diff --git a/implementors/core/clone/trait.Clone.js b/implementors/core/clone/trait.Clone.js index 3183bfa..c6d0d8f 100644 --- a/implementors/core/clone/trait.Clone.js +++ b/implementors/core/clone/trait.Clone.js @@ -1,3 +1,3 @@ (function() {var implementors = { -"zk_pass":[["impl Clone for AuthenticationChallengeRequest"],["impl<T: Clone> Clone for AuthClient<T>"],["impl Clone for AuthenticationAnswerRequest"],["impl Clone for AuthenticationAnswerRequest"],["impl Clone for AuthenticationChallengeResponse"],["impl Clone for RegisterResponse"],["impl Clone for AuthenticationChallengeRequest"],["impl Clone for RegisterResponse"],["impl<T: Auth> Clone for AuthServer<T>"],["impl Clone for RegisterRequest"],["impl Clone for AuthenticationChallengeResponse"],["impl<T: Clone> Clone for AuthClient<T>"],["impl Clone for DiscreteLogChaumPedersen"],["impl Clone for RegisterRequest"],["impl<T: Clone> Clone for GroupParams<T>"],["impl<T: Auth> Clone for AuthServer<T>"],["impl Clone for AuthenticationAnswerResponse"],["impl Clone for AuthenticationAnswerResponse"]] +"zk_pass":[["impl Clone for AuthenticationAnswerResponse"],["impl Clone for AuthenticationAnswerRequest"],["impl Clone for AuthenticationAnswerRequest"],["impl Clone for AuthenticationAnswerResponse"],["impl Clone for RegisterRequest"],["impl<T: Clone> Clone for AuthClient<T>"],["impl Clone for DiscreteLogChaumPedersen"],["impl Clone for AuthenticationChallengeRequest"],["impl<T: Auth> Clone for AuthServer<T>"],["impl Clone for AuthenticationChallengeResponse"],["impl<T: Clone> Clone for GroupParams<T>"],["impl Clone for AuthenticationChallengeResponse"],["impl Clone for RegisterResponse"],["impl Clone for RegisterResponse"],["impl Clone for RegisterRequest"],["impl<T: Auth> Clone for AuthServer<T>"],["impl<T: Clone> Clone for AuthClient<T>"],["impl Clone for AuthenticationChallengeRequest"]] };if (window.register_implementors) {window.register_implementors(implementors);} else {window.pending_implementors = implementors;}})() \ No newline at end of file diff --git a/implementors/core/cmp/trait.PartialEq.js b/implementors/core/cmp/trait.PartialEq.js index 3824af4..6caec2b 100644 --- a/implementors/core/cmp/trait.PartialEq.js +++ b/implementors/core/cmp/trait.PartialEq.js @@ -1,3 +1,3 @@ (function() {var implementors = { -"zk_pass":[["impl PartialEq<AuthenticationChallengeResponse> for AuthenticationChallengeResponse"],["impl PartialEq<RegisterRequest> for RegisterRequest"],["impl PartialEq<RfcModpType> for RfcModpType"],["impl PartialEq<AuthenticationChallengeRequest> for AuthenticationChallengeRequest"],["impl PartialEq<AuthenticationAnswerRequest> for AuthenticationAnswerRequest"],["impl PartialEq<EllipticCurveType> for EllipticCurveType"],["impl PartialEq<AuthenticationAnswerResponse> for AuthenticationAnswerResponse"],["impl PartialEq<AuthenticationChallengeRequest> for AuthenticationChallengeRequest"],["impl PartialEq<AuthenticationChallengeResponse> for AuthenticationChallengeResponse"],["impl PartialEq<AuthenticationAnswerResponse> for AuthenticationAnswerResponse"],["impl PartialEq<ChaumPedersenType> for ChaumPedersenType"],["impl PartialEq<RegisterResponse> for RegisterResponse"],["impl PartialEq<RegisterResponse> for RegisterResponse"],["impl PartialEq<RegisterRequest> for RegisterRequest"],["impl PartialEq<AuthenticationAnswerRequest> for AuthenticationAnswerRequest"]] +"zk_pass":[["impl PartialEq<AuthenticationAnswerRequest> for AuthenticationAnswerRequest"],["impl PartialEq<RegisterResponse> for RegisterResponse"],["impl PartialEq<AuthenticationChallengeResponse> for AuthenticationChallengeResponse"],["impl PartialEq<RegisterRequest> for RegisterRequest"],["impl PartialEq<ChaumPedersenType> for ChaumPedersenType"],["impl PartialEq<AuthenticationAnswerResponse> for AuthenticationAnswerResponse"],["impl PartialEq<RegisterResponse> for RegisterResponse"],["impl PartialEq<EllipticCurveType> for EllipticCurveType"],["impl PartialEq<AuthenticationChallengeResponse> for AuthenticationChallengeResponse"],["impl PartialEq<AuthenticationAnswerRequest> for AuthenticationAnswerRequest"],["impl PartialEq<AuthenticationAnswerResponse> for AuthenticationAnswerResponse"],["impl PartialEq<AuthenticationChallengeRequest> for AuthenticationChallengeRequest"],["impl PartialEq<RfcModpType> for RfcModpType"],["impl PartialEq<AuthenticationChallengeRequest> for AuthenticationChallengeRequest"],["impl PartialEq<RegisterRequest> for RegisterRequest"]] };if (window.register_implementors) {window.register_implementors(implementors);} else {window.pending_implementors = implementors;}})() \ No newline at end of file diff --git a/implementors/core/default/trait.Default.js b/implementors/core/default/trait.Default.js index cd46aa8..41325ad 100644 --- a/implementors/core/default/trait.Default.js +++ b/implementors/core/default/trait.Default.js @@ -1,3 +1,3 @@ (function() {var implementors = { -"zk_pass":[["impl Default for RegisterResponse"],["impl Default for AuthenticationAnswerRequest"],["impl Default for AuthenticationChallengeRequest"],["impl Default for AuthenticationChallengeResponse"],["impl Default for AuthenticationChallengeResponse"],["impl Default for RegisterRequest"],["impl Default for RegisterRequest"],["impl Default for AuthenticationAnswerResponse"],["impl Default for AuthenticationAnswerRequest"],["impl Default for AuthenticationAnswerResponse"],["impl Default for AuthenticationChallengeRequest"],["impl Default for RegisterResponse"]] +"zk_pass":[["impl Default for AuthenticationAnswerRequest"],["impl Default for RegisterRequest"],["impl Default for AuthenticationAnswerRequest"],["impl Default for RegisterResponse"],["impl Default for AuthenticationChallengeRequest"],["impl Default for RegisterRequest"],["impl Default for AuthenticationAnswerResponse"],["impl Default for AuthenticationAnswerResponse"],["impl Default for AuthenticationChallengeRequest"],["impl Default for AuthenticationChallengeResponse"],["impl Default for RegisterResponse"],["impl Default for AuthenticationChallengeResponse"]] };if (window.register_implementors) {window.register_implementors(implementors);} else {window.pending_implementors = implementors;}})() \ No newline at end of file diff --git a/implementors/core/fmt/trait.Debug.js b/implementors/core/fmt/trait.Debug.js index f6b1a1a..23f56e0 100644 --- a/implementors/core/fmt/trait.Debug.js +++ b/implementors/core/fmt/trait.Debug.js @@ -1,5 +1,5 @@ (function() {var implementors = { "client":[["impl Debug for Opt"]], "server":[["impl Debug for Opt"]], -"zk_pass":[["impl<T: Debug + Auth> Debug for AuthServer<T>"],["impl Debug for RegisterRequest"],["impl Debug for RegisterResponse"],["impl Debug for AuthenticationAnswerResponse"],["impl Debug for AuthenticationAnswerResponse"],["impl<T: Debug> Debug for GroupParams<T>"],["impl Debug for AuthenticationChallengeResponse"],["impl Debug for AuthenticationAnswerRequest"],["impl Debug for ChaumPedersenType"],["impl Debug for AuthenticationChallengeRequest"],["impl Debug for RegisterRequest"],["impl<T: Debug> Debug for AuthClient<T>"],["impl<T: Debug> Debug for AuthClient<T>"],["impl Debug for RfcModpType"],["impl Debug for RegisterResponse"],["impl Debug for AuthenticationChallengeResponse"],["impl Debug for EllipticCurveType"],["impl Debug for AuthenticationChallengeRequest"],["impl Debug for AuthenticationAnswerRequest"],["impl<T: Debug + Auth> Debug for AuthServer<T>"]] +"zk_pass":[["impl Debug for AuthenticationChallengeRequest"],["impl Debug for EllipticCurveType"],["impl Debug for AuthenticationChallengeResponse"],["impl Debug for RegisterResponse"],["impl Debug for AuthenticationAnswerResponse"],["impl<T: Debug + Auth> Debug for AuthServer<T>"],["impl Debug for RegisterRequest"],["impl Debug for ChaumPedersenType"],["impl Debug for AuthenticationChallengeRequest"],["impl Debug for RegisterResponse"],["impl Debug for AuthenticationAnswerRequest"],["impl<T: Debug> Debug for AuthClient<T>"],["impl Debug for RegisterRequest"],["impl Debug for AuthenticationAnswerRequest"],["impl<T: Debug> Debug for GroupParams<T>"],["impl Debug for AuthenticationAnswerResponse"],["impl<T: Debug + Auth> Debug for AuthServer<T>"],["impl Debug for AuthenticationChallengeResponse"],["impl<T: Debug> Debug for AuthClient<T>"],["impl Debug for RfcModpType"]] };if (window.register_implementors) {window.register_implementors(implementors);} else {window.pending_implementors = implementors;}})() \ No newline at end of file diff --git a/implementors/core/fmt/trait.Display.js b/implementors/core/fmt/trait.Display.js index c05ef69..773772b 100644 --- a/implementors/core/fmt/trait.Display.js +++ b/implementors/core/fmt/trait.Display.js @@ -1,3 +1,3 @@ (function() {var implementors = { -"zk_pass":[["impl Display for EllipticCurveType"],["impl Display for ChaumPedersenType"],["impl Display for RfcModpType"]] +"zk_pass":[["impl Display for ChaumPedersenType"],["impl Display for EllipticCurveType"],["impl Display for RfcModpType"]] };if (window.register_implementors) {window.register_implementors(implementors);} else {window.pending_implementors = implementors;}})() \ No newline at end of file diff --git a/implementors/core/marker/trait.StructuralPartialEq.js b/implementors/core/marker/trait.StructuralPartialEq.js index bb09de8..8e979fa 100644 --- a/implementors/core/marker/trait.StructuralPartialEq.js +++ b/implementors/core/marker/trait.StructuralPartialEq.js @@ -1,3 +1,3 @@ (function() {var implementors = { -"zk_pass":[["impl StructuralPartialEq for RegisterRequest"],["impl StructuralPartialEq for AuthenticationChallengeRequest"],["impl StructuralPartialEq for ChaumPedersenType"],["impl StructuralPartialEq for AuthenticationAnswerRequest"],["impl StructuralPartialEq for AuthenticationAnswerResponse"],["impl StructuralPartialEq for AuthenticationChallengeRequest"],["impl StructuralPartialEq for RegisterResponse"],["impl StructuralPartialEq for AuthenticationAnswerResponse"],["impl StructuralPartialEq for EllipticCurveType"],["impl StructuralPartialEq for RegisterResponse"],["impl StructuralPartialEq for AuthenticationChallengeResponse"],["impl StructuralPartialEq for AuthenticationAnswerRequest"],["impl StructuralPartialEq for RegisterRequest"],["impl StructuralPartialEq for RfcModpType"],["impl StructuralPartialEq for AuthenticationChallengeResponse"]] +"zk_pass":[["impl StructuralPartialEq for AuthenticationChallengeResponse"],["impl StructuralPartialEq for AuthenticationChallengeRequest"],["impl StructuralPartialEq for RfcModpType"],["impl StructuralPartialEq for RegisterResponse"],["impl StructuralPartialEq for AuthenticationAnswerResponse"],["impl StructuralPartialEq for RegisterRequest"],["impl StructuralPartialEq for RegisterRequest"],["impl StructuralPartialEq for AuthenticationChallengeResponse"],["impl StructuralPartialEq for AuthenticationAnswerResponse"],["impl StructuralPartialEq for RegisterResponse"],["impl StructuralPartialEq for AuthenticationAnswerRequest"],["impl StructuralPartialEq for AuthenticationAnswerRequest"],["impl StructuralPartialEq for AuthenticationChallengeRequest"],["impl StructuralPartialEq for ChaumPedersenType"],["impl StructuralPartialEq for EllipticCurveType"]] };if (window.register_implementors) {window.register_implementors(implementors);} else {window.pending_implementors = implementors;}})() \ No newline at end of file diff --git a/implementors/core/ops/deref/trait.Deref.js b/implementors/core/ops/deref/trait.Deref.js index 055cb34..4b2ebde 100644 --- a/implementors/core/ops/deref/trait.Deref.js +++ b/implementors/core/ops/deref/trait.Deref.js @@ -1,3 +1,3 @@ (function() {var implementors = { -"zk_pass":[["impl Deref for PALLAS_GROUP_PARAMS"],["impl Deref for RFC5114_MODP_2048_224_BIT_PARAMS"],["impl Deref for EC25519_GROUP_PARAMS"],["impl Deref for RFC5114_MODP_2048_256_BIT_PARAMS"],["impl Deref for RFC5114_MODP_1024_160_BIT_PARAMS"],["impl Deref for VESTA_GROUP_PARAMS"]] +"zk_pass":[["impl Deref for RFC5114_MODP_2048_256_BIT_PARAMS"],["impl Deref for PALLAS_GROUP_PARAMS"],["impl Deref for VESTA_GROUP_PARAMS"],["impl Deref for RFC5114_MODP_1024_160_BIT_PARAMS"],["impl Deref for RFC5114_MODP_2048_224_BIT_PARAMS"],["impl Deref for EC25519_GROUP_PARAMS"]] };if (window.register_implementors) {window.register_implementors(implementors);} else {window.pending_implementors = implementors;}})() \ No newline at end of file diff --git a/implementors/core/str/traits/trait.FromStr.js b/implementors/core/str/traits/trait.FromStr.js index 4d6bf2e..9853892 100644 --- a/implementors/core/str/traits/trait.FromStr.js +++ b/implementors/core/str/traits/trait.FromStr.js @@ -1,3 +1,3 @@ (function() {var implementors = { -"zk_pass":[["impl FromStr for GroupParams<Point>"],["impl FromStr for ChaumPedersenType"],["impl FromStr for GroupParams<BigUint>"],["impl FromStr for RfcModpType"],["impl FromStr for GroupParams<RistrettoPoint>"],["impl FromStr for EllipticCurveType"],["impl FromStr for GroupParams<Point>"]] +"zk_pass":[["impl FromStr for EllipticCurveType"],["impl FromStr for RfcModpType"],["impl FromStr for GroupParams<Point>"],["impl FromStr for ChaumPedersenType"],["impl FromStr for GroupParams<RistrettoPoint>"],["impl FromStr for GroupParams<Point>"],["impl FromStr for GroupParams<BigUint>"]] };if (window.register_implementors) {window.register_implementors(implementors);} else {window.pending_implementors = implementors;}})() \ No newline at end of file diff --git a/implementors/lazy_static/trait.LazyStatic.js b/implementors/lazy_static/trait.LazyStatic.js index 686bc9a..3179645 100644 --- a/implementors/lazy_static/trait.LazyStatic.js +++ b/implementors/lazy_static/trait.LazyStatic.js @@ -1,3 +1,3 @@ (function() {var implementors = { -"zk_pass":[["impl LazyStatic for RFC5114_MODP_2048_256_BIT_PARAMS"],["impl LazyStatic for RFC5114_MODP_1024_160_BIT_PARAMS"],["impl LazyStatic for VESTA_GROUP_PARAMS"],["impl LazyStatic for RFC5114_MODP_2048_224_BIT_PARAMS"],["impl LazyStatic for PALLAS_GROUP_PARAMS"],["impl LazyStatic for EC25519_GROUP_PARAMS"]] +"zk_pass":[["impl LazyStatic for PALLAS_GROUP_PARAMS"],["impl LazyStatic for RFC5114_MODP_1024_160_BIT_PARAMS"],["impl LazyStatic for RFC5114_MODP_2048_224_BIT_PARAMS"],["impl LazyStatic for VESTA_GROUP_PARAMS"],["impl LazyStatic for EC25519_GROUP_PARAMS"],["impl LazyStatic for RFC5114_MODP_2048_256_BIT_PARAMS"]] };if (window.register_implementors) {window.register_implementors(implementors);} else {window.pending_implementors = implementors;}})() \ No newline at end of file diff --git a/implementors/prost/message/trait.Message.js b/implementors/prost/message/trait.Message.js index 4b486ff..4ebf9cb 100644 --- a/implementors/prost/message/trait.Message.js +++ b/implementors/prost/message/trait.Message.js @@ -1,3 +1,3 @@ (function() {var implementors = { -"zk_pass":[["impl Message for AuthenticationChallengeRequest"],["impl Message for AuthenticationAnswerRequest"],["impl Message for AuthenticationAnswerRequest"],["impl Message for AuthenticationChallengeResponse"],["impl Message for AuthenticationAnswerResponse"],["impl Message for RegisterRequest"],["impl Message for AuthenticationChallengeRequest"],["impl Message for AuthenticationChallengeResponse"],["impl Message for RegisterRequest"],["impl Message for AuthenticationAnswerResponse"],["impl Message for RegisterResponse"],["impl Message for RegisterResponse"]] +"zk_pass":[["impl Message for AuthenticationChallengeRequest"],["impl Message for AuthenticationChallengeResponse"],["impl Message for AuthenticationAnswerRequest"],["impl Message for AuthenticationAnswerResponse"],["impl Message for AuthenticationAnswerResponse"],["impl Message for AuthenticationChallengeResponse"],["impl Message for RegisterRequest"],["impl Message for RegisterResponse"],["impl Message for RegisterRequest"],["impl Message for AuthenticationChallengeRequest"],["impl Message for RegisterResponse"],["impl Message for AuthenticationAnswerRequest"]] };if (window.register_implementors) {window.register_implementors(implementors);} else {window.pending_implementors = implementors;}})() \ No newline at end of file diff --git a/implementors/strum/trait.VariantNames.js b/implementors/strum/trait.VariantNames.js index da26c8e..df74e6c 100644 --- a/implementors/strum/trait.VariantNames.js +++ b/implementors/strum/trait.VariantNames.js @@ -1,3 +1,3 @@ (function() {var implementors = { -"zk_pass":[["impl VariantNames for EllipticCurveType"],["impl VariantNames for ChaumPedersenType"],["impl VariantNames for RfcModpType"]] +"zk_pass":[["impl VariantNames for RfcModpType"],["impl VariantNames for ChaumPedersenType"],["impl VariantNames for EllipticCurveType"]] };if (window.register_implementors) {window.register_implementors(implementors);} else {window.pending_implementors = implementors;}})() \ No newline at end of file diff --git a/implementors/tower_service/trait.Service.js b/implementors/tower_service/trait.Service.js index 326fd09..388e92e 100644 --- a/implementors/tower_service/trait.Service.js +++ b/implementors/tower_service/trait.Service.js @@ -1,3 +1,3 @@ (function() {var implementors = { -"zk_pass":[["impl<T, B> Service<Request<B>> for AuthServer<T>where\n T: Auth,\n B: Body + Send + 'static,\n B::Error: Into<StdError> + Send + 'static,"],["impl<T, B> Service<Request<B>> for AuthServer<T>where\n T: Auth,\n B: Body + Send + 'static,\n B::Error: Into<StdError> + Send + 'static,"]] +"zk_pass":[["impl<T, B> Service<Request<B>> for AuthServer<T>where\n T: Auth,\n B: Body + Send + 'static,\n B::Error: Into<StdError> + Send + 'static,"],["impl<T, B> Service<Request<B>> for AuthServer<T>where\n T: Auth,\n B: Body + Send + 'static,\n B::Error: Into<StdError> + Send + 'static,"]] };if (window.register_implementors) {window.register_implementors(implementors);} else {window.pending_implementors = implementors;}})() \ No newline at end of file diff --git a/search-index.js b/search-index.js index 5f1b781..3fd797c 100644 --- a/search-index.js +++ b/search-index.js @@ -1,7 +1,7 @@ var searchIndex = JSON.parse('{\ "client":{"doc":"","t":"DLLLMFLLLFMLLFMMMLLMLML","n":["Opt","borrow","borrow_mut","clap","curve","execute_selected_protocol","fmt","from","from_clap","hash_or_randomize_secret","host","into","into_request","main","modp","port","secret","try_from","try_into","type","type_id","user","vzip"],"q":[[0,"client"]],"d":["Command-line options structure for the ZKPass client.","","","","Elliptic curve type for the Elliptic Curve implementation …","","","Returns the argument unchanged.","","Hashes the provided secret string or generates a random …","The host address of the ZKPass server.","Calls U::from(self).","","Main entry point for the ZKPass client.","Type of RFC log group to use for the Discrete Log …","The port number to connect to the ZKPass server.","Optional secret passcode for authentication.","","","Underlying type of the Chaum-Pedersen protocol to use.","","Username for identification.",""],"i":[0,2,2,2,2,0,2,2,2,0,2,2,2,0,2,2,2,2,2,2,2,2,2],"f":[0,[[]],[[]],[[],1],0,[[2,3],[[6,[[5,[4]]]]]],[[2,7],8],[[]],[9,2],[[[11,[10]]],[[0,[[12,[[0,[[12,[[0,[[12,[[0,[[12,[[0,[12,13]]]],[13,[[0,[12,13]]]]]]]],[13,[[0,[[12,[[0,[12,13]]]],[13,[[0,[12,13]]]]]]]]]]]],[13,[[0,[[12,[[0,[[12,[[0,[12,13]]]],[13,[[0,[12,13]]]]]]]],[13,[[0,[[12,[[0,[12,13]]]],[13,[[0,[12,13]]]]]]]]]]]]]]]],[13,[[0,[[12,[[0,[[12,[[0,[[12,[[0,[12,13]]]],[13,[[0,[12,13]]]]]]]],[13,[[0,[[12,[[0,[12,13]]]],[13,[[0,[12,13]]]]]]]]]]]],[13,[[0,[[12,[[0,[[12,[[0,[12,13]]]],[13,[[0,[12,13]]]]]]]],[13,[[0,[[12,[[0,[12,13]]]],[13,[[0,[12,13]]]]]]]]]]]]]]]]]]]],0,[[]],[[],14],[[],[[6,[[5,[4]]]]]],0,0,0,[[],6],[[],6],0,[[],15],0,[[]]],"c":[],"p":[[3,"App"],[3,"Opt"],[3,"AuthClientLib"],[8,"Error"],[3,"Box"],[4,"Result"],[3,"Formatter"],[6,"Result"],[3,"ArgMatches"],[3,"String"],[4,"Option"],[8,"ByteConvertible"],[8,"RandomGenerator"],[3,"Request"],[3,"TypeId"]]},\ "server":{"doc":"","t":"DLLLMLLLMLLFMMLLMLL","n":["Opt","borrow","borrow_mut","clap","curve","fmt","from","from_clap","host","into","into_request","main","modp","port","try_from","try_into","type","type_id","vzip"],"q":[[0,"server"]],"d":["Struct representing command line options for the server.","","","","Command line option to set the elliptic curve type. …","","Returns the argument unchanged.","","Command line option to set the host address for the server.","Calls U::from(self).","","Main entry point for the ZKPass Chaum-Pedersen protocol …","Command line option to set the type of the RFC log group …","Command line option to set the port for the server. …","","","Command line option to set the underlying type of the …","",""],"i":[0,2,2,2,2,2,2,2,2,2,2,0,2,2,2,2,2,2,2],"f":[0,[[]],[[]],[[],1],0,[[2,3],4],[[]],[5,2],0,[[]],[[],6],[[],[[9,[[8,[7]]]]]],0,0,[[],9],[[],9],0,[[],10],[[]]],"c":[],"p":[[3,"App"],[3,"Opt"],[3,"Formatter"],[6,"Result"],[3,"ArgMatches"],[3,"Request"],[8,"Error"],[3,"Box"],[4,"Result"],[3,"TypeId"]]},\ -"zk_pass":{"doc":"Chaum-Pedersen Zero-Knowledge Interactive Proof …","t":"AAAAAAQIQQQDQQLLKKLLKAAALLLLLLLMMLLMAMALLLLKALDDDDDDLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLDLLLLLLLLLLLLLDLLLLLLLLLLLLLLLLLDLLLLLLLLLLLLLFDLLLLLLLLLLLLLDLLLLFLLLLLLLLLADDDDDDAMMALLLLLLLLLLLLMLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLMMMMLLLLLLLLLLLLLLLLLLLLLLLLMMLLLLLLMMDLLLLLLLLLLLLLLLLLLLLLLLLLIDLLLLLLLKLLLLLLLLLLLLKLLLLLKLLENNNENNNNENLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLIKKIKDLLLLLLLLLLLLLADDDDDDAMMALLLLLLLLLLLLMLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLMMMMLLLLLLLLLLLLLLLLLLLLLLLLMMLLLLLLMMDLLLLLLLLLLLLLLLLLLLLLLLLLIDLLLLLLLKLLLLLLLLLLLLKLLLLLKLL","n":["chaum_pedersen","client","cmdutil","conversion","rand","service","Challenge","ChaumPedersen","CommitParameters","CommitmentRandom","GroupParameters","GroupParams","Response","Secret","borrow","borrow_mut","challenge","challenge_response","clone","clone_into","commitment","constants","curve25519","discretelog","fmt","from","from_ref","from_str","from_str","from_str","from_str","g","h","into","into_request","p","pallas","q","test","to_owned","try_from","try_into","type_id","verify","vesta","vzip","EC25519_GROUP_PARAMS","PALLAS_GROUP_PARAMS","RFC5114_MODP_1024_160_BIT_PARAMS","RFC5114_MODP_2048_224_BIT_PARAMS","RFC5114_MODP_2048_256_BIT_PARAMS","VESTA_GROUP_PARAMS","borrow","borrow","borrow","borrow","borrow","borrow","borrow_mut","borrow_mut","borrow_mut","borrow_mut","borrow_mut","borrow_mut","deref","deref","deref","deref","deref","deref","from","from","from","from","from","from","into","into","into","into","into","into","into_request","into_request","into_request","into_request","into_request","into_request","try_from","try_from","try_from","try_from","try_from","try_from","try_into","try_into","try_into","try_into","try_into","try_into","type_id","type_id","type_id","type_id","type_id","type_id","vzip","vzip","vzip","vzip","vzip","vzip","Curve25519ChaumPedersen","borrow","borrow_mut","challenge","challenge_response","commitment","from","into","into_request","try_from","try_into","type_id","verify","vzip","DiscreteLogChaumPedersen","borrow","borrow_mut","challenge","challenge_response","clone","clone_into","commitment","from","from_ref","into","into_request","to_owned","try_from","try_into","type_id","verify","vzip","PallasCurveChaumPedersen","borrow","borrow_mut","challenge","challenge_response","commitment","from","into","into_request","try_from","try_into","type_id","verify","vzip","test_execute_protocol","VestaCurveChaumPedersen","borrow","borrow_mut","challenge","challenge_response","commitment","from","into","into_request","try_from","try_into","type_id","verify","vzip","AuthClientLib","borrow","borrow_mut","connect","create_authentication_challenge","execute_protocol","from","into","into_request","register","try_from","try_into","type_id","verify_authentication","vzip","zkp_auth","AuthenticationAnswerRequest","AuthenticationAnswerResponse","AuthenticationChallengeRequest","AuthenticationChallengeResponse","RegisterRequest","RegisterResponse","auth_client","auth_id","auth_id","auth_server","borrow","borrow","borrow","borrow","borrow","borrow","borrow_mut","borrow_mut","borrow_mut","borrow_mut","borrow_mut","borrow_mut","c","clear","clear","clear","clear","clear","clear","clone","clone","clone","clone","clone","clone","clone_into","clone_into","clone_into","clone_into","clone_into","clone_into","default","default","default","default","default","default","encoded_len","encoded_len","encoded_len","encoded_len","encoded_len","encoded_len","eq","eq","eq","eq","eq","eq","fmt","fmt","fmt","fmt","fmt","fmt","from","from","from","from","from","from","from_ref","from_ref","from_ref","from_ref","from_ref","from_ref","into","into","into","into","into","into","into_request","into_request","into_request","into_request","into_request","into_request","r1","r2","s","session_id","to_owned","to_owned","to_owned","to_owned","to_owned","to_owned","try_from","try_from","try_from","try_from","try_from","try_from","try_into","try_into","try_into","try_into","try_into","try_into","type_id","type_id","type_id","type_id","type_id","type_id","user","user","vzip","vzip","vzip","vzip","vzip","vzip","y1","y2","AuthClient","accept_compressed","borrow","borrow_mut","clone","clone_into","connect","create_authentication_challenge","fmt","from","from_ref","into","into_request","max_decoding_message_size","max_encoding_message_size","new","register","send_compressed","to_owned","try_from","try_into","type_id","verify_authentication","vzip","with_interceptor","with_origin","Auth","AuthServer","accept_compressed","borrow","borrow_mut","call","call","clone","clone_into","create_authentication_challenge","fmt","from","from_arc","from_ref","into","into_make_service","into_request","max_decoding_message_size","max_encoding_message_size","new","poll_ready","poll_ready","register","send_compressed","to_owned","try_from","try_into","type_id","verify_authentication","vzip","with_interceptor","ChaumPedersenType","DiscreteLog","Ec25519","EllipticCurve","EllipticCurveType","Pallas","Rfc5114Modp_1024_160","Rfc5114Modp_2048_224","Rfc5114Modp_2048_256","RfcModpType","Vesta","borrow","borrow","borrow","borrow_mut","borrow_mut","borrow_mut","eq","eq","eq","fmt","fmt","fmt","fmt","fmt","fmt","from","from","from","from_str","from_str","from_str","into","into","into","into_request","into_request","into_request","to_string","to_string","to_string","try_from","try_from","try_from","try_from","try_from","try_from","try_into","try_into","try_into","type_id","type_id","type_id","vzip","vzip","vzip","ByteConvertible","convert_from","convert_to","RandomGenerator","generate_random","ZkAuth","borrow","borrow_mut","create_authentication_challenge","from","into","into_request","new","register","try_from","try_into","type_id","verify_authentication","vzip","zkp_auth","AuthenticationAnswerRequest","AuthenticationAnswerResponse","AuthenticationChallengeRequest","AuthenticationChallengeResponse","RegisterRequest","RegisterResponse","auth_client","auth_id","auth_id","auth_server","borrow","borrow","borrow","borrow","borrow","borrow","borrow_mut","borrow_mut","borrow_mut","borrow_mut","borrow_mut","borrow_mut","c","clear","clear","clear","clear","clear","clear","clone","clone","clone","clone","clone","clone","clone_into","clone_into","clone_into","clone_into","clone_into","clone_into","default","default","default","default","default","default","encoded_len","encoded_len","encoded_len","encoded_len","encoded_len","encoded_len","eq","eq","eq","eq","eq","eq","fmt","fmt","fmt","fmt","fmt","fmt","from","from","from","from","from","from","from_ref","from_ref","from_ref","from_ref","from_ref","from_ref","into","into","into","into","into","into","into_request","into_request","into_request","into_request","into_request","into_request","r1","r2","s","session_id","to_owned","to_owned","to_owned","to_owned","to_owned","to_owned","try_from","try_from","try_from","try_from","try_from","try_from","try_into","try_into","try_into","try_into","try_into","try_into","type_id","type_id","type_id","type_id","type_id","type_id","user","user","vzip","vzip","vzip","vzip","vzip","vzip","y1","y2","AuthClient","accept_compressed","borrow","borrow_mut","clone","clone_into","connect","create_authentication_challenge","fmt","from","from_ref","into","into_request","max_decoding_message_size","max_encoding_message_size","new","register","send_compressed","to_owned","try_from","try_into","type_id","verify_authentication","vzip","with_interceptor","with_origin","Auth","AuthServer","accept_compressed","borrow","borrow_mut","call","call","clone","clone_into","create_authentication_challenge","fmt","from","from_arc","from_ref","into","into_make_service","into_request","max_decoding_message_size","max_encoding_message_size","new","poll_ready","poll_ready","register","send_compressed","to_owned","try_from","try_into","type_id","verify_authentication","vzip","with_interceptor"],"q":[[0,"zk_pass"],[6,"zk_pass::chaum_pedersen"],[46,"zk_pass::chaum_pedersen::constants"],[112,"zk_pass::chaum_pedersen::curve25519"],[126,"zk_pass::chaum_pedersen::discretelog"],[144,"zk_pass::chaum_pedersen::pallas"],[158,"zk_pass::chaum_pedersen::test"],[159,"zk_pass::chaum_pedersen::vesta"],[173,"zk_pass::client"],[189,"zk_pass::client::zkp_auth"],[316,"zk_pass::client::zkp_auth::auth_client"],[342,"zk_pass::client::zkp_auth::auth_server"],[373,"zk_pass::cmdutil"],[429,"zk_pass::conversion"],[432,"zk_pass::rand"],[434,"zk_pass::service"],[449,"zk_pass::service::zkp_auth"],[576,"zk_pass::service::zkp_auth::auth_client"],[602,"zk_pass::service::zkp_auth::auth_server"]],"d":["Implements the Chaum-Pedersen zero-knowledge proof …","Handles client-side operations and interactions.","Utilities for command line argument parsing and handling.","Functions for type conversions and data formatting.","Cryptographically secure random number generation …","Core services and business logic implementation.","The type representing the challenge in the protocol.","A trait defining the interface for the Chaum-Pedersen …","The type representing the commitment parameters in the …","The type representing the commitment randomness in the …","The type representing the group parameters used in the …","A struct representing group parameters in cryptographic …","The type representing the response in the protocol.","The type representing the secret to be proven.","","","Generates a challenge in the Chaum-Pedersen protocol.","Calculates the challenge response in the Chaum-Pedersen …","","","Calculates the commitment in the Chaum-Pedersen protocol.","This module defines various constants used throughout the …","This module provides functionality related to the …","This module focuses on the discrete logarithm problem and …","","Returns the argument unchanged.","","","","","","The generator g of the group.","An additional generator h of the group, ensuring it’s …","Calls U::from(self).","","The prime modulus p defining the size of the group.","This module provides functionality related to the Pallas …","The order q of the subgroup generated by g and h.","A module dedicated to testing various components of the …","","","","","Verifies the response in the Chaum-Pedersen protocol.","This module provides functionality related to the Vesta …","","","","","","","","","","","","","","","","","","","","","","","","","","Returns the argument unchanged.","Returns the argument unchanged.","Returns the argument unchanged.","Returns the argument unchanged.","Returns the argument unchanged.","Returns the argument unchanged.","Calls U::from(self).","Calls U::from(self).","Calls U::from(self).","Calls U::from(self).","Calls U::from(self).","Calls U::from(self).","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","A struct representing the Chaum-Pedersen protocol …","","","Generate a random challenge for the Chaum-Pedersen …","Calculate the response for the Chaum-Pedersen protocol.","Calculate the commitment values for the Chaum-Pedersen …","Returns the argument unchanged.","Calls U::from(self).","","","","","Verify the response for the Chaum-Pedersen protocol.","","A struct representing the Chaum-Pedersen protocol …","","","Generates a random challenge for the protocol within the …","Generates a random challenge for the protocol within the …","","","Calculates the commitment for the given secret x using the …","Returns the argument unchanged.","","Calls U::from(self).","","","","","","Verifies the response against the given commitment, …","","The PallasCurveChaumPedersen struct defines the specific …","","","Generates a random challenge scalar.","Generates a response to a challenge given a secret and a …","Generates a commitment to a secret on the Pallas curve.","Returns the argument unchanged.","Calls U::from(self).","","","","","Verifies the correctness of the response to a challenge.","","Executes the Chaum-Pedersen protocol using a generic …","The VestaCurveChaumPedersen struct defines the specific …","","","Generates a random challenge scalar.","Generates a response to a challenge given a secret and a …","Generates a commitment to a secret on the Vesta curve.","Returns the argument unchanged.","Calls U::from(self).","","","","","Verifies the correctness of the response to a challenge.","","A client library for interacting with the ZKP …","","","Connects to the ZKP authentication service.","Creates an authentication challenge for a user.","Executes the Chaum-Pedersen protocol for client …","Returns the argument unchanged.","Calls U::from(self).","","Registers a new user with the ZKP authentication service.","","","","Verifies an authentication challenge for a user.","","A module that contains the auto-generated gRPC code for …","","","","","","","Generated client implementations.","","","Generated server implementations.","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","Returns the argument unchanged.","Returns the argument unchanged.","Returns the argument unchanged.","Returns the argument unchanged.","Returns the argument unchanged.","Returns the argument unchanged.","","","","","","","Calls U::from(self).","Calls U::from(self).","Calls U::from(self).","Calls U::from(self).","Calls U::from(self).","Calls U::from(self).","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","Enable decompressing responses.","","","","","Attempt to create a new client by connecting to a given …","","","Returns the argument unchanged.","","Calls U::from(self).","","Limits the maximum size of a decoded message.","Limits the maximum size of an encoded message.","","","Compress requests with the given encoding.","","","","","","","","","Generated trait containing gRPC methods that should be …","","Enable decompressing requests with the given encoding.","","","","","","","","","Returns the argument unchanged.","","","Calls U::from(self).","","","Limits the maximum size of a decoded message.","Limits the maximum size of an encoded message.","","","","","Compress responses with the given encoding, if the client …","","","","","","","","An enumeration representing the types of Chaum-Pedersen …","","","","An enumeration representing the types of elliptic curves.","","","","","An enumeration representing the types of RFC MODP groups.","","","","","","","","","","","","","","","","","Returns the argument unchanged.","Returns the argument unchanged.","Returns the argument unchanged.","","","","Calls U::from(self).","Calls U::from(self).","Calls U::from(self).","","","","","","","","","","","","","","","","","","","","","","A trait for converting types to and from byte …","Constructs an object from a byte array.","Converts the provided object to a byte array.","Defines a trait for generating random values of a given …","Generates a random value of type T.","A struct representing the zero-knowledge authentication …","","","","Returns the argument unchanged.","Calls U::from(self).","","","","","","","","","","","","","","","","Generated client implementations.","","","Generated server implementations.","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","Returns the argument unchanged.","Returns the argument unchanged.","Returns the argument unchanged.","Returns the argument unchanged.","Returns the argument unchanged.","Returns the argument unchanged.","","","","","","","Calls U::from(self).","Calls U::from(self).","Calls U::from(self).","Calls U::from(self).","Calls U::from(self).","Calls U::from(self).","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","Enable decompressing responses.","","","","","Attempt to create a new client by connecting to a given …","","","Returns the argument unchanged.","","Calls U::from(self).","","Limits the maximum size of a decoded message.","Limits the maximum size of an encoded message.","","","Compress requests with the given encoding.","","","","","","","","","Generated trait containing gRPC methods that should be …","","Enable decompressing requests with the given encoding.","","","","","","","","","Returns the argument unchanged.","","","Calls U::from(self).","","","Limits the maximum size of a decoded message.","Limits the maximum size of an encoded message.","","","","","Compress responses with the given encoding, if the client …","","","","","","",""],"i":[0,0,0,0,0,0,68,0,68,68,68,0,68,68,2,2,68,68,2,2,68,0,0,0,2,2,2,2,2,2,2,2,2,2,2,2,0,2,0,2,2,2,2,68,0,2,0,0,0,0,0,0,15,16,17,18,19,20,15,16,17,18,19,20,15,16,17,18,19,20,15,16,17,18,19,20,15,16,17,18,19,20,15,16,17,18,19,20,15,16,17,18,19,20,15,16,17,18,19,20,15,16,17,18,19,20,15,16,17,18,19,20,0,80,80,80,80,80,80,80,80,80,80,80,80,80,0,21,21,21,21,21,21,21,21,21,21,21,21,21,21,21,21,21,0,81,81,81,81,81,81,81,81,81,81,81,81,81,0,0,82,82,82,82,82,82,82,82,82,82,82,82,82,0,24,24,24,24,0,24,24,24,24,24,24,24,24,24,0,0,0,0,0,0,0,0,37,38,0,34,35,36,37,38,39,34,35,36,37,38,39,37,34,35,36,37,38,39,34,35,36,37,38,39,34,35,36,37,38,39,34,35,36,37,38,39,34,35,36,37,38,39,34,35,36,37,38,39,34,35,36,37,38,39,34,35,36,37,38,39,34,35,36,37,38,39,34,35,36,37,38,39,34,35,36,37,38,39,36,36,38,39,34,35,36,37,38,39,34,35,36,37,38,39,34,35,36,37,38,39,34,35,36,37,38,39,34,36,34,35,36,37,38,39,34,34,0,43,43,43,43,43,43,43,43,43,43,43,43,43,43,43,43,43,43,43,43,43,43,43,43,43,0,0,54,54,54,54,54,54,54,53,54,54,54,54,54,54,54,54,54,54,54,54,53,54,54,54,54,54,53,54,54,0,64,65,64,0,65,63,63,63,0,65,63,64,65,63,64,65,63,64,65,63,63,64,64,65,65,63,64,65,63,64,65,63,64,65,63,64,65,63,64,65,63,63,64,64,65,65,63,64,65,63,64,65,63,64,65,0,30,30,0,31,0,70,70,70,70,70,70,70,70,70,70,70,70,70,0,0,0,0,0,0,0,0,75,73,0,72,74,71,75,73,76,72,74,71,75,73,76,75,72,74,71,75,73,76,72,74,71,75,73,76,72,74,71,75,73,76,72,74,71,75,73,76,72,74,71,75,73,76,72,74,71,75,73,76,72,74,71,75,73,76,72,74,71,75,73,76,72,74,71,75,73,76,72,74,71,75,73,76,72,74,71,75,73,76,71,71,73,76,72,74,71,75,73,76,72,74,71,75,73,76,72,74,71,75,73,76,72,74,71,75,73,76,72,71,72,74,71,75,73,76,72,72,0,77,77,77,77,77,77,77,77,77,77,77,77,77,77,77,77,77,77,77,77,77,77,77,77,77,0,0,79,79,79,79,79,79,79,78,79,79,79,79,79,79,79,79,79,79,79,79,78,79,79,79,79,79,78,79,79],"f":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,[[]],[[]],[[]],[[]],[[[2,[1]]],[[2,[1]]]],[[]],[[]],0,0,0,[[[2,[3]],4],5],[[]],[[]],[6,[[8,[[2,[7]]]]]],[6,[[8,[[2,[9]]]]]],[6,[[8,[[2,[10]]]]]],[6,[[8,[[2,[11]]]]]],0,0,[[]],[[],12],0,0,0,0,[[]],[[],8],[[],8],[[],13],[[],14],0,[[]],0,0,0,0,0,0,[[]],[[]],[[]],[[]],[[]],[[]],[[]],[[]],[[]],[[]],[[]],[[]],[15,[[2,[7]]]],[16,[[2,[7]]]],[17,[[2,[7]]]],[18,[[2,[10]]]],[19,[[2,[11]]]],[20,[[2,[9]]]],[[]],[[]],[[]],[[]],[[]],[[]],[[]],[[]],[[]],[[]],[[]],[[]],[[],12],[[],12],[[],12],[[],12],[[],12],[[],12],[[],8],[[],8],[[],8],[[],8],[[],8],[[],8],[[],8],[[],8],[[],8],[[],8],[[],8],[[],8],[[],13],[[],13],[[],13],[[],13],[[],13],[[],13],[[]],[[]],[[]],[[]],[[]],[[]],0,[[]],[[]],[[[2,[10]]]],[[]],[[]],[[]],[[]],[[],12],[[],8],[[],8],[[],13],[[],14],[[]],0,[[]],[[]],[[[2,[7]]],7],[[]],[21,21],[[]],[[]],[[]],[[]],[[]],[[],12],[[]],[[],8],[[],8],[[],13],[[],14],[[]],0,[[]],[[]],[[[2,[11]]]],[[]],[[]],[[]],[[]],[[],12],[[],8],[[],8],[[],13],[[],14],[[]],[[],14],0,[[]],[[]],[[[2,[9]]]],[[]],[[]],[[]],[[]],[[],12],[[],8],[[],8],[[],13],[[],14],[[]],0,[[]],[[]],[[[23,[22]]],[[8,[24,25]]]],[[24,26,[28,[27]],[28,[27]]],[[8,[29]]]],[[[2,[[0,[[30,[[0,[[30,[[0,[[30,[[0,[30,31]]]],[31,[[0,[30,31]]]]]]]],[31,[[0,[[30,[[0,[30,31]]]],[31,[[0,[30,31]]]]]]]]]]]],[31,[[0,[[30,[[0,[[30,[[0,[30,31]]]],[31,[[0,[30,31]]]]]]]],[31,[[0,[[30,[[0,[30,31]]]],[31,[[0,[30,31]]]]]]]]]]]]]]]],26,24],[[8,[[33,[32]]]]]],[[]],[[]],[[],12],[[24,26,[28,[27]],[28,[27]]],[[8,[29]]]],[[],8],[[],8],[[],13],[[24,26,[28,[27]]],[[8,[26,29]]]],[[]],0,0,0,0,0,0,0,0,0,0,0,[[]],[[]],[[]],[[]],[[]],[[]],[[]],[[]],[[]],[[]],[[]],[[]],0,[34],[35],[36],[37],[38],[39],[34,34],[35,35],[36,36],[37,37],[38,38],[39,39],[[]],[[]],[[]],[[]],[[]],[[]],[[],34],[[],35],[[],36],[[],37],[[],38],[[],39],[34,40],[35,40],[36,40],[37,40],[38,40],[39,40],[[34,34],14],[[35,35],14],[[36,36],14],[[37,37],14],[[38,38],14],[[39,39],14],[[34,4],5],[[35,4],5],[[36,4],5],[[37,4],5],[[38,4],5],[[39,4],5],[[]],[[]],[[]],[[]],[[]],[[]],[[]],[[]],[[]],[[]],[[]],[[]],[[]],[[]],[[]],[[]],[[]],[[]],[[],12],[[],12],[[],12],[[],12],[[],12],[[],12],0,0,0,0,[[]],[[]],[[]],[[]],[[]],[[]],[[],8],[[],8],[[],8],[[],8],[[],8],[[],8],[[],8],[[],8],[[],8],[[],8],[[],8],[[],8],[[],13],[[],13],[[],13],[[],13],[[],13],[[],13],0,0,[[]],[[]],[[]],[[]],[[]],[[]],0,0,0,[[[43,[[42,[41]]]],44],[[43,[[42,[41]]]]]],[[]],[[]],[[[43,[1]]],[[43,[1]]]],[[]],[[[23,[22]]],[[8,[[43,[45]],25]]]],[[[43,[[42,[41]]]],[46,[36]]],[[8,[[47,[37]],29]]]],[[[43,[3]],4],5],[[]],[[]],[[]],[[],12],[[[43,[[42,[41]]]],40],[[43,[[42,[41]]]]]],[[[43,[[42,[41]]]],40],[[43,[[42,[41]]]]]],[[[42,[41]]],[[43,[[42,[41]]]]]],[[[43,[[42,[41]]]],[46,[34]]],[[8,[[47,[35]],29]]]],[[[43,[[42,[41]]]],44],[[43,[[42,[41]]]]]],[[]],[[],8],[[],8],[[],13],[[[43,[[42,[41]]]],[46,[38]]],[[8,[[47,[39]],29]]]],[[]],[[[49,[[48,[41]]]],[42,[41]],50],[[43,[[51,[[49,[[48,[41]]]],[42,[41]],50]]]]]],[[[42,[41]],52],[[43,[[42,[41]]]]]],0,0,[[[54,[53]],44],[[54,[53]]]],[[]],[[]],[[[54,[53]],[48,[[0,[55,56]]]]]],[48],[[[54,[53]]],[[54,[53]]]],[[]],[[[12,[36]]],[[58,[[33,[57]]]]]],[[[54,[[0,[3,53]]]],4],5],[[]],[[[59,[53]]],[[54,[53]]]],[[]],[[]],[[],60],[[],12],[[[54,[53]],40],[[54,[53]]]],[[[54,[53]],40],[[54,[53]]]],[53,[[54,[53]]]],[61,[[62,[8]]]],[[[54,[53]],61],[[62,[8]]]],[[[12,[34]]],[[58,[[33,[57]]]]]],[[[54,[53]],44],[[54,[53]]]],[[]],[[],8],[[],8],[[],13],[[[12,[38]]],[[58,[[33,[57]]]]]],[[]],[[53,50],[[51,[[54,[53]],50]]]],0,0,0,0,0,0,0,0,0,0,0,[[]],[[]],[[]],[[]],[[]],[[]],[[63,63],14],[[64,64],14],[[65,65],14],[[63,4],5],[[63,4],[[8,[66]]]],[[64,4],5],[[64,4],[[8,[66]]]],[[65,4],[[8,[66]]]],[[65,4],5],[[]],[[]],[[]],[6,[[8,[63]]]],[6,[[8,[64]]]],[6,[[8,[65]]]],[[]],[[]],[[]],[[],12],[[],12],[[],12],[[],26],[[],26],[[],26],[6,[[8,[63]]]],[[],8],[6,[[8,[64]]]],[[],8],[6,[[8,[65]]]],[[],8],[[],8],[[],8],[[],8],[[],13],[[],13],[[],13],[[]],[[]],[[]],0,[[[67,[27]]],[[8,[[33,[32]]]]]],[[],[[28,[27]]]],0,[[],[[8,[[33,[32]]]]]],0,[[]],[[]],[[[70,[[0,[68,69,56]],[0,[56,69,1,[30,[[0,[56,69,1,[30,[[0,[56,69,1,[30,[[0,[56,69,1,30]]]]]]]]]]]]]],[0,[56,69,1,[30,[[0,[56,69,1,[30,[[0,[56,69,1,[30,[[0,[56,69,1,30]]]]]]]]]]]]]]]],[12,[71]]],[[58,[[33,[57]]]]]],[[]],[[]],[[],12],[[[2,[[0,[56,69,1,[30,[[0,[56,69,1,[30,[[0,[56,69,1,[30,[[0,[56,69,1,30]]]]]]]]]]]]]]]]],[[70,[[0,[56,69,1,[30,[[0,[56,69,1,[30,[[0,[56,69,1,[30,[[0,[56,69,1,30]]]]]]]]]]]]]],[0,[56,69,1,[30,[[0,[56,69,1,[30,[[0,[56,69,1,[30,[[0,[56,69,1,30]]]]]]]]]]]]]]]]]],[[[70,[[0,[68,69,56]],[0,[56,69,1,[30,[[0,[56,69,1,[30,[[0,[56,69,1,[30,[[0,[56,69,1,30]]]]]]]]]]]]]],[0,[56,69,1,[30,[[0,[56,69,1,[30,[[0,[56,69,1,[30,[[0,[56,69,1,30]]]]]]]]]]]]]]]],[12,[72]]],[[58,[[33,[57]]]]]],[[],8],[[],8],[[],13],[[[70,[[0,[68,69,56]],[0,[56,69,1,[30,[[0,[56,69,1,[30,[[0,[56,69,1,[30,[[0,[56,69,1,30]]]]]]]]]]]]]],[0,[56,69,1,[30,[[0,[56,69,1,[30,[[0,[56,69,1,[30,[[0,[56,69,1,30]]]]]]]]]]]]]]]],[12,[73]]],[[58,[[33,[57]]]]]],[[]],0,0,0,0,0,0,0,0,0,0,0,[[]],[[]],[[]],[[]],[[]],[[]],[[]],[[]],[[]],[[]],[[]],[[]],0,[72],[74],[71],[75],[73],[76],[72,72],[74,74],[71,71],[75,75],[73,73],[76,76],[[]],[[]],[[]],[[]],[[]],[[]],[[],72],[[],74],[[],71],[[],75],[[],73],[[],76],[72,40],[74,40],[71,40],[75,40],[73,40],[76,40],[[72,72],14],[[74,74],14],[[71,71],14],[[75,75],14],[[73,73],14],[[76,76],14],[[72,4],5],[[74,4],5],[[71,4],5],[[75,4],5],[[73,4],5],[[76,4],5],[[]],[[]],[[]],[[]],[[]],[[]],[[]],[[]],[[]],[[]],[[]],[[]],[[]],[[]],[[]],[[]],[[]],[[]],[[],12],[[],12],[[],12],[[],12],[[],12],[[],12],0,0,0,0,[[]],[[]],[[]],[[]],[[]],[[]],[[],8],[[],8],[[],8],[[],8],[[],8],[[],8],[[],8],[[],8],[[],8],[[],8],[[],8],[[],8],[[],13],[[],13],[[],13],[[],13],[[],13],[[],13],0,0,[[]],[[]],[[]],[[]],[[]],[[]],0,0,0,[[[77,[[42,[41]]]],44],[[77,[[42,[41]]]]]],[[]],[[]],[[[77,[1]]],[[77,[1]]]],[[]],[[[23,[22]]],[[8,[[77,[45]],25]]]],[[[77,[[42,[41]]]],[46,[71]]],[[8,[[47,[75]],29]]]],[[[77,[3]],4],5],[[]],[[]],[[]],[[],12],[[[77,[[42,[41]]]],40],[[77,[[42,[41]]]]]],[[[77,[[42,[41]]]],40],[[77,[[42,[41]]]]]],[[[42,[41]]],[[77,[[42,[41]]]]]],[[[77,[[42,[41]]]],[46,[72]]],[[8,[[47,[74]],29]]]],[[[77,[[42,[41]]]],44],[[77,[[42,[41]]]]]],[[]],[[],8],[[],8],[[],13],[[[77,[[42,[41]]]],[46,[73]]],[[8,[[47,[76]],29]]]],[[]],[[[49,[[48,[41]]]],[42,[41]],50],[[77,[[51,[[49,[[48,[41]]]],[42,[41]],50]]]]]],[[[42,[41]],52],[[77,[[42,[41]]]]]],0,0,[[[79,[78]],44],[[79,[78]]]],[[]],[[]],[48],[[[79,[78]],[48,[[0,[55,56]]]]]],[[[79,[78]]],[[79,[78]]]],[[]],[[[12,[71]]],[[58,[[33,[57]]]]]],[[[79,[[0,[3,78]]]],4],5],[[]],[[[59,[78]]],[[79,[78]]]],[[]],[[]],[[],60],[[],12],[[[79,[78]],40],[[79,[78]]]],[[[79,[78]],40],[[79,[78]]]],[78,[[79,[78]]]],[[[79,[78]],61],[[62,[8]]]],[61,[[62,[8]]]],[[[12,[72]]],[[58,[[33,[57]]]]]],[[[79,[78]],44],[[79,[78]]]],[[]],[[],8],[[],8],[[],13],[[[12,[73]]],[[58,[[33,[57]]]]]],[[]],[[78,50],[[51,[[79,[78]],50]]]]],"c":[],"p":[[8,"Clone"],[3,"GroupParams"],[8,"Debug"],[3,"Formatter"],[6,"Result"],[15,"str"],[3,"BigUint"],[4,"Result"],[6,"Point"],[3,"RistrettoPoint"],[6,"Point"],[3,"Request"],[3,"TypeId"],[15,"bool"],[3,"RFC5114_MODP_1024_160_BIT_PARAMS"],[3,"RFC5114_MODP_2048_224_BIT_PARAMS"],[3,"RFC5114_MODP_2048_256_BIT_PARAMS"],[3,"EC25519_GROUP_PARAMS"],[3,"PALLAS_GROUP_PARAMS"],[3,"VESTA_GROUP_PARAMS"],[3,"DiscreteLogChaumPedersen"],[3,"Endpoint"],[8,"TryInto"],[3,"AuthClientLib"],[3,"Error"],[3,"String"],[15,"u8"],[3,"Vec"],[3,"Status"],[8,"ByteConvertible"],[8,"RandomGenerator"],[8,"Error"],[3,"Box"],[3,"RegisterRequest"],[3,"RegisterResponse"],[3,"AuthenticationChallengeRequest"],[3,"AuthenticationChallengeResponse"],[3,"AuthenticationAnswerRequest"],[3,"AuthenticationAnswerResponse"],[15,"usize"],[6,"BoxBody"],[8,"GrpcService"],[3,"AuthClient"],[4,"CompressionEncoding"],[3,"Channel"],[8,"IntoRequest"],[3,"Response"],[3,"Request"],[8,"Service"],[8,"Interceptor"],[3,"InterceptedService"],[3,"Uri"],[8,"Auth"],[3,"AuthServer"],[8,"Body"],[8,"Send"],[8,"Future"],[3,"Pin"],[3,"Arc"],[3,"IntoMakeService"],[3,"Context"],[4,"Poll"],[4,"RfcModpType"],[4,"ChaumPedersenType"],[4,"EllipticCurveType"],[3,"Error"],[15,"slice"],[8,"ChaumPedersen"],[8,"Sync"],[3,"ZkAuth"],[3,"AuthenticationChallengeRequest"],[3,"RegisterRequest"],[3,"AuthenticationAnswerRequest"],[3,"RegisterResponse"],[3,"AuthenticationChallengeResponse"],[3,"AuthenticationAnswerResponse"],[3,"AuthClient"],[8,"Auth"],[3,"AuthServer"],[3,"Curve25519ChaumPedersen"],[3,"PallasCurveChaumPedersen"],[3,"VestaCurveChaumPedersen"]]}\ +"zk_pass":{"doc":"Chaum-Pedersen Zero-Knowledge Interactive Proof …","t":"AAAAAAQIQQQDQQLLKKLLKAAALLLLLLLMMLLMAMALLLLKALDDDDDDLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLDLLLLLLLLLLLLLDLLLLLLLLLLLLLLLLLDLLLLLLLLLLLLLFDLLLLLLLLLLLLLDLLLLFLLLLLLLLLADDDDDDAMMALLLLLLLLLLLLMLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLMMMMLLLLLLLLLLLLLLLLLLLLLLLLMMLLLLLLMMDLLLLLLLLLLLLLLLLLLLLLLLLLIDLLLLLLLKLLLLLLLLLLLLKLLLLLKLLENNNENNNNENLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLIKKIKDLLLLLLLLLLLLLADDDDDDAMMALLLLLLLLLLLLMLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLMMMMLLLLLLLLLLLLLLLLLLLLLLLLMMLLLLLLMMDLLLLLLLLLLLLLLLLLLLLLLLLLIDLLLLLLLKLLLLLLLLLLLLKLLLLLKLL","n":["chaum_pedersen","client","cmdutil","conversion","rand","service","Challenge","ChaumPedersen","CommitParameters","CommitmentRandom","GroupParameters","GroupParams","Response","Secret","borrow","borrow_mut","challenge","challenge_response","clone","clone_into","commitment","constants","curve25519","discretelog","fmt","from","from_ref","from_str","from_str","from_str","from_str","g","h","into","into_request","p","pallas","q","test","to_owned","try_from","try_into","type_id","verify","vesta","vzip","EC25519_GROUP_PARAMS","PALLAS_GROUP_PARAMS","RFC5114_MODP_1024_160_BIT_PARAMS","RFC5114_MODP_2048_224_BIT_PARAMS","RFC5114_MODP_2048_256_BIT_PARAMS","VESTA_GROUP_PARAMS","borrow","borrow","borrow","borrow","borrow","borrow","borrow_mut","borrow_mut","borrow_mut","borrow_mut","borrow_mut","borrow_mut","deref","deref","deref","deref","deref","deref","from","from","from","from","from","from","into","into","into","into","into","into","into_request","into_request","into_request","into_request","into_request","into_request","try_from","try_from","try_from","try_from","try_from","try_from","try_into","try_into","try_into","try_into","try_into","try_into","type_id","type_id","type_id","type_id","type_id","type_id","vzip","vzip","vzip","vzip","vzip","vzip","Curve25519ChaumPedersen","borrow","borrow_mut","challenge","challenge_response","commitment","from","into","into_request","try_from","try_into","type_id","verify","vzip","DiscreteLogChaumPedersen","borrow","borrow_mut","challenge","challenge_response","clone","clone_into","commitment","from","from_ref","into","into_request","to_owned","try_from","try_into","type_id","verify","vzip","PallasCurveChaumPedersen","borrow","borrow_mut","challenge","challenge_response","commitment","from","into","into_request","try_from","try_into","type_id","verify","vzip","test_execute_protocol","VestaCurveChaumPedersen","borrow","borrow_mut","challenge","challenge_response","commitment","from","into","into_request","try_from","try_into","type_id","verify","vzip","AuthClientLib","borrow","borrow_mut","connect","create_authentication_challenge","execute_protocol","from","into","into_request","register","try_from","try_into","type_id","verify_authentication","vzip","zkp_auth","AuthenticationAnswerRequest","AuthenticationAnswerResponse","AuthenticationChallengeRequest","AuthenticationChallengeResponse","RegisterRequest","RegisterResponse","auth_client","auth_id","auth_id","auth_server","borrow","borrow","borrow","borrow","borrow","borrow","borrow_mut","borrow_mut","borrow_mut","borrow_mut","borrow_mut","borrow_mut","c","clear","clear","clear","clear","clear","clear","clone","clone","clone","clone","clone","clone","clone_into","clone_into","clone_into","clone_into","clone_into","clone_into","default","default","default","default","default","default","encoded_len","encoded_len","encoded_len","encoded_len","encoded_len","encoded_len","eq","eq","eq","eq","eq","eq","fmt","fmt","fmt","fmt","fmt","fmt","from","from","from","from","from","from","from_ref","from_ref","from_ref","from_ref","from_ref","from_ref","into","into","into","into","into","into","into_request","into_request","into_request","into_request","into_request","into_request","r1","r2","s","session_id","to_owned","to_owned","to_owned","to_owned","to_owned","to_owned","try_from","try_from","try_from","try_from","try_from","try_from","try_into","try_into","try_into","try_into","try_into","try_into","type_id","type_id","type_id","type_id","type_id","type_id","user","user","vzip","vzip","vzip","vzip","vzip","vzip","y1","y2","AuthClient","accept_compressed","borrow","borrow_mut","clone","clone_into","connect","create_authentication_challenge","fmt","from","from_ref","into","into_request","max_decoding_message_size","max_encoding_message_size","new","register","send_compressed","to_owned","try_from","try_into","type_id","verify_authentication","vzip","with_interceptor","with_origin","Auth","AuthServer","accept_compressed","borrow","borrow_mut","call","call","clone","clone_into","create_authentication_challenge","fmt","from","from_arc","from_ref","into","into_make_service","into_request","max_decoding_message_size","max_encoding_message_size","new","poll_ready","poll_ready","register","send_compressed","to_owned","try_from","try_into","type_id","verify_authentication","vzip","with_interceptor","ChaumPedersenType","DiscreteLog","Ec25519","EllipticCurve","EllipticCurveType","Pallas","Rfc5114Modp_1024_160","Rfc5114Modp_2048_224","Rfc5114Modp_2048_256","RfcModpType","Vesta","borrow","borrow","borrow","borrow_mut","borrow_mut","borrow_mut","eq","eq","eq","fmt","fmt","fmt","fmt","fmt","fmt","from","from","from","from_str","from_str","from_str","into","into","into","into_request","into_request","into_request","to_string","to_string","to_string","try_from","try_from","try_from","try_from","try_from","try_from","try_into","try_into","try_into","type_id","type_id","type_id","vzip","vzip","vzip","ByteConvertible","convert_from","convert_to","RandomGenerator","generate_random","ZkAuth","borrow","borrow_mut","create_authentication_challenge","from","into","into_request","new","register","try_from","try_into","type_id","verify_authentication","vzip","zkp_auth","AuthenticationAnswerRequest","AuthenticationAnswerResponse","AuthenticationChallengeRequest","AuthenticationChallengeResponse","RegisterRequest","RegisterResponse","auth_client","auth_id","auth_id","auth_server","borrow","borrow","borrow","borrow","borrow","borrow","borrow_mut","borrow_mut","borrow_mut","borrow_mut","borrow_mut","borrow_mut","c","clear","clear","clear","clear","clear","clear","clone","clone","clone","clone","clone","clone","clone_into","clone_into","clone_into","clone_into","clone_into","clone_into","default","default","default","default","default","default","encoded_len","encoded_len","encoded_len","encoded_len","encoded_len","encoded_len","eq","eq","eq","eq","eq","eq","fmt","fmt","fmt","fmt","fmt","fmt","from","from","from","from","from","from","from_ref","from_ref","from_ref","from_ref","from_ref","from_ref","into","into","into","into","into","into","into_request","into_request","into_request","into_request","into_request","into_request","r1","r2","s","session_id","to_owned","to_owned","to_owned","to_owned","to_owned","to_owned","try_from","try_from","try_from","try_from","try_from","try_from","try_into","try_into","try_into","try_into","try_into","try_into","type_id","type_id","type_id","type_id","type_id","type_id","user","user","vzip","vzip","vzip","vzip","vzip","vzip","y1","y2","AuthClient","accept_compressed","borrow","borrow_mut","clone","clone_into","connect","create_authentication_challenge","fmt","from","from_ref","into","into_request","max_decoding_message_size","max_encoding_message_size","new","register","send_compressed","to_owned","try_from","try_into","type_id","verify_authentication","vzip","with_interceptor","with_origin","Auth","AuthServer","accept_compressed","borrow","borrow_mut","call","call","clone","clone_into","create_authentication_challenge","fmt","from","from_arc","from_ref","into","into_make_service","into_request","max_decoding_message_size","max_encoding_message_size","new","poll_ready","poll_ready","register","send_compressed","to_owned","try_from","try_into","type_id","verify_authentication","vzip","with_interceptor"],"q":[[0,"zk_pass"],[6,"zk_pass::chaum_pedersen"],[46,"zk_pass::chaum_pedersen::constants"],[112,"zk_pass::chaum_pedersen::curve25519"],[126,"zk_pass::chaum_pedersen::discretelog"],[144,"zk_pass::chaum_pedersen::pallas"],[158,"zk_pass::chaum_pedersen::test"],[159,"zk_pass::chaum_pedersen::vesta"],[173,"zk_pass::client"],[189,"zk_pass::client::zkp_auth"],[316,"zk_pass::client::zkp_auth::auth_client"],[342,"zk_pass::client::zkp_auth::auth_server"],[373,"zk_pass::cmdutil"],[429,"zk_pass::conversion"],[432,"zk_pass::rand"],[434,"zk_pass::service"],[449,"zk_pass::service::zkp_auth"],[576,"zk_pass::service::zkp_auth::auth_client"],[602,"zk_pass::service::zkp_auth::auth_server"]],"d":["Implements the Chaum-Pedersen zero-knowledge proof …","Handles client-side operations and interactions.","Utilities for command line argument parsing and handling.","Functions for type conversions and data formatting.","Cryptographically secure random number generation …","Core services and business logic implementation.","The type representing the challenge in the protocol.","A trait defining the interface for the Chaum-Pedersen …","The type representing the commitment parameters in the …","The type representing the commitment randomness in the …","The type representing the group parameters used in the …","A struct representing group parameters in cryptographic …","The type representing the response in the protocol.","The type representing the secret to be proven.","","","Generates a challenge in the Chaum-Pedersen protocol.","Calculates the challenge response in the Chaum-Pedersen …","","","Calculates the commitment in the Chaum-Pedersen protocol.","This module defines various constants used throughout the …","This module provides functionality related to the …","This module focuses on the discrete logarithm problem and …","","Returns the argument unchanged.","","","","","","The generator g of the group.","An additional generator h of the group, ensuring it’s …","Calls U::from(self).","","The prime modulus p defining the size of the group.","This module provides functionality related to the Pallas …","The order q of the subgroup generated by g and h.","A module dedicated to testing various components of the …","","","","","Verifies the response in the Chaum-Pedersen protocol.","This module provides functionality related to the Vesta …","","","","","","","","","","","","","","","","","","","","","","","","","","Returns the argument unchanged.","Returns the argument unchanged.","Returns the argument unchanged.","Returns the argument unchanged.","Returns the argument unchanged.","Returns the argument unchanged.","Calls U::from(self).","Calls U::from(self).","Calls U::from(self).","Calls U::from(self).","Calls U::from(self).","Calls U::from(self).","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","A struct representing the Chaum-Pedersen protocol …","","","Generate a random challenge for the Chaum-Pedersen …","Calculate the response for the Chaum-Pedersen protocol.","Calculate the commitment values for the Chaum-Pedersen …","Returns the argument unchanged.","Calls U::from(self).","","","","","Verify the response for the Chaum-Pedersen protocol.","","A struct representing the Chaum-Pedersen protocol …","","","Generates a random challenge for the protocol within the …","Generates a random challenge for the protocol within the …","","","Calculates the commitment for the given secret x using the …","Returns the argument unchanged.","","Calls U::from(self).","","","","","","Verifies the response against the given commitment, …","","The PallasCurveChaumPedersen struct defines the specific …","","","Generates a random challenge scalar.","Generates a response to a challenge given a secret and a …","Generates a commitment to a secret on the Pallas curve.","Returns the argument unchanged.","Calls U::from(self).","","","","","Verifies the correctness of the response to a challenge.","","Executes the Chaum-Pedersen protocol using a generic …","The VestaCurveChaumPedersen struct defines the specific …","","","Generates a random challenge scalar.","Generates a response to a challenge given a secret and a …","Generates a commitment to a secret on the Vesta curve.","Returns the argument unchanged.","Calls U::from(self).","","","","","Verifies the correctness of the response to a challenge.","","A client library for interacting with the ZKP …","","","Connects to the ZKP authentication service.","Creates an authentication challenge for a user.","Executes the Chaum-Pedersen protocol for client …","Returns the argument unchanged.","Calls U::from(self).","","Registers a new user with the ZKP authentication service.","","","","Verifies an authentication challenge for a user.","","A module that contains the auto-generated gRPC code for …","","","","","","","Generated client implementations.","","","Generated server implementations.","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","Returns the argument unchanged.","Returns the argument unchanged.","Returns the argument unchanged.","Returns the argument unchanged.","Returns the argument unchanged.","Returns the argument unchanged.","","","","","","","Calls U::from(self).","Calls U::from(self).","Calls U::from(self).","Calls U::from(self).","Calls U::from(self).","Calls U::from(self).","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","Enable decompressing responses.","","","","","Attempt to create a new client by connecting to a given …","","","Returns the argument unchanged.","","Calls U::from(self).","","Limits the maximum size of a decoded message.","Limits the maximum size of an encoded message.","","","Compress requests with the given encoding.","","","","","","","","","Generated trait containing gRPC methods that should be …","","Enable decompressing requests with the given encoding.","","","","","","","","","Returns the argument unchanged.","","","Calls U::from(self).","","","Limits the maximum size of a decoded message.","Limits the maximum size of an encoded message.","","","","","Compress responses with the given encoding, if the client …","","","","","","","","An enumeration representing the types of Chaum-Pedersen …","","","","An enumeration representing the types of elliptic curves.","","","","","An enumeration representing the types of RFC MODP groups.","","","","","","","","","","","","","","","","","Returns the argument unchanged.","Returns the argument unchanged.","Returns the argument unchanged.","","","","Calls U::from(self).","Calls U::from(self).","Calls U::from(self).","","","","","","","","","","","","","","","","","","","","","","A trait for converting types to and from byte …","Constructs an object from a byte array.","Converts the provided object to a byte array.","Defines a trait for generating random values of a given …","Generates a random value of type T.","A struct representing the zero-knowledge authentication …","","","","Returns the argument unchanged.","Calls U::from(self).","","","","","","","","","","","","","","","","Generated client implementations.","","","Generated server implementations.","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","Returns the argument unchanged.","Returns the argument unchanged.","Returns the argument unchanged.","Returns the argument unchanged.","Returns the argument unchanged.","Returns the argument unchanged.","","","","","","","Calls U::from(self).","Calls U::from(self).","Calls U::from(self).","Calls U::from(self).","Calls U::from(self).","Calls U::from(self).","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","Enable decompressing responses.","","","","","Attempt to create a new client by connecting to a given …","","","Returns the argument unchanged.","","Calls U::from(self).","","Limits the maximum size of a decoded message.","Limits the maximum size of an encoded message.","","","Compress requests with the given encoding.","","","","","","","","","Generated trait containing gRPC methods that should be …","","Enable decompressing requests with the given encoding.","","","","","","","","","Returns the argument unchanged.","","","Calls U::from(self).","","","Limits the maximum size of a decoded message.","Limits the maximum size of an encoded message.","","","","","Compress responses with the given encoding, if the client …","","","","","","",""],"i":[0,0,0,0,0,0,68,0,68,68,68,0,68,68,2,2,68,68,2,2,68,0,0,0,2,2,2,2,2,2,2,2,2,2,2,2,0,2,0,2,2,2,2,68,0,2,0,0,0,0,0,0,15,16,17,18,19,20,15,16,17,18,19,20,15,16,17,18,19,20,15,16,17,18,19,20,15,16,17,18,19,20,15,16,17,18,19,20,15,16,17,18,19,20,15,16,17,18,19,20,15,16,17,18,19,20,15,16,17,18,19,20,0,80,80,80,80,80,80,80,80,80,80,80,80,80,0,21,21,21,21,21,21,21,21,21,21,21,21,21,21,21,21,21,0,81,81,81,81,81,81,81,81,81,81,81,81,81,0,0,82,82,82,82,82,82,82,82,82,82,82,82,82,0,24,24,24,24,0,24,24,24,24,24,24,24,24,24,0,0,0,0,0,0,0,0,37,38,0,34,35,36,37,38,39,34,35,36,37,38,39,37,34,35,36,37,38,39,34,35,36,37,38,39,34,35,36,37,38,39,34,35,36,37,38,39,34,35,36,37,38,39,34,35,36,37,38,39,34,35,36,37,38,39,34,35,36,37,38,39,34,35,36,37,38,39,34,35,36,37,38,39,34,35,36,37,38,39,36,36,38,39,34,35,36,37,38,39,34,35,36,37,38,39,34,35,36,37,38,39,34,35,36,37,38,39,34,36,34,35,36,37,38,39,34,34,0,43,43,43,43,43,43,43,43,43,43,43,43,43,43,43,43,43,43,43,43,43,43,43,43,43,0,0,54,54,54,54,54,54,54,53,54,54,54,54,54,54,54,54,54,54,54,54,53,54,54,54,54,54,53,54,54,0,64,65,64,0,65,63,63,63,0,65,63,64,65,63,64,65,63,64,65,63,63,64,64,65,65,63,64,65,63,64,65,63,64,65,63,64,65,63,64,65,63,63,64,64,65,65,63,64,65,63,64,65,63,64,65,0,30,30,0,31,0,70,70,70,70,70,70,70,70,70,70,70,70,70,0,0,0,0,0,0,0,0,75,73,0,72,74,71,75,73,76,72,74,71,75,73,76,75,72,74,71,75,73,76,72,74,71,75,73,76,72,74,71,75,73,76,72,74,71,75,73,76,72,74,71,75,73,76,72,74,71,75,73,76,72,74,71,75,73,76,72,74,71,75,73,76,72,74,71,75,73,76,72,74,71,75,73,76,72,74,71,75,73,76,71,71,73,76,72,74,71,75,73,76,72,74,71,75,73,76,72,74,71,75,73,76,72,74,71,75,73,76,72,71,72,74,71,75,73,76,72,72,0,77,77,77,77,77,77,77,77,77,77,77,77,77,77,77,77,77,77,77,77,77,77,77,77,77,0,0,79,79,79,79,79,79,79,78,79,79,79,79,79,79,79,79,79,79,79,79,78,79,79,79,79,79,78,79,79],"f":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,[[]],[[]],[[]],[[]],[[[2,[1]]],[[2,[1]]]],[[]],[[]],0,0,0,[[[2,[3]],4],5],[[]],[[]],[6,[[8,[[2,[7]]]]]],[6,[[8,[[2,[9]]]]]],[6,[[8,[[2,[10]]]]]],[6,[[8,[[2,[11]]]]]],0,0,[[]],[[],12],0,0,0,0,[[]],[[],8],[[],8],[[],13],[[],14],0,[[]],0,0,0,0,0,0,[[]],[[]],[[]],[[]],[[]],[[]],[[]],[[]],[[]],[[]],[[]],[[]],[15,[[2,[9]]]],[16,[[2,[9]]]],[17,[[2,[9]]]],[18,[[2,[11]]]],[19,[[2,[7]]]],[20,[[2,[10]]]],[[]],[[]],[[]],[[]],[[]],[[]],[[]],[[]],[[]],[[]],[[]],[[]],[[],12],[[],12],[[],12],[[],12],[[],12],[[],12],[[],8],[[],8],[[],8],[[],8],[[],8],[[],8],[[],8],[[],8],[[],8],[[],8],[[],8],[[],8],[[],13],[[],13],[[],13],[[],13],[[],13],[[],13],[[]],[[]],[[]],[[]],[[]],[[]],0,[[]],[[]],[[[2,[11]]]],[[]],[[]],[[]],[[]],[[],12],[[],8],[[],8],[[],13],[[],14],[[]],0,[[]],[[]],[[[2,[9]]],9],[[]],[21,21],[[]],[[]],[[]],[[]],[[]],[[],12],[[]],[[],8],[[],8],[[],13],[[],14],[[]],0,[[]],[[]],[[[2,[7]]]],[[]],[[]],[[]],[[]],[[],12],[[],8],[[],8],[[],13],[[],14],[[]],[[],14],0,[[]],[[]],[[[2,[10]]]],[[]],[[]],[[]],[[]],[[],12],[[],8],[[],8],[[],13],[[],14],[[]],0,[[]],[[]],[[[23,[22]]],[[8,[24,25]]]],[[24,26,[28,[27]],[28,[27]]],[[8,[29]]]],[[[2,[[0,[[30,[[0,[[30,[[0,[[30,[[0,[30,31]]]],[31,[[0,[30,31]]]]]]]],[31,[[0,[[30,[[0,[30,31]]]],[31,[[0,[30,31]]]]]]]]]]]],[31,[[0,[[30,[[0,[[30,[[0,[30,31]]]],[31,[[0,[30,31]]]]]]]],[31,[[0,[[30,[[0,[30,31]]]],[31,[[0,[30,31]]]]]]]]]]]]]]]],26,24],[[8,[[33,[32]]]]]],[[]],[[]],[[],12],[[24,26,[28,[27]],[28,[27]]],[[8,[29]]]],[[],8],[[],8],[[],13],[[24,26,[28,[27]]],[[8,[26,29]]]],[[]],0,0,0,0,0,0,0,0,0,0,0,[[]],[[]],[[]],[[]],[[]],[[]],[[]],[[]],[[]],[[]],[[]],[[]],0,[34],[35],[36],[37],[38],[39],[34,34],[35,35],[36,36],[37,37],[38,38],[39,39],[[]],[[]],[[]],[[]],[[]],[[]],[[],34],[[],35],[[],36],[[],37],[[],38],[[],39],[34,40],[35,40],[36,40],[37,40],[38,40],[39,40],[[34,34],14],[[35,35],14],[[36,36],14],[[37,37],14],[[38,38],14],[[39,39],14],[[34,4],5],[[35,4],5],[[36,4],5],[[37,4],5],[[38,4],5],[[39,4],5],[[]],[[]],[[]],[[]],[[]],[[]],[[]],[[]],[[]],[[]],[[]],[[]],[[]],[[]],[[]],[[]],[[]],[[]],[[],12],[[],12],[[],12],[[],12],[[],12],[[],12],0,0,0,0,[[]],[[]],[[]],[[]],[[]],[[]],[[],8],[[],8],[[],8],[[],8],[[],8],[[],8],[[],8],[[],8],[[],8],[[],8],[[],8],[[],8],[[],13],[[],13],[[],13],[[],13],[[],13],[[],13],0,0,[[]],[[]],[[]],[[]],[[]],[[]],0,0,0,[[[43,[[42,[41]]]],44],[[43,[[42,[41]]]]]],[[]],[[]],[[[43,[1]]],[[43,[1]]]],[[]],[[[23,[22]]],[[8,[[43,[45]],25]]]],[[[43,[[42,[41]]]],[46,[36]]],[[8,[[47,[37]],29]]]],[[[43,[3]],4],5],[[]],[[]],[[]],[[],12],[[[43,[[42,[41]]]],40],[[43,[[42,[41]]]]]],[[[43,[[42,[41]]]],40],[[43,[[42,[41]]]]]],[[[42,[41]]],[[43,[[42,[41]]]]]],[[[43,[[42,[41]]]],[46,[34]]],[[8,[[47,[35]],29]]]],[[[43,[[42,[41]]]],44],[[43,[[42,[41]]]]]],[[]],[[],8],[[],8],[[],13],[[[43,[[42,[41]]]],[46,[38]]],[[8,[[47,[39]],29]]]],[[]],[[[49,[[48,[41]]]],[42,[41]],50],[[43,[[51,[[49,[[48,[41]]]],[42,[41]],50]]]]]],[[[42,[41]],52],[[43,[[42,[41]]]]]],0,0,[[[54,[53]],44],[[54,[53]]]],[[]],[[]],[48],[[[54,[53]],[48,[[0,[55,56]]]]]],[[[54,[53]]],[[54,[53]]]],[[]],[[[12,[36]]],[[58,[[33,[57]]]]]],[[[54,[[0,[3,53]]]],4],5],[[]],[[[59,[53]]],[[54,[53]]]],[[]],[[]],[[],60],[[],12],[[[54,[53]],40],[[54,[53]]]],[[[54,[53]],40],[[54,[53]]]],[53,[[54,[53]]]],[[[54,[53]],61],[[62,[8]]]],[61,[[62,[8]]]],[[[12,[34]]],[[58,[[33,[57]]]]]],[[[54,[53]],44],[[54,[53]]]],[[]],[[],8],[[],8],[[],13],[[[12,[38]]],[[58,[[33,[57]]]]]],[[]],[[53,50],[[51,[[54,[53]],50]]]],0,0,0,0,0,0,0,0,0,0,0,[[]],[[]],[[]],[[]],[[]],[[]],[[63,63],14],[[64,64],14],[[65,65],14],[[63,4],[[8,[66]]]],[[63,4],5],[[64,4],5],[[64,4],[[8,[66]]]],[[65,4],5],[[65,4],[[8,[66]]]],[[]],[[]],[[]],[6,[[8,[63]]]],[6,[[8,[64]]]],[6,[[8,[65]]]],[[]],[[]],[[]],[[],12],[[],12],[[],12],[[],26],[[],26],[[],26],[[],8],[6,[[8,[63]]]],[6,[[8,[64]]]],[[],8],[6,[[8,[65]]]],[[],8],[[],8],[[],8],[[],8],[[],13],[[],13],[[],13],[[]],[[]],[[]],0,[[[67,[27]]],[[8,[[33,[32]]]]]],[[],[[28,[27]]]],0,[[],[[8,[[33,[32]]]]]],0,[[]],[[]],[[[70,[[0,[68,69,56]],[0,[56,69,1,[30,[[0,[56,69,1,[30,[[0,[56,69,1,[30,[[0,[56,69,1,30]]]]]]]]]]]]]],[0,[56,69,1,[30,[[0,[56,69,1,[30,[[0,[56,69,1,[30,[[0,[56,69,1,30]]]]]]]]]]]]]]]],[12,[71]]],[[58,[[33,[57]]]]]],[[]],[[]],[[],12],[[[2,[[0,[56,69,1,[30,[[0,[56,69,1,[30,[[0,[56,69,1,[30,[[0,[56,69,1,30]]]]]]]]]]]]]]]]],[[70,[[0,[56,69,1,[30,[[0,[56,69,1,[30,[[0,[56,69,1,[30,[[0,[56,69,1,30]]]]]]]]]]]]]],[0,[56,69,1,[30,[[0,[56,69,1,[30,[[0,[56,69,1,[30,[[0,[56,69,1,30]]]]]]]]]]]]]]]]]],[[[70,[[0,[68,69,56]],[0,[56,69,1,[30,[[0,[56,69,1,[30,[[0,[56,69,1,[30,[[0,[56,69,1,30]]]]]]]]]]]]]],[0,[56,69,1,[30,[[0,[56,69,1,[30,[[0,[56,69,1,[30,[[0,[56,69,1,30]]]]]]]]]]]]]]]],[12,[72]]],[[58,[[33,[57]]]]]],[[],8],[[],8],[[],13],[[[70,[[0,[68,69,56]],[0,[56,69,1,[30,[[0,[56,69,1,[30,[[0,[56,69,1,[30,[[0,[56,69,1,30]]]]]]]]]]]]]],[0,[56,69,1,[30,[[0,[56,69,1,[30,[[0,[56,69,1,[30,[[0,[56,69,1,30]]]]]]]]]]]]]]]],[12,[73]]],[[58,[[33,[57]]]]]],[[]],0,0,0,0,0,0,0,0,0,0,0,[[]],[[]],[[]],[[]],[[]],[[]],[[]],[[]],[[]],[[]],[[]],[[]],0,[72],[74],[71],[75],[73],[76],[72,72],[74,74],[71,71],[75,75],[73,73],[76,76],[[]],[[]],[[]],[[]],[[]],[[]],[[],72],[[],74],[[],71],[[],75],[[],73],[[],76],[72,40],[74,40],[71,40],[75,40],[73,40],[76,40],[[72,72],14],[[74,74],14],[[71,71],14],[[75,75],14],[[73,73],14],[[76,76],14],[[72,4],5],[[74,4],5],[[71,4],5],[[75,4],5],[[73,4],5],[[76,4],5],[[]],[[]],[[]],[[]],[[]],[[]],[[]],[[]],[[]],[[]],[[]],[[]],[[]],[[]],[[]],[[]],[[]],[[]],[[],12],[[],12],[[],12],[[],12],[[],12],[[],12],0,0,0,0,[[]],[[]],[[]],[[]],[[]],[[]],[[],8],[[],8],[[],8],[[],8],[[],8],[[],8],[[],8],[[],8],[[],8],[[],8],[[],8],[[],8],[[],13],[[],13],[[],13],[[],13],[[],13],[[],13],0,0,[[]],[[]],[[]],[[]],[[]],[[]],0,0,0,[[[77,[[42,[41]]]],44],[[77,[[42,[41]]]]]],[[]],[[]],[[[77,[1]]],[[77,[1]]]],[[]],[[[23,[22]]],[[8,[[77,[45]],25]]]],[[[77,[[42,[41]]]],[46,[71]]],[[8,[[47,[75]],29]]]],[[[77,[3]],4],5],[[]],[[]],[[]],[[],12],[[[77,[[42,[41]]]],40],[[77,[[42,[41]]]]]],[[[77,[[42,[41]]]],40],[[77,[[42,[41]]]]]],[[[42,[41]]],[[77,[[42,[41]]]]]],[[[77,[[42,[41]]]],[46,[72]]],[[8,[[47,[74]],29]]]],[[[77,[[42,[41]]]],44],[[77,[[42,[41]]]]]],[[]],[[],8],[[],8],[[],13],[[[77,[[42,[41]]]],[46,[73]]],[[8,[[47,[76]],29]]]],[[]],[[[49,[[48,[41]]]],[42,[41]],50],[[77,[[51,[[49,[[48,[41]]]],[42,[41]],50]]]]]],[[[42,[41]],52],[[77,[[42,[41]]]]]],0,0,[[[79,[78]],44],[[79,[78]]]],[[]],[[]],[[[79,[78]],[48,[[0,[55,56]]]]]],[48],[[[79,[78]]],[[79,[78]]]],[[]],[[[12,[71]]],[[58,[[33,[57]]]]]],[[[79,[[0,[3,78]]]],4],5],[[]],[[[59,[78]]],[[79,[78]]]],[[]],[[]],[[],60],[[],12],[[[79,[78]],40],[[79,[78]]]],[[[79,[78]],40],[[79,[78]]]],[78,[[79,[78]]]],[[[79,[78]],61],[[62,[8]]]],[61,[[62,[8]]]],[[[12,[72]]],[[58,[[33,[57]]]]]],[[[79,[78]],44],[[79,[78]]]],[[]],[[],8],[[],8],[[],13],[[[12,[73]]],[[58,[[33,[57]]]]]],[[]],[[78,50],[[51,[[79,[78]],50]]]]],"c":[],"p":[[8,"Clone"],[3,"GroupParams"],[8,"Debug"],[3,"Formatter"],[6,"Result"],[15,"str"],[6,"Point"],[4,"Result"],[3,"BigUint"],[6,"Point"],[3,"RistrettoPoint"],[3,"Request"],[3,"TypeId"],[15,"bool"],[3,"RFC5114_MODP_1024_160_BIT_PARAMS"],[3,"RFC5114_MODP_2048_224_BIT_PARAMS"],[3,"RFC5114_MODP_2048_256_BIT_PARAMS"],[3,"EC25519_GROUP_PARAMS"],[3,"PALLAS_GROUP_PARAMS"],[3,"VESTA_GROUP_PARAMS"],[3,"DiscreteLogChaumPedersen"],[3,"Endpoint"],[8,"TryInto"],[3,"AuthClientLib"],[3,"Error"],[3,"String"],[15,"u8"],[3,"Vec"],[3,"Status"],[8,"ByteConvertible"],[8,"RandomGenerator"],[8,"Error"],[3,"Box"],[3,"RegisterRequest"],[3,"RegisterResponse"],[3,"AuthenticationChallengeRequest"],[3,"AuthenticationChallengeResponse"],[3,"AuthenticationAnswerRequest"],[3,"AuthenticationAnswerResponse"],[15,"usize"],[6,"BoxBody"],[8,"GrpcService"],[3,"AuthClient"],[4,"CompressionEncoding"],[3,"Channel"],[8,"IntoRequest"],[3,"Response"],[3,"Request"],[8,"Service"],[8,"Interceptor"],[3,"InterceptedService"],[3,"Uri"],[8,"Auth"],[3,"AuthServer"],[8,"Body"],[8,"Send"],[8,"Future"],[3,"Pin"],[3,"Arc"],[3,"IntoMakeService"],[3,"Context"],[4,"Poll"],[4,"RfcModpType"],[4,"ChaumPedersenType"],[4,"EllipticCurveType"],[3,"Error"],[15,"slice"],[8,"ChaumPedersen"],[8,"Sync"],[3,"ZkAuth"],[3,"AuthenticationChallengeRequest"],[3,"RegisterRequest"],[3,"AuthenticationAnswerRequest"],[3,"RegisterResponse"],[3,"AuthenticationChallengeResponse"],[3,"AuthenticationAnswerResponse"],[3,"AuthClient"],[8,"Auth"],[3,"AuthServer"],[3,"Curve25519ChaumPedersen"],[3,"PallasCurveChaumPedersen"],[3,"VestaCurveChaumPedersen"]]}\ }'); if (typeof window !== 'undefined' && window.initSearch) {window.initSearch(searchIndex)}; if (typeof exports !== 'undefined') {exports.searchIndex = searchIndex}; diff --git a/server/fn.main.html b/server/fn.main.html index f15d2b4..38490ed 100644 --- a/server/fn.main.html +++ b/server/fn.main.html @@ -1,4 +1,4 @@ -main in server - Rust

Function server::main

source ·
pub(crate) fn main() -> Result<(), Box<dyn Error>>
Expand description

Main entry point for the ZKPass Chaum-Pedersen protocol server.

+main in server - Rust

Function server::main

source ·
pub(crate) fn main() -> Result<(), Box<dyn Error>>
Expand description

Main entry point for the ZKPass Chaum-Pedersen protocol server.

Usage

This program starts a server implementing the ZKPass Chaum-Pedersen protocol. It requires command-line arguments to specify its configuration.

diff --git a/server/index.html b/server/index.html index 4ca0bae..025dd56 100644 --- a/server/index.html +++ b/server/index.html @@ -1 +1 @@ -server - Rust

Crate server

source ·

Structs

  • Opt 🔒
    Struct representing command line options for the server.

Functions

  • main 🔒
    Main entry point for the ZKPass Chaum-Pedersen protocol server.
\ No newline at end of file +server - Rust

Crate server

source ·

Structs

  • Opt 🔒
    Struct representing command line options for the server.

Functions

  • main 🔒
    Main entry point for the ZKPass Chaum-Pedersen protocol server.
\ No newline at end of file diff --git a/src/server/server.rs.html b/src/server/server.rs.html index 18962aa..30c8a63 100644 --- a/src/server/server.rs.html +++ b/src/server/server.rs.html @@ -176,6 +176,8 @@ 176 177 178 +179 +180
use curve25519_dalek::RistrettoPoint;
 use num_bigint::BigUint;
 use pasta_curves::pallas::Point as PallasPoint;
@@ -185,9 +187,9 @@
 use strum::VariantNames;
 use tonic::transport::Server;
 use zk_pass::chaum_pedersen::curve25519::Curve25519ChaumPedersen;
-use zk_pass::chaum_pedersen::vesta::VestaCurveChaumPedersen;
 use zk_pass::chaum_pedersen::discretelog::DiscreteLogChaumPedersen;
 use zk_pass::chaum_pedersen::pallas::PallasCurveChaumPedersen;
+use zk_pass::chaum_pedersen::vesta::VestaCurveChaumPedersen;
 use zk_pass::chaum_pedersen::GroupParams;
 use zk_pass::cmdutil::{ChaumPedersenType, EllipticCurveType, RfcModpType};
 use zk_pass::service::zkp_auth::auth_server::AuthServer;
@@ -312,44 +314,46 @@
                 .serve(addr)
                 .await?;
         }
-        ChaumPedersenType::EllipticCurve => match curve {
-            EllipticCurveType::Ec25519 => {
-                let params =
+        ChaumPedersenType::EllipticCurve => {
+            match curve {
+                EllipticCurveType::Ec25519 => {
+                    let params =
                     GroupParams::<RistrettoPoint>::from_str(&curve.to_string()).map_err(|_| {
                         "Invalid elliptic curve group parameters provided in command-line arguments"
                             .to_string()
                     })?;
-                let auth = ZkAuth::<Curve25519ChaumPedersen, _, _>::new(params);
-                Server::builder()
-                    .add_service(AuthServer::new(auth))
-                    .serve(addr)
-                    .await?;
-            }
+                    let auth = ZkAuth::<Curve25519ChaumPedersen, _, _>::new(params);
+                    Server::builder()
+                        .add_service(AuthServer::new(auth))
+                        .serve(addr)
+                        .await?;
+                }
 
-            EllipticCurveType::Pallas => {
-                let params = GroupParams::<PallasPoint>::from_str(&curve.to_string()).map_err(|_| {
+                EllipticCurveType::Pallas => {
+                    let params = GroupParams::<PallasPoint>::from_str(&curve.to_string()).map_err(|_| {
                     "Invalid elliptic curve group parameters provided in command-line arguments"
                         .to_string()
                 })?;
-                let auth = ZkAuth::<PallasCurveChaumPedersen, _, _>::new(params);
-                Server::builder()
-                    .add_service(AuthServer::new(auth))
-                    .serve(addr)
-                    .await?;
-            }
+                    let auth = ZkAuth::<PallasCurveChaumPedersen, _, _>::new(params);
+                    Server::builder()
+                        .add_service(AuthServer::new(auth))
+                        .serve(addr)
+                        .await?;
+                }
 
-            EllipticCurveType::Vesta => {
-                let params = GroupParams::<VestaPoint>::from_str(&curve.to_string()).map_err(|_| {
+                EllipticCurveType::Vesta => {
+                    let params = GroupParams::<VestaPoint>::from_str(&curve.to_string()).map_err(|_| {
                     "Invalid elliptic curve group parameters provided in command-line arguments"
                         .to_string()
                 })?;
-                let auth = ZkAuth::<VestaCurveChaumPedersen, _, _>::new(params);
-                Server::builder()
-                    .add_service(AuthServer::new(auth))
-                    .serve(addr)
-                    .await?;
+                    let auth = ZkAuth::<VestaCurveChaumPedersen, _, _>::new(params);
+                    Server::builder()
+                        .add_service(AuthServer::new(auth))
+                        .serve(addr)
+                        .await?;
+                }
             }
-        },
+        }
     }
 
     Ok(())
diff --git a/src/zk_pass/chaum_pedersen/constants.rs.html b/src/zk_pass/chaum_pedersen/constants.rs.html
index fa5127d..09cb37c 100644
--- a/src/zk_pass/chaum_pedersen/constants.rs.html
+++ b/src/zk_pass/chaum_pedersen/constants.rs.html
@@ -175,9 +175,9 @@
 use curve25519_dalek::RistrettoPoint;
 use lazy_static::lazy_static;
 use num_bigint::BigUint;
-use std::str::FromStr;
 use pasta_curves::pallas::Point as PallasPoint;
 use pasta_curves::vesta::Point as VestaPoint;
+use std::str::FromStr;
 
 // RFC5114_GROUP_PARAMETERS are constant Prime Order Subgroups as defined in RFC5114
 // Reference: https://www.rfc-editor.org/rfc/rfc5114.html#section-2
@@ -341,4 +341,5 @@
             _ => Err(()), // Returning an error for unrecognized strings.
         }
     }
-}
\ No newline at end of file +} + \ No newline at end of file diff --git a/src/zk_pass/chaum_pedersen/curve25519.rs.html b/src/zk_pass/chaum_pedersen/curve25519.rs.html index 1ec31ca..ca38c76 100644 --- a/src/zk_pass/chaum_pedersen/curve25519.rs.html +++ b/src/zk_pass/chaum_pedersen/curve25519.rs.html @@ -266,10 +266,114 @@ 266 267 268 +269 +270 +271 +272 +273 +274 +275 +276 +277 +278 +279 +280 +281 +282 +283 +284 +285 +286 +287 +288 +289 +290 +291 +292 +293 +294 +295 +296 +297 +298 +299 +300 +301 +302 +303 +304 +305 +306 +307 +308 +309 +310 +311 +312 +313 +314 +315 +316 +317 +318 +319 +320 +321 +322 +323 +324 +325 +326 +327 +328 +329 +330 +331 +332 +333 +334 +335 +336 +337 +338 +339 +340 +341 +342 +343 +344 +345 +346 +347 +348 +349 +350 +351 +352 +353 +354 +355 +356 +357 +358 +359 +360 +361 +362 +363 +364 +365 +366 +367 +368
use crate::chaum_pedersen::{ChaumPedersen, GroupParams};
+use crate::conversion::ByteConvertible;
+use crate::rand::RandomGenerator;
+use curve25519_dalek::ristretto::CompressedRistretto;
 use curve25519_dalek::scalar::Scalar;
 use curve25519_dalek::RistrettoPoint;
 use rand::rngs::OsRng;
+use std::error::Error;
 
 /// A struct representing the Chaum-Pedersen protocol specialized for elliptic curve groups.
 /// This protocol is used for demonstrating knowledge of a secret in a zero-knowledge manner.
@@ -388,6 +492,76 @@
     }
 }
 
+/// Implementation of `ByteConvertible` for `Scalar`.
+///
+/// This implementation provides methods to convert `Scalar` objects to and from
+/// byte arrays. Scalars are fundamental in cryptographic operations and being able to
+/// serialize and deserialize them is crucial.
+impl ByteConvertible<Scalar> for Scalar {
+    fn convert_to(t: &Scalar) -> Vec<u8> {
+        t.to_bytes().to_vec()
+    }
+
+    fn convert_from(bytes: &[u8]) -> Result<Scalar, Box<dyn Error>> {
+        let array: [u8; 32] = bytes.try_into().map_err(|_| {
+            Box::new(std::io::Error::new(
+                std::io::ErrorKind::InvalidInput,
+                "Invalid bytes length for Scalar",
+            )) as Box<dyn Error>
+        })?;
+        Ok(Scalar::from_bytes_mod_order(array))
+    }
+}
+
+/// Implementation of `ByteConvertible` for `RistrettoPoint`.
+///
+/// This implementation provides methods to convert `RistrettoPoint` objects to and from
+/// byte arrays. It uses the compression and decompression features of the Ristretto group
+/// to achieve this.
+impl ByteConvertible<RistrettoPoint> for RistrettoPoint {
+    fn convert_to(t: &RistrettoPoint) -> Vec<u8> {
+        t.compress().to_bytes().to_vec()
+    }
+
+    fn convert_from(bytes: &[u8]) -> Result<RistrettoPoint, Box<dyn Error>> {
+        let compressed = CompressedRistretto::from_slice(bytes);
+        compressed?.decompress().ok_or_else(|| {
+            Box::new(std::io::Error::new(
+                std::io::ErrorKind::InvalidInput,
+                "Failed to decompress RistrettoPoint",
+            )) as Box<dyn Error>
+        })
+    }
+}
+
+// Implementation of `RandomGenerator` trait for `Scalar`.
+impl RandomGenerator<Scalar> for Scalar {
+    /// Generates a random `Scalar`.
+    ///
+    /// # Returns
+    /// A `Result` containing the random `Scalar`, or an error if the generation fails.
+    ///
+    /// # Errors
+    /// Returns an error if the conversion from bytes to `Scalar` fails.
+    fn generate_random() -> Result<Scalar, Box<dyn Error>> {
+        Ok(Scalar::random(&mut OsRng))
+    }
+}
+
+// Implementation of `RandomGenerator` trait for `RistrettoPoint`.
+impl RandomGenerator<RistrettoPoint> for RistrettoPoint {
+    /// Generates a random `RistrettoPoint`.
+    ///
+    /// # Returns
+    /// A `Result` containing the random `RistrettoPoint`, or an error if the generation fails.
+    ///
+    /// # Errors
+    /// Returns an error if the conversion from bytes to `RistrettoPoint` fails.
+    fn generate_random() -> Result<RistrettoPoint, Box<dyn std::error::Error>> {
+        Ok(RistrettoPoint::random(&mut OsRng))
+    }
+}
+
 #[cfg(test)]
 mod test {
     use super::*;
@@ -397,6 +571,15 @@
     use curve25519_dalek::constants::RISTRETTO_BASEPOINT_POINT;
     use curve25519_dalek::ristretto::CompressedRistretto;
 
+    // Test case to ensure round-trip conversion for `RistrettoPoint`.
+    #[test]
+    fn ristretto_point_conversion_round_trip() {
+        let original = RISTRETTO_BASEPOINT_POINT * Scalar::generate_random().unwrap();
+        let bytes = RistrettoPoint::convert_to(&original);
+        let recovered = RistrettoPoint::convert_from(&bytes).unwrap();
+        assert_eq!(original, recovered);
+    }
+
     fn serialize_ristretto_point(point: &RistrettoPoint) -> String {
         // Compress the RistrettoPoint
         let compressed_point = point.compress();
@@ -533,5 +716,22 @@
         // Asserting that the received point is equal to the original compressed point.
         assert_eq!(received_point, compressed_point);
     }
+
+    // Test case to ensure round-trip conversion for `Scalar`.
+    #[test]
+    fn scalar_conversion_round_trip() {
+        let original = Scalar::generate_random().unwrap();
+        let bytes = Scalar::convert_to(&original);
+        let recovered = Scalar::convert_from(&bytes).unwrap();
+        assert_eq!(original, recovered);
+    }
+
+    // Test case to check for proper error handling with invalid byte length for `Scalar`.
+    #[test]
+    fn scalar_invalid_bytes_length() {
+        let bytes: Vec<u8> = vec![0; 64]; // Invalid length for Scalar conversion
+        let result = Scalar::convert_from(&bytes);
+        assert!(result.is_err());
+    }
 }
 
\ No newline at end of file diff --git a/src/zk_pass/chaum_pedersen/discretelog.rs.html b/src/zk_pass/chaum_pedersen/discretelog.rs.html index 90a5cb3..991111b 100644 --- a/src/zk_pass/chaum_pedersen/discretelog.rs.html +++ b/src/zk_pass/chaum_pedersen/discretelog.rs.html @@ -262,11 +262,57 @@ 262 263 264 -
use num_bigint::{BigUint, RandBigInt};
+265
+266
+267
+268
+269
+270
+271
+272
+273
+274
+275
+276
+277
+278
+279
+280
+281
+282
+283
+284
+285
+286
+287
+288
+289
+290
+291
+292
+293
+294
+295
+296
+297
+298
+299
+300
+301
+302
+303
+304
+305
+306
+307
+308
+
use crate::chaum_pedersen::{ChaumPedersen, GroupParams};
+use crate::conversion::ByteConvertible;
+use crate::rand::RandomGenerator;
+use num_bigint::{BigUint, RandBigInt};
 use num_traits::One;
 use rand::rngs::OsRng;
-
-use crate::chaum_pedersen::{ChaumPedersen, GroupParams};
+use std::error::Error;
 
 /// A struct representing the Chaum-Pedersen protocol specialized for discrete logarithm-based groups.
 /// This protocol is used for demonstrating knowledge of a secret in a zero-knowledge manner.
@@ -380,6 +426,38 @@
     }
 }
 
+/// Implementation of `ByteConvertible` for `BigUint`.
+///
+/// This implementation provides methods to convert `BigUint` objects to and from
+/// byte arrays, using big-endian byte order.
+impl ByteConvertible<BigUint> for BigUint {
+    fn convert_to(t: &BigUint) -> Vec<u8> {
+        t.to_bytes_be()
+    }
+
+    fn convert_from(bytes: &[u8]) -> Result<BigUint, Box<dyn Error>> {
+        Ok(BigUint::from_bytes_be(bytes))
+    }
+}
+
+// Implementation of `RandomGenerator` trait for `BigUint`.
+impl RandomGenerator<BigUint> for BigUint {
+    /// Generates a random `BigUint`.
+    ///
+    /// # Returns
+    /// A `Result` containing the random `BigUint`, or an error if the generation fails.
+    ///
+    /// # Errors
+    /// Returns an error if the conversion from bytes to `BigUint` fails.
+    fn generate_random() -> Result<BigUint, Box<dyn std::error::Error>> {
+        use rand::RngCore;
+        let mut rng = OsRng;
+        let mut bytes = [0u8; 32];
+        rng.fill_bytes(&mut bytes);
+        Ok(BigUint::from_bytes_be(&bytes))
+    }
+}
+
 #[cfg(test)]
 mod tests {
     use super::*;
@@ -389,6 +467,16 @@
     };
     use crate::chaum_pedersen::test::test_execute_protocol;
     use crate::rand::RandomGenerator;
+    use num_bigint::ToBigUint;
+
+    // Test case to ensure round-trip conversion for `BigUint`.
+    #[test]
+    fn biguint_conversion_round_trip() {
+        let original = 123456789u64.to_biguint().unwrap();
+        let bytes = BigUint::convert_to(&original);
+        let recovered = BigUint::convert_from(&bytes).unwrap();
+        assert_eq!(original, recovered);
+    }
 
     #[test]
     fn test_discrete_log_commitment() {
diff --git a/src/zk_pass/chaum_pedersen/pallas.rs.html b/src/zk_pass/chaum_pedersen/pallas.rs.html
index 30ef968..cabc7a4 100644
--- a/src/zk_pass/chaum_pedersen/pallas.rs.html
+++ b/src/zk_pass/chaum_pedersen/pallas.rs.html
@@ -155,6 +155,91 @@
 155
 156
 157
+158
+159
+160
+161
+162
+163
+164
+165
+166
+167
+168
+169
+170
+171
+172
+173
+174
+175
+176
+177
+178
+179
+180
+181
+182
+183
+184
+185
+186
+187
+188
+189
+190
+191
+192
+193
+194
+195
+196
+197
+198
+199
+200
+201
+202
+203
+204
+205
+206
+207
+208
+209
+210
+211
+212
+213
+214
+215
+216
+217
+218
+219
+220
+221
+222
+223
+224
+225
+226
+227
+228
+229
+230
+231
+232
+233
+234
+235
+236
+237
+238
+239
+240
+241
+242
 
//! # Pallas Curve Chaum-Pedersen Protocol Module
 //!
 //! This module implements the Chaum-Pedersen protocol for the Pallas elliptic curve.
@@ -162,9 +247,16 @@
 //! responding to challenges, and verifying the correctness of the response.
 
 use crate::chaum_pedersen::{ChaumPedersen, GroupParams};
-use pasta_curves::group::ff::Field;
+use crate::conversion::ByteConvertible;
+use crate::rand::RandomGenerator;
+use pasta_curves::group::ff::{Field, FromUniformBytes, PrimeField};
+use pasta_curves::group::Group;
+use pasta_curves::group::GroupEncoding;
 use pasta_curves::pallas::{Point, Scalar};
+use pasta_curves::Eq;
+use pasta_curves::Fq;
 use rand_core::OsRng;
+use std::error::Error;
 
 /// The PallasCurveChaumPedersen struct defines the specific types used in the Chaum-Pedersen protocol for the Pallas curve.
 pub struct PallasCurveChaumPedersen {}
@@ -259,6 +351,67 @@
     }
 }
 
+impl ByteConvertible<Point> for Point {
+    fn convert_to(t: &Point) -> Vec<u8> {
+        t.to_bytes().to_vec()
+    }
+
+    fn convert_from(bytes: &[u8]) -> Result<Point, Box<dyn Error>> {
+        let array: [u8; 32] = bytes.try_into().map_err(|_| {
+            Box::new(std::io::Error::new(
+                std::io::ErrorKind::InvalidInput,
+                "Invalid bytes length for Scalar",
+            ))
+        })?;
+
+        Ok(Point::from_bytes(&array).unwrap())
+    }
+}
+
+impl ByteConvertible<Scalar> for Scalar {
+    fn convert_to(t: &Scalar) -> Vec<u8> {
+        t.to_repr().as_slice().to_vec()
+    }
+
+    fn convert_from(bytes: &[u8]) -> Result<Scalar, Box<dyn Error>> {
+        // pad the array with zeros
+        let array = |input: &[u8]| -> [u8; 64] {
+            let mut output = [0u8; 64];
+            let len = input.len().min(64);
+            output[..len].copy_from_slice(&input[..len]);
+            output // Return the new array
+        };
+        Ok(Scalar::from_uniform_bytes(&array(bytes)))
+    }
+}
+
+// Implementation of `RandomGenerator` trait for `Fq`.
+impl RandomGenerator<Fq> for Fq {
+    /// Generates a random `Fq`.
+    ///
+    /// # Returns
+    /// A `Result` containing the random `Fq`, or an error if the generation fails.
+    ///
+    /// # Errors
+    /// Returns an error if the conversion from bytes to `Fq` fails.
+    fn generate_random() -> Result<Fq, Box<dyn std::error::Error>> {
+        Ok(Fq::random(&mut OsRng))
+    }
+}
+
+impl RandomGenerator<Eq> for Eq {
+    /// Generates a random `Fq`.
+    ///
+    /// # Returns
+    /// A `Result` containing the random `Fq`, or an error if the generation fails.
+    ///
+    /// # Errors
+    /// Returns an error if the conversion from bytes to `Fq` fails.
+    fn generate_random() -> Result<Eq, Box<dyn std::error::Error>> {
+        Ok(Eq::random(&mut OsRng))
+    }
+}
+
 #[cfg(test)]
 mod test {
     //! Test module for Pallas Curve Chaum-Pedersen Protocol.
@@ -270,6 +423,23 @@
     use crate::chaum_pedersen::constants::PALLAS_GROUP_PARAMS;
     use crate::chaum_pedersen::test::test_execute_protocol;
     use pasta_curves::group::GroupEncoding;
+    use pasta_curves::pallas;
+
+    #[test]
+    fn pallas_point_conversion_round_trip() {
+        let original = pallas::Point::generate_random().unwrap();
+        let bytes = pallas::Point::convert_to(&original);
+        let recovered = pallas::Point::convert_from(&bytes).unwrap();
+        assert_eq!(original, recovered);
+    }
+
+    #[test]
+    fn pallas_scalar_conversion_round_trip() {
+        let original = pallas::Scalar::generate_random().unwrap();
+        let bytes = pallas::Scalar::convert_to(&original);
+        let recovered = pallas::Scalar::convert_from(&bytes).unwrap();
+        assert_eq!(original, recovered);
+    }
 
     /// Test verification using standard protocol execution.
     #[test]
diff --git a/src/zk_pass/chaum_pedersen/vesta.rs.html b/src/zk_pass/chaum_pedersen/vesta.rs.html
index f6d32b0..9aea2e7 100644
--- a/src/zk_pass/chaum_pedersen/vesta.rs.html
+++ b/src/zk_pass/chaum_pedersen/vesta.rs.html
@@ -178,6 +178,82 @@
 178
 179
 180
+181
+182
+183
+184
+185
+186
+187
+188
+189
+190
+191
+192
+193
+194
+195
+196
+197
+198
+199
+200
+201
+202
+203
+204
+205
+206
+207
+208
+209
+210
+211
+212
+213
+214
+215
+216
+217
+218
+219
+220
+221
+222
+223
+224
+225
+226
+227
+228
+229
+230
+231
+232
+233
+234
+235
+236
+237
+238
+239
+240
+241
+242
+243
+244
+245
+246
+247
+248
+249
+250
+251
+252
+253
+254
+255
+256
 
//! # Vesta Curve Chaum-Pedersen Protocol Module
 //!
 //! This module implements the Chaum-Pedersen protocol for the Vesta elliptic curve.
@@ -185,9 +261,18 @@
 //! responding to challenges, and verifying the correctness of the response.
 
 use crate::chaum_pedersen::{ChaumPedersen, GroupParams};
+use crate::conversion::ByteConvertible;
+use crate::rand::RandomGenerator;
 use pasta_curves::group::ff::Field;
-use pasta_curves::vesta::{Point, Scalar};
+use pasta_curves::group::ff::{FromUniformBytes, PrimeField};
+use pasta_curves::group::Group;
+use pasta_curves::group::GroupEncoding;
+use pasta_curves::vesta::Point;
+use pasta_curves::vesta::Scalar;
+use pasta_curves::Ep;
+use pasta_curves::Fp;
 use rand_core::OsRng;
+use std::error::Error;
 
 /// The VestaCurveChaumPedersen struct defines the specific types used in the Chaum-Pedersen protocol for the Vesta curve.
 pub struct VestaCurveChaumPedersen {}
@@ -282,6 +367,66 @@
     }
 }
 
+impl ByteConvertible<Point> for Point {
+    fn convert_to(t: &Point) -> Vec<u8> {
+        t.to_bytes().to_vec()
+    }
+
+    fn convert_from(bytes: &[u8]) -> Result<Point, Box<dyn Error>> {
+        let array: [u8; 32] = bytes.try_into().map_err(|_| {
+            Box::new(std::io::Error::new(
+                std::io::ErrorKind::InvalidInput,
+                "Invalid bytes length for Scalar",
+            ))
+        })?;
+
+        Ok(Point::from_bytes(&array).unwrap())
+    }
+}
+
+impl ByteConvertible<Scalar> for Scalar {
+    fn convert_to(t: &Scalar) -> Vec<u8> {
+        t.to_repr().as_slice().to_vec()
+    }
+
+    fn convert_from(bytes: &[u8]) -> Result<Scalar, Box<dyn Error>> {
+        // pad the array with zeros
+        let array = |input: &[u8]| -> [u8; 64] {
+            let mut output = [0u8; 64];
+            let len = input.len().min(64);
+            output[..len].copy_from_slice(&input[..len]);
+            output // Return the new array
+        };
+        Ok(Scalar::from_uniform_bytes(&array(bytes)))
+    }
+}
+
+impl RandomGenerator<Ep> for Ep {
+    /// Generates a random `Ep`.
+    ///
+    /// # Returns
+    /// A `Result` containing the random `Ep`, or an error if the generation fails.
+    ///
+    /// # Errors
+    /// Returns an error if the conversion from bytes to `Ep` fails.
+    fn generate_random() -> Result<Ep, Box<dyn std::error::Error>> {
+        Ok(Ep::random(&mut OsRng))
+    }
+}
+
+impl RandomGenerator<Fp> for Fp {
+    /// Generates a random `Fp`.
+    ///
+    /// # Returns
+    /// A `Result` containing the random `Fp`, or an error if the generation fails.
+    ///
+    /// # Errors
+    /// Returns an error if the conversion from bytes to `Fp` fails.
+    fn generate_random() -> Result<Fp, Box<dyn std::error::Error>> {
+        Ok(Fp::random(&mut OsRng))
+    }
+}
+
 #[cfg(test)]
 mod test {
     //! Test module for Vesta Curve Chaum-Pedersen Protocol.
@@ -294,6 +439,14 @@
     use crate::chaum_pedersen::test::test_execute_protocol;
     use pasta_curves::group::GroupEncoding;
 
+    #[test]
+    fn vesta_point_conversion_round_trip() {
+        let original = Point::generate_random().unwrap();
+        let bytes = Point::convert_to(&original);
+        let recovered = Point::convert_from(&bytes).unwrap();
+        assert_eq!(original, recovered);
+    }
+
     /// Test verification using standard protocol execution.
     #[test]
     fn test_elliptic_curve_standard_verification() {
@@ -301,7 +454,6 @@
         let x = Scalar::random(&mut rng);
         let params = VESTA_GROUP_PARAMS.to_owned();
 
-     
         // Generating random points g and h on the Vesta curve.
         /*
         let g = Point::generator() * Scalar::random(&mut rng);
@@ -316,7 +468,7 @@
             p: Point::generator(),
             q: Point::generator(),
         };
-         
+
 
         println!("g: {:?}", hex::encode(g.to_bytes()));
         println!("h: {:?}", hex::encode(h.to_bytes()));
diff --git a/src/zk_pass/conversion.rs.html b/src/zk_pass/conversion.rs.html
index 647aefc..3da75eb 100644
--- a/src/zk_pass/conversion.rs.html
+++ b/src/zk_pass/conversion.rs.html
@@ -28,210 +28,7 @@
 28
 29
 30
-31
-32
-33
-34
-35
-36
-37
-38
-39
-40
-41
-42
-43
-44
-45
-46
-47
-48
-49
-50
-51
-52
-53
-54
-55
-56
-57
-58
-59
-60
-61
-62
-63
-64
-65
-66
-67
-68
-69
-70
-71
-72
-73
-74
-75
-76
-77
-78
-79
-80
-81
-82
-83
-84
-85
-86
-87
-88
-89
-90
-91
-92
-93
-94
-95
-96
-97
-98
-99
-100
-101
-102
-103
-104
-105
-106
-107
-108
-109
-110
-111
-112
-113
-114
-115
-116
-117
-118
-119
-120
-121
-122
-123
-124
-125
-126
-127
-128
-129
-130
-131
-132
-133
-134
-135
-136
-137
-138
-139
-140
-141
-142
-143
-144
-145
-146
-147
-148
-149
-150
-151
-152
-153
-154
-155
-156
-157
-158
-159
-160
-161
-162
-163
-164
-165
-166
-167
-168
-169
-170
-171
-172
-173
-174
-175
-176
-177
-178
-179
-180
-181
-182
-183
-184
-185
-186
-187
-188
-189
-190
-191
-192
-193
-194
-195
-196
-197
-198
-199
-200
-201
-202
-203
-204
-205
-206
-207
-208
-209
-210
-211
-212
-213
-214
-215
-216
-217
-218
-219
-220
-221
-222
-223
-224
-225
-226
-227
-
use curve25519_dalek::ristretto::CompressedRistretto;
-use curve25519_dalek::{RistrettoPoint, Scalar};
-use num_bigint::BigUint;
-use pasta_curves::group::ff::{FromUniformBytes, PrimeField};
-use pasta_curves::{pallas, vesta};
-use std::error::Error;
-use pasta_curves::group::GroupEncoding;
+
use std::error::Error;
 
 /// A trait for converting types to and from byte representations.
 ///
@@ -261,195 +58,4 @@
     where
         Self: Sized;
 }
-
-/// Implementation of `ByteConvertible` for `BigUint`.
-///
-/// This implementation provides methods to convert `BigUint` objects to and from
-/// byte arrays, using big-endian byte order.
-impl ByteConvertible<BigUint> for BigUint {
-    fn convert_to(t: &BigUint) -> Vec<u8> {
-        t.to_bytes_be()
-    }
-
-    fn convert_from(bytes: &[u8]) -> Result<BigUint, Box<dyn Error>> {
-        Ok(BigUint::from_bytes_be(bytes))
-    }
-}
-
-/// Implementation of `ByteConvertible` for `RistrettoPoint`.
-///
-/// This implementation provides methods to convert `RistrettoPoint` objects to and from
-/// byte arrays. It uses the compression and decompression features of the Ristretto group
-/// to achieve this.
-impl ByteConvertible<RistrettoPoint> for RistrettoPoint {
-    fn convert_to(t: &RistrettoPoint) -> Vec<u8> {
-        t.compress().to_bytes().to_vec()
-    }
-
-    fn convert_from(bytes: &[u8]) -> Result<RistrettoPoint, Box<dyn Error>> {
-        let compressed = CompressedRistretto::from_slice(bytes);
-        compressed?.decompress().ok_or_else(|| {
-            Box::new(std::io::Error::new(
-                std::io::ErrorKind::InvalidInput,
-                "Failed to decompress RistrettoPoint",
-            )) as Box<dyn Error>
-        })
-    }
-}
-
-/// Implementation of `ByteConvertible` for `Scalar`.
-///
-/// This implementation provides methods to convert `Scalar` objects to and from
-/// byte arrays. Scalars are fundamental in cryptographic operations and being able to
-/// serialize and deserialize them is crucial.
-impl ByteConvertible<Scalar> for Scalar {
-    fn convert_to(t: &Scalar) -> Vec<u8> {
-        t.to_bytes().to_vec()
-    }
-
-    fn convert_from(bytes: &[u8]) -> Result<Scalar, Box<dyn Error>> {
-        let array: [u8; 32] = bytes.try_into().map_err(|_| {
-            Box::new(std::io::Error::new(
-                std::io::ErrorKind::InvalidInput,
-                "Invalid bytes length for Scalar",
-            )) as Box<dyn Error>
-        })?;
-        Ok(Scalar::from_bytes_mod_order(array))
-    }
-}
-
-impl ByteConvertible<pallas::Point> for pallas::Point {
-    fn convert_to(t: &pallas::Point) -> Vec<u8> {
-        t.to_bytes().to_vec()
-    }
-
-    fn convert_from(bytes: &[u8]) -> Result<pallas::Point, Box<dyn Error>> {
-        let array: [u8; 32] = bytes.try_into().map_err(|_| {
-            Box::new(std::io::Error::new(
-                std::io::ErrorKind::InvalidInput,
-                "Invalid bytes length for Scalar",
-            ))
-        })?;
-        
-        Ok(pallas::Point::from_bytes(&array).unwrap())
-    }
-}
-
-impl ByteConvertible<pallas::Scalar> for pallas::Scalar {
-    fn convert_to(t: &pallas::Scalar) -> Vec<u8> {
-        t.to_repr().as_slice().to_vec()
-    }
-
-    fn convert_from(bytes: &[u8]) -> Result<pallas::Scalar, Box<dyn Error>> {
-        // pad the array with zeros
-        let array = |input: &[u8]| -> [u8; 64] {
-            let mut output = [0u8; 64];
-            let len = input.len().min(64);
-            output[..len].copy_from_slice(&input[..len]);
-            output // Return the new array
-        };
-        Ok(pallas::Scalar::from_uniform_bytes(&array(bytes)))
-    }
-}
-
-impl ByteConvertible<vesta::Point> for vesta::Point {
-    fn convert_to(t: &vesta::Point) -> Vec<u8> {
-        t.to_bytes().to_vec()
-    }
-
-    fn convert_from(bytes: &[u8]) -> Result<vesta::Point, Box<dyn Error>> {
-        let array: [u8; 32] = bytes.try_into().map_err(|_| {
-            Box::new(std::io::Error::new(
-                std::io::ErrorKind::InvalidInput,
-                "Invalid bytes length for Scalar",
-            ))
-        })?;
-        
-        Ok(vesta::Point::from_bytes(&array).unwrap())
-    }
-}
-
-impl ByteConvertible<vesta::Scalar> for vesta::Scalar {
-    fn convert_to(t: &vesta::Scalar) -> Vec<u8> {
-        t.to_repr().as_slice().to_vec()
-    }
-
-    fn convert_from(bytes: &[u8]) -> Result<vesta::Scalar, Box<dyn Error>> {
-        // pad the array with zeros
-        let array = |input: &[u8]| -> [u8; 64] {
-            let mut output = [0u8; 64];
-            let len = input.len().min(64);
-            output[..len].copy_from_slice(&input[..len]);
-            output // Return the new array
-        };
-        Ok(vesta::Scalar::from_uniform_bytes(&array(bytes)))
-    }
-}
-
-#[cfg(test)]
-mod tests {
-    use super::*;
-    use crate::rand::RandomGenerator;
-    use curve25519_dalek::constants::RISTRETTO_BASEPOINT_POINT;
-    use num_bigint::ToBigUint;
-
-    // Test case to ensure round-trip conversion for `BigUint`.
-    #[test]
-    fn biguint_conversion_round_trip() {
-        let original = 123456789u64.to_biguint().unwrap();
-        let bytes = BigUint::convert_to(&original);
-        let recovered = BigUint::convert_from(&bytes).unwrap();
-        assert_eq!(original, recovered);
-    }
-
-    // Test case to ensure round-trip conversion for `RistrettoPoint`.
-    #[test]
-    fn ristretto_point_conversion_round_trip() {
-        let original = RISTRETTO_BASEPOINT_POINT * Scalar::generate_random().unwrap();
-        let bytes = RistrettoPoint::convert_to(&original);
-        let recovered = RistrettoPoint::convert_from(&bytes).unwrap();
-        assert_eq!(original, recovered);
-    }
-
-    // Test case to ensure round-trip conversion for `Scalar`.
-    #[test]
-    fn scalar_conversion_round_trip() {
-        let original = Scalar::generate_random().unwrap();
-        let bytes = Scalar::convert_to(&original);
-        let recovered = Scalar::convert_from(&bytes).unwrap();
-        assert_eq!(original, recovered);
-    }
-
-    #[test]
-    fn pallas_point_conversion_round_trip() {
-        let original = pallas::Point::generate_random().unwrap();
-        let bytes = pallas::Point::convert_to(&original);
-        let recovered = pallas::Point::convert_from(&bytes).unwrap();
-        assert_eq!(original, recovered);
-    }
-
-    #[test]
-    fn pallas_scalar_conversion_round_trip() {
-        let original = pallas::Scalar::generate_random().unwrap();
-        let bytes = pallas::Scalar::convert_to(&original);
-        let recovered = pallas::Scalar::convert_from(&bytes).unwrap();
-        assert_eq!(original, recovered);
-    }
-
-    #[test]
-    fn vesta_point_conversion_round_trip() {
-        let original = vesta::Point::generate_random().unwrap();
-        let bytes = vesta::Point::convert_to(&original);
-        let recovered = vesta::Point::convert_from(&bytes).unwrap();
-        assert_eq!(original, recovered);
-    }
-
-    // Test case to check for proper error handling with invalid byte length for `Scalar`.
-    #[test]
-    fn scalar_invalid_bytes_length() {
-        let bytes: Vec<u8> = vec![0; 64]; // Invalid length for Scalar conversion
-        let result = Scalar::convert_from(&bytes);
-        assert!(result.is_err());
-    }
-}
 
\ No newline at end of file diff --git a/src/zk_pass/home/runner/work/zk_pass/zk_pass/target/debug/build/zk_pass-e64ee5986b8f2b68/out/zkp_auth.rs.html b/src/zk_pass/home/runner/work/zk_pass/zk_pass/target/debug/build/zk_pass-4448ff05507d91f3/out/zkp_auth.rs.html similarity index 99% rename from src/zk_pass/home/runner/work/zk_pass/zk_pass/target/debug/build/zk_pass-e64ee5986b8f2b68/out/zkp_auth.rs.html rename to src/zk_pass/home/runner/work/zk_pass/zk_pass/target/debug/build/zk_pass-4448ff05507d91f3/out/zkp_auth.rs.html index 37e908a..0346e6f 100644 --- a/src/zk_pass/home/runner/work/zk_pass/zk_pass/target/debug/build/zk_pass-e64ee5986b8f2b68/out/zkp_auth.rs.html +++ b/src/zk_pass/home/runner/work/zk_pass/zk_pass/target/debug/build/zk_pass-4448ff05507d91f3/out/zkp_auth.rs.html @@ -1,4 +1,4 @@ -zkp_auth.rs - source
1
+zkp_auth.rs - source
1
 2
 3
 4
diff --git a/src/zk_pass/rand.rs.html b/src/zk_pass/rand.rs.html
index 0b95299..aa6175d 100644
--- a/src/zk_pass/rand.rs.html
+++ b/src/zk_pass/rand.rs.html
@@ -15,127 +15,7 @@
 15
 16
 17
-18
-19
-20
-21
-22
-23
-24
-25
-26
-27
-28
-29
-30
-31
-32
-33
-34
-35
-36
-37
-38
-39
-40
-41
-42
-43
-44
-45
-46
-47
-48
-49
-50
-51
-52
-53
-54
-55
-56
-57
-58
-59
-60
-61
-62
-63
-64
-65
-66
-67
-68
-69
-70
-71
-72
-73
-74
-75
-76
-77
-78
-79
-80
-81
-82
-83
-84
-85
-86
-87
-88
-89
-90
-91
-92
-93
-94
-95
-96
-97
-98
-99
-100
-101
-102
-103
-104
-105
-106
-107
-108
-109
-110
-111
-112
-113
-114
-115
-116
-117
-118
-119
-120
-121
-122
-123
-124
-125
-126
-
use curve25519_dalek::RistrettoPoint;
-use curve25519_dalek::Scalar;
-use num_bigint::BigUint;
-use pasta_curves::group::ff::Field;
-use pasta_curves::Fq;
-use pasta_curves::Eq;
-use rand::rngs::OsRng;
-use rand::RngCore;
-use std::error::Error;
-use pasta_curves::group::Group;
-use pasta_curves::Ep;
-use pasta_curves::Fp;
+
use std::error::Error;
 
 /// Defines a trait for generating random values of a given type.
 ///
@@ -152,102 +32,4 @@
     /// Returns an error if the random value generation fails.
     fn generate_random() -> Result<T, Box<dyn Error>>;
 }
-
-// Implementation of `RandomGenerator` trait for `BigUint`.
-impl RandomGenerator<BigUint> for BigUint {
-    /// Generates a random `BigUint`.
-    ///
-    /// # Returns
-    /// A `Result` containing the random `BigUint`, or an error if the generation fails.
-    ///
-    /// # Errors
-    /// Returns an error if the conversion from bytes to `BigUint` fails.
-    fn generate_random() -> Result<BigUint, Box<dyn std::error::Error>> {
-        let mut rng = OsRng;
-        let mut bytes = [0u8; 32];
-        rng.fill_bytes(&mut bytes);
-        Ok(BigUint::from_bytes_be(&bytes))
-    }
-}
-
-// Implementation of `RandomGenerator` trait for `Scalar`.
-impl RandomGenerator<Scalar> for Scalar {
-    /// Generates a random `Scalar`.
-    ///
-    /// # Returns
-    /// A `Result` containing the random `Scalar`, or an error if the generation fails.
-    ///
-    /// # Errors
-    /// Returns an error if the conversion from bytes to `Scalar` fails.
-    fn generate_random() -> Result<Scalar, Box<dyn Error>> {
-        Ok(Scalar::random(&mut OsRng))
-    }
-}
-
-// Implementation of `RandomGenerator` trait for `RistrettoPoint`.
-impl RandomGenerator<RistrettoPoint> for RistrettoPoint {
-    /// Generates a random `RistrettoPoint`.
-    ///
-    /// # Returns
-    /// A `Result` containing the random `RistrettoPoint`, or an error if the generation fails.
-    ///
-    /// # Errors
-    /// Returns an error if the conversion from bytes to `RistrettoPoint` fails.
-    fn generate_random() -> Result<RistrettoPoint, Box<dyn std::error::Error>> {
-        Ok(RistrettoPoint::random(&mut OsRng))
-    }
-}
-
-// Implementation of `RandomGenerator` trait for `Fq`.
-impl RandomGenerator<Fq> for Fq {
-    /// Generates a random `Fq`.
-    ///
-    /// # Returns
-    /// A `Result` containing the random `Fq`, or an error if the generation fails.
-    ///
-    /// # Errors
-    /// Returns an error if the conversion from bytes to `Fq` fails.
-    fn generate_random() -> Result<Fq, Box<dyn std::error::Error>> {
-        Ok(Fq::random(&mut OsRng))
-    }
-}
-
-impl RandomGenerator<Eq> for Eq {
-    /// Generates a random `Fq`.
-    ///
-    /// # Returns
-    /// A `Result` containing the random `Fq`, or an error if the generation fails.
-    ///
-    /// # Errors
-    /// Returns an error if the conversion from bytes to `Fq` fails.
-    fn generate_random() -> Result<Eq, Box<dyn std::error::Error>> {
-        Ok(Eq::random(&mut OsRng))
-    }
-}
-
-impl RandomGenerator<Ep> for Ep {
-    /// Generates a random `Ep`.
-    ///
-    /// # Returns
-    /// A `Result` containing the random `Ep`, or an error if the generation fails.
-    ///
-    /// # Errors
-    /// Returns an error if the conversion from bytes to `Ep` fails.
-    fn generate_random() -> Result<Ep, Box<dyn std::error::Error>> {
-        Ok(Ep::random(&mut OsRng))
-    }
-}
-
-impl RandomGenerator<Fp> for Fp {
-    /// Generates a random `Fp`.
-    ///
-    /// # Returns
-    /// A `Result` containing the random `Fp`, or an error if the generation fails.
-    ///
-    /// # Errors
-    /// Returns an error if the conversion from bytes to `Fp` fails.
-    fn generate_random() -> Result<Fp, Box<dyn std::error::Error>> {
-        Ok(Fp::random(&mut OsRng))
-    }
-}
 
\ No newline at end of file diff --git a/src/zk_pass/service.rs.html b/src/zk_pass/service.rs.html index 1ccd98c..7d84032 100644 --- a/src/zk_pass/service.rs.html +++ b/src/zk_pass/service.rs.html @@ -324,7 +324,7 @@ r1: None, r2: None, }; - + let mut dao = self.dao.lock().await; dao.create(user); diff --git a/zk_pass/chaum_pedersen/curve25519/index.html b/zk_pass/chaum_pedersen/curve25519/index.html index 0fe3d8d..f9829ca 100644 --- a/zk_pass/chaum_pedersen/curve25519/index.html +++ b/zk_pass/chaum_pedersen/curve25519/index.html @@ -1,4 +1,4 @@ -zk_pass::chaum_pedersen::curve25519 - Rust
Expand description

This module provides functionality related to the Curve25519 elliptic curve, often used in cryptographic operations, particularly in the elliptic curve implementation of the Chaum-Pedersen protocol.

+zk_pass::chaum_pedersen::curve25519 - Rust
Expand description

This module provides functionality related to the Curve25519 elliptic curve, often used in cryptographic operations, particularly in the elliptic curve implementation of the Chaum-Pedersen protocol.

Structs

  • A struct representing the Chaum-Pedersen protocol specialized for elliptic curve groups. This protocol is used for demonstrating knowledge of a secret in a zero-knowledge manner. The elliptic curve used in this implementation is based on Ristretto points.
\ No newline at end of file diff --git a/zk_pass/chaum_pedersen/curve25519/struct.Curve25519ChaumPedersen.html b/zk_pass/chaum_pedersen/curve25519/struct.Curve25519ChaumPedersen.html index 7e305ae..680c86f 100644 --- a/zk_pass/chaum_pedersen/curve25519/struct.Curve25519ChaumPedersen.html +++ b/zk_pass/chaum_pedersen/curve25519/struct.Curve25519ChaumPedersen.html @@ -1,7 +1,7 @@ -Curve25519ChaumPedersen in zk_pass::chaum_pedersen::curve25519 - Rust
pub struct Curve25519ChaumPedersen {}
Expand description

A struct representing the Chaum-Pedersen protocol specialized for elliptic curve groups. +Curve25519ChaumPedersen in zk_pass::chaum_pedersen::curve25519 - Rust

pub struct Curve25519ChaumPedersen {}
Expand description

A struct representing the Chaum-Pedersen protocol specialized for elliptic curve groups. This protocol is used for demonstrating knowledge of a secret in a zero-knowledge manner. The elliptic curve used in this implementation is based on Ristretto points.

-

Trait Implementations§

source§

impl ChaumPedersen for Curve25519ChaumPedersen

Implementing the ChaumPedersen trait for EllipticCurveChaumPedersen.

+

Trait Implementations§

source§

impl ChaumPedersen for Curve25519ChaumPedersen

Implementing the ChaumPedersen trait for EllipticCurveChaumPedersen.

§

type Secret = Scalar

Defines the type of the secret being proven. In this case, it is a scalar value.

§

type CommitmentRandom = Scalar

Defines the type of the commitment randomness used in the protocol. This is a scalar value used during the commitment phase.

@@ -13,7 +13,7 @@ These parameters are based on Ristretto points, which provide a prime-order group on an elliptic curve.

§

type CommitParameters = (RistrettoPoint, RistrettoPoint, RistrettoPoint, RistrettoPoint)

Defines the commitment parameters used in the protocol. These are four Ristretto points representing the commitments and random commitments.

-
source§

fn commitment( +

source§

fn commitment( params: &Self::GroupParameters, x: &Self::Secret ) -> (Self::CommitParameters, Self::CommitmentRandom)where @@ -27,7 +27,7 @@
Arguments
Returns

A tuple containing the commitment parameters and the commitment random value.

-

source§

fn challenge(_: &GroupParams<RistrettoPoint>) -> Self::Challenge

Generate a random challenge for the Chaum-Pedersen protocol.

+
source§

fn challenge(_: &GroupParams<RistrettoPoint>) -> Self::Challenge

Generate a random challenge for the Chaum-Pedersen protocol.

This method generates a random scalar value to be used as a challenge.

Arguments
Returns

A random scalar value to be used as a challenge.

-
source§

fn challenge_response( +

source§

fn challenge_response( _: &Self::GroupParameters, k: &Self::CommitmentRandom, c: &Self::Challenge, @@ -53,7 +53,7 @@

Arguments
Returns

The response for the Chaum-Pedersen protocol.

-
source§

fn verify( +

source§

fn verify( params: &Self::GroupParameters, s: &Self::Response, c: &Self::Challenge, diff --git a/zk_pass/chaum_pedersen/discretelog/index.html b/zk_pass/chaum_pedersen/discretelog/index.html index 50d59fb..cdc1e5a 100644 --- a/zk_pass/chaum_pedersen/discretelog/index.html +++ b/zk_pass/chaum_pedersen/discretelog/index.html @@ -1,3 +1,3 @@ -zk_pass::chaum_pedersen::discretelog - Rust
Expand description

This module focuses on the discrete logarithm problem and related cryptographic operations. It is particularly relevant for the discrete log implementation of the Chaum-Pedersen protocol.

+zk_pass::chaum_pedersen::discretelog - Rust
Expand description

This module focuses on the discrete logarithm problem and related cryptographic operations. It is particularly relevant for the discrete log implementation of the Chaum-Pedersen protocol.

Structs

  • A struct representing the Chaum-Pedersen protocol specialized for discrete logarithm-based groups. This protocol is used for demonstrating knowledge of a secret in a zero-knowledge manner.
\ No newline at end of file diff --git a/zk_pass/chaum_pedersen/discretelog/struct.DiscreteLogChaumPedersen.html b/zk_pass/chaum_pedersen/discretelog/struct.DiscreteLogChaumPedersen.html index 7bf1e72..52ef4f9 100644 --- a/zk_pass/chaum_pedersen/discretelog/struct.DiscreteLogChaumPedersen.html +++ b/zk_pass/chaum_pedersen/discretelog/struct.DiscreteLogChaumPedersen.html @@ -1,13 +1,13 @@ -DiscreteLogChaumPedersen in zk_pass::chaum_pedersen::discretelog - Rust
pub struct DiscreteLogChaumPedersen {}
Expand description

A struct representing the Chaum-Pedersen protocol specialized for discrete logarithm-based groups. +DiscreteLogChaumPedersen in zk_pass::chaum_pedersen::discretelog - Rust

pub struct DiscreteLogChaumPedersen {}
Expand description

A struct representing the Chaum-Pedersen protocol specialized for discrete logarithm-based groups. This protocol is used for demonstrating knowledge of a secret in a zero-knowledge manner.

-

Trait Implementations§

source§

impl ChaumPedersen for DiscreteLogChaumPedersen

§

type Secret = BigUint

Defines the type of secret values used in this protocol as BigUint.

+

Trait Implementations§

source§

impl ChaumPedersen for DiscreteLogChaumPedersen

§

type Secret = BigUint

Defines the type of secret values used in this protocol as BigUint.

§

type CommitmentRandom = BigUint

Defines the type of randomness used during the commitment phase as BigUint.

§

type Response = BigUint

Defines the type of response generated in the protocol as BigUint.

§

type Challenge = BigUint

Defines the type of challenge used in the protocol as BigUint.

§

type GroupParameters = GroupParams<BigUint>

Defines the group parameters specific to discrete logarithm groups as GroupParams<BigUint>.

§

type CommitParameters = (BigUint, BigUint, BigUint, BigUint)

Defines the type of parameters returned during the commitment phase. These include two values representing the commitment and two values representing the randomness.

-
source§

fn commitment( +

source§

fn commitment( params: &Self::GroupParameters, x: &Self::Secret ) -> (Self::CommitParameters, Self::CommitmentRandom)where @@ -24,7 +24,7 @@
Returns
and r1 and r2 are the random commitments.
  • The random value k used in the commitment calculations.
  • -

    source§

    fn challenge(params: &GroupParams<BigUint>) -> BigUint

    Generates a random challenge for the protocol within the group’s range. +

    source§

    fn challenge(params: &GroupParams<BigUint>) -> BigUint

    Generates a random challenge for the protocol within the group’s range. This challenge is used as part of the verification process.

    Arguments
    Returns

    A BigUint representing the challenge value.

    -
    source§

    fn challenge_response( +

    source§

    fn challenge_response( params: &Self::GroupParameters, k: &Self::CommitmentRandom, c: &Self::Challenge, @@ -46,7 +46,7 @@

    Arguments
    Returns

    A BigUint representing the challenge value.

    -
    source§

    fn verify( +

    source§

    fn verify( params: &Self::GroupParameters, s: &Self::Response, c: &Self::Challenge, @@ -62,7 +62,7 @@

    Arguments
    Returns

    true if the verification is successful and the response is valid; false otherwise.

    -
    source§

    impl Clone for DiscreteLogChaumPedersen

    source§

    fn clone(&self) -> DiscreteLogChaumPedersen

    Returns a copy of the value. Read more
    1.0.0 · source§

    fn clone_from(&mut self, source: &Self)

    Performs copy-assignment from source. Read more

    Auto Trait Implementations§

    Blanket Implementations§

    source§

    impl<T> Any for Twhere +

    source§

    impl Clone for DiscreteLogChaumPedersen

    source§

    fn clone(&self) -> DiscreteLogChaumPedersen

    Returns a copy of the value. Read more
    1.0.0 · source§

    fn clone_from(&mut self, source: &Self)

    Performs copy-assignment from source. Read more

    Auto Trait Implementations§

    Blanket Implementations§

    source§

    impl<T> Any for Twhere T: 'static + ?Sized,

    source§

    fn type_id(&self) -> TypeId

    Gets the TypeId of self. Read more
    source§

    impl<T> Borrow<T> for Twhere T: ?Sized,

    source§

    fn borrow(&self) -> &T

    Immutably borrows from an owned value. Read more
    source§

    impl<T> BorrowMut<T> for Twhere T: ?Sized,

    source§

    fn borrow_mut(&mut self) -> &mut T

    Mutably borrows from an owned value. Read more
    §

    impl<T> Conv for T

    §

    fn conv<T>(self) -> Twhere diff --git a/zk_pass/chaum_pedersen/pallas/index.html b/zk_pass/chaum_pedersen/pallas/index.html index 18c39d7..52641b6 100644 --- a/zk_pass/chaum_pedersen/pallas/index.html +++ b/zk_pass/chaum_pedersen/pallas/index.html @@ -1,4 +1,4 @@ -zk_pass::chaum_pedersen::pallas - Rust
    Expand description

    This module provides functionality related to the Pallas elliptic curve, often used in cryptographic operations, particularly in the elliptic curve implementation of the Chaum-Pedersen protocol.

    +zk_pass::chaum_pedersen::pallas - Rust
    Expand description

    This module provides functionality related to the Pallas elliptic curve, often used in cryptographic operations, particularly in the elliptic curve implementation of the Chaum-Pedersen protocol.

    Pallas Curve Chaum-Pedersen Protocol Module

    This module implements the Chaum-Pedersen protocol for the Pallas elliptic curve. The protocol includes methods for generating commitments, creating challenges, diff --git a/zk_pass/chaum_pedersen/pallas/struct.PallasCurveChaumPedersen.html b/zk_pass/chaum_pedersen/pallas/struct.PallasCurveChaumPedersen.html index f1fe20e..7b453d1 100644 --- a/zk_pass/chaum_pedersen/pallas/struct.PallasCurveChaumPedersen.html +++ b/zk_pass/chaum_pedersen/pallas/struct.PallasCurveChaumPedersen.html @@ -1,5 +1,5 @@ -PallasCurveChaumPedersen in zk_pass::chaum_pedersen::pallas - Rust

    pub struct PallasCurveChaumPedersen {}
    Expand description

    The PallasCurveChaumPedersen struct defines the specific types used in the Chaum-Pedersen protocol for the Pallas curve.

    -

    Trait Implementations§

    source§

    impl ChaumPedersen for PallasCurveChaumPedersen

    source§

    fn commitment( +PallasCurveChaumPedersen in zk_pass::chaum_pedersen::pallas - Rust
    pub struct PallasCurveChaumPedersen {}
    Expand description

    The PallasCurveChaumPedersen struct defines the specific types used in the Chaum-Pedersen protocol for the Pallas curve.

    +

    Trait Implementations§

    source§

    impl ChaumPedersen for PallasCurveChaumPedersen

    source§

    fn commitment( params: &Self::GroupParameters, x: &Self::Secret ) -> (Self::CommitParameters, Self::CommitmentRandom)where @@ -11,14 +11,14 @@
    Parameters
    Returns

    Returns a tuple containing the commitment parameters and a commitment random scalar.

    -

    source§

    fn challenge(_: &GroupParams<Point>) -> Self::Challenge

    Generates a random challenge scalar.

    +
    source§

    fn challenge(_: &GroupParams<Point>) -> Self::Challenge

    Generates a random challenge scalar.

    Parameters
    • _params - Ignored in this implementation. Group parameters can be used if needed.
    Returns

    Returns a random scalar value to be used as a challenge.

    -
    source§

    fn challenge_response( +

    source§

    fn challenge_response( _: &Self::GroupParameters, k: &Self::CommitmentRandom, c: &Self::Challenge, @@ -34,7 +34,7 @@

    Parameters
    Returns

    Returns the response scalar, which is calculated as k + (c * x).

    -
    source§

    fn verify( +

    source§

    fn verify( params: &Self::GroupParameters, s: &Self::Response, c: &Self::Challenge, diff --git a/zk_pass/chaum_pedersen/struct.GroupParams.html b/zk_pass/chaum_pedersen/struct.GroupParams.html index f36ac1a..85e9412 100644 --- a/zk_pass/chaum_pedersen/struct.GroupParams.html +++ b/zk_pass/chaum_pedersen/struct.GroupParams.html @@ -10,7 +10,7 @@

    §h: T

    An additional generator h of the group, ensuring it’s independent from g.

    §p: T

    The prime modulus p defining the size of the group.

    §q: T

    The order q of the subgroup generated by g and h.

    -

    Trait Implementations§

    source§

    impl<T: Clone> Clone for GroupParams<T>

    source§

    fn clone(&self) -> GroupParams<T>

    Returns a copy of the value. Read more
    1.0.0 · source§

    fn clone_from(&mut self, source: &Self)

    Performs copy-assignment from source. Read more
    source§

    impl<T: Debug> Debug for GroupParams<T>

    source§

    fn fmt(&self, f: &mut Formatter<'_>) -> Result

    Formats the value using the given formatter. Read more
    source§

    impl FromStr for GroupParams<BigUint>

    §

    type Err = ()

    The associated error which can be returned from parsing.
    source§

    fn from_str(s: &str) -> Result<Self, Self::Err>

    Parses a string s to return a value of this type. Read more
    source§

    impl FromStr for GroupParams<Point>

    §

    type Err = ()

    The associated error which can be returned from parsing.
    source§

    fn from_str(s: &str) -> Result<Self, Self::Err>

    Parses a string s to return a value of this type. Read more
    source§

    impl FromStr for GroupParams<Point>

    §

    type Err = ()

    The associated error which can be returned from parsing.
    source§

    fn from_str(s: &str) -> Result<Self, Self::Err>

    Parses a string s to return a value of this type. Read more
    source§

    impl FromStr for GroupParams<RistrettoPoint>

    §

    type Err = ()

    The associated error which can be returned from parsing.
    source§

    fn from_str(s: &str) -> Result<Self, Self::Err>

    Parses a string s to return a value of this type. Read more
    source§

    impl<T: Copy> Copy for GroupParams<T>

    Auto Trait Implementations§

    §

    impl<T> RefUnwindSafe for GroupParams<T>where +

    Trait Implementations§

    source§

    impl<T: Clone> Clone for GroupParams<T>

    source§

    fn clone(&self) -> GroupParams<T>

    Returns a copy of the value. Read more
    1.0.0 · source§

    fn clone_from(&mut self, source: &Self)

    Performs copy-assignment from source. Read more
    source§

    impl<T: Debug> Debug for GroupParams<T>

    source§

    fn fmt(&self, f: &mut Formatter<'_>) -> Result

    Formats the value using the given formatter. Read more
    source§

    impl FromStr for GroupParams<BigUint>

    §

    type Err = ()

    The associated error which can be returned from parsing.
    source§

    fn from_str(s: &str) -> Result<Self, Self::Err>

    Parses a string s to return a value of this type. Read more
    source§

    impl FromStr for GroupParams<Point>

    §

    type Err = ()

    The associated error which can be returned from parsing.
    source§

    fn from_str(s: &str) -> Result<Self, Self::Err>

    Parses a string s to return a value of this type. Read more
    source§

    impl FromStr for GroupParams<Point>

    §

    type Err = ()

    The associated error which can be returned from parsing.
    source§

    fn from_str(s: &str) -> Result<Self, Self::Err>

    Parses a string s to return a value of this type. Read more
    source§

    impl FromStr for GroupParams<RistrettoPoint>

    §

    type Err = ()

    The associated error which can be returned from parsing.
    source§

    fn from_str(s: &str) -> Result<Self, Self::Err>

    Parses a string s to return a value of this type. Read more
    source§

    impl<T: Copy> Copy for GroupParams<T>

    Auto Trait Implementations§

    §

    impl<T> RefUnwindSafe for GroupParams<T>where T: RefUnwindSafe,

    §

    impl<T> Send for GroupParams<T>where T: Send,

    §

    impl<T> Sync for GroupParams<T>where T: Sync,

    §

    impl<T> Unpin for GroupParams<T>where diff --git a/zk_pass/chaum_pedersen/trait.ChaumPedersen.html b/zk_pass/chaum_pedersen/trait.ChaumPedersen.html index 7548340..585cbaf 100644 --- a/zk_pass/chaum_pedersen/trait.ChaumPedersen.html +++ b/zk_pass/chaum_pedersen/trait.ChaumPedersen.html @@ -89,5 +89,5 @@
    Arguments
    Returns

    A boolean indicating whether the verification was successful.

    -

    Implementors§

    source§

    impl ChaumPedersen for Curve25519ChaumPedersen

    Implementing the ChaumPedersen trait for EllipticCurveChaumPedersen.

    -
    §

    type Secret = Scalar

    §

    type CommitmentRandom = Scalar

    §

    type Response = Scalar

    §

    type Challenge = Scalar

    §

    type GroupParameters = GroupParams<RistrettoPoint>

    §

    type CommitParameters = (RistrettoPoint, RistrettoPoint, RistrettoPoint, RistrettoPoint)

    source§

    impl ChaumPedersen for DiscreteLogChaumPedersen

    source§

    impl ChaumPedersen for PallasCurveChaumPedersen

    §

    type Secret = Fq

    §

    type Response = Fq

    §

    type Challenge = Fq

    §

    type CommitmentRandom = Fq

    §

    type GroupParameters = GroupParams<Ep>

    §

    type CommitParameters = (Ep, Ep, Ep, Ep)

    source§

    impl ChaumPedersen for VestaCurveChaumPedersen

    §

    type Secret = Fp

    §

    type Response = Fp

    §

    type Challenge = Fp

    §

    type CommitmentRandom = Fp

    §

    type GroupParameters = GroupParams<Eq>

    §

    type CommitParameters = (Eq, Eq, Eq, Eq)

    \ No newline at end of file +

    Implementors§

    source§

    impl ChaumPedersen for Curve25519ChaumPedersen

    Implementing the ChaumPedersen trait for EllipticCurveChaumPedersen.

    +
    §

    type Secret = Scalar

    §

    type CommitmentRandom = Scalar

    §

    type Response = Scalar

    §

    type Challenge = Scalar

    §

    type GroupParameters = GroupParams<RistrettoPoint>

    §

    type CommitParameters = (RistrettoPoint, RistrettoPoint, RistrettoPoint, RistrettoPoint)

    source§

    impl ChaumPedersen for DiscreteLogChaumPedersen

    source§

    impl ChaumPedersen for PallasCurveChaumPedersen

    §

    type Secret = Fq

    §

    type Response = Fq

    §

    type Challenge = Fq

    §

    type CommitmentRandom = Fq

    §

    type GroupParameters = GroupParams<Ep>

    §

    type CommitParameters = (Ep, Ep, Ep, Ep)

    source§

    impl ChaumPedersen for VestaCurveChaumPedersen

    §

    type Secret = Fp

    §

    type Response = Fp

    §

    type Challenge = Fp

    §

    type CommitmentRandom = Fp

    §

    type GroupParameters = GroupParams<Eq>

    §

    type CommitParameters = (Eq, Eq, Eq, Eq)

    \ No newline at end of file diff --git a/zk_pass/chaum_pedersen/vesta/index.html b/zk_pass/chaum_pedersen/vesta/index.html index be0be50..c17f855 100644 --- a/zk_pass/chaum_pedersen/vesta/index.html +++ b/zk_pass/chaum_pedersen/vesta/index.html @@ -1,4 +1,4 @@ -zk_pass::chaum_pedersen::vesta - Rust
    Expand description

    This module provides functionality related to the Vesta elliptic curve, often used in cryptographic operations, particularly in the elliptic curve implementation of the Chaum-Pedersen protocol.

    +zk_pass::chaum_pedersen::vesta - Rust
    Expand description

    This module provides functionality related to the Vesta elliptic curve, often used in cryptographic operations, particularly in the elliptic curve implementation of the Chaum-Pedersen protocol.

    Vesta Curve Chaum-Pedersen Protocol Module

    This module implements the Chaum-Pedersen protocol for the Vesta elliptic curve. The protocol includes methods for generating commitments, creating challenges, diff --git a/zk_pass/chaum_pedersen/vesta/struct.VestaCurveChaumPedersen.html b/zk_pass/chaum_pedersen/vesta/struct.VestaCurveChaumPedersen.html index b3da07e..b76cba1 100644 --- a/zk_pass/chaum_pedersen/vesta/struct.VestaCurveChaumPedersen.html +++ b/zk_pass/chaum_pedersen/vesta/struct.VestaCurveChaumPedersen.html @@ -1,5 +1,5 @@ -VestaCurveChaumPedersen in zk_pass::chaum_pedersen::vesta - Rust

    pub struct VestaCurveChaumPedersen {}
    Expand description

    The VestaCurveChaumPedersen struct defines the specific types used in the Chaum-Pedersen protocol for the Vesta curve.

    -

    Trait Implementations§

    source§

    impl ChaumPedersen for VestaCurveChaumPedersen

    source§

    fn commitment( +VestaCurveChaumPedersen in zk_pass::chaum_pedersen::vesta - Rust
    pub struct VestaCurveChaumPedersen {}
    Expand description

    The VestaCurveChaumPedersen struct defines the specific types used in the Chaum-Pedersen protocol for the Vesta curve.

    +

    Trait Implementations§

    source§

    impl ChaumPedersen for VestaCurveChaumPedersen

    source§

    fn commitment( params: &Self::GroupParameters, x: &Self::Secret ) -> (Self::CommitParameters, Self::CommitmentRandom)where @@ -11,14 +11,14 @@
    Parameters
    Returns

    Returns a tuple containing the commitment parameters and a commitment random scalar.

    -

    source§

    fn challenge(_: &GroupParams<Point>) -> Self::Challenge

    Generates a random challenge scalar.

    +
    source§

    fn challenge(_: &GroupParams<Point>) -> Self::Challenge

    Generates a random challenge scalar.

    Parameters
    • _params - Ignored in this implementation. Group parameters can be used if needed.
    Returns

    Returns a random scalar value to be used as a challenge.

    -
    source§

    fn challenge_response( +

    source§

    fn challenge_response( _: &Self::GroupParameters, k: &Self::CommitmentRandom, c: &Self::Challenge, @@ -34,7 +34,7 @@

    Parameters
    Returns

    Returns the response scalar, which is calculated as k + (c * x).

    -
    source§

    fn verify( +

    source§

    fn verify( params: &Self::GroupParameters, s: &Self::Response, c: &Self::Challenge, diff --git a/zk_pass/client/zkp_auth/auth_client/index.html b/zk_pass/client/zkp_auth/auth_client/index.html index 4513070..68386a2 100644 --- a/zk_pass/client/zkp_auth/auth_client/index.html +++ b/zk_pass/client/zkp_auth/auth_client/index.html @@ -1,2 +1,2 @@ -zk_pass::client::zkp_auth::auth_client - Rust
    Expand description

    Generated client implementations.

    +zk_pass::client::zkp_auth::auth_client - Rust
    Expand description

    Generated client implementations.

    Structs

    \ No newline at end of file diff --git a/zk_pass/client/zkp_auth/auth_client/struct.AuthClient.html b/zk_pass/client/zkp_auth/auth_client/struct.AuthClient.html index b3f7ec7..3e86b58 100644 --- a/zk_pass/client/zkp_auth/auth_client/struct.AuthClient.html +++ b/zk_pass/client/zkp_auth/auth_client/struct.AuthClient.html @@ -1,35 +1,35 @@ -AuthClient in zk_pass::client::zkp_auth::auth_client - Rust
    pub struct AuthClient<T> { /* private fields */ }

    Implementations§

    source

    pub fn new(inner: T) -> Self

    source

    pub fn with_origin(inner: T, origin: Uri) -> Self

    source

    pub fn with_interceptor<F>( inner: T, interceptor: F ) -> AuthClient<InterceptedService<T, F>>where F: Interceptor, T::ResponseBody: Default, - T: Service<Request<BoxBody>, Response = Response<<T as GrpcService<BoxBody>>::ResponseBody>>, - <T as Service<Request<BoxBody>>>::Error: Into<StdError> + Send + Sync,

    source

    pub fn send_compressed(self, encoding: CompressionEncoding) -> Self

    Compress requests with the given encoding.

    + T: Service<Request<BoxBody>, Response = Response<<T as GrpcService<BoxBody>>::ResponseBody>>, + <T as Service<Request<BoxBody>>>::Error: Into<StdError> + Send + Sync,
    source

    pub fn send_compressed(self, encoding: CompressionEncoding) -> Self

    Compress requests with the given encoding.

    This requires the server to support it otherwise it might respond with an error.

    -
    source

    pub fn accept_compressed(self, encoding: CompressionEncoding) -> Self

    Enable decompressing responses.

    -
    source

    pub fn max_decoding_message_size(self, limit: usize) -> Self

    Limits the maximum size of a decoded message.

    +
    source

    pub fn accept_compressed(self, encoding: CompressionEncoding) -> Self

    Enable decompressing responses.

    +
    source

    pub fn max_decoding_message_size(self, limit: usize) -> Self

    Limits the maximum size of a decoded message.

    Default: 4MB

    -
    source

    pub fn max_encoding_message_size(self, limit: usize) -> Self

    Limits the maximum size of an encoded message.

    +
    source

    pub fn max_encoding_message_size(self, limit: usize) -> Self

    Limits the maximum size of an encoded message.

    Default: usize::MAX

    -
    source

    pub async fn register( +

    source

    pub async fn register( &mut self, request: impl IntoRequest<RegisterRequest> -) -> Result<Response<RegisterResponse>, Status>

    source

    pub async fn create_authentication_challenge( +) -> Result<Response<RegisterResponse>, Status>

    source

    pub async fn create_authentication_challenge( &mut self, request: impl IntoRequest<AuthenticationChallengeRequest> -) -> Result<Response<AuthenticationChallengeResponse>, Status>

    source

    pub async fn verify_authentication( +) -> Result<Response<AuthenticationChallengeResponse>, Status>

    source

    pub async fn verify_authentication( &mut self, request: impl IntoRequest<AuthenticationAnswerRequest> -) -> Result<Response<AuthenticationAnswerResponse>, Status>

    Trait Implementations§

    source§

    impl<T: Clone> Clone for AuthClient<T>

    source§

    fn clone(&self) -> AuthClient<T>

    Returns a copy of the value. Read more
    1.0.0 · source§

    fn clone_from(&mut self, source: &Self)

    Performs copy-assignment from source. Read more
    source§

    impl<T: Debug> Debug for AuthClient<T>

    source§

    fn fmt(&self, f: &mut Formatter<'_>) -> Result

    Formats the value using the given formatter. Read more

    Auto Trait Implementations§

    Trait Implementations§

    source§

    impl<T: Clone> Clone for AuthClient<T>

    source§

    fn clone(&self) -> AuthClient<T>

    Returns a copy of the value. Read more
    1.0.0 · source§

    fn clone_from(&mut self, source: &Self)

    Performs copy-assignment from source. Read more
    source§

    impl<T: Debug> Debug for AuthClient<T>

    source§

    fn fmt(&self, f: &mut Formatter<'_>) -> Result

    Formats the value using the given formatter. Read more

    Auto Trait Implementations§

    §

    impl<T> RefUnwindSafe for AuthClient<T>where T: RefUnwindSafe,

    §

    impl<T> Send for AuthClient<T>where T: Send,

    §

    impl<T> Sync for AuthClient<T>where T: Sync,

    §

    impl<T> Unpin for AuthClient<T>where diff --git a/zk_pass/client/zkp_auth/auth_server/index.html b/zk_pass/client/zkp_auth/auth_server/index.html index f3f8073..7e82949 100644 --- a/zk_pass/client/zkp_auth/auth_server/index.html +++ b/zk_pass/client/zkp_auth/auth_server/index.html @@ -1,2 +1,2 @@ -zk_pass::client::zkp_auth::auth_server - Rust
    Expand description

    Generated server implementations.

    +zk_pass::client::zkp_auth::auth_server - Rust
    Expand description

    Generated server implementations.

    Structs

    Traits

    • Generated trait containing gRPC methods that should be implemented for use with AuthServer.
    \ No newline at end of file diff --git a/zk_pass/client/zkp_auth/auth_server/struct.AuthServer.html b/zk_pass/client/zkp_auth/auth_server/struct.AuthServer.html index 8a0cb3f..2abb943 100644 --- a/zk_pass/client/zkp_auth/auth_server/struct.AuthServer.html +++ b/zk_pass/client/zkp_auth/auth_server/struct.AuthServer.html @@ -1,17 +1,17 @@ -AuthServer in zk_pass::client::zkp_auth::auth_server - Rust
    pub struct AuthServer<T: Auth> { /* private fields */ }

    Implementations§

    source§

    impl<T: Auth> AuthServer<T>

    source

    pub fn new(inner: T) -> Self

    source

    pub fn from_arc(inner: Arc<T>) -> Self

    source

    pub fn with_interceptor<F>( +AuthServer in zk_pass::client::zkp_auth::auth_server - Rust
    pub struct AuthServer<T: Auth> { /* private fields */ }

    Implementations§

    source§

    impl<T: Auth> AuthServer<T>

    source

    pub fn new(inner: T) -> Self

    source

    pub fn from_arc(inner: Arc<T>) -> Self

    source

    pub fn with_interceptor<F>( inner: T, interceptor: F ) -> InterceptedService<Self, F>where - F: Interceptor,

    source

    pub fn accept_compressed(self, encoding: CompressionEncoding) -> Self

    Enable decompressing requests with the given encoding.

    -
    source

    pub fn send_compressed(self, encoding: CompressionEncoding) -> Self

    Compress responses with the given encoding, if the client supports it.

    -
    source

    pub fn max_decoding_message_size(self, limit: usize) -> Self

    Limits the maximum size of a decoded message.

    + F: Interceptor,

    source

    pub fn accept_compressed(self, encoding: CompressionEncoding) -> Self

    Enable decompressing requests with the given encoding.

    +
    source

    pub fn send_compressed(self, encoding: CompressionEncoding) -> Self

    Compress responses with the given encoding, if the client supports it.

    +
    source

    pub fn max_decoding_message_size(self, limit: usize) -> Self

    Limits the maximum size of a decoded message.

    Default: 4MB

    -
    source

    pub fn max_encoding_message_size(self, limit: usize) -> Self

    Limits the maximum size of an encoded message.

    +
    source

    pub fn max_encoding_message_size(self, limit: usize) -> Self

    Limits the maximum size of an encoded message.

    Default: usize::MAX

    -

    Trait Implementations§

    source§

    impl<T: Auth> Clone for AuthServer<T>

    source§

    fn clone(&self) -> Self

    Returns a copy of the value. Read more
    1.0.0 · source§

    fn clone_from(&mut self, source: &Self)

    Performs copy-assignment from source. Read more
    source§

    impl<T: Debug + Auth> Debug for AuthServer<T>

    source§

    fn fmt(&self, f: &mut Formatter<'_>) -> Result

    Formats the value using the given formatter. Read more
    source§

    impl<T: Auth> NamedService for AuthServer<T>

    source§

    const NAME: &'static str = "zkp_auth.Auth"

    The Service-Name as described here.
    source§

    impl<T, B> Service<Request<B>> for AuthServer<T>where +

    Trait Implementations§

    source§

    impl<T: Auth> Clone for AuthServer<T>

    source§

    fn clone(&self) -> Self

    Returns a copy of the value. Read more
    1.0.0 · source§

    fn clone_from(&mut self, source: &Self)

    Performs copy-assignment from source. Read more
    source§

    impl<T: Debug + Auth> Debug for AuthServer<T>

    source§

    fn fmt(&self, f: &mut Formatter<'_>) -> Result

    Formats the value using the given formatter. Read more
    source§

    impl<T: Auth> NamedService for AuthServer<T>

    source§

    const NAME: &'static str = "zkp_auth.Auth"

    The Service-Name as described here.
    source§

    impl<T, B> Service<Request<B>> for AuthServer<T>where T: Auth, B: Body + Send + 'static, - B::Error: Into<StdError> + Send + 'static,

    §

    type Response = Response<UnsyncBoxBody<Bytes, Status>>

    Responses given by the service.
    §

    type Error = Infallible

    Errors produced by the service.
    §

    type Future = Pin<Box<dyn Future<Output = Result<<AuthServer<T> as Service<Request<B>>>::Response, <AuthServer<T> as Service<Request<B>>>::Error>> + Send, Global>>

    The future response value.
    source§

    fn poll_ready(&mut self, _cx: &mut Context<'_>) -> Poll<Result<(), Self::Error>>

    Returns Poll::Ready(Ok(())) when the service is able to process requests. Read more
    source§

    fn call(&mut self, req: Request<B>) -> Self::Future

    Process the request and return the response asynchronously. Read more

    Auto Trait Implementations§

    §

    impl<T> RefUnwindSafe for AuthServer<T>where + B::Error: Into<StdError> + Send + 'static,

    §

    type Response = Response<UnsyncBoxBody<Bytes, Status>>

    Responses given by the service.
    §

    type Error = Infallible

    Errors produced by the service.
    §

    type Future = Pin<Box<dyn Future<Output = Result<<AuthServer<T> as Service<Request<B>>>::Response, <AuthServer<T> as Service<Request<B>>>::Error>> + Send, Global>>

    The future response value.
    source§

    fn poll_ready(&mut self, _cx: &mut Context<'_>) -> Poll<Result<(), Self::Error>>

    Returns Poll::Ready(Ok(())) when the service is able to process requests. Read more
    source§

    fn call(&mut self, req: Request<B>) -> Self::Future

    Process the request and return the response asynchronously. Read more

    Auto Trait Implementations§

    §

    impl<T> RefUnwindSafe for AuthServer<T>where T: RefUnwindSafe,

    §

    impl<T> Send for AuthServer<T>

    §

    impl<T> Sync for AuthServer<T>

    §

    impl<T> Unpin for AuthServer<T>

    §

    impl<T> UnwindSafe for AuthServer<T>where T: RefUnwindSafe,

    Blanket Implementations§

    source§

    impl<T> Any for Twhere T: 'static + ?Sized,

    source§

    fn type_id(&self) -> TypeId

    Gets the TypeId of self. Read more
    source§

    impl<T> Borrow<T> for Twhere @@ -35,15 +35,15 @@ &'a Self: for<'a> IntoIterator,

    Formats each item in a sequence. Read more
    source§

    impl<T> From<T> for T

    source§

    fn from(t: T) -> T

    Returns the argument unchanged.

    §

    impl<T> FromRef<T> for Twhere T: Clone,

    §

    fn from_ref(input: &T) -> T

    Converts to this type from a reference to the input type.
    source§

    impl<T, ReqBody, ResBody> GrpcService<ReqBody> for Twhere - T: Service<Request<ReqBody>, Response = Response<ResBody>>, - <T as Service<Request<ReqBody>>>::Error: Into<Box<dyn Error + Sync + Send, Global>>, + T: Service<Request<ReqBody>, Response = Response<ResBody>>, + <T as Service<Request<ReqBody>>>::Error: Into<Box<dyn Error + Sync + Send, Global>>, ResBody: Body, - <ResBody as Body>::Error: Into<Box<dyn Error + Sync + Send, Global>>,

    §

    type ResponseBody = ResBody

    Responses body given by the service.
    §

    type Error = <T as Service<Request<ReqBody>>>::Error

    Errors produced by the service.
    §

    type Future = <T as Service<Request<ReqBody>>>::Future

    The future response value.
    source§

    fn poll_ready( + <ResBody as Body>::Error: Into<Box<dyn Error + Sync + Send, Global>>,

    §

    type ResponseBody = ResBody

    Responses body given by the service.
    §

    type Error = <T as Service<Request<ReqBody>>>::Error

    Errors produced by the service.
    §

    type Future = <T as Service<Request<ReqBody>>>::Future

    The future response value.
    source§

    fn poll_ready( &mut self, cx: &mut Context<'_> ) -> Poll<Result<(), <T as GrpcService<ReqBody>>::Error>>

    Returns Ready when the service is able to process requests. Read more
    source§

    fn call( &mut self, - request: Request<ReqBody> + request: Request<ReqBody> ) -> <T as GrpcService<ReqBody>>::Future

    Process the request and return the response asynchronously. Read more
    §

    impl<T> Instrument for T

    §

    fn instrument(self, span: Span) -> Instrumented<Self>

    Instruments this type with the provided [Span], returning an Instrumented wrapper. Read more
    §

    fn in_current_span(self) -> Instrumented<Self>

    Instruments this type with the current Span, returning an Instrumented wrapper. Read more
    source§

    impl<T, U> Into<U> for Twhere diff --git a/zk_pass/client/zkp_auth/auth_server/trait.Auth.html b/zk_pass/client/zkp_auth/auth_server/trait.Auth.html index 5348b71..8ad6655 100644 --- a/zk_pass/client/zkp_auth/auth_server/trait.Auth.html +++ b/zk_pass/client/zkp_auth/auth_server/trait.Auth.html @@ -1,4 +1,4 @@ -Auth in zk_pass::client::zkp_auth::auth_server - Rust
    pub trait Auth: Send + Sync + 'static {
    +Auth in zk_pass::client::zkp_auth::auth_server - Rust
    pub trait Auth: Send + Sync + 'static {
         // Required methods
         fn register<'life0, 'async_trait>(
             &'life0 self,
    @@ -19,17 +19,17 @@
            where Self: 'async_trait,
                  'life0: 'async_trait;
     }
    Expand description

    Generated trait containing gRPC methods that should be implemented for use with AuthServer.

    -

    Required Methods§

    source

    fn register<'life0, 'async_trait>( +

    Required Methods§

    source

    fn register<'life0, 'async_trait>( &'life0 self, request: Request<RegisterRequest> ) -> Pin<Box<dyn Future<Output = Result<Response<RegisterResponse>, Status>> + Send + 'async_trait>>where Self: 'async_trait, - 'life0: 'async_trait,

    source

    fn create_authentication_challenge<'life0, 'async_trait>( + 'life0: 'async_trait,

    source

    fn create_authentication_challenge<'life0, 'async_trait>( &'life0 self, request: Request<AuthenticationChallengeRequest> ) -> Pin<Box<dyn Future<Output = Result<Response<AuthenticationChallengeResponse>, Status>> + Send + 'async_trait>>where Self: 'async_trait, - 'life0: 'async_trait,

    source

    fn verify_authentication<'life0, 'async_trait>( + 'life0: 'async_trait,

    source

    fn verify_authentication<'life0, 'async_trait>( &'life0 self, request: Request<AuthenticationAnswerRequest> ) -> Pin<Box<dyn Future<Output = Result<Response<AuthenticationAnswerResponse>, Status>> + Send + 'async_trait>>where diff --git a/zk_pass/client/zkp_auth/struct.AuthenticationAnswerRequest.html b/zk_pass/client/zkp_auth/struct.AuthenticationAnswerRequest.html index befb5b8..bea1702 100644 --- a/zk_pass/client/zkp_auth/struct.AuthenticationAnswerRequest.html +++ b/zk_pass/client/zkp_auth/struct.AuthenticationAnswerRequest.html @@ -1,7 +1,7 @@ -AuthenticationAnswerRequest in zk_pass::client::zkp_auth - Rust
    pub struct AuthenticationAnswerRequest {
    +AuthenticationAnswerRequest in zk_pass::client::zkp_auth - Rust
    pub struct AuthenticationAnswerRequest {
         pub auth_id: String,
         pub s: Vec<u8>,
    -}

    Fields§

    §auth_id: String§s: Vec<u8>

    Trait Implementations§

    source§

    impl Clone for AuthenticationAnswerRequest

    source§

    fn clone(&self) -> AuthenticationAnswerRequest

    Returns a copy of the value. Read more
    1.0.0 · source§

    fn clone_from(&mut self, source: &Self)

    Performs copy-assignment from source. Read more
    source§

    impl Debug for AuthenticationAnswerRequest

    source§

    fn fmt(&self, f: &mut Formatter<'_>) -> Result

    Formats the value using the given formatter. Read more
    source§

    impl Default for AuthenticationAnswerRequest

    source§

    fn default() -> Self

    Returns the “default value” for a type. Read more
    source§

    impl Message for AuthenticationAnswerRequest

    source§

    fn encoded_len(&self) -> usize

    Returns the encoded length of the message without a length delimiter.
    source§

    fn clear(&mut self)

    Clears the message, resetting all fields to their default.
    source§

    fn encode<B>(&self, buf: &mut B) -> Result<(), EncodeError>where +}

    Fields§

    §auth_id: String§s: Vec<u8>

    Trait Implementations§

    source§

    impl Clone for AuthenticationAnswerRequest

    source§

    fn clone(&self) -> AuthenticationAnswerRequest

    Returns a copy of the value. Read more
    1.0.0 · source§

    fn clone_from(&mut self, source: &Self)

    Performs copy-assignment from source. Read more
    source§

    impl Debug for AuthenticationAnswerRequest

    source§

    fn fmt(&self, f: &mut Formatter<'_>) -> Result

    Formats the value using the given formatter. Read more
    source§

    impl Default for AuthenticationAnswerRequest

    source§

    fn default() -> Self

    Returns the “default value” for a type. Read more
    source§

    impl Message for AuthenticationAnswerRequest

    source§

    fn encoded_len(&self) -> usize

    Returns the encoded length of the message without a length delimiter.
    source§

    fn clear(&mut self)

    Clears the message, resetting all fields to their default.
    source§

    fn encode<B>(&self, buf: &mut B) -> Result<(), EncodeError>where B: BufMut, Self: Sized,

    Encodes the message to a buffer. Read more
    source§

    fn encode_to_vec(&self) -> Vec<u8, Global>where Self: Sized,

    Encodes the message to a newly allocated buffer.
    source§

    fn encode_length_delimited<B>(&self, buf: &mut B) -> Result<(), EncodeError>where @@ -16,9 +16,9 @@ Self: Sized,

    Decodes an instance of the message from a buffer, and merges it into self. Read more
    source§

    fn merge_length_delimited<B>(&mut self, buf: B) -> Result<(), DecodeError>where B: Buf, Self: Sized,

    Decodes a length-delimited instance of the message from buffer, and -merges it into self.
    source§

    impl PartialEq<AuthenticationAnswerRequest> for AuthenticationAnswerRequest

    source§

    fn eq(&self, other: &AuthenticationAnswerRequest) -> bool

    This method tests for self and other values to be equal, and is used +merges it into self.
    source§

    impl PartialEq<AuthenticationAnswerRequest> for AuthenticationAnswerRequest

    source§

    fn eq(&self, other: &AuthenticationAnswerRequest) -> bool

    This method tests for self and other values to be equal, and is used by ==.
    1.0.0 · source§

    fn ne(&self, other: &Rhs) -> bool

    This method tests for !=. The default implementation is almost always -sufficient, and should not be overridden without very good reason.
    source§

    impl StructuralPartialEq for AuthenticationAnswerRequest

    Auto Trait Implementations§

    Blanket Implementations§

    source§

    impl<T> Any for Twhere +sufficient, and should not be overridden without very good reason.

    source§

    impl StructuralPartialEq for AuthenticationAnswerRequest

    Auto Trait Implementations§

    Blanket Implementations§

    source§

    impl<T> Any for Twhere T: 'static + ?Sized,

    source§

    fn type_id(&self) -> TypeId

    Gets the TypeId of self. Read more
    source§

    impl<T> Borrow<T> for Twhere T: ?Sized,

    source§

    fn borrow(&self) -> &T

    Immutably borrows from an owned value. Read more
    source§

    impl<T> BorrowMut<T> for Twhere T: ?Sized,

    source§

    fn borrow_mut(&mut self) -> &mut T

    Mutably borrows from an owned value. Read more
    §

    impl<T> Conv for T

    §

    fn conv<T>(self) -> Twhere diff --git a/zk_pass/client/zkp_auth/struct.AuthenticationAnswerResponse.html b/zk_pass/client/zkp_auth/struct.AuthenticationAnswerResponse.html index 0875400..7945a38 100644 --- a/zk_pass/client/zkp_auth/struct.AuthenticationAnswerResponse.html +++ b/zk_pass/client/zkp_auth/struct.AuthenticationAnswerResponse.html @@ -1,6 +1,6 @@ -AuthenticationAnswerResponse in zk_pass::client::zkp_auth - Rust
    pub struct AuthenticationAnswerResponse {
    +AuthenticationAnswerResponse in zk_pass::client::zkp_auth - Rust
    pub struct AuthenticationAnswerResponse {
         pub session_id: String,
    -}

    Fields§

    §session_id: String

    Trait Implementations§

    source§

    impl Clone for AuthenticationAnswerResponse

    source§

    fn clone(&self) -> AuthenticationAnswerResponse

    Returns a copy of the value. Read more
    1.0.0 · source§

    fn clone_from(&mut self, source: &Self)

    Performs copy-assignment from source. Read more
    source§

    impl Debug for AuthenticationAnswerResponse

    source§

    fn fmt(&self, f: &mut Formatter<'_>) -> Result

    Formats the value using the given formatter. Read more
    source§

    impl Default for AuthenticationAnswerResponse

    source§

    fn default() -> Self

    Returns the “default value” for a type. Read more
    source§

    impl Message for AuthenticationAnswerResponse

    source§

    fn encoded_len(&self) -> usize

    Returns the encoded length of the message without a length delimiter.
    source§

    fn clear(&mut self)

    Clears the message, resetting all fields to their default.
    source§

    fn encode<B>(&self, buf: &mut B) -> Result<(), EncodeError>where +}

    Fields§

    §session_id: String

    Trait Implementations§

    source§

    impl Clone for AuthenticationAnswerResponse

    source§

    fn clone(&self) -> AuthenticationAnswerResponse

    Returns a copy of the value. Read more
    1.0.0 · source§

    fn clone_from(&mut self, source: &Self)

    Performs copy-assignment from source. Read more
    source§

    impl Debug for AuthenticationAnswerResponse

    source§

    fn fmt(&self, f: &mut Formatter<'_>) -> Result

    Formats the value using the given formatter. Read more
    source§

    impl Default for AuthenticationAnswerResponse

    source§

    fn default() -> Self

    Returns the “default value” for a type. Read more
    source§

    impl Message for AuthenticationAnswerResponse

    source§

    fn encoded_len(&self) -> usize

    Returns the encoded length of the message without a length delimiter.
    source§

    fn clear(&mut self)

    Clears the message, resetting all fields to their default.
    source§

    fn encode<B>(&self, buf: &mut B) -> Result<(), EncodeError>where B: BufMut, Self: Sized,

    Encodes the message to a buffer. Read more
    source§

    fn encode_to_vec(&self) -> Vec<u8, Global>where Self: Sized,

    Encodes the message to a newly allocated buffer.
    source§

    fn encode_length_delimited<B>(&self, buf: &mut B) -> Result<(), EncodeError>where @@ -15,9 +15,9 @@ Self: Sized,

    Decodes an instance of the message from a buffer, and merges it into self. Read more
    source§

    fn merge_length_delimited<B>(&mut self, buf: B) -> Result<(), DecodeError>where B: Buf, Self: Sized,

    Decodes a length-delimited instance of the message from buffer, and -merges it into self.
    source§

    impl PartialEq<AuthenticationAnswerResponse> for AuthenticationAnswerResponse

    source§

    fn eq(&self, other: &AuthenticationAnswerResponse) -> bool

    This method tests for self and other values to be equal, and is used +merges it into self.
    source§

    impl PartialEq<AuthenticationAnswerResponse> for AuthenticationAnswerResponse

    source§

    fn eq(&self, other: &AuthenticationAnswerResponse) -> bool

    This method tests for self and other values to be equal, and is used by ==.
    1.0.0 · source§

    fn ne(&self, other: &Rhs) -> bool

    This method tests for !=. The default implementation is almost always -sufficient, and should not be overridden without very good reason.
    source§

    impl StructuralPartialEq for AuthenticationAnswerResponse

    Auto Trait Implementations§

    Blanket Implementations§

    source§

    impl<T> Any for Twhere +sufficient, and should not be overridden without very good reason.

    source§

    impl StructuralPartialEq for AuthenticationAnswerResponse

    Auto Trait Implementations§

    Blanket Implementations§

    source§

    impl<T> Any for Twhere T: 'static + ?Sized,

    source§

    fn type_id(&self) -> TypeId

    Gets the TypeId of self. Read more
    source§

    impl<T> Borrow<T> for Twhere T: ?Sized,

    source§

    fn borrow(&self) -> &T

    Immutably borrows from an owned value. Read more
    source§

    impl<T> BorrowMut<T> for Twhere T: ?Sized,

    source§

    fn borrow_mut(&mut self) -> &mut T

    Mutably borrows from an owned value. Read more
    §

    impl<T> Conv for T

    §

    fn conv<T>(self) -> Twhere diff --git a/zk_pass/client/zkp_auth/struct.AuthenticationChallengeRequest.html b/zk_pass/client/zkp_auth/struct.AuthenticationChallengeRequest.html index 53b1e0c..0550174 100644 --- a/zk_pass/client/zkp_auth/struct.AuthenticationChallengeRequest.html +++ b/zk_pass/client/zkp_auth/struct.AuthenticationChallengeRequest.html @@ -1,8 +1,8 @@ -AuthenticationChallengeRequest in zk_pass::client::zkp_auth - Rust
    pub struct AuthenticationChallengeRequest {
    +AuthenticationChallengeRequest in zk_pass::client::zkp_auth - Rust
    pub struct AuthenticationChallengeRequest {
         pub user: String,
         pub r1: Vec<u8>,
         pub r2: Vec<u8>,
    -}

    Fields§

    §user: String§r1: Vec<u8>§r2: Vec<u8>

    Trait Implementations§

    source§

    impl Clone for AuthenticationChallengeRequest

    source§

    fn clone(&self) -> AuthenticationChallengeRequest

    Returns a copy of the value. Read more
    1.0.0 · source§

    fn clone_from(&mut self, source: &Self)

    Performs copy-assignment from source. Read more
    source§

    impl Debug for AuthenticationChallengeRequest

    source§

    fn fmt(&self, f: &mut Formatter<'_>) -> Result

    Formats the value using the given formatter. Read more
    source§

    impl Default for AuthenticationChallengeRequest

    source§

    fn default() -> Self

    Returns the “default value” for a type. Read more
    source§

    impl Message for AuthenticationChallengeRequest

    source§

    fn encoded_len(&self) -> usize

    Returns the encoded length of the message without a length delimiter.
    source§

    fn clear(&mut self)

    Clears the message, resetting all fields to their default.
    source§

    fn encode<B>(&self, buf: &mut B) -> Result<(), EncodeError>where +}

    Fields§

    §user: String§r1: Vec<u8>§r2: Vec<u8>

    Trait Implementations§

    source§

    impl Clone for AuthenticationChallengeRequest

    source§

    fn clone(&self) -> AuthenticationChallengeRequest

    Returns a copy of the value. Read more
    1.0.0 · source§

    fn clone_from(&mut self, source: &Self)

    Performs copy-assignment from source. Read more
    source§

    impl Debug for AuthenticationChallengeRequest

    source§

    fn fmt(&self, f: &mut Formatter<'_>) -> Result

    Formats the value using the given formatter. Read more
    source§

    impl Default for AuthenticationChallengeRequest

    source§

    fn default() -> Self

    Returns the “default value” for a type. Read more
    source§

    impl Message for AuthenticationChallengeRequest

    source§

    fn encoded_len(&self) -> usize

    Returns the encoded length of the message without a length delimiter.
    source§

    fn clear(&mut self)

    Clears the message, resetting all fields to their default.
    source§

    fn encode<B>(&self, buf: &mut B) -> Result<(), EncodeError>where B: BufMut, Self: Sized,

    Encodes the message to a buffer. Read more
    source§

    fn encode_to_vec(&self) -> Vec<u8, Global>where Self: Sized,

    Encodes the message to a newly allocated buffer.
    source§

    fn encode_length_delimited<B>(&self, buf: &mut B) -> Result<(), EncodeError>where @@ -17,9 +17,9 @@ Self: Sized,

    Decodes an instance of the message from a buffer, and merges it into self. Read more
    source§

    fn merge_length_delimited<B>(&mut self, buf: B) -> Result<(), DecodeError>where B: Buf, Self: Sized,

    Decodes a length-delimited instance of the message from buffer, and -merges it into self.
    source§

    impl PartialEq<AuthenticationChallengeRequest> for AuthenticationChallengeRequest

    source§

    fn eq(&self, other: &AuthenticationChallengeRequest) -> bool

    This method tests for self and other values to be equal, and is used +merges it into self.
    source§

    impl PartialEq<AuthenticationChallengeRequest> for AuthenticationChallengeRequest

    source§

    fn eq(&self, other: &AuthenticationChallengeRequest) -> bool

    This method tests for self and other values to be equal, and is used by ==.
    1.0.0 · source§

    fn ne(&self, other: &Rhs) -> bool

    This method tests for !=. The default implementation is almost always -sufficient, and should not be overridden without very good reason.
    source§

    impl StructuralPartialEq for AuthenticationChallengeRequest

    Auto Trait Implementations§

    Blanket Implementations§

    source§

    impl<T> Any for Twhere +sufficient, and should not be overridden without very good reason.

    source§

    impl StructuralPartialEq for AuthenticationChallengeRequest

    Auto Trait Implementations§

    Blanket Implementations§

    source§

    impl<T> Any for Twhere T: 'static + ?Sized,

    source§

    fn type_id(&self) -> TypeId

    Gets the TypeId of self. Read more
    source§

    impl<T> Borrow<T> for Twhere T: ?Sized,

    source§

    fn borrow(&self) -> &T

    Immutably borrows from an owned value. Read more
    source§

    impl<T> BorrowMut<T> for Twhere T: ?Sized,

    source§

    fn borrow_mut(&mut self) -> &mut T

    Mutably borrows from an owned value. Read more
    §

    impl<T> Conv for T

    §

    fn conv<T>(self) -> Twhere diff --git a/zk_pass/client/zkp_auth/struct.AuthenticationChallengeResponse.html b/zk_pass/client/zkp_auth/struct.AuthenticationChallengeResponse.html index d5fd797..ce19a47 100644 --- a/zk_pass/client/zkp_auth/struct.AuthenticationChallengeResponse.html +++ b/zk_pass/client/zkp_auth/struct.AuthenticationChallengeResponse.html @@ -1,7 +1,7 @@ -AuthenticationChallengeResponse in zk_pass::client::zkp_auth - Rust
    pub struct AuthenticationChallengeResponse {
    +AuthenticationChallengeResponse in zk_pass::client::zkp_auth - Rust
    pub struct AuthenticationChallengeResponse {
         pub auth_id: String,
         pub c: Vec<u8>,
    -}

    Fields§

    §auth_id: String§c: Vec<u8>

    Trait Implementations§

    source§

    impl Clone for AuthenticationChallengeResponse

    source§

    fn clone(&self) -> AuthenticationChallengeResponse

    Returns a copy of the value. Read more
    1.0.0 · source§

    fn clone_from(&mut self, source: &Self)

    Performs copy-assignment from source. Read more
    source§

    impl Debug for AuthenticationChallengeResponse

    source§

    fn fmt(&self, f: &mut Formatter<'_>) -> Result

    Formats the value using the given formatter. Read more
    source§

    impl Default for AuthenticationChallengeResponse

    source§

    fn default() -> Self

    Returns the “default value” for a type. Read more
    source§

    impl Message for AuthenticationChallengeResponse

    source§

    fn encoded_len(&self) -> usize

    Returns the encoded length of the message without a length delimiter.
    source§

    fn clear(&mut self)

    Clears the message, resetting all fields to their default.
    source§

    fn encode<B>(&self, buf: &mut B) -> Result<(), EncodeError>where +}

    Fields§

    §auth_id: String§c: Vec<u8>

    Trait Implementations§

    source§

    impl Clone for AuthenticationChallengeResponse

    source§

    fn clone(&self) -> AuthenticationChallengeResponse

    Returns a copy of the value. Read more
    1.0.0 · source§

    fn clone_from(&mut self, source: &Self)

    Performs copy-assignment from source. Read more
    source§

    impl Debug for AuthenticationChallengeResponse

    source§

    fn fmt(&self, f: &mut Formatter<'_>) -> Result

    Formats the value using the given formatter. Read more
    source§

    impl Default for AuthenticationChallengeResponse

    source§

    fn default() -> Self

    Returns the “default value” for a type. Read more
    source§

    impl Message for AuthenticationChallengeResponse

    source§

    fn encoded_len(&self) -> usize

    Returns the encoded length of the message without a length delimiter.
    source§

    fn clear(&mut self)

    Clears the message, resetting all fields to their default.
    source§

    fn encode<B>(&self, buf: &mut B) -> Result<(), EncodeError>where B: BufMut, Self: Sized,

    Encodes the message to a buffer. Read more
    source§

    fn encode_to_vec(&self) -> Vec<u8, Global>where Self: Sized,

    Encodes the message to a newly allocated buffer.
    source§

    fn encode_length_delimited<B>(&self, buf: &mut B) -> Result<(), EncodeError>where @@ -16,9 +16,9 @@ Self: Sized,

    Decodes an instance of the message from a buffer, and merges it into self. Read more
    source§

    fn merge_length_delimited<B>(&mut self, buf: B) -> Result<(), DecodeError>where B: Buf, Self: Sized,

    Decodes a length-delimited instance of the message from buffer, and -merges it into self.
    source§

    impl PartialEq<AuthenticationChallengeResponse> for AuthenticationChallengeResponse

    source§

    fn eq(&self, other: &AuthenticationChallengeResponse) -> bool

    This method tests for self and other values to be equal, and is used +merges it into self.
    source§

    impl PartialEq<AuthenticationChallengeResponse> for AuthenticationChallengeResponse

    source§

    fn eq(&self, other: &AuthenticationChallengeResponse) -> bool

    This method tests for self and other values to be equal, and is used by ==.
    1.0.0 · source§

    fn ne(&self, other: &Rhs) -> bool

    This method tests for !=. The default implementation is almost always -sufficient, and should not be overridden without very good reason.
    source§

    impl StructuralPartialEq for AuthenticationChallengeResponse

    Auto Trait Implementations§

    Blanket Implementations§

    source§

    impl<T> Any for Twhere +sufficient, and should not be overridden without very good reason.

    source§

    impl StructuralPartialEq for AuthenticationChallengeResponse

    Auto Trait Implementations§

    Blanket Implementations§

    source§

    impl<T> Any for Twhere T: 'static + ?Sized,

    source§

    fn type_id(&self) -> TypeId

    Gets the TypeId of self. Read more
    source§

    impl<T> Borrow<T> for Twhere T: ?Sized,

    source§

    fn borrow(&self) -> &T

    Immutably borrows from an owned value. Read more
    source§

    impl<T> BorrowMut<T> for Twhere T: ?Sized,

    source§

    fn borrow_mut(&mut self) -> &mut T

    Mutably borrows from an owned value. Read more
    §

    impl<T> Conv for T

    §

    fn conv<T>(self) -> Twhere diff --git a/zk_pass/client/zkp_auth/struct.RegisterRequest.html b/zk_pass/client/zkp_auth/struct.RegisterRequest.html index 8f20ac0..d901e7e 100644 --- a/zk_pass/client/zkp_auth/struct.RegisterRequest.html +++ b/zk_pass/client/zkp_auth/struct.RegisterRequest.html @@ -1,8 +1,8 @@ -RegisterRequest in zk_pass::client::zkp_auth - Rust
    pub struct RegisterRequest {
    +RegisterRequest in zk_pass::client::zkp_auth - Rust
    pub struct RegisterRequest {
         pub user: String,
         pub y1: Vec<u8>,
         pub y2: Vec<u8>,
    -}

    Fields§

    §user: String§y1: Vec<u8>§y2: Vec<u8>

    Trait Implementations§

    source§

    impl Clone for RegisterRequest

    source§

    fn clone(&self) -> RegisterRequest

    Returns a copy of the value. Read more
    1.0.0 · source§

    fn clone_from(&mut self, source: &Self)

    Performs copy-assignment from source. Read more
    source§

    impl Debug for RegisterRequest

    source§

    fn fmt(&self, f: &mut Formatter<'_>) -> Result

    Formats the value using the given formatter. Read more
    source§

    impl Default for RegisterRequest

    source§

    fn default() -> Self

    Returns the “default value” for a type. Read more
    source§

    impl Message for RegisterRequest

    source§

    fn encoded_len(&self) -> usize

    Returns the encoded length of the message without a length delimiter.
    source§

    fn clear(&mut self)

    Clears the message, resetting all fields to their default.
    source§

    fn encode<B>(&self, buf: &mut B) -> Result<(), EncodeError>where +}

    Fields§

    §user: String§y1: Vec<u8>§y2: Vec<u8>

    Trait Implementations§

    source§

    impl Clone for RegisterRequest

    source§

    fn clone(&self) -> RegisterRequest

    Returns a copy of the value. Read more
    1.0.0 · source§

    fn clone_from(&mut self, source: &Self)

    Performs copy-assignment from source. Read more
    source§

    impl Debug for RegisterRequest

    source§

    fn fmt(&self, f: &mut Formatter<'_>) -> Result

    Formats the value using the given formatter. Read more
    source§

    impl Default for RegisterRequest

    source§

    fn default() -> Self

    Returns the “default value” for a type. Read more
    source§

    impl Message for RegisterRequest

    source§

    fn encoded_len(&self) -> usize

    Returns the encoded length of the message without a length delimiter.
    source§

    fn clear(&mut self)

    Clears the message, resetting all fields to their default.
    source§

    fn encode<B>(&self, buf: &mut B) -> Result<(), EncodeError>where B: BufMut, Self: Sized,

    Encodes the message to a buffer. Read more
    source§

    fn encode_to_vec(&self) -> Vec<u8, Global>where Self: Sized,

    Encodes the message to a newly allocated buffer.
    source§

    fn encode_length_delimited<B>(&self, buf: &mut B) -> Result<(), EncodeError>where @@ -17,9 +17,9 @@ Self: Sized,

    Decodes an instance of the message from a buffer, and merges it into self. Read more
    source§

    fn merge_length_delimited<B>(&mut self, buf: B) -> Result<(), DecodeError>where B: Buf, Self: Sized,

    Decodes a length-delimited instance of the message from buffer, and -merges it into self.
    source§

    impl PartialEq<RegisterRequest> for RegisterRequest

    source§

    fn eq(&self, other: &RegisterRequest) -> bool

    This method tests for self and other values to be equal, and is used +merges it into self.
    source§

    impl PartialEq<RegisterRequest> for RegisterRequest

    source§

    fn eq(&self, other: &RegisterRequest) -> bool

    This method tests for self and other values to be equal, and is used by ==.
    1.0.0 · source§

    fn ne(&self, other: &Rhs) -> bool

    This method tests for !=. The default implementation is almost always -sufficient, and should not be overridden without very good reason.
    source§

    impl StructuralPartialEq for RegisterRequest

    Auto Trait Implementations§

    Blanket Implementations§

    source§

    impl<T> Any for Twhere +sufficient, and should not be overridden without very good reason.

    source§

    impl StructuralPartialEq for RegisterRequest

    Auto Trait Implementations§

    Blanket Implementations§

    source§

    impl<T> Any for Twhere T: 'static + ?Sized,

    source§

    fn type_id(&self) -> TypeId

    Gets the TypeId of self. Read more
    source§

    impl<T> Borrow<T> for Twhere T: ?Sized,

    source§

    fn borrow(&self) -> &T

    Immutably borrows from an owned value. Read more
    source§

    impl<T> BorrowMut<T> for Twhere T: ?Sized,

    source§

    fn borrow_mut(&mut self) -> &mut T

    Mutably borrows from an owned value. Read more
    §

    impl<T> Conv for T

    §

    fn conv<T>(self) -> Twhere diff --git a/zk_pass/client/zkp_auth/struct.RegisterResponse.html b/zk_pass/client/zkp_auth/struct.RegisterResponse.html index 8633b10..8d2deb6 100644 --- a/zk_pass/client/zkp_auth/struct.RegisterResponse.html +++ b/zk_pass/client/zkp_auth/struct.RegisterResponse.html @@ -1,4 +1,4 @@ -RegisterResponse in zk_pass::client::zkp_auth - Rust
    pub struct RegisterResponse {}

    Trait Implementations§

    source§

    impl Clone for RegisterResponse

    source§

    fn clone(&self) -> RegisterResponse

    Returns a copy of the value. Read more
    1.0.0 · source§

    fn clone_from(&mut self, source: &Self)

    Performs copy-assignment from source. Read more
    source§

    impl Debug for RegisterResponse

    source§

    fn fmt(&self, f: &mut Formatter<'_>) -> Result

    Formats the value using the given formatter. Read more
    source§

    impl Default for RegisterResponse

    source§

    fn default() -> Self

    Returns the “default value” for a type. Read more
    source§

    impl Message for RegisterResponse

    source§

    fn encoded_len(&self) -> usize

    Returns the encoded length of the message without a length delimiter.
    source§

    fn clear(&mut self)

    Clears the message, resetting all fields to their default.
    source§

    fn encode<B>(&self, buf: &mut B) -> Result<(), EncodeError>where +RegisterResponse in zk_pass::client::zkp_auth - Rust
    pub struct RegisterResponse {}

    Trait Implementations§

    source§

    impl Clone for RegisterResponse

    source§

    fn clone(&self) -> RegisterResponse

    Returns a copy of the value. Read more
    1.0.0 · source§

    fn clone_from(&mut self, source: &Self)

    Performs copy-assignment from source. Read more
    source§

    impl Debug for RegisterResponse

    source§

    fn fmt(&self, f: &mut Formatter<'_>) -> Result

    Formats the value using the given formatter. Read more
    source§

    impl Default for RegisterResponse

    source§

    fn default() -> Self

    Returns the “default value” for a type. Read more
    source§

    impl Message for RegisterResponse

    source§

    fn encoded_len(&self) -> usize

    Returns the encoded length of the message without a length delimiter.
    source§

    fn clear(&mut self)

    Clears the message, resetting all fields to their default.
    source§

    fn encode<B>(&self, buf: &mut B) -> Result<(), EncodeError>where B: BufMut, Self: Sized,

    Encodes the message to a buffer. Read more
    source§

    fn encode_to_vec(&self) -> Vec<u8, Global>where Self: Sized,

    Encodes the message to a newly allocated buffer.
    source§

    fn encode_length_delimited<B>(&self, buf: &mut B) -> Result<(), EncodeError>where @@ -13,9 +13,9 @@ Self: Sized,

    Decodes an instance of the message from a buffer, and merges it into self. Read more
    source§

    fn merge_length_delimited<B>(&mut self, buf: B) -> Result<(), DecodeError>where B: Buf, Self: Sized,

    Decodes a length-delimited instance of the message from buffer, and -merges it into self.
    source§

    impl PartialEq<RegisterResponse> for RegisterResponse

    source§

    fn eq(&self, other: &RegisterResponse) -> bool

    This method tests for self and other values to be equal, and is used +merges it into self.
    source§

    impl PartialEq<RegisterResponse> for RegisterResponse

    source§

    fn eq(&self, other: &RegisterResponse) -> bool

    This method tests for self and other values to be equal, and is used by ==.
    1.0.0 · source§

    fn ne(&self, other: &Rhs) -> bool

    This method tests for !=. The default implementation is almost always -sufficient, and should not be overridden without very good reason.
    source§

    impl StructuralPartialEq for RegisterResponse

    Auto Trait Implementations§

    Blanket Implementations§

    source§

    impl<T> Any for Twhere +sufficient, and should not be overridden without very good reason.

    source§

    impl StructuralPartialEq for RegisterResponse

    Auto Trait Implementations§

    Blanket Implementations§

    source§

    impl<T> Any for Twhere T: 'static + ?Sized,

    source§

    fn type_id(&self) -> TypeId

    Gets the TypeId of self. Read more
    source§

    impl<T> Borrow<T> for Twhere T: ?Sized,

    source§

    fn borrow(&self) -> &T

    Immutably borrows from an owned value. Read more
    source§

    impl<T> BorrowMut<T> for Twhere T: ?Sized,

    source§

    fn borrow_mut(&mut self) -> &mut T

    Mutably borrows from an owned value. Read more
    §

    impl<T> Conv for T

    §

    fn conv<T>(self) -> Twhere diff --git a/zk_pass/cmdutil/enum.ChaumPedersenType.html b/zk_pass/cmdutil/enum.ChaumPedersenType.html index de4acd1..bb32a1d 100644 --- a/zk_pass/cmdutil/enum.ChaumPedersenType.html +++ b/zk_pass/cmdutil/enum.ChaumPedersenType.html @@ -10,7 +10,7 @@

    Variants

  • DiscreteLog: Indicates that the protocol is based on discrete logarithms.
  • EllipticCurve: Indicates that the protocol is based on elliptic curves.
  • -

    Variants§

    §

    DiscreteLog

    §

    EllipticCurve

    Trait Implementations§

    source§

    impl Debug for ChaumPedersenType

    source§

    fn fmt(&self, f: &mut Formatter<'_>) -> Result

    Formats the value using the given formatter. Read more
    source§

    impl Display for ChaumPedersenType

    source§

    fn fmt(&self, f: &mut Formatter<'_>) -> Result<(), Error>

    Formats the value using the given formatter. Read more
    source§

    impl FromStr for ChaumPedersenType

    §

    type Err = ParseError

    The associated error which can be returned from parsing.
    source§

    fn from_str(s: &str) -> Result<ChaumPedersenType, <Self as FromStr>::Err>

    Parses a string s to return a value of this type. Read more
    source§

    impl PartialEq<ChaumPedersenType> for ChaumPedersenType

    source§

    fn eq(&self, other: &ChaumPedersenType) -> bool

    This method tests for self and other values to be equal, and is used +

    Variants§

    §

    DiscreteLog

    §

    EllipticCurve

    Trait Implementations§

    source§

    impl Debug for ChaumPedersenType

    source§

    fn fmt(&self, f: &mut Formatter<'_>) -> Result

    Formats the value using the given formatter. Read more
    source§

    impl Display for ChaumPedersenType

    source§

    fn fmt(&self, f: &mut Formatter<'_>) -> Result<(), Error>

    Formats the value using the given formatter. Read more
    source§

    impl FromStr for ChaumPedersenType

    §

    type Err = ParseError

    The associated error which can be returned from parsing.
    source§

    fn from_str(s: &str) -> Result<ChaumPedersenType, <Self as FromStr>::Err>

    Parses a string s to return a value of this type. Read more
    source§

    impl PartialEq<ChaumPedersenType> for ChaumPedersenType

    source§

    fn eq(&self, other: &ChaumPedersenType) -> bool

    This method tests for self and other values to be equal, and is used by ==.
    1.0.0 · source§

    fn ne(&self, other: &Rhs) -> bool

    This method tests for !=. The default implementation is almost always sufficient, and should not be overridden without very good reason.
    source§

    impl TryFrom<&str> for ChaumPedersenType

    §

    type Error = ParseError

    The type returned in the event of a conversion error.
    source§

    fn try_from( s: &str diff --git a/zk_pass/cmdutil/enum.EllipticCurveType.html b/zk_pass/cmdutil/enum.EllipticCurveType.html index 90dfc89..5aaca0d 100644 --- a/zk_pass/cmdutil/enum.EllipticCurveType.html +++ b/zk_pass/cmdutil/enum.EllipticCurveType.html @@ -10,7 +10,7 @@

    Variants

  • Ec25519: Represents the Curve25519 elliptic curve, commonly used in cryptographic protocols for key exchange and digital signatures.
  • -

    Variants§

    §

    Ec25519

    §

    Pallas

    §

    Vesta

    Trait Implementations§

    source§

    impl Debug for EllipticCurveType

    source§

    fn fmt(&self, f: &mut Formatter<'_>) -> Result

    Formats the value using the given formatter. Read more
    source§

    impl Display for EllipticCurveType

    source§

    fn fmt(&self, f: &mut Formatter<'_>) -> Result<(), Error>

    Formats the value using the given formatter. Read more
    source§

    impl FromStr for EllipticCurveType

    §

    type Err = ParseError

    The associated error which can be returned from parsing.
    source§

    fn from_str(s: &str) -> Result<EllipticCurveType, <Self as FromStr>::Err>

    Parses a string s to return a value of this type. Read more
    source§

    impl PartialEq<EllipticCurveType> for EllipticCurveType

    source§

    fn eq(&self, other: &EllipticCurveType) -> bool

    This method tests for self and other values to be equal, and is used +

    Variants§

    §

    Ec25519

    §

    Pallas

    §

    Vesta

    Trait Implementations§

    source§

    impl Debug for EllipticCurveType

    source§

    fn fmt(&self, f: &mut Formatter<'_>) -> Result

    Formats the value using the given formatter. Read more
    source§

    impl Display for EllipticCurveType

    source§

    fn fmt(&self, f: &mut Formatter<'_>) -> Result<(), Error>

    Formats the value using the given formatter. Read more
    source§

    impl FromStr for EllipticCurveType

    §

    type Err = ParseError

    The associated error which can be returned from parsing.
    source§

    fn from_str(s: &str) -> Result<EllipticCurveType, <Self as FromStr>::Err>

    Parses a string s to return a value of this type. Read more
    source§

    impl PartialEq<EllipticCurveType> for EllipticCurveType

    source§

    fn eq(&self, other: &EllipticCurveType) -> bool

    This method tests for self and other values to be equal, and is used by ==.
    1.0.0 · source§

    fn ne(&self, other: &Rhs) -> bool

    This method tests for !=. The default implementation is almost always sufficient, and should not be overridden without very good reason.
    source§

    impl TryFrom<&str> for EllipticCurveType

    §

    type Error = ParseError

    The type returned in the event of a conversion error.
    source§

    fn try_from( s: &str diff --git a/zk_pass/cmdutil/enum.RfcModpType.html b/zk_pass/cmdutil/enum.RfcModpType.html index 5a5550e..43233c1 100644 --- a/zk_pass/cmdutil/enum.RfcModpType.html +++ b/zk_pass/cmdutil/enum.RfcModpType.html @@ -12,7 +12,7 @@

    Variants

  • Rfc5114Modp_2048_224: Represents the 2048-bit MODP group with a 224-bit prime order subgroup.
  • Rfc5114Modp_2048_256: Represents the 2048-bit MODP group with a 256-bit prime order subgroup.
  • -

    Variants§

    §

    Rfc5114Modp_1024_160

    §

    Rfc5114Modp_2048_224

    §

    Rfc5114Modp_2048_256

    Trait Implementations§

    source§

    impl Debug for RfcModpType

    source§

    fn fmt(&self, f: &mut Formatter<'_>) -> Result

    Formats the value using the given formatter. Read more
    source§

    impl Display for RfcModpType

    source§

    fn fmt(&self, f: &mut Formatter<'_>) -> Result<(), Error>

    Formats the value using the given formatter. Read more
    source§

    impl FromStr for RfcModpType

    §

    type Err = ParseError

    The associated error which can be returned from parsing.
    source§

    fn from_str(s: &str) -> Result<RfcModpType, <Self as FromStr>::Err>

    Parses a string s to return a value of this type. Read more
    source§

    impl PartialEq<RfcModpType> for RfcModpType

    source§

    fn eq(&self, other: &RfcModpType) -> bool

    This method tests for self and other values to be equal, and is used +

    Variants§

    §

    Rfc5114Modp_1024_160

    §

    Rfc5114Modp_2048_224

    §

    Rfc5114Modp_2048_256

    Trait Implementations§

    source§

    impl Debug for RfcModpType

    source§

    fn fmt(&self, f: &mut Formatter<'_>) -> Result

    Formats the value using the given formatter. Read more
    source§

    impl Display for RfcModpType

    source§

    fn fmt(&self, f: &mut Formatter<'_>) -> Result<(), Error>

    Formats the value using the given formatter. Read more
    source§

    impl FromStr for RfcModpType

    §

    type Err = ParseError

    The associated error which can be returned from parsing.
    source§

    fn from_str(s: &str) -> Result<RfcModpType, <Self as FromStr>::Err>

    Parses a string s to return a value of this type. Read more
    source§

    impl PartialEq<RfcModpType> for RfcModpType

    source§

    fn eq(&self, other: &RfcModpType) -> bool

    This method tests for self and other values to be equal, and is used by ==.
    1.0.0 · source§

    fn ne(&self, other: &Rhs) -> bool

    This method tests for !=. The default implementation is almost always sufficient, and should not be overridden without very good reason.
    source§

    impl TryFrom<&str> for RfcModpType

    §

    type Error = ParseError

    The type returned in the event of a conversion error.
    source§

    fn try_from(s: &str) -> Result<RfcModpType, <Self as TryFrom<&str>>::Error>

    Performs the conversion.
    source§

    impl VariantNames for RfcModpType

    source§

    const VARIANTS: &'static [&'static str] = _

    Names of the variants of this enum
    source§

    impl StructuralPartialEq for RfcModpType

    Auto Trait Implementations§

    Blanket Implementations§

    source§

    impl<T> Any for Twhere T: 'static + ?Sized,

    source§

    fn type_id(&self) -> TypeId

    Gets the TypeId of self. Read more
    source§

    impl<T> Borrow<T> for Twhere diff --git a/zk_pass/conversion/index.html b/zk_pass/conversion/index.html index 72c624d..2ccdec6 100644 --- a/zk_pass/conversion/index.html +++ b/zk_pass/conversion/index.html @@ -1,2 +1,2 @@ -zk_pass::conversion - Rust

    Module zk_pass::conversion

    source ·
    Expand description

    Functions for type conversions and data formatting.

    +zk_pass::conversion - Rust

    Module zk_pass::conversion

    source ·
    Expand description

    Functions for type conversions and data formatting.

    Traits

    • A trait for converting types to and from byte representations.
    \ No newline at end of file diff --git a/zk_pass/conversion/trait.ByteConvertible.html b/zk_pass/conversion/trait.ByteConvertible.html index 94b522f..4951d3b 100644 --- a/zk_pass/conversion/trait.ByteConvertible.html +++ b/zk_pass/conversion/trait.ByteConvertible.html @@ -1,4 +1,4 @@ -ByteConvertible in zk_pass::conversion - Rust
    pub trait ByteConvertible<T> {
    +ByteConvertible in zk_pass::conversion - Rust
    pub trait ByteConvertible<T> {
         // Required methods
         fn convert_to(t: &T) -> Vec<u8>;
         fn convert_from(bytes: &[u8]) -> Result<T, Box<dyn Error>>
    @@ -8,14 +8,14 @@
     to a byte array and constructed back from a byte array. It is particularly
     useful for cryptographic operations where serialization and deserialization
     of objects like points on an elliptic curve or scalars are needed.

    -

    Required Methods§

    source

    fn convert_to(t: &T) -> Vec<u8>

    Converts the provided object to a byte array.

    +

    Required Methods§

    source

    fn convert_to(t: &T) -> Vec<u8>

    Converts the provided object to a byte array.

    Arguments
    • t: A reference to the object to be converted.
    Returns

    A Vec<u8> representing the byte array of the object.

    -
    source

    fn convert_from(bytes: &[u8]) -> Result<T, Box<dyn Error>>where +

    source

    fn convert_from(bytes: &[u8]) -> Result<T, Box<dyn Error>>where Self: Sized,

    Constructs an object from a byte array.

    Arguments
      @@ -24,15 +24,15 @@
      Arguments
      Returns

      A Result which is Ok containing the constructed object if successful, or an Err containing an error if the conversion failed.

      -

    Implementations on Foreign Types§

    source§

    impl ByteConvertible<RistrettoPoint> for RistrettoPoint

    Implementation of ByteConvertible for RistrettoPoint.

    -

    This implementation provides methods to convert RistrettoPoint objects to and from -byte arrays. It uses the compression and decompression features of the Ristretto group -to achieve this.

    -
    source§

    fn convert_to(t: &RistrettoPoint) -> Vec<u8>

    source§

    fn convert_from(bytes: &[u8]) -> Result<RistrettoPoint, Box<dyn Error>>

    source§

    impl ByteConvertible<Ep> for Point

    source§

    fn convert_to(t: &Point) -> Vec<u8>

    source§

    fn convert_from(bytes: &[u8]) -> Result<Point, Box<dyn Error>>

    source§

    impl ByteConvertible<Fq> for Scalar

    source§

    fn convert_to(t: &Scalar) -> Vec<u8>

    source§

    fn convert_from(bytes: &[u8]) -> Result<Scalar, Box<dyn Error>>

    source§

    impl ByteConvertible<Eq> for Point

    source§

    fn convert_to(t: &Point) -> Vec<u8>

    source§

    fn convert_from(bytes: &[u8]) -> Result<Point, Box<dyn Error>>

    source§

    impl ByteConvertible<Fp> for Scalar

    source§

    fn convert_to(t: &Scalar) -> Vec<u8>

    source§

    fn convert_from(bytes: &[u8]) -> Result<Scalar, Box<dyn Error>>

    source§

    impl ByteConvertible<BigUint> for BigUint

    Implementation of ByteConvertible for BigUint.

    -

    This implementation provides methods to convert BigUint objects to and from -byte arrays, using big-endian byte order.

    -
    source§

    impl ByteConvertible<Scalar> for Scalar

    Implementation of ByteConvertible for Scalar.

    +

    Implementations on Foreign Types§

    source§

    impl ByteConvertible<Scalar> for Scalar

    Implementation of ByteConvertible for Scalar.

    This implementation provides methods to convert Scalar objects to and from byte arrays. Scalars are fundamental in cryptographic operations and being able to serialize and deserialize them is crucial.

    -
    source§

    fn convert_to(t: &Scalar) -> Vec<u8>

    source§

    fn convert_from(bytes: &[u8]) -> Result<Scalar, Box<dyn Error>>

    Implementors§

    \ No newline at end of file +

    source§

    fn convert_to(t: &Scalar) -> Vec<u8>

    source§

    fn convert_from(bytes: &[u8]) -> Result<Scalar, Box<dyn Error>>

    source§

    impl ByteConvertible<BigUint> for BigUint

    Implementation of ByteConvertible for BigUint.

    +

    This implementation provides methods to convert BigUint objects to and from +byte arrays, using big-endian byte order.

    +
    source§

    impl ByteConvertible<Fq> for Scalar

    source§

    fn convert_to(t: &Scalar) -> Vec<u8>

    source§

    fn convert_from(bytes: &[u8]) -> Result<Scalar, Box<dyn Error>>

    source§

    impl ByteConvertible<Fp> for Scalar

    source§

    fn convert_to(t: &Scalar) -> Vec<u8>

    source§

    fn convert_from(bytes: &[u8]) -> Result<Scalar, Box<dyn Error>>

    source§

    impl ByteConvertible<Ep> for Point

    source§

    fn convert_to(t: &Point) -> Vec<u8>

    source§

    fn convert_from(bytes: &[u8]) -> Result<Point, Box<dyn Error>>

    source§

    impl ByteConvertible<RistrettoPoint> for RistrettoPoint

    Implementation of ByteConvertible for RistrettoPoint.

    +

    This implementation provides methods to convert RistrettoPoint objects to and from +byte arrays. It uses the compression and decompression features of the Ristretto group +to achieve this.

    +
    source§

    fn convert_to(t: &RistrettoPoint) -> Vec<u8>

    source§

    fn convert_from(bytes: &[u8]) -> Result<RistrettoPoint, Box<dyn Error>>

    source§

    impl ByteConvertible<Eq> for Point

    source§

    fn convert_to(t: &Point) -> Vec<u8>

    source§

    fn convert_from(bytes: &[u8]) -> Result<Point, Box<dyn Error>>

    Implementors§

    \ No newline at end of file diff --git a/zk_pass/rand/index.html b/zk_pass/rand/index.html index d1a8e43..276909f 100644 --- a/zk_pass/rand/index.html +++ b/zk_pass/rand/index.html @@ -1,2 +1,2 @@ -zk_pass::rand - Rust

    Module zk_pass::rand

    source ·
    Expand description

    Cryptographically secure random number generation utilities.

    +zk_pass::rand - Rust

    Module zk_pass::rand

    source ·
    Expand description

    Cryptographically secure random number generation utilities.

    Traits

    • Defines a trait for generating random values of a given type.
    \ No newline at end of file diff --git a/zk_pass/rand/trait.RandomGenerator.html b/zk_pass/rand/trait.RandomGenerator.html index 79bc0de..afae32d 100644 --- a/zk_pass/rand/trait.RandomGenerator.html +++ b/zk_pass/rand/trait.RandomGenerator.html @@ -1,46 +1,46 @@ -RandomGenerator in zk_pass::rand - Rust
    pub trait RandomGenerator<T> {
    +RandomGenerator in zk_pass::rand - Rust
    pub trait RandomGenerator<T> {
         // Required method
         fn generate_random() -> Result<T, Box<dyn Error>>;
     }
    Expand description

    Defines a trait for generating random values of a given type.

    This trait is intended to abstract the generation of random values for different types, providing a uniform interface.

    -

    Required Methods§

    source

    fn generate_random() -> Result<T, Box<dyn Error>>

    Generates a random value of type T.

    +

    Required Methods§

    source

    fn generate_random() -> Result<T, Box<dyn Error>>

    Generates a random value of type T.

    Returns

    A Result containing the random value of type T, or an error if the generation fails.

    Errors

    Returns an error if the random value generation fails.

    -

    Implementations on Foreign Types§

    source§

    impl RandomGenerator<Scalar> for Scalar

    source§

    fn generate_random() -> Result<Scalar, Box<dyn Error>>

    Generates a random Scalar.

    +

    Implementations on Foreign Types§

    source§

    impl RandomGenerator<BigUint> for BigUint

    source§

    fn generate_random() -> Result<BigUint, Box<dyn Error>>

    Generates a random BigUint.

    Returns
    -

    A Result containing the random Scalar, or an error if the generation fails.

    +

    A Result containing the random BigUint, or an error if the generation fails.

    Errors
    -

    Returns an error if the conversion from bytes to Scalar fails.

    -
    source§

    impl RandomGenerator<RistrettoPoint> for RistrettoPoint

    source§

    fn generate_random() -> Result<RistrettoPoint, Box<dyn Error>>

    Generates a random RistrettoPoint.

    +

    Returns an error if the conversion from bytes to BigUint fails.

    +
    source§

    impl RandomGenerator<Eq> for Eq

    source§

    fn generate_random() -> Result<Eq, Box<dyn Error>>

    Generates a random Fq.

    Returns
    -

    A Result containing the random RistrettoPoint, or an error if the generation fails.

    +

    A Result containing the random Fq, or an error if the generation fails.

    Errors
    -

    Returns an error if the conversion from bytes to RistrettoPoint fails.

    -
    source§

    impl RandomGenerator<Fp> for Fp

    source§

    fn generate_random() -> Result<Fp, Box<dyn Error>>

    Generates a random Fp.

    +

    Returns an error if the conversion from bytes to Fq fails.

    +
    source§

    impl RandomGenerator<Fp> for Fp

    source§

    fn generate_random() -> Result<Fp, Box<dyn Error>>

    Generates a random Fp.

    Returns

    A Result containing the random Fp, or an error if the generation fails.

    Errors

    Returns an error if the conversion from bytes to Fp fails.

    -
    source§

    impl RandomGenerator<BigUint> for BigUint

    source§

    fn generate_random() -> Result<BigUint, Box<dyn Error>>

    Generates a random BigUint.

    +
    source§

    impl RandomGenerator<Ep> for Ep

    source§

    fn generate_random() -> Result<Ep, Box<dyn Error>>

    Generates a random Ep.

    Returns
    -

    A Result containing the random BigUint, or an error if the generation fails.

    +

    A Result containing the random Ep, or an error if the generation fails.

    Errors
    -

    Returns an error if the conversion from bytes to BigUint fails.

    -
    source§

    impl RandomGenerator<Ep> for Ep

    source§

    fn generate_random() -> Result<Ep, Box<dyn Error>>

    Generates a random Ep.

    +

    Returns an error if the conversion from bytes to Ep fails.

    +
    source§

    impl RandomGenerator<Scalar> for Scalar

    source§

    fn generate_random() -> Result<Scalar, Box<dyn Error>>

    Generates a random Scalar.

    Returns
    -

    A Result containing the random Ep, or an error if the generation fails.

    +

    A Result containing the random Scalar, or an error if the generation fails.

    Errors
    -

    Returns an error if the conversion from bytes to Ep fails.

    -
    source§

    impl RandomGenerator<Fq> for Fq

    source§

    fn generate_random() -> Result<Fq, Box<dyn Error>>

    Generates a random Fq.

    +

    Returns an error if the conversion from bytes to Scalar fails.

    +
    source§

    impl RandomGenerator<RistrettoPoint> for RistrettoPoint

    source§

    fn generate_random() -> Result<RistrettoPoint, Box<dyn Error>>

    Generates a random RistrettoPoint.

    Returns
    -

    A Result containing the random Fq, or an error if the generation fails.

    +

    A Result containing the random RistrettoPoint, or an error if the generation fails.

    Errors
    -

    Returns an error if the conversion from bytes to Fq fails.

    -
    source§

    impl RandomGenerator<Eq> for Eq

    source§

    fn generate_random() -> Result<Eq, Box<dyn Error>>

    Generates a random Fq.

    +

    Returns an error if the conversion from bytes to RistrettoPoint fails.

    +
    source§

    impl RandomGenerator<Fq> for Fq

    source§

    fn generate_random() -> Result<Fq, Box<dyn Error>>

    Generates a random Fq.

    Returns

    A Result containing the random Fq, or an error if the generation fails.

    Errors
    diff --git a/zk_pass/service/zkp_auth/auth_client/index.html b/zk_pass/service/zkp_auth/auth_client/index.html index eed0ff9..6027b24 100644 --- a/zk_pass/service/zkp_auth/auth_client/index.html +++ b/zk_pass/service/zkp_auth/auth_client/index.html @@ -1,2 +1,2 @@ -zk_pass::service::zkp_auth::auth_client - Rust
    Expand description

    Generated client implementations.

    +zk_pass::service::zkp_auth::auth_client - Rust
    Expand description

    Generated client implementations.

    Structs

    \ No newline at end of file diff --git a/zk_pass/service/zkp_auth/auth_client/struct.AuthClient.html b/zk_pass/service/zkp_auth/auth_client/struct.AuthClient.html index 186a831..14a55c9 100644 --- a/zk_pass/service/zkp_auth/auth_client/struct.AuthClient.html +++ b/zk_pass/service/zkp_auth/auth_client/struct.AuthClient.html @@ -1,35 +1,35 @@ -AuthClient in zk_pass::service::zkp_auth::auth_client - Rust
    pub struct AuthClient<T> { /* private fields */ }

    Implementations§

    source§

    impl AuthClient<Channel>

    source§

    impl<T> AuthClient<T>where T: GrpcService<BoxBody>, T::Error: Into<StdError>, T::ResponseBody: Body<Data = Bytes> + Send + 'static, - <T::ResponseBody as Body>::Error: Into<StdError> + Send,

    source

    pub fn new(inner: T) -> Self

    source

    pub fn with_origin(inner: T, origin: Uri) -> Self

    source

    pub fn with_interceptor<F>( + <T::ResponseBody as Body>::Error: Into<StdError> + Send,

    source

    pub fn new(inner: T) -> Self

    source

    pub fn with_origin(inner: T, origin: Uri) -> Self

    source

    pub fn with_interceptor<F>( inner: T, interceptor: F ) -> AuthClient<InterceptedService<T, F>>where F: Interceptor, T::ResponseBody: Default, - T: Service<Request<BoxBody>, Response = Response<<T as GrpcService<BoxBody>>::ResponseBody>>, - <T as Service<Request<BoxBody>>>::Error: Into<StdError> + Send + Sync,

    source

    pub fn send_compressed(self, encoding: CompressionEncoding) -> Self

    Compress requests with the given encoding.

    + T: Service<Request<BoxBody>, Response = Response<<T as GrpcService<BoxBody>>::ResponseBody>>, + <T as Service<Request<BoxBody>>>::Error: Into<StdError> + Send + Sync,
    source

    pub fn send_compressed(self, encoding: CompressionEncoding) -> Self

    Compress requests with the given encoding.

    This requires the server to support it otherwise it might respond with an error.

    -
    source

    pub fn accept_compressed(self, encoding: CompressionEncoding) -> Self

    Enable decompressing responses.

    -
    source

    pub fn max_decoding_message_size(self, limit: usize) -> Self

    Limits the maximum size of a decoded message.

    +
    source

    pub fn accept_compressed(self, encoding: CompressionEncoding) -> Self

    Enable decompressing responses.

    +
    source

    pub fn max_decoding_message_size(self, limit: usize) -> Self

    Limits the maximum size of a decoded message.

    Default: 4MB

    -
    source

    pub fn max_encoding_message_size(self, limit: usize) -> Self

    Limits the maximum size of an encoded message.

    +
    source

    pub fn max_encoding_message_size(self, limit: usize) -> Self

    Limits the maximum size of an encoded message.

    Default: usize::MAX

    -
    source

    pub async fn register( +

    source

    pub async fn register( &mut self, request: impl IntoRequest<RegisterRequest> -) -> Result<Response<RegisterResponse>, Status>

    source

    pub async fn create_authentication_challenge( +) -> Result<Response<RegisterResponse>, Status>

    source

    pub async fn create_authentication_challenge( &mut self, request: impl IntoRequest<AuthenticationChallengeRequest> -) -> Result<Response<AuthenticationChallengeResponse>, Status>

    source

    pub async fn verify_authentication( +) -> Result<Response<AuthenticationChallengeResponse>, Status>

    source

    pub async fn verify_authentication( &mut self, request: impl IntoRequest<AuthenticationAnswerRequest> -) -> Result<Response<AuthenticationAnswerResponse>, Status>

    Trait Implementations§

    source§

    impl<T: Clone> Clone for AuthClient<T>

    source§

    fn clone(&self) -> AuthClient<T>

    Returns a copy of the value. Read more
    1.0.0 · source§

    fn clone_from(&mut self, source: &Self)

    Performs copy-assignment from source. Read more
    source§

    impl<T: Debug> Debug for AuthClient<T>

    source§

    fn fmt(&self, f: &mut Formatter<'_>) -> Result

    Formats the value using the given formatter. Read more

    Auto Trait Implementations§

    Trait Implementations§

    source§

    impl<T: Clone> Clone for AuthClient<T>

    source§

    fn clone(&self) -> AuthClient<T>

    Returns a copy of the value. Read more
    1.0.0 · source§

    fn clone_from(&mut self, source: &Self)

    Performs copy-assignment from source. Read more
    source§

    impl<T: Debug> Debug for AuthClient<T>

    source§

    fn fmt(&self, f: &mut Formatter<'_>) -> Result

    Formats the value using the given formatter. Read more

    Auto Trait Implementations§

    §

    impl<T> RefUnwindSafe for AuthClient<T>where T: RefUnwindSafe,

    §

    impl<T> Send for AuthClient<T>where T: Send,

    §

    impl<T> Sync for AuthClient<T>where T: Sync,

    §

    impl<T> Unpin for AuthClient<T>where diff --git a/zk_pass/service/zkp_auth/auth_server/index.html b/zk_pass/service/zkp_auth/auth_server/index.html index 8fdbc2e..61df06e 100644 --- a/zk_pass/service/zkp_auth/auth_server/index.html +++ b/zk_pass/service/zkp_auth/auth_server/index.html @@ -1,2 +1,2 @@ -zk_pass::service::zkp_auth::auth_server - Rust
    Expand description

    Generated server implementations.

    +zk_pass::service::zkp_auth::auth_server - Rust
    Expand description

    Generated server implementations.

    Structs

    Traits

    • Generated trait containing gRPC methods that should be implemented for use with AuthServer.
    \ No newline at end of file diff --git a/zk_pass/service/zkp_auth/auth_server/struct.AuthServer.html b/zk_pass/service/zkp_auth/auth_server/struct.AuthServer.html index 54a7277..e19a8d2 100644 --- a/zk_pass/service/zkp_auth/auth_server/struct.AuthServer.html +++ b/zk_pass/service/zkp_auth/auth_server/struct.AuthServer.html @@ -1,17 +1,17 @@ -AuthServer in zk_pass::service::zkp_auth::auth_server - Rust
    pub struct AuthServer<T: Auth> { /* private fields */ }

    Implementations§

    source§

    impl<T: Auth> AuthServer<T>

    source

    pub fn new(inner: T) -> Self

    source

    pub fn from_arc(inner: Arc<T>) -> Self

    source

    pub fn with_interceptor<F>( +AuthServer in zk_pass::service::zkp_auth::auth_server - Rust
    pub struct AuthServer<T: Auth> { /* private fields */ }

    Implementations§

    source§

    impl<T: Auth> AuthServer<T>

    source

    pub fn new(inner: T) -> Self

    source

    pub fn from_arc(inner: Arc<T>) -> Self

    source

    pub fn with_interceptor<F>( inner: T, interceptor: F ) -> InterceptedService<Self, F>where - F: Interceptor,

    source

    pub fn accept_compressed(self, encoding: CompressionEncoding) -> Self

    Enable decompressing requests with the given encoding.

    -
    source

    pub fn send_compressed(self, encoding: CompressionEncoding) -> Self

    Compress responses with the given encoding, if the client supports it.

    -
    source

    pub fn max_decoding_message_size(self, limit: usize) -> Self

    Limits the maximum size of a decoded message.

    + F: Interceptor,

    source

    pub fn accept_compressed(self, encoding: CompressionEncoding) -> Self

    Enable decompressing requests with the given encoding.

    +
    source

    pub fn send_compressed(self, encoding: CompressionEncoding) -> Self

    Compress responses with the given encoding, if the client supports it.

    +
    source

    pub fn max_decoding_message_size(self, limit: usize) -> Self

    Limits the maximum size of a decoded message.

    Default: 4MB

    -
    source

    pub fn max_encoding_message_size(self, limit: usize) -> Self

    Limits the maximum size of an encoded message.

    +
    source

    pub fn max_encoding_message_size(self, limit: usize) -> Self

    Limits the maximum size of an encoded message.

    Default: usize::MAX

    -

    Trait Implementations§

    source§

    impl<T: Auth> Clone for AuthServer<T>

    source§

    fn clone(&self) -> Self

    Returns a copy of the value. Read more
    1.0.0 · source§

    fn clone_from(&mut self, source: &Self)

    Performs copy-assignment from source. Read more
    source§

    impl<T: Debug + Auth> Debug for AuthServer<T>

    source§

    fn fmt(&self, f: &mut Formatter<'_>) -> Result

    Formats the value using the given formatter. Read more
    source§

    impl<T: Auth> NamedService for AuthServer<T>

    source§

    const NAME: &'static str = "zkp_auth.Auth"

    The Service-Name as described here.
    source§

    impl<T, B> Service<Request<B>> for AuthServer<T>where +

    Trait Implementations§

    source§

    impl<T: Auth> Clone for AuthServer<T>

    source§

    fn clone(&self) -> Self

    Returns a copy of the value. Read more
    1.0.0 · source§

    fn clone_from(&mut self, source: &Self)

    Performs copy-assignment from source. Read more
    source§

    impl<T: Debug + Auth> Debug for AuthServer<T>

    source§

    fn fmt(&self, f: &mut Formatter<'_>) -> Result

    Formats the value using the given formatter. Read more
    source§

    impl<T: Auth> NamedService for AuthServer<T>

    source§

    const NAME: &'static str = "zkp_auth.Auth"

    The Service-Name as described here.
    source§

    impl<T, B> Service<Request<B>> for AuthServer<T>where T: Auth, B: Body + Send + 'static, - B::Error: Into<StdError> + Send + 'static,

    §

    type Response = Response<UnsyncBoxBody<Bytes, Status>>

    Responses given by the service.
    §

    type Error = Infallible

    Errors produced by the service.
    §

    type Future = Pin<Box<dyn Future<Output = Result<<AuthServer<T> as Service<Request<B>>>::Response, <AuthServer<T> as Service<Request<B>>>::Error>> + Send, Global>>

    The future response value.
    source§

    fn poll_ready(&mut self, _cx: &mut Context<'_>) -> Poll<Result<(), Self::Error>>

    Returns Poll::Ready(Ok(())) when the service is able to process requests. Read more
    source§

    fn call(&mut self, req: Request<B>) -> Self::Future

    Process the request and return the response asynchronously. Read more

    Auto Trait Implementations§

    §

    impl<T> RefUnwindSafe for AuthServer<T>where + B::Error: Into<StdError> + Send + 'static,

    §

    type Response = Response<UnsyncBoxBody<Bytes, Status>>

    Responses given by the service.
    §

    type Error = Infallible

    Errors produced by the service.
    §

    type Future = Pin<Box<dyn Future<Output = Result<<AuthServer<T> as Service<Request<B>>>::Response, <AuthServer<T> as Service<Request<B>>>::Error>> + Send, Global>>

    The future response value.
    source§

    fn poll_ready(&mut self, _cx: &mut Context<'_>) -> Poll<Result<(), Self::Error>>

    Returns Poll::Ready(Ok(())) when the service is able to process requests. Read more
    source§

    fn call(&mut self, req: Request<B>) -> Self::Future

    Process the request and return the response asynchronously. Read more

    Auto Trait Implementations§

    §

    impl<T> RefUnwindSafe for AuthServer<T>where T: RefUnwindSafe,

    §

    impl<T> Send for AuthServer<T>

    §

    impl<T> Sync for AuthServer<T>

    §

    impl<T> Unpin for AuthServer<T>

    §

    impl<T> UnwindSafe for AuthServer<T>where T: RefUnwindSafe,

    Blanket Implementations§

    source§

    impl<T> Any for Twhere T: 'static + ?Sized,

    source§

    fn type_id(&self) -> TypeId

    Gets the TypeId of self. Read more
    source§

    impl<T> Borrow<T> for Twhere @@ -35,15 +35,15 @@ &'a Self: for<'a> IntoIterator,

    Formats each item in a sequence. Read more
    source§

    impl<T> From<T> for T

    source§

    fn from(t: T) -> T

    Returns the argument unchanged.

    §

    impl<T> FromRef<T> for Twhere T: Clone,

    §

    fn from_ref(input: &T) -> T

    Converts to this type from a reference to the input type.
    source§

    impl<T, ReqBody, ResBody> GrpcService<ReqBody> for Twhere - T: Service<Request<ReqBody>, Response = Response<ResBody>>, - <T as Service<Request<ReqBody>>>::Error: Into<Box<dyn Error + Sync + Send, Global>>, + T: Service<Request<ReqBody>, Response = Response<ResBody>>, + <T as Service<Request<ReqBody>>>::Error: Into<Box<dyn Error + Sync + Send, Global>>, ResBody: Body, - <ResBody as Body>::Error: Into<Box<dyn Error + Sync + Send, Global>>,

    §

    type ResponseBody = ResBody

    Responses body given by the service.
    §

    type Error = <T as Service<Request<ReqBody>>>::Error

    Errors produced by the service.
    §

    type Future = <T as Service<Request<ReqBody>>>::Future

    The future response value.
    source§

    fn poll_ready( + <ResBody as Body>::Error: Into<Box<dyn Error + Sync + Send, Global>>,

    §

    type ResponseBody = ResBody

    Responses body given by the service.
    §

    type Error = <T as Service<Request<ReqBody>>>::Error

    Errors produced by the service.
    §

    type Future = <T as Service<Request<ReqBody>>>::Future

    The future response value.
    source§

    fn poll_ready( &mut self, cx: &mut Context<'_> ) -> Poll<Result<(), <T as GrpcService<ReqBody>>::Error>>

    Returns Ready when the service is able to process requests. Read more
    source§

    fn call( &mut self, - request: Request<ReqBody> + request: Request<ReqBody> ) -> <T as GrpcService<ReqBody>>::Future

    Process the request and return the response asynchronously. Read more
    §

    impl<T> Instrument for T

    §

    fn instrument(self, span: Span) -> Instrumented<Self>

    Instruments this type with the provided [Span], returning an Instrumented wrapper. Read more
    §

    fn in_current_span(self) -> Instrumented<Self>

    Instruments this type with the current Span, returning an Instrumented wrapper. Read more
    source§

    impl<T, U> Into<U> for Twhere diff --git a/zk_pass/service/zkp_auth/auth_server/trait.Auth.html b/zk_pass/service/zkp_auth/auth_server/trait.Auth.html index de5a913..c57d8f4 100644 --- a/zk_pass/service/zkp_auth/auth_server/trait.Auth.html +++ b/zk_pass/service/zkp_auth/auth_server/trait.Auth.html @@ -1,4 +1,4 @@ -Auth in zk_pass::service::zkp_auth::auth_server - Rust
    pub trait Auth: Send + Sync + 'static {
    +Auth in zk_pass::service::zkp_auth::auth_server - Rust
    pub trait Auth: Send + Sync + 'static {
         // Required methods
         fn register<'life0, 'async_trait>(
             &'life0 self,
    @@ -19,17 +19,17 @@
            where Self: 'async_trait,
                  'life0: 'async_trait;
     }
    Expand description

    Generated trait containing gRPC methods that should be implemented for use with AuthServer.

    -

    Required Methods§

    source

    fn register<'life0, 'async_trait>( +

    Required Methods§

    source

    fn register<'life0, 'async_trait>( &'life0 self, request: Request<RegisterRequest> ) -> Pin<Box<dyn Future<Output = Result<Response<RegisterResponse>, Status>> + Send + 'async_trait>>where Self: 'async_trait, - 'life0: 'async_trait,

    source

    fn create_authentication_challenge<'life0, 'async_trait>( + 'life0: 'async_trait,

    source

    fn create_authentication_challenge<'life0, 'async_trait>( &'life0 self, request: Request<AuthenticationChallengeRequest> ) -> Pin<Box<dyn Future<Output = Result<Response<AuthenticationChallengeResponse>, Status>> + Send + 'async_trait>>where Self: 'async_trait, - 'life0: 'async_trait,

    source

    fn verify_authentication<'life0, 'async_trait>( + 'life0: 'async_trait,

    source

    fn verify_authentication<'life0, 'async_trait>( &'life0 self, request: Request<AuthenticationAnswerRequest> ) -> Pin<Box<dyn Future<Output = Result<Response<AuthenticationAnswerResponse>, Status>> + Send + 'async_trait>>where diff --git a/zk_pass/service/zkp_auth/struct.AuthenticationAnswerRequest.html b/zk_pass/service/zkp_auth/struct.AuthenticationAnswerRequest.html index 5bb6c67..afc13c8 100644 --- a/zk_pass/service/zkp_auth/struct.AuthenticationAnswerRequest.html +++ b/zk_pass/service/zkp_auth/struct.AuthenticationAnswerRequest.html @@ -1,7 +1,7 @@ -AuthenticationAnswerRequest in zk_pass::service::zkp_auth - Rust
    pub struct AuthenticationAnswerRequest {
    +AuthenticationAnswerRequest in zk_pass::service::zkp_auth - Rust
    pub struct AuthenticationAnswerRequest {
         pub auth_id: String,
         pub s: Vec<u8>,
    -}

    Fields§

    §auth_id: String§s: Vec<u8>

    Trait Implementations§

    source§

    impl Clone for AuthenticationAnswerRequest

    source§

    fn clone(&self) -> AuthenticationAnswerRequest

    Returns a copy of the value. Read more
    1.0.0 · source§

    fn clone_from(&mut self, source: &Self)

    Performs copy-assignment from source. Read more
    source§

    impl Debug for AuthenticationAnswerRequest

    source§

    fn fmt(&self, f: &mut Formatter<'_>) -> Result

    Formats the value using the given formatter. Read more
    source§

    impl Default for AuthenticationAnswerRequest

    source§

    fn default() -> Self

    Returns the “default value” for a type. Read more
    source§

    impl Message for AuthenticationAnswerRequest

    source§

    fn encoded_len(&self) -> usize

    Returns the encoded length of the message without a length delimiter.
    source§

    fn clear(&mut self)

    Clears the message, resetting all fields to their default.
    source§

    fn encode<B>(&self, buf: &mut B) -> Result<(), EncodeError>where +}

    Fields§

    §auth_id: String§s: Vec<u8>

    Trait Implementations§

    source§

    impl Clone for AuthenticationAnswerRequest

    source§

    fn clone(&self) -> AuthenticationAnswerRequest

    Returns a copy of the value. Read more
    1.0.0 · source§

    fn clone_from(&mut self, source: &Self)

    Performs copy-assignment from source. Read more
    source§

    impl Debug for AuthenticationAnswerRequest

    source§

    fn fmt(&self, f: &mut Formatter<'_>) -> Result

    Formats the value using the given formatter. Read more
    source§

    impl Default for AuthenticationAnswerRequest

    source§

    fn default() -> Self

    Returns the “default value” for a type. Read more
    source§

    impl Message for AuthenticationAnswerRequest

    source§

    fn encoded_len(&self) -> usize

    Returns the encoded length of the message without a length delimiter.
    source§

    fn clear(&mut self)

    Clears the message, resetting all fields to their default.
    source§

    fn encode<B>(&self, buf: &mut B) -> Result<(), EncodeError>where B: BufMut, Self: Sized,

    Encodes the message to a buffer. Read more
    source§

    fn encode_to_vec(&self) -> Vec<u8, Global>where Self: Sized,

    Encodes the message to a newly allocated buffer.
    source§

    fn encode_length_delimited<B>(&self, buf: &mut B) -> Result<(), EncodeError>where @@ -16,9 +16,9 @@ Self: Sized,

    Decodes an instance of the message from a buffer, and merges it into self. Read more
    source§

    fn merge_length_delimited<B>(&mut self, buf: B) -> Result<(), DecodeError>where B: Buf, Self: Sized,

    Decodes a length-delimited instance of the message from buffer, and -merges it into self.
    source§

    impl PartialEq<AuthenticationAnswerRequest> for AuthenticationAnswerRequest

    source§

    fn eq(&self, other: &AuthenticationAnswerRequest) -> bool

    This method tests for self and other values to be equal, and is used +merges it into self.
    source§

    impl PartialEq<AuthenticationAnswerRequest> for AuthenticationAnswerRequest

    source§

    fn eq(&self, other: &AuthenticationAnswerRequest) -> bool

    This method tests for self and other values to be equal, and is used by ==.
    1.0.0 · source§

    fn ne(&self, other: &Rhs) -> bool

    This method tests for !=. The default implementation is almost always -sufficient, and should not be overridden without very good reason.
    source§

    impl StructuralPartialEq for AuthenticationAnswerRequest

    Auto Trait Implementations§

    Blanket Implementations§

    source§

    impl<T> Any for Twhere +sufficient, and should not be overridden without very good reason.

    source§

    impl StructuralPartialEq for AuthenticationAnswerRequest

    Auto Trait Implementations§

    Blanket Implementations§

    source§

    impl<T> Any for Twhere T: 'static + ?Sized,

    source§

    fn type_id(&self) -> TypeId

    Gets the TypeId of self. Read more
    source§

    impl<T> Borrow<T> for Twhere T: ?Sized,

    source§

    fn borrow(&self) -> &T

    Immutably borrows from an owned value. Read more
    source§

    impl<T> BorrowMut<T> for Twhere T: ?Sized,

    source§

    fn borrow_mut(&mut self) -> &mut T

    Mutably borrows from an owned value. Read more
    §

    impl<T> Conv for T

    §

    fn conv<T>(self) -> Twhere diff --git a/zk_pass/service/zkp_auth/struct.AuthenticationAnswerResponse.html b/zk_pass/service/zkp_auth/struct.AuthenticationAnswerResponse.html index 36b349f..8a9f157 100644 --- a/zk_pass/service/zkp_auth/struct.AuthenticationAnswerResponse.html +++ b/zk_pass/service/zkp_auth/struct.AuthenticationAnswerResponse.html @@ -1,6 +1,6 @@ -AuthenticationAnswerResponse in zk_pass::service::zkp_auth - Rust
    pub struct AuthenticationAnswerResponse {
    +AuthenticationAnswerResponse in zk_pass::service::zkp_auth - Rust
    pub struct AuthenticationAnswerResponse {
         pub session_id: String,
    -}

    Fields§

    §session_id: String

    Trait Implementations§

    source§

    impl Clone for AuthenticationAnswerResponse

    source§

    fn clone(&self) -> AuthenticationAnswerResponse

    Returns a copy of the value. Read more
    1.0.0 · source§

    fn clone_from(&mut self, source: &Self)

    Performs copy-assignment from source. Read more
    source§

    impl Debug for AuthenticationAnswerResponse

    source§

    fn fmt(&self, f: &mut Formatter<'_>) -> Result

    Formats the value using the given formatter. Read more
    source§

    impl Default for AuthenticationAnswerResponse

    source§

    fn default() -> Self

    Returns the “default value” for a type. Read more
    source§

    impl Message for AuthenticationAnswerResponse

    source§

    fn encoded_len(&self) -> usize

    Returns the encoded length of the message without a length delimiter.
    source§

    fn clear(&mut self)

    Clears the message, resetting all fields to their default.
    source§

    fn encode<B>(&self, buf: &mut B) -> Result<(), EncodeError>where +}

    Fields§

    §session_id: String

    Trait Implementations§

    source§

    impl Clone for AuthenticationAnswerResponse

    source§

    fn clone(&self) -> AuthenticationAnswerResponse

    Returns a copy of the value. Read more
    1.0.0 · source§

    fn clone_from(&mut self, source: &Self)

    Performs copy-assignment from source. Read more
    source§

    impl Debug for AuthenticationAnswerResponse

    source§

    fn fmt(&self, f: &mut Formatter<'_>) -> Result

    Formats the value using the given formatter. Read more
    source§

    impl Default for AuthenticationAnswerResponse

    source§

    fn default() -> Self

    Returns the “default value” for a type. Read more
    source§

    impl Message for AuthenticationAnswerResponse

    source§

    fn encoded_len(&self) -> usize

    Returns the encoded length of the message without a length delimiter.
    source§

    fn clear(&mut self)

    Clears the message, resetting all fields to their default.
    source§

    fn encode<B>(&self, buf: &mut B) -> Result<(), EncodeError>where B: BufMut, Self: Sized,

    Encodes the message to a buffer. Read more
    source§

    fn encode_to_vec(&self) -> Vec<u8, Global>where Self: Sized,

    Encodes the message to a newly allocated buffer.
    source§

    fn encode_length_delimited<B>(&self, buf: &mut B) -> Result<(), EncodeError>where @@ -15,9 +15,9 @@ Self: Sized,

    Decodes an instance of the message from a buffer, and merges it into self. Read more
    source§

    fn merge_length_delimited<B>(&mut self, buf: B) -> Result<(), DecodeError>where B: Buf, Self: Sized,

    Decodes a length-delimited instance of the message from buffer, and -merges it into self.
    source§

    impl PartialEq<AuthenticationAnswerResponse> for AuthenticationAnswerResponse

    source§

    fn eq(&self, other: &AuthenticationAnswerResponse) -> bool

    This method tests for self and other values to be equal, and is used +merges it into self.
    source§

    impl PartialEq<AuthenticationAnswerResponse> for AuthenticationAnswerResponse

    source§

    fn eq(&self, other: &AuthenticationAnswerResponse) -> bool

    This method tests for self and other values to be equal, and is used by ==.
    1.0.0 · source§

    fn ne(&self, other: &Rhs) -> bool

    This method tests for !=. The default implementation is almost always -sufficient, and should not be overridden without very good reason.
    source§

    impl StructuralPartialEq for AuthenticationAnswerResponse

    Auto Trait Implementations§

    Blanket Implementations§

    source§

    impl<T> Any for Twhere +sufficient, and should not be overridden without very good reason.

    source§

    impl StructuralPartialEq for AuthenticationAnswerResponse

    Auto Trait Implementations§

    Blanket Implementations§

    source§

    impl<T> Any for Twhere T: 'static + ?Sized,

    source§

    fn type_id(&self) -> TypeId

    Gets the TypeId of self. Read more
    source§

    impl<T> Borrow<T> for Twhere T: ?Sized,

    source§

    fn borrow(&self) -> &T

    Immutably borrows from an owned value. Read more
    source§

    impl<T> BorrowMut<T> for Twhere T: ?Sized,

    source§

    fn borrow_mut(&mut self) -> &mut T

    Mutably borrows from an owned value. Read more
    §

    impl<T> Conv for T

    §

    fn conv<T>(self) -> Twhere diff --git a/zk_pass/service/zkp_auth/struct.AuthenticationChallengeRequest.html b/zk_pass/service/zkp_auth/struct.AuthenticationChallengeRequest.html index 135fadd..1fd4225 100644 --- a/zk_pass/service/zkp_auth/struct.AuthenticationChallengeRequest.html +++ b/zk_pass/service/zkp_auth/struct.AuthenticationChallengeRequest.html @@ -1,8 +1,8 @@ -AuthenticationChallengeRequest in zk_pass::service::zkp_auth - Rust
    pub struct AuthenticationChallengeRequest {
    +AuthenticationChallengeRequest in zk_pass::service::zkp_auth - Rust
    pub struct AuthenticationChallengeRequest {
         pub user: String,
         pub r1: Vec<u8>,
         pub r2: Vec<u8>,
    -}

    Fields§

    §user: String§r1: Vec<u8>§r2: Vec<u8>

    Trait Implementations§

    source§

    impl Clone for AuthenticationChallengeRequest

    source§

    fn clone(&self) -> AuthenticationChallengeRequest

    Returns a copy of the value. Read more
    1.0.0 · source§

    fn clone_from(&mut self, source: &Self)

    Performs copy-assignment from source. Read more
    source§

    impl Debug for AuthenticationChallengeRequest

    source§

    fn fmt(&self, f: &mut Formatter<'_>) -> Result

    Formats the value using the given formatter. Read more
    source§

    impl Default for AuthenticationChallengeRequest

    source§

    fn default() -> Self

    Returns the “default value” for a type. Read more
    source§

    impl Message for AuthenticationChallengeRequest

    source§

    fn encoded_len(&self) -> usize

    Returns the encoded length of the message without a length delimiter.
    source§

    fn clear(&mut self)

    Clears the message, resetting all fields to their default.
    source§

    fn encode<B>(&self, buf: &mut B) -> Result<(), EncodeError>where +}

    Fields§

    §user: String§r1: Vec<u8>§r2: Vec<u8>

    Trait Implementations§

    source§

    impl Clone for AuthenticationChallengeRequest

    source§

    fn clone(&self) -> AuthenticationChallengeRequest

    Returns a copy of the value. Read more
    1.0.0 · source§

    fn clone_from(&mut self, source: &Self)

    Performs copy-assignment from source. Read more
    source§

    impl Debug for AuthenticationChallengeRequest

    source§

    fn fmt(&self, f: &mut Formatter<'_>) -> Result

    Formats the value using the given formatter. Read more
    source§

    impl Default for AuthenticationChallengeRequest

    source§

    fn default() -> Self

    Returns the “default value” for a type. Read more
    source§

    impl Message for AuthenticationChallengeRequest

    source§

    fn encoded_len(&self) -> usize

    Returns the encoded length of the message without a length delimiter.
    source§

    fn clear(&mut self)

    Clears the message, resetting all fields to their default.
    source§

    fn encode<B>(&self, buf: &mut B) -> Result<(), EncodeError>where B: BufMut, Self: Sized,

    Encodes the message to a buffer. Read more
    source§

    fn encode_to_vec(&self) -> Vec<u8, Global>where Self: Sized,

    Encodes the message to a newly allocated buffer.
    source§

    fn encode_length_delimited<B>(&self, buf: &mut B) -> Result<(), EncodeError>where @@ -17,9 +17,9 @@ Self: Sized,

    Decodes an instance of the message from a buffer, and merges it into self. Read more
    source§

    fn merge_length_delimited<B>(&mut self, buf: B) -> Result<(), DecodeError>where B: Buf, Self: Sized,

    Decodes a length-delimited instance of the message from buffer, and -merges it into self.
    source§

    impl PartialEq<AuthenticationChallengeRequest> for AuthenticationChallengeRequest

    source§

    fn eq(&self, other: &AuthenticationChallengeRequest) -> bool

    This method tests for self and other values to be equal, and is used +merges it into self.
    source§

    impl PartialEq<AuthenticationChallengeRequest> for AuthenticationChallengeRequest

    source§

    fn eq(&self, other: &AuthenticationChallengeRequest) -> bool

    This method tests for self and other values to be equal, and is used by ==.
    1.0.0 · source§

    fn ne(&self, other: &Rhs) -> bool

    This method tests for !=. The default implementation is almost always -sufficient, and should not be overridden without very good reason.
    source§

    impl StructuralPartialEq for AuthenticationChallengeRequest

    Auto Trait Implementations§

    Blanket Implementations§

    source§

    impl<T> Any for Twhere +sufficient, and should not be overridden without very good reason.

    source§

    impl StructuralPartialEq for AuthenticationChallengeRequest

    Auto Trait Implementations§

    Blanket Implementations§

    source§

    impl<T> Any for Twhere T: 'static + ?Sized,

    source§

    fn type_id(&self) -> TypeId

    Gets the TypeId of self. Read more
    source§

    impl<T> Borrow<T> for Twhere T: ?Sized,

    source§

    fn borrow(&self) -> &T

    Immutably borrows from an owned value. Read more
    source§

    impl<T> BorrowMut<T> for Twhere T: ?Sized,

    source§

    fn borrow_mut(&mut self) -> &mut T

    Mutably borrows from an owned value. Read more
    §

    impl<T> Conv for T

    §

    fn conv<T>(self) -> Twhere diff --git a/zk_pass/service/zkp_auth/struct.AuthenticationChallengeResponse.html b/zk_pass/service/zkp_auth/struct.AuthenticationChallengeResponse.html index 724aef4..2cccca7 100644 --- a/zk_pass/service/zkp_auth/struct.AuthenticationChallengeResponse.html +++ b/zk_pass/service/zkp_auth/struct.AuthenticationChallengeResponse.html @@ -1,7 +1,7 @@ -AuthenticationChallengeResponse in zk_pass::service::zkp_auth - Rust
    pub struct AuthenticationChallengeResponse {
    +AuthenticationChallengeResponse in zk_pass::service::zkp_auth - Rust
    pub struct AuthenticationChallengeResponse {
         pub auth_id: String,
         pub c: Vec<u8>,
    -}

    Fields§

    §auth_id: String§c: Vec<u8>

    Trait Implementations§

    source§

    impl Clone for AuthenticationChallengeResponse

    source§

    fn clone(&self) -> AuthenticationChallengeResponse

    Returns a copy of the value. Read more
    1.0.0 · source§

    fn clone_from(&mut self, source: &Self)

    Performs copy-assignment from source. Read more
    source§

    impl Debug for AuthenticationChallengeResponse

    source§

    fn fmt(&self, f: &mut Formatter<'_>) -> Result

    Formats the value using the given formatter. Read more
    source§

    impl Default for AuthenticationChallengeResponse

    source§

    fn default() -> Self

    Returns the “default value” for a type. Read more
    source§

    impl Message for AuthenticationChallengeResponse

    source§

    fn encoded_len(&self) -> usize

    Returns the encoded length of the message without a length delimiter.
    source§

    fn clear(&mut self)

    Clears the message, resetting all fields to their default.
    source§

    fn encode<B>(&self, buf: &mut B) -> Result<(), EncodeError>where +}

    Fields§

    §auth_id: String§c: Vec<u8>

    Trait Implementations§

    source§

    impl Clone for AuthenticationChallengeResponse

    source§

    fn clone(&self) -> AuthenticationChallengeResponse

    Returns a copy of the value. Read more
    1.0.0 · source§

    fn clone_from(&mut self, source: &Self)

    Performs copy-assignment from source. Read more
    source§

    impl Debug for AuthenticationChallengeResponse

    source§

    fn fmt(&self, f: &mut Formatter<'_>) -> Result

    Formats the value using the given formatter. Read more
    source§

    impl Default for AuthenticationChallengeResponse

    source§

    fn default() -> Self

    Returns the “default value” for a type. Read more
    source§

    impl Message for AuthenticationChallengeResponse

    source§

    fn encoded_len(&self) -> usize

    Returns the encoded length of the message without a length delimiter.
    source§

    fn clear(&mut self)

    Clears the message, resetting all fields to their default.
    source§

    fn encode<B>(&self, buf: &mut B) -> Result<(), EncodeError>where B: BufMut, Self: Sized,

    Encodes the message to a buffer. Read more
    source§

    fn encode_to_vec(&self) -> Vec<u8, Global>where Self: Sized,

    Encodes the message to a newly allocated buffer.
    source§

    fn encode_length_delimited<B>(&self, buf: &mut B) -> Result<(), EncodeError>where @@ -16,9 +16,9 @@ Self: Sized,

    Decodes an instance of the message from a buffer, and merges it into self. Read more
    source§

    fn merge_length_delimited<B>(&mut self, buf: B) -> Result<(), DecodeError>where B: Buf, Self: Sized,

    Decodes a length-delimited instance of the message from buffer, and -merges it into self.
    source§

    impl PartialEq<AuthenticationChallengeResponse> for AuthenticationChallengeResponse

    source§

    fn eq(&self, other: &AuthenticationChallengeResponse) -> bool

    This method tests for self and other values to be equal, and is used +merges it into self.
    source§

    impl PartialEq<AuthenticationChallengeResponse> for AuthenticationChallengeResponse

    source§

    fn eq(&self, other: &AuthenticationChallengeResponse) -> bool

    This method tests for self and other values to be equal, and is used by ==.
    1.0.0 · source§

    fn ne(&self, other: &Rhs) -> bool

    This method tests for !=. The default implementation is almost always -sufficient, and should not be overridden without very good reason.
    source§

    impl StructuralPartialEq for AuthenticationChallengeResponse

    Auto Trait Implementations§

    Blanket Implementations§

    source§

    impl<T> Any for Twhere +sufficient, and should not be overridden without very good reason.

    source§

    impl StructuralPartialEq for AuthenticationChallengeResponse

    Auto Trait Implementations§

    Blanket Implementations§

    source§

    impl<T> Any for Twhere T: 'static + ?Sized,

    source§

    fn type_id(&self) -> TypeId

    Gets the TypeId of self. Read more
    source§

    impl<T> Borrow<T> for Twhere T: ?Sized,

    source§

    fn borrow(&self) -> &T

    Immutably borrows from an owned value. Read more
    source§

    impl<T> BorrowMut<T> for Twhere T: ?Sized,

    source§

    fn borrow_mut(&mut self) -> &mut T

    Mutably borrows from an owned value. Read more
    §

    impl<T> Conv for T

    §

    fn conv<T>(self) -> Twhere diff --git a/zk_pass/service/zkp_auth/struct.RegisterRequest.html b/zk_pass/service/zkp_auth/struct.RegisterRequest.html index d57f678..c80ddef 100644 --- a/zk_pass/service/zkp_auth/struct.RegisterRequest.html +++ b/zk_pass/service/zkp_auth/struct.RegisterRequest.html @@ -1,8 +1,8 @@ -RegisterRequest in zk_pass::service::zkp_auth - Rust
    pub struct RegisterRequest {
    +RegisterRequest in zk_pass::service::zkp_auth - Rust
    pub struct RegisterRequest {
         pub user: String,
         pub y1: Vec<u8>,
         pub y2: Vec<u8>,
    -}

    Fields§

    §user: String§y1: Vec<u8>§y2: Vec<u8>

    Trait Implementations§

    source§

    impl Clone for RegisterRequest

    source§

    fn clone(&self) -> RegisterRequest

    Returns a copy of the value. Read more
    1.0.0 · source§

    fn clone_from(&mut self, source: &Self)

    Performs copy-assignment from source. Read more
    source§

    impl Debug for RegisterRequest

    source§

    fn fmt(&self, f: &mut Formatter<'_>) -> Result

    Formats the value using the given formatter. Read more
    source§

    impl Default for RegisterRequest

    source§

    fn default() -> Self

    Returns the “default value” for a type. Read more
    source§

    impl Message for RegisterRequest

    source§

    fn encoded_len(&self) -> usize

    Returns the encoded length of the message without a length delimiter.
    source§

    fn clear(&mut self)

    Clears the message, resetting all fields to their default.
    source§

    fn encode<B>(&self, buf: &mut B) -> Result<(), EncodeError>where +}

    Fields§

    §user: String§y1: Vec<u8>§y2: Vec<u8>

    Trait Implementations§

    source§

    impl Clone for RegisterRequest

    source§

    fn clone(&self) -> RegisterRequest

    Returns a copy of the value. Read more
    1.0.0 · source§

    fn clone_from(&mut self, source: &Self)

    Performs copy-assignment from source. Read more
    source§

    impl Debug for RegisterRequest

    source§

    fn fmt(&self, f: &mut Formatter<'_>) -> Result

    Formats the value using the given formatter. Read more
    source§

    impl Default for RegisterRequest

    source§

    fn default() -> Self

    Returns the “default value” for a type. Read more
    source§

    impl Message for RegisterRequest

    source§

    fn encoded_len(&self) -> usize

    Returns the encoded length of the message without a length delimiter.
    source§

    fn clear(&mut self)

    Clears the message, resetting all fields to their default.
    source§

    fn encode<B>(&self, buf: &mut B) -> Result<(), EncodeError>where B: BufMut, Self: Sized,

    Encodes the message to a buffer. Read more
    source§

    fn encode_to_vec(&self) -> Vec<u8, Global>where Self: Sized,

    Encodes the message to a newly allocated buffer.
    source§

    fn encode_length_delimited<B>(&self, buf: &mut B) -> Result<(), EncodeError>where @@ -17,9 +17,9 @@ Self: Sized,

    Decodes an instance of the message from a buffer, and merges it into self. Read more
    source§

    fn merge_length_delimited<B>(&mut self, buf: B) -> Result<(), DecodeError>where B: Buf, Self: Sized,

    Decodes a length-delimited instance of the message from buffer, and -merges it into self.
    source§

    impl PartialEq<RegisterRequest> for RegisterRequest

    source§

    fn eq(&self, other: &RegisterRequest) -> bool

    This method tests for self and other values to be equal, and is used +merges it into self.
    source§

    impl PartialEq<RegisterRequest> for RegisterRequest

    source§

    fn eq(&self, other: &RegisterRequest) -> bool

    This method tests for self and other values to be equal, and is used by ==.
    1.0.0 · source§

    fn ne(&self, other: &Rhs) -> bool

    This method tests for !=. The default implementation is almost always -sufficient, and should not be overridden without very good reason.
    source§

    impl StructuralPartialEq for RegisterRequest

    Auto Trait Implementations§

    Blanket Implementations§

    source§

    impl<T> Any for Twhere +sufficient, and should not be overridden without very good reason.

    source§

    impl StructuralPartialEq for RegisterRequest

    Auto Trait Implementations§

    Blanket Implementations§

    source§

    impl<T> Any for Twhere T: 'static + ?Sized,

    source§

    fn type_id(&self) -> TypeId

    Gets the TypeId of self. Read more
    source§

    impl<T> Borrow<T> for Twhere T: ?Sized,

    source§

    fn borrow(&self) -> &T

    Immutably borrows from an owned value. Read more
    source§

    impl<T> BorrowMut<T> for Twhere T: ?Sized,

    source§

    fn borrow_mut(&mut self) -> &mut T

    Mutably borrows from an owned value. Read more
    §

    impl<T> Conv for T

    §

    fn conv<T>(self) -> Twhere diff --git a/zk_pass/service/zkp_auth/struct.RegisterResponse.html b/zk_pass/service/zkp_auth/struct.RegisterResponse.html index 97b9552..b4734e8 100644 --- a/zk_pass/service/zkp_auth/struct.RegisterResponse.html +++ b/zk_pass/service/zkp_auth/struct.RegisterResponse.html @@ -1,4 +1,4 @@ -RegisterResponse in zk_pass::service::zkp_auth - Rust
    pub struct RegisterResponse {}

    Trait Implementations§

    source§

    impl Clone for RegisterResponse

    source§

    fn clone(&self) -> RegisterResponse

    Returns a copy of the value. Read more
    1.0.0 · source§

    fn clone_from(&mut self, source: &Self)

    Performs copy-assignment from source. Read more
    source§

    impl Debug for RegisterResponse

    source§

    fn fmt(&self, f: &mut Formatter<'_>) -> Result

    Formats the value using the given formatter. Read more
    source§

    impl Default for RegisterResponse

    source§

    fn default() -> Self

    Returns the “default value” for a type. Read more
    source§

    impl Message for RegisterResponse

    source§

    fn encoded_len(&self) -> usize

    Returns the encoded length of the message without a length delimiter.
    source§

    fn clear(&mut self)

    Clears the message, resetting all fields to their default.
    source§

    fn encode<B>(&self, buf: &mut B) -> Result<(), EncodeError>where +RegisterResponse in zk_pass::service::zkp_auth - Rust
    pub struct RegisterResponse {}

    Trait Implementations§

    source§

    impl Clone for RegisterResponse

    source§

    fn clone(&self) -> RegisterResponse

    Returns a copy of the value. Read more
    1.0.0 · source§

    fn clone_from(&mut self, source: &Self)

    Performs copy-assignment from source. Read more
    source§

    impl Debug for RegisterResponse

    source§

    fn fmt(&self, f: &mut Formatter<'_>) -> Result

    Formats the value using the given formatter. Read more
    source§

    impl Default for RegisterResponse

    source§

    fn default() -> Self

    Returns the “default value” for a type. Read more
    source§

    impl Message for RegisterResponse

    source§

    fn encoded_len(&self) -> usize

    Returns the encoded length of the message without a length delimiter.
    source§

    fn clear(&mut self)

    Clears the message, resetting all fields to their default.
    source§

    fn encode<B>(&self, buf: &mut B) -> Result<(), EncodeError>where B: BufMut, Self: Sized,

    Encodes the message to a buffer. Read more
    source§

    fn encode_to_vec(&self) -> Vec<u8, Global>where Self: Sized,

    Encodes the message to a newly allocated buffer.
    source§

    fn encode_length_delimited<B>(&self, buf: &mut B) -> Result<(), EncodeError>where @@ -13,9 +13,9 @@ Self: Sized,

    Decodes an instance of the message from a buffer, and merges it into self. Read more
    source§

    fn merge_length_delimited<B>(&mut self, buf: B) -> Result<(), DecodeError>where B: Buf, Self: Sized,

    Decodes a length-delimited instance of the message from buffer, and -merges it into self.
    source§

    impl PartialEq<RegisterResponse> for RegisterResponse

    source§

    fn eq(&self, other: &RegisterResponse) -> bool

    This method tests for self and other values to be equal, and is used +merges it into self.
    source§

    impl PartialEq<RegisterResponse> for RegisterResponse

    source§

    fn eq(&self, other: &RegisterResponse) -> bool

    This method tests for self and other values to be equal, and is used by ==.
    1.0.0 · source§

    fn ne(&self, other: &Rhs) -> bool

    This method tests for !=. The default implementation is almost always -sufficient, and should not be overridden without very good reason.
    source§

    impl StructuralPartialEq for RegisterResponse

    Auto Trait Implementations§

    Blanket Implementations§

    source§

    impl<T> Any for Twhere +sufficient, and should not be overridden without very good reason.

    source§

    impl StructuralPartialEq for RegisterResponse

    Auto Trait Implementations§

    Blanket Implementations§

    source§

    impl<T> Any for Twhere T: 'static + ?Sized,

    source§

    fn type_id(&self) -> TypeId

    Gets the TypeId of self. Read more
    source§

    impl<T> Borrow<T> for Twhere T: ?Sized,

    source§

    fn borrow(&self) -> &T

    Immutably borrows from an owned value. Read more
    source§

    impl<T> BorrowMut<T> for Twhere T: ?Sized,

    source§

    fn borrow_mut(&mut self) -> &mut T

    Mutably borrows from an owned value. Read more
    §

    impl<T> Conv for T

    §

    fn conv<T>(self) -> Twhere