https://github.com/EasyCrypt/easycrypt
Revision 78e8f6ebf47bf6068da5d4a124e0cc909a12d494 authored by Pierre-Yves Strub on 26 November 2019, 13:30:43 UTC, committed by Pierre-Yves Strub on 26 November 2019, 13:31:58 UTC
  - formalisation of the discrete logarithm assumption
  - formalisation of generic commitment schemes
  - formal verification of the Pedersen commitment scheme
  - formalisation of generic Sigma protocols
  - Sigma Protocol example: the Schnorr proof of knowledge

Co-authored-by: Roberto Metere <r.metere2@ncl.ac.uk>
1 parent add72dc
Raw File
Tip revision: 78e8f6ebf47bf6068da5d4a124e0cc909a12d494 authored by Pierre-Yves Strub on 26 November 2019, 13:30:43 UTC
Work of Roberto Metere on Sigma Protocols:
Tip revision: 78e8f6e
Makefile.system
# -*- Makefile -*-

# --------------------------------------------------------------------
OCAML    := $(shell ocamlbuild -which ocamlc 2>/dev/null || echo false)
CC       := gcc
TAR      := tar
MACHINE  := $(shell $(OCAML) -ccopt -dumpmachine dummy.c 2>/dev/null)
UNAME    := $(shell uname -s)
EXE      :=

ifneq (,$(findstring CYGWIN,$(UNAME)))
  CC := $(MACHINE)-gcc
endif

ifneq (,$(findstring Darwin,$(UNAME)))
  TAR := gtar
endif

ifneq (,$(findstring mingw,$(MACHINE)))
EXE := .exe
endif

ifneq (,$(findstring cygwin,$(MACHINE)))
EXE := .exe
endif
back to top