https://github.com/EasyCrypt/easycrypt
Revision 78e8f6ebf47bf6068da5d4a124e0cc909a12d494 authored by Pierre-Yves Strub on 26 November 2019, 13:30:43 UTC, committed by Pierre-Yves Strub on 26 November 2019, 13:31:58 UTC
  - formalisation of the discrete logarithm assumption
  - formalisation of generic commitment schemes
  - formal verification of the Pedersen commitment scheme
  - formalisation of generic Sigma protocols
  - Sigma Protocol example: the Schnorr proof of knowledge

Co-authored-by: Roberto Metere <r.metere2@ncl.ac.uk>
1 parent add72dc
Raw File
Tip revision: 78e8f6ebf47bf6068da5d4a124e0cc909a12d494 authored by Pierre-Yves Strub on 26 November 2019, 13:30:43 UTC
Work of Roberto Metere on Sigma Protocols:
Tip revision: 78e8f6e
_tags
# --------------------------------------------------------------------
true : use_menhir, menhir_explain, menhir_table
true : debug
true : warn_Z, warn_Y, warn_+28, warn_-23, warn_+33, warn_-58, warn_-3
true : -traverse
true : bin_annot
# true : menhir_trace
# true : bisect

# --------------------------------------------------------------------
<src>            : include
<src/why3>       : include
<src/phl>        : include
<src/extraction> : include
<src/system>     : include

# --------------------------------------------------------------------
<src/*.{ml,mli}>      : package(batteries,menhirLib,why3,inifiles,zarith,pcre,yojson)
<src/*/*.{ml,mli}>    : package(batteries,menhirLib,why3,inifiles,zarith,pcre,yojson)
<src/*.{native,byte}> : package(batteries,menhirLib,why3,inifiles,zarith,pcre,yojson)
back to top