Deserialize<'de> for CandidateDecryption<G>

source§

fn deserialize<__D>(__deserializer: __D) -> Result<Self, __D::Error>
where __D: Deserializer<'de>,

Deserialize this value from the given Serde deserializer. Read more
source§

impl<G: Group> From<VerifiableDecryption<G>> for CandidateDecryption<G>

source§

fn from(decryption: VerifiableDecryption<G>) -> Self

Converts to this type from the input type.
source§

impl<G: Group> Serialize for CandidateDecryption<G>

source§

fn serialize<__S>(&self, __serializer: __S) -> Result<__S::Ok, __S::Error>
where __S: Serializer,

Serialize this value into the given Serde serializer. Read more
source§

impl<G: Copy + Group> Copy for CandidateDecryption<G>

Auto Trait Implementations§

Blanket Implementations§

source§

impl<T> Any for T
where T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<T> Borrow<T> for T
where T: ?Sized,

source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for T
where T: ?Sized,

source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
source§

impl<T> From<T> for T

source§

fn from(t: T) -> T

Returns the argument unchanged.

source§

impl<T, U> Into<U> for T
where U: From<T>,

source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

source§

impl<T> Same for T

§

type Output = T

Should always be Self
source§

impl<T> ToOwned for T
where T: Clone,

§

type Owned = T

The resulting type after obtaining ownership.
source§

fn to_owned(&self) -> T

Creates owned data from borrowed data, usually by cloning. Read more
source§

fn clone_into(&self, target: &mut T)

Uses borrowed data to replace owned data, usually by cloning. Read more
source§

impl<T, U> TryFrom<U> for T
where U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for T
where U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.
§

impl<V, T> VZip<V> for T
where V: MultiLane<T>,

§

fn vzip(self) -> V

source§

impl<T> DeserializeOwned for T
where T: for<'de> Deserialize<'de>,