1/*
2 * Copyright 2019 Google LLC.
3 * Licensed under the Apache License, Version 2.0 (the "License");
4 * you may not use this file except in compliance with the License.
5 * You may obtain a copy of the License at
6 *
7 *     https://www.apache.org/licenses/LICENSE-2.0
8 *
9 * Unless required by applicable law or agreed to in writing, software
10 * distributed under the License is distributed on an "AS IS" BASIS,
11 * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
12 * See the License for the specific language governing permissions and
13 * limitations under the License.
14 */
15
16syntax = "proto3";
17
18package private_join_and_compute.proto;
19
20import "private_join_and_compute/crypto/proto/big_num.proto";
21
22option java_multiple_files = true;
23
24// Parameters key for Pedersen commitment scheme. All the fields are serialized
25// BigNums.
26//
27// To commit to a set of messages m1, ... , mk < ord(h):
28// c = g1^m1 * ... * gk^mk * * h^r mod n for a random r.
29// n may be a prime or an RSA modulus. For "hiding", each element of gs should
30// be in the subgroup generated by h. For "binding", the discrete log of each
31// element of gs with respect to h should be hidden.
32message PedersenParameters {
33  // Serialized BigNum.
34  bytes n = 1;
35  BigNumVector gs = 2;
36  // Serialized BigNum.
37  bytes h = 3;
38}