package private_join_and_compute.proto

Mouse Melon logoGet desktop application:
View/edit binary Protocol Buffers messages

message BbObliviousSignatureParameters

bb_oblivious_signature.proto:29

Used in: BbObliviousSignatureRequestProof.Statement, BbObliviousSignatureResponseProof.Statement

message BbObliviousSignaturePrivateKey

bb_oblivious_signature.proto:66

A private key for the Boneh-Boyen oblivious signature. To be used by the "Sender" in the scheme. The secret key for the associated Camenisch-Shoup keypair is implicitly part of the Private Key.

message BbObliviousSignaturePublicKey

bb_oblivious_signature.proto:56

Implicitly linked to commitment-parameters for a Pedersen batch-commitment scheme and a keypair for the Camenisch Shoup encryption scheme. The Pedersen commitment parameters and Camenisch-Shoup public key are implicitly part of the Public Key.

Used in: BbObliviousSignatureRequestProof.Statement, BbObliviousSignatureResponseProof.Statement

message BbObliviousSignatureRequest

bb_oblivious_signature.proto:73

Used in: BbObliviousSignatureRequestProof.Statement, BbObliviousSignatureResponseProof.Statement

message BbObliviousSignatureRequestPrivateState

bb_oblivious_signature.proto:192

message BbObliviousSignatureRequestProof

bb_oblivious_signature.proto:83

message BbObliviousSignatureRequestProof.Message1

bb_oblivious_signature.proto:113

message BbObliviousSignatureRequestProof.Message2

bb_oblivious_signature.proto:146

Used in: BbObliviousSignatureRequestProof

message BbObliviousSignatureRequestProof.Statement

bb_oblivious_signature.proto:84

message BbObliviousSignatureResponse

bb_oblivious_signature.proto:197

Used in: BbObliviousSignatureResponseProof.Statement

message BbObliviousSignatureResponseProof

bb_oblivious_signature.proto:201

message BbObliviousSignatureResponseProof.Message1

bb_oblivious_signature.proto:219

message BbObliviousSignatureResponseProof.Message2

bb_oblivious_signature.proto:237

Used in: BbObliviousSignatureResponseProof

message BbObliviousSignatureResponseProof.Statement

bb_oblivious_signature.proto:202

message BigNumVector

big_num.proto:23

Convenient container for a vector of serialized BigNums.

Used in: BbObliviousSignatureRequestPrivateState, BbObliviousSignatureRequestProof, BbObliviousSignatureRequestProof.Message1, BbObliviousSignatureRequestProof.Message2, BbObliviousSignatureRequestProof.Statement, BbObliviousSignatureResponseProof.Message1, BbObliviousSignatureResponseProof.Message2, CamenischShoupCiphertext, CamenischShoupPrivateKey, CamenischShoupPublicKey, DyVrfApplyProof.Message2, PedersenParameters

message CamenischShoupCiphertext

camenisch_shoup.proto:68

Ciphertext of Camenisch-Shoup encryption scheme. All the fields are serialized BigNums. For public key (n, s, g, ys), messages ms, and randomness r: u = g^r mod n^(s+1); es[i] = (1 + n)^ms[i] * ys[i]^r mod n^(s+1).

Used in: BbObliviousSignaturePublicKey, BbObliviousSignatureRequest, BbObliviousSignatureRequestProof.Message1

message CamenischShoupPrivateKey

camenisch_shoup.proto:58

Secret key for Camenisch-Shoup encryption scheme. All the fields are serialized BigNums. For public key (n, s, g, ys): ys[i] = g^xs[i] mod n^(s+1). To decrypt a ciphertext (u,es): ms[i] = ((es[i]/u^xs[i] - 1) mod n^(s+1)) / n.

message CamenischShoupPublicKey

camenisch_shoup.proto:38

Public key for Camenisch-Shoup encryption scheme. All the fields are serialized BigNums. n is a strong RSA modulus: n = p * q where p, q are large safe primes. g is a random n^s-th residue mod n^(s+1): g = r^n mod n^(s+1) for a random r. ys[i] = g^xs[i] mod n^(s+1) for a random x, where x is the secret key. We allow multiple ys, thereby enabling encrypting multiple messages in a single ciphertext. To encrypt a batch of messages ms, where each ms[i] < n^s: u = g^r mod n^(s+1) for a random r; es[i] = (1 + n)^m * ys[i]^r mod n^(s+1); Ciphertext = (u, e).

Used in: BbObliviousSignatureParameters

message DyVrfApplyProof

dy_verifiable_random_function.proto:91

message DyVrfApplyProof.Message1

dy_verifiable_random_function.proto:108

Message1 and the Statement feed into the Random Oracle to produce the proof challenge.

Used in: DyVrfApplyProof

message DyVrfApplyProof.Message2

dy_verifiable_random_function.proto:117

Second message of the ApplyProof.

Used in: DyVrfApplyProof

message DyVrfApplyProof.Statement

dy_verifiable_random_function.proto:94

Formalizes the statement being proved. This is defined only in order to be input to the random oracle, to produce the challenge.

message DyVrfGenerateKeysProof

dy_verifiable_random_function.proto:49

Proof that the parameters were generated correctly.

message DyVrfGenerateKeysProof.Message1

dy_verifiable_random_function.proto:55

message DyVrfGenerateKeysProof.Message2

dy_verifiable_random_function.proto:60

Used in: DyVrfGenerateKeysProof

message DyVrfGenerateKeysProof.Statement

dy_verifiable_random_function.proto:50

message DyVrfParameters

dy_verifiable_random_function.proto:28

Used in: DyVrfApplyProof.Statement, DyVrfGenerateKeysProof.Statement

message DyVrfPrivateKey

dy_verifiable_random_function.proto:83

message DyVrfPublicKey

dy_verifiable_random_function.proto:77

A public key for the Dodis-Yampolskiy Verifiable Random Function. Implicitly linked to parameters for a Pedersen batch-commitment scheme.

Used in: DyVrfApplyProof.Statement, DyVrfGenerateKeysProof.Statement

message ECPointVector

ec_point.proto:23

Convenient container for a vector of serialized ECPoints.

Used in: BbObliviousSignatureResponse, BbObliviousSignatureResponseProof.Message1, DyVrfApplyProof.Message1, DyVrfApplyProof.Statement

message PedersenParameters

pedersen.proto:33

Parameters key for Pedersen commitment scheme. All the fields are serialized BigNums. To commit to a set of messages m1, ... , mk < ord(h): c = g1^m1 * ... * gk^mk * * h^r mod n for a random r. n may be a prime or an RSA modulus. For "hiding", each element of gs should be in the subgroup generated by h. For "binding", the discrete log of each element of gs with respect to h should be hidden.

Used in: BbObliviousSignatureParameters, DyVrfParameters