diff --git a/barretenberg/cpp/src/barretenberg/benchmark/goblin_bench/eccvm.bench.cpp b/barretenberg/cpp/src/barretenberg/benchmark/goblin_bench/eccvm.bench.cpp index 59e793ce187..630484837e1 100644 --- a/barretenberg/cpp/src/barretenberg/benchmark/goblin_bench/eccvm.bench.cpp +++ b/barretenberg/cpp/src/barretenberg/benchmark/goblin_bench/eccvm.bench.cpp @@ -5,7 +5,7 @@ #include "barretenberg/proof_system/circuit_builder/eccvm/eccvm_circuit_builder.hpp" using namespace benchmark; -using namespace proof_system; +using namespace bb; using Flavor = honk::flavor::ECCVM; using Builder = ECCVMCircuitBuilder; diff --git a/barretenberg/cpp/src/barretenberg/benchmark/goblin_bench/goblin.bench.cpp b/barretenberg/cpp/src/barretenberg/benchmark/goblin_bench/goblin.bench.cpp index 44fe8180c9c..40b95b7a7d2 100644 --- a/barretenberg/cpp/src/barretenberg/benchmark/goblin_bench/goblin.bench.cpp +++ b/barretenberg/cpp/src/barretenberg/benchmark/goblin_bench/goblin.bench.cpp @@ -9,7 +9,7 @@ using namespace benchmark; using namespace bb; -using namespace proof_system; +using namespace bb; namespace { void goblin_full(State& state) noexcept diff --git a/barretenberg/cpp/src/barretenberg/benchmark/ipa_bench/ipa.bench.cpp b/barretenberg/cpp/src/barretenberg/benchmark/ipa_bench/ipa.bench.cpp index ff0c24b72c8..e3da4560115 100644 --- a/barretenberg/cpp/src/barretenberg/benchmark/ipa_bench/ipa.bench.cpp +++ b/barretenberg/cpp/src/barretenberg/benchmark/ipa_bench/ipa.bench.cpp @@ -3,8 +3,8 @@ using namespace benchmark; using namespace bb; -using namespace proof_system; -using namespace proof_system::honk::pcs::ipa; +using namespace bb; +using namespace bb::honk::pcs::ipa; namespace { using Curve = curve::Grumpkin; using Fr = Curve::ScalarField; diff --git a/barretenberg/cpp/src/barretenberg/benchmark/plonk_bench/plonk.bench.cpp b/barretenberg/cpp/src/barretenberg/benchmark/plonk_bench/plonk.bench.cpp index 8b62462e884..167f5baf01a 100644 --- a/barretenberg/cpp/src/barretenberg/benchmark/plonk_bench/plonk.bench.cpp +++ b/barretenberg/cpp/src/barretenberg/benchmark/plonk_bench/plonk.bench.cpp @@ -12,8 +12,8 @@ constexpr size_t START = (MAX_GATES) >> (NUM_CIRCUITS - 1); // constexpr size_t MAX_HASH_ROUNDS = 8192; // constexpr size_t START_HASH_ROUNDS = 64; -using Builder = proof_system::StandardCircuitBuilder; -using Composer = proof_system::plonk::StandardComposer; +using Builder = bb::StandardCircuitBuilder; +using Composer = bb::plonk::StandardComposer; void generate_test_plonk_circuit(Builder& builder, size_t num_gates) { diff --git a/barretenberg/cpp/src/barretenberg/benchmark/plonk_bench/standard_plonk.bench.cpp b/barretenberg/cpp/src/barretenberg/benchmark/plonk_bench/standard_plonk.bench.cpp index 403367d9159..71d790519c0 100644 --- a/barretenberg/cpp/src/barretenberg/benchmark/plonk_bench/standard_plonk.bench.cpp +++ b/barretenberg/cpp/src/barretenberg/benchmark/plonk_bench/standard_plonk.bench.cpp @@ -4,8 +4,8 @@ using namespace benchmark; -using StandardBuilder = proof_system::StandardCircuitBuilder; -using StandardPlonk = proof_system::plonk::StandardComposer; +using StandardBuilder = bb::StandardCircuitBuilder; +using StandardPlonk = bb::plonk::StandardComposer; /** * @brief Benchmark: Construction of a Standard proof for a circuit determined by the provided circuit function @@ -13,8 +13,8 @@ using StandardPlonk = proof_system::plonk::StandardComposer; static void construct_proof_standard_power_of_2(State& state) noexcept { auto log2_of_gates = static_cast(state.range(0)); - bench_utils::construct_proof_with_specified_num_iterations( - state, &bench_utils::generate_basic_arithmetic_circuit, log2_of_gates); + bench_utils::construct_proof_with_specified_num_iterations( + state, &bench_utils::generate_basic_arithmetic_circuit, log2_of_gates); } BENCHMARK(construct_proof_standard_power_of_2) diff --git a/barretenberg/cpp/src/barretenberg/benchmark/protogalaxy_bench/protogalaxy.bench.cpp b/barretenberg/cpp/src/barretenberg/benchmark/protogalaxy_bench/protogalaxy.bench.cpp index cecb40bbf9f..80fd2e0d3b5 100644 --- a/barretenberg/cpp/src/barretenberg/benchmark/protogalaxy_bench/protogalaxy.bench.cpp +++ b/barretenberg/cpp/src/barretenberg/benchmark/protogalaxy_bench/protogalaxy.bench.cpp @@ -6,7 +6,7 @@ using namespace benchmark; -namespace proof_system::honk { +namespace bb::honk { using Flavor = flavor::Ultra; using Instance = ProverInstance_; using Instances = ProverInstances_; @@ -38,4 +38,4 @@ void fold_one(State& state) noexcept } BENCHMARK(fold_one)->/* vary the circuit size */ DenseRange(14, 20)->Unit(kMillisecond); -} // namespace proof_system::honk \ No newline at end of file +} // namespace bb::honk \ No newline at end of file diff --git a/barretenberg/cpp/src/barretenberg/benchmark/relations_bench/barycentric.bench.cpp b/barretenberg/cpp/src/barretenberg/benchmark/relations_bench/barycentric.bench.cpp index 3c731e49652..19572fe6a0e 100644 --- a/barretenberg/cpp/src/barretenberg/benchmark/relations_bench/barycentric.bench.cpp +++ b/barretenberg/cpp/src/barretenberg/benchmark/relations_bench/barycentric.bench.cpp @@ -12,7 +12,7 @@ using FF = bb::fr; using bb::BarycentricData; using bb::Univariate; -namespace proof_system::benchmark { +namespace bb::benchmark { void extend_2_to_6(State& state) noexcept { @@ -23,4 +23,4 @@ void extend_2_to_6(State& state) noexcept } BENCHMARK(extend_2_to_6); -} // namespace proof_system::benchmark \ No newline at end of file +} // namespace bb::benchmark \ No newline at end of file diff --git a/barretenberg/cpp/src/barretenberg/benchmark/relations_bench/relations.bench.cpp b/barretenberg/cpp/src/barretenberg/benchmark/relations_bench/relations.bench.cpp index c88167a4c97..e683523a7e3 100644 --- a/barretenberg/cpp/src/barretenberg/benchmark/relations_bench/relations.bench.cpp +++ b/barretenberg/cpp/src/barretenberg/benchmark/relations_bench/relations.bench.cpp @@ -8,9 +8,9 @@ namespace { auto& engine = numeric::random::get_debug_engine(); } -using namespace proof_system::honk::sumcheck; +using namespace bb::honk::sumcheck; -namespace proof_system::benchmark::relations { +namespace bb::benchmark::relations { using Fr = bb::fr; using Fq = grumpkin::fr; @@ -21,7 +21,7 @@ template void execute_relation(::benchmark: using AllValues = typename Flavor::AllValues; using SumcheckArrayOfValuesOverSubrelations = typename Relation::SumcheckArrayOfValuesOverSubrelations; - auto params = proof_system::RelationParameters::get_random(); + auto params = bb::RelationParameters::get_random(); // Extract an array containing all the polynomial evaluations at a given row i AllValues new_value{}; @@ -56,4 +56,4 @@ BENCHMARK(execute_relation>); BENCHMARK(execute_relation>); BENCHMARK(execute_relation>); -} // namespace proof_system::benchmark::relations +} // namespace bb::benchmark::relations diff --git a/barretenberg/cpp/src/barretenberg/benchmark/ultra_bench/benchmark_utilities.hpp b/barretenberg/cpp/src/barretenberg/benchmark/ultra_bench/benchmark_utilities.hpp index e1419a591e9..3b7bf803455 100644 --- a/barretenberg/cpp/src/barretenberg/benchmark/ultra_bench/benchmark_utilities.hpp +++ b/barretenberg/cpp/src/barretenberg/benchmark/ultra_bench/benchmark_utilities.hpp @@ -32,9 +32,9 @@ namespace bench_utils { */ template void generate_basic_arithmetic_circuit(Builder& builder, size_t log2_num_gates) { - proof_system::plonk::stdlib::field_t a(proof_system::plonk::stdlib::witness_t(&builder, bb::fr::random_element())); - proof_system::plonk::stdlib::field_t b(proof_system::plonk::stdlib::witness_t(&builder, bb::fr::random_element())); - proof_system::plonk::stdlib::field_t c(&builder); + bb::plonk::stdlib::field_t a(bb::plonk::stdlib::witness_t(&builder, bb::fr::random_element())); + bb::plonk::stdlib::field_t b(bb::plonk::stdlib::witness_t(&builder, bb::fr::random_element())); + bb::plonk::stdlib::field_t c(&builder); size_t passes = (1UL << log2_num_gates) / 4 - 4; if (static_cast(passes) <= 0) { throw std::runtime_error("too few gates"); @@ -58,9 +58,9 @@ template void generate_sha256_test_circuit(Builder& builder, { std::string in; in.resize(32); - proof_system::plonk::stdlib::packed_byte_array input(&builder, in); + bb::plonk::stdlib::packed_byte_array input(&builder, in); for (size_t i = 0; i < num_iterations; i++) { - input = proof_system::plonk::stdlib::sha256(input); + input = bb::plonk::stdlib::sha256(input); } } @@ -74,9 +74,9 @@ template void generate_keccak_test_circuit(Builder& builder, { std::string in = "abcdefghijklmnopqrstuvwxyz0123456789abcdefghijklmnopqrstuvwxyz01"; - proof_system::plonk::stdlib::byte_array input(&builder, in); + bb::plonk::stdlib::byte_array input(&builder, in); for (size_t i = 0; i < num_iterations; i++) { - input = proof_system::plonk::stdlib::keccak::hash(input); + input = bb::plonk::stdlib::keccak::hash(input); } } @@ -88,7 +88,7 @@ template void generate_keccak_test_circuit(Builder& builder, */ template void generate_ecdsa_verification_test_circuit(Builder& builder, size_t num_iterations) { - using curve = proof_system::plonk::stdlib::secp256k1; + using curve = bb::plonk::stdlib::secp256k1; using fr = typename curve::fr; using fq = typename curve::fq; using g1 = typename curve::g1; @@ -114,19 +114,18 @@ template void generate_ecdsa_verification_test_circuit(Builde typename curve::g1_bigfr_ct public_key = curve::g1_bigfr_ct::from_witness(&builder, account.public_key); - proof_system::plonk::stdlib::ecdsa::signature sig{ typename curve::byte_array_ct(&builder, rr), - typename curve::byte_array_ct(&builder, ss), - proof_system::plonk::stdlib::uint8( - &builder, vv) }; + bb::plonk::stdlib::ecdsa::signature sig{ typename curve::byte_array_ct(&builder, rr), + typename curve::byte_array_ct(&builder, ss), + bb::plonk::stdlib::uint8(&builder, vv) }; typename curve::byte_array_ct message(&builder, message_string); // Verify ecdsa signature - proof_system::plonk::stdlib::ecdsa::verify_signature(message, public_key, sig); + bb::plonk::stdlib::ecdsa::verify_signature(message, public_key, sig); } } @@ -138,7 +137,7 @@ template void generate_ecdsa_verification_test_circuit(Builde */ template void generate_merkle_membership_test_circuit(Builder& builder, size_t num_iterations) { - using namespace proof_system::plonk::stdlib; + using namespace bb::plonk::stdlib; using field_ct = field_t; using witness_ct = witness_t; using witness_ct = witness_t; @@ -165,35 +164,33 @@ template void generate_merkle_membership_test_circuit(Builder } // ultrahonk -inline proof_system::honk::UltraProver get_prover( - proof_system::honk::UltraComposer& composer, - void (*test_circuit_function)(proof_system::honk::UltraComposer::CircuitBuilder&, size_t), - size_t num_iterations) +inline bb::honk::UltraProver get_prover(bb::honk::UltraComposer& composer, + void (*test_circuit_function)(bb::honk::UltraComposer::CircuitBuilder&, size_t), + size_t num_iterations) { - proof_system::honk::UltraComposer::CircuitBuilder builder; + bb::honk::UltraComposer::CircuitBuilder builder; test_circuit_function(builder, num_iterations); - std::shared_ptr instance = composer.create_instance(builder); + std::shared_ptr instance = composer.create_instance(builder); return composer.create_prover(instance); } // standard plonk -inline proof_system::plonk::Prover get_prover(proof_system::plonk::StandardComposer& composer, - void (*test_circuit_function)(proof_system::StandardCircuitBuilder&, - size_t), - size_t num_iterations) +inline bb::plonk::Prover get_prover(bb::plonk::StandardComposer& composer, + void (*test_circuit_function)(bb::StandardCircuitBuilder&, size_t), + size_t num_iterations) { - proof_system::StandardCircuitBuilder builder; + bb::StandardCircuitBuilder builder; test_circuit_function(builder, num_iterations); return composer.create_prover(builder); } // ultraplonk -inline proof_system::plonk::UltraProver get_prover( - proof_system::plonk::UltraComposer& composer, - void (*test_circuit_function)(proof_system::honk::UltraComposer::CircuitBuilder&, size_t), - size_t num_iterations) +inline bb::plonk::UltraProver get_prover(bb::plonk::UltraComposer& composer, + void (*test_circuit_function)(bb::honk::UltraComposer::CircuitBuilder&, + size_t), + size_t num_iterations) { - proof_system::plonk::UltraComposer::CircuitBuilder builder; + bb::plonk::UltraComposer::CircuitBuilder builder; test_circuit_function(builder, num_iterations); return composer.create_prover(builder); } diff --git a/barretenberg/cpp/src/barretenberg/benchmark/ultra_bench/ultra_honk.bench.cpp b/barretenberg/cpp/src/barretenberg/benchmark/ultra_bench/ultra_honk.bench.cpp index 610f968157f..1109a928f4c 100644 --- a/barretenberg/cpp/src/barretenberg/benchmark/ultra_bench/ultra_honk.bench.cpp +++ b/barretenberg/cpp/src/barretenberg/benchmark/ultra_bench/ultra_honk.bench.cpp @@ -5,7 +5,7 @@ #include "barretenberg/ultra_honk/ultra_composer.hpp" using namespace benchmark; -using namespace proof_system; +using namespace bb; /** * @brief Benchmark: Construction of a Ultra Honk proof for a circuit determined by the provided circuit function diff --git a/barretenberg/cpp/src/barretenberg/benchmark/ultra_bench/ultra_honk_rounds.bench.cpp b/barretenberg/cpp/src/barretenberg/benchmark/ultra_bench/ultra_honk_rounds.bench.cpp index 333b6ddcc86..b36e168b446 100644 --- a/barretenberg/cpp/src/barretenberg/benchmark/ultra_bench/ultra_honk_rounds.bench.cpp +++ b/barretenberg/cpp/src/barretenberg/benchmark/ultra_bench/ultra_honk_rounds.bench.cpp @@ -6,7 +6,7 @@ #include "barretenberg/ultra_honk/ultra_prover.hpp" using namespace benchmark; -using namespace proof_system; +using namespace bb; // The rounds to measure enum { diff --git a/barretenberg/cpp/src/barretenberg/benchmark/ultra_bench/ultra_plonk.bench.cpp b/barretenberg/cpp/src/barretenberg/benchmark/ultra_bench/ultra_plonk.bench.cpp index c9fc158c532..0f16f152d2c 100644 --- a/barretenberg/cpp/src/barretenberg/benchmark/ultra_bench/ultra_plonk.bench.cpp +++ b/barretenberg/cpp/src/barretenberg/benchmark/ultra_bench/ultra_plonk.bench.cpp @@ -3,7 +3,7 @@ #include "barretenberg/proof_system/circuit_builder/ultra_circuit_builder.hpp" using namespace benchmark; -using namespace proof_system; +using namespace bb; /** * @brief Benchmark: Construction of a Ultra Plonk proof for a circuit determined by the provided circuit function diff --git a/barretenberg/cpp/src/barretenberg/benchmark/ultra_bench/ultra_plonk_rounds.bench.cpp b/barretenberg/cpp/src/barretenberg/benchmark/ultra_bench/ultra_plonk_rounds.bench.cpp index ecc086303b9..8565dd96fbe 100644 --- a/barretenberg/cpp/src/barretenberg/benchmark/ultra_bench/ultra_plonk_rounds.bench.cpp +++ b/barretenberg/cpp/src/barretenberg/benchmark/ultra_bench/ultra_plonk_rounds.bench.cpp @@ -4,7 +4,7 @@ #include "barretenberg/proof_system/circuit_builder/ultra_circuit_builder.hpp" using namespace benchmark; -using namespace proof_system; +using namespace bb; // The rounds to measure enum { diff --git a/barretenberg/cpp/src/barretenberg/benchmark/widgets_bench/widget.bench.cpp b/barretenberg/cpp/src/barretenberg/benchmark/widgets_bench/widget.bench.cpp index 0ec974da527..b96f9f6ce78 100644 --- a/barretenberg/cpp/src/barretenberg/benchmark/widgets_bench/widget.bench.cpp +++ b/barretenberg/cpp/src/barretenberg/benchmark/widgets_bench/widget.bench.cpp @@ -22,7 +22,7 @@ namespace { auto& engine = numeric::random::get_debug_engine(); } -namespace proof_system::plonk { +namespace bb::plonk { #ifdef GET_PER_ROW_TIME constexpr size_t LARGE_DOMAIN_SIZE = 4; @@ -113,4 +113,4 @@ BENCHMARK(accumulate_contribution>); BENCHMARK(accumulate_contribution>); BENCHMARK(accumulate_contribution>); -} // namespace proof_system::plonk +} // namespace bb::plonk diff --git a/barretenberg/cpp/src/barretenberg/commitment_schemes/claim.hpp b/barretenberg/cpp/src/barretenberg/commitment_schemes/claim.hpp index 27dea27d358..2ef8c69637e 100644 --- a/barretenberg/cpp/src/barretenberg/commitment_schemes/claim.hpp +++ b/barretenberg/cpp/src/barretenberg/commitment_schemes/claim.hpp @@ -3,7 +3,7 @@ #include "barretenberg/commitment_schemes/commitment_key.hpp" #include "barretenberg/polynomials/polynomial.hpp" -namespace proof_system::honk::pcs { +namespace bb::honk::pcs { /** * @brief Opening pair (r,v) for some witness polynomial p(X) such that p(r) = v * @@ -72,4 +72,4 @@ template class OpeningClaim { bool operator==(const OpeningClaim& other) const = default; }; -} // namespace proof_system::honk::pcs +} // namespace bb::honk::pcs diff --git a/barretenberg/cpp/src/barretenberg/commitment_schemes/commitment_key.hpp b/barretenberg/cpp/src/barretenberg/commitment_schemes/commitment_key.hpp index c820054558a..201a022fdb5 100644 --- a/barretenberg/cpp/src/barretenberg/commitment_schemes/commitment_key.hpp +++ b/barretenberg/cpp/src/barretenberg/commitment_schemes/commitment_key.hpp @@ -19,7 +19,7 @@ #include #include -namespace proof_system::honk::pcs { +namespace bb::honk::pcs { /** * @brief CommitmentKey object over a pairing group 𝔾₁. @@ -74,4 +74,4 @@ template class CommitmentKey { std::shared_ptr> srs; }; -} // namespace proof_system::honk::pcs +} // namespace bb::honk::pcs diff --git a/barretenberg/cpp/src/barretenberg/commitment_schemes/commitment_key.test.hpp b/barretenberg/cpp/src/barretenberg/commitment_schemes/commitment_key.test.hpp index 27d8e2ed93f..df031f7404d 100644 --- a/barretenberg/cpp/src/barretenberg/commitment_schemes/commitment_key.test.hpp +++ b/barretenberg/cpp/src/barretenberg/commitment_schemes/commitment_key.test.hpp @@ -13,7 +13,7 @@ #include -namespace proof_system::honk::pcs { +namespace bb::honk::pcs { template inline std::shared_ptr CreateCommitmentKey(); @@ -206,4 +206,4 @@ using IpaCommitmentSchemeParams = ::testing::Types; // using CommitmentSchemeParams = // ::testing::Types, fake::Params, kzg::Params>; -} // namespace proof_system::honk::pcs +} // namespace bb::honk::pcs diff --git a/barretenberg/cpp/src/barretenberg/commitment_schemes/gemini/gemini.cpp b/barretenberg/cpp/src/barretenberg/commitment_schemes/gemini/gemini.cpp index 72705c516db..0d1890abd66 100644 --- a/barretenberg/cpp/src/barretenberg/commitment_schemes/gemini/gemini.cpp +++ b/barretenberg/cpp/src/barretenberg/commitment_schemes/gemini/gemini.cpp @@ -42,7 +42,7 @@ * The verifier is able to computed the simulated commitments to A₀₊(X) and A₀₋(X) * since they are linear-combinations of the commitments [fⱼ] and [gⱼ]. */ -namespace proof_system::honk::pcs::gemini { +namespace bb::honk::pcs::gemini { /** * @brief Computes d-1 fold polynomials Fold_i, i = 1, ..., d-1 @@ -188,4 +188,4 @@ ProverOutput GeminiProver_::compute_fold_polynomial_evaluations( template class GeminiProver_; template class GeminiProver_; -}; // namespace proof_system::honk::pcs::gemini +}; // namespace bb::honk::pcs::gemini diff --git a/barretenberg/cpp/src/barretenberg/commitment_schemes/gemini/gemini.hpp b/barretenberg/cpp/src/barretenberg/commitment_schemes/gemini/gemini.hpp index 03b77e9645f..c417b4b76b3 100644 --- a/barretenberg/cpp/src/barretenberg/commitment_schemes/gemini/gemini.hpp +++ b/barretenberg/cpp/src/barretenberg/commitment_schemes/gemini/gemini.hpp @@ -42,7 +42,7 @@ * The verifier is able to computed the simulated commitments to A₀₊(X) and A₀₋(X) * since they are linear-combinations of the commitments [fⱼ] and [gⱼ]. */ -namespace proof_system::honk::pcs::gemini { +namespace bb::honk::pcs::gemini { /** * @brief Prover output (evalutation pair, witness) that can be passed on to Shplonk batch opening. @@ -109,7 +109,7 @@ template class GeminiProver_ { static ProverOutput compute_fold_polynomial_evaluations(std::span mle_opening_point, std::vector&& gemini_polynomials, const Fr& r_challenge); -}; // namespace proof_system::honk::pcs::gemini +}; // namespace bb::honk::pcs::gemini template class GeminiVerifier_ { using Fr = typename Curve::ScalarField; @@ -262,6 +262,6 @@ template class GeminiVerifier_ { return { C0_r_pos, C0_r_neg }; } -}; // namespace proof_system::honk::pcs::gemini +}; // namespace bb::honk::pcs::gemini -} // namespace proof_system::honk::pcs::gemini +} // namespace bb::honk::pcs::gemini diff --git a/barretenberg/cpp/src/barretenberg/commitment_schemes/gemini/gemini.test.cpp b/barretenberg/cpp/src/barretenberg/commitment_schemes/gemini/gemini.test.cpp index 80b93ed89e3..1d6dd6779c2 100644 --- a/barretenberg/cpp/src/barretenberg/commitment_schemes/gemini/gemini.test.cpp +++ b/barretenberg/cpp/src/barretenberg/commitment_schemes/gemini/gemini.test.cpp @@ -7,7 +7,7 @@ #include #include -namespace proof_system::honk::pcs::gemini { +namespace bb::honk::pcs::gemini { template class GeminiTest : public CommitmentTest { using GeminiProver = GeminiProver_; @@ -238,4 +238,4 @@ TYPED_TEST(GeminiTest, DoubleWithShift) multilinear_commitments_to_be_shifted); } -} // namespace proof_system::honk::pcs::gemini +} // namespace bb::honk::pcs::gemini diff --git a/barretenberg/cpp/src/barretenberg/commitment_schemes/ipa/ipa.hpp b/barretenberg/cpp/src/barretenberg/commitment_schemes/ipa/ipa.hpp index b4b2a405187..9a254f34740 100644 --- a/barretenberg/cpp/src/barretenberg/commitment_schemes/ipa/ipa.hpp +++ b/barretenberg/cpp/src/barretenberg/commitment_schemes/ipa/ipa.hpp @@ -14,7 +14,7 @@ * https://hackmd.io/q-A8y6aITWyWJrvsGGMWNA?view. * */ -namespace proof_system::honk::pcs::ipa { +namespace bb::honk::pcs::ipa { template class IPA { using Fr = typename Curve::ScalarField; using GroupElement = typename Curve::Element; @@ -280,4 +280,4 @@ template class IPA { } }; -} // namespace proof_system::honk::pcs::ipa \ No newline at end of file +} // namespace bb::honk::pcs::ipa \ No newline at end of file diff --git a/barretenberg/cpp/src/barretenberg/commitment_schemes/ipa/ipa.test.cpp b/barretenberg/cpp/src/barretenberg/commitment_schemes/ipa/ipa.test.cpp index 6abfce080c6..3a9c26d1961 100644 --- a/barretenberg/cpp/src/barretenberg/commitment_schemes/ipa/ipa.test.cpp +++ b/barretenberg/cpp/src/barretenberg/commitment_schemes/ipa/ipa.test.cpp @@ -9,7 +9,7 @@ #include "barretenberg/polynomials/polynomial_arithmetic.hpp" #include using namespace bb; -namespace proof_system::honk::pcs::ipa::test { +namespace bb::honk::pcs::ipa::test { using Curve = curve::Grumpkin; @@ -176,4 +176,4 @@ TEST_F(IPATest, GeminiShplonkIPAWithShift) EXPECT_EQ(verified, true); } -} // namespace proof_system::honk::pcs::ipa::test +} // namespace bb::honk::pcs::ipa::test diff --git a/barretenberg/cpp/src/barretenberg/commitment_schemes/kzg/kzg.hpp b/barretenberg/cpp/src/barretenberg/commitment_schemes/kzg/kzg.hpp index 940cefd30e8..3780b10ef85 100644 --- a/barretenberg/cpp/src/barretenberg/commitment_schemes/kzg/kzg.hpp +++ b/barretenberg/cpp/src/barretenberg/commitment_schemes/kzg/kzg.hpp @@ -9,7 +9,7 @@ #include #include -namespace proof_system::honk::pcs::kzg { +namespace bb::honk::pcs::kzg { template class KZG { using CK = CommitmentKey; @@ -101,4 +101,4 @@ template class KZG { return { P_0, P_1 }; }; }; -} // namespace proof_system::honk::pcs::kzg +} // namespace bb::honk::pcs::kzg diff --git a/barretenberg/cpp/src/barretenberg/commitment_schemes/kzg/kzg.test.cpp b/barretenberg/cpp/src/barretenberg/commitment_schemes/kzg/kzg.test.cpp index e55633c575c..5e933bb7d6c 100644 --- a/barretenberg/cpp/src/barretenberg/commitment_schemes/kzg/kzg.test.cpp +++ b/barretenberg/cpp/src/barretenberg/commitment_schemes/kzg/kzg.test.cpp @@ -12,7 +12,7 @@ #include #include -namespace proof_system::honk::pcs::kzg { +namespace bb::honk::pcs::kzg { template class KZGTest : public CommitmentTest { public: @@ -177,4 +177,4 @@ TYPED_TEST(KZGTest, GeminiShplonkKzgWithShift) EXPECT_EQ(verified, true); } -} // namespace proof_system::honk::pcs::kzg +} // namespace bb::honk::pcs::kzg diff --git a/barretenberg/cpp/src/barretenberg/commitment_schemes/shplonk/shplonk.hpp b/barretenberg/cpp/src/barretenberg/commitment_schemes/shplonk/shplonk.hpp index fd61cf43191..7f0f53093a4 100644 --- a/barretenberg/cpp/src/barretenberg/commitment_schemes/shplonk/shplonk.hpp +++ b/barretenberg/cpp/src/barretenberg/commitment_schemes/shplonk/shplonk.hpp @@ -18,7 +18,7 @@ * The challenges are ρ (batching) and r (random evaluation). * */ -namespace proof_system::honk::pcs::shplonk { +namespace bb::honk::pcs::shplonk { /** * @brief Polynomial G(X) = Q(X) - ∑ₖ ẑₖ(r)⋅( Bₖ(X) − Tₖ(z) ), where Q(X) = ∑ₖ ( Bₖ(X) − Tₖ(X) ) / zₖ(X) @@ -271,4 +271,4 @@ template class ShplonkVerifier_ { return { { z_challenge, Fr(0) }, G_commitment }; }; }; -} // namespace proof_system::honk::pcs::shplonk +} // namespace bb::honk::pcs::shplonk diff --git a/barretenberg/cpp/src/barretenberg/commitment_schemes/shplonk/shplonk.test.cpp b/barretenberg/cpp/src/barretenberg/commitment_schemes/shplonk/shplonk.test.cpp index fbf01d10f5d..6e754ae127b 100644 --- a/barretenberg/cpp/src/barretenberg/commitment_schemes/shplonk/shplonk.test.cpp +++ b/barretenberg/cpp/src/barretenberg/commitment_schemes/shplonk/shplonk.test.cpp @@ -10,7 +10,7 @@ #include "../commitment_key.test.hpp" #include "barretenberg/commitment_schemes/claim.hpp" #include "barretenberg/polynomials/polynomial.hpp" -namespace proof_system::honk::pcs::shplonk { +namespace bb::honk::pcs::shplonk { template class ShplonkTest : public CommitmentTest {}; using CurveTypes = ::testing::Types; @@ -71,4 +71,4 @@ TYPED_TEST(ShplonkTest, ShplonkSimple) this->verify_opening_claim(verifier_claim, shplonk_prover_witness); } -} // namespace proof_system::honk::pcs::shplonk +} // namespace bb::honk::pcs::shplonk diff --git a/barretenberg/cpp/src/barretenberg/commitment_schemes/verification_key.hpp b/barretenberg/cpp/src/barretenberg/commitment_schemes/verification_key.hpp index b9bcb636d11..3d6429875bc 100644 --- a/barretenberg/cpp/src/barretenberg/commitment_schemes/verification_key.hpp +++ b/barretenberg/cpp/src/barretenberg/commitment_schemes/verification_key.hpp @@ -20,7 +20,7 @@ #include #include -namespace proof_system::honk::pcs { +namespace bb::honk::pcs { template class VerifierCommitmentKey; @@ -98,4 +98,4 @@ template <> class VerifierCommitmentKey { std::shared_ptr> srs; }; -} // namespace proof_system::honk::pcs +} // namespace bb::honk::pcs diff --git a/barretenberg/cpp/src/barretenberg/commitment_schemes/wrapper.hpp b/barretenberg/cpp/src/barretenberg/commitment_schemes/wrapper.hpp index 0fb5d130875..a79d42e5f1f 100644 --- a/barretenberg/cpp/src/barretenberg/commitment_schemes/wrapper.hpp +++ b/barretenberg/cpp/src/barretenberg/commitment_schemes/wrapper.hpp @@ -3,7 +3,7 @@ #include "barretenberg/ecc/curves/bn254/g1.hpp" #include "gemini/gemini.hpp" -namespace proof_system::honk { +namespace bb::honk { struct OpeningProof { std::vector gemini; @@ -11,4 +11,4 @@ struct OpeningProof { bb::g1::affine_element kzg; }; -} // namespace proof_system::honk +} // namespace bb::honk diff --git a/barretenberg/cpp/src/barretenberg/commitment_schemes/zeromorph/zeromorph.hpp b/barretenberg/cpp/src/barretenberg/commitment_schemes/zeromorph/zeromorph.hpp index 562f90cf355..9878925c236 100644 --- a/barretenberg/cpp/src/barretenberg/commitment_schemes/zeromorph/zeromorph.hpp +++ b/barretenberg/cpp/src/barretenberg/commitment_schemes/zeromorph/zeromorph.hpp @@ -5,7 +5,7 @@ #include "barretenberg/polynomials/polynomial.hpp" #include "barretenberg/transcript/transcript.hpp" -namespace proof_system::honk::pcs::zeromorph { +namespace bb::honk::pcs::zeromorph { /** * @brief Compute powers of a given challenge @@ -728,4 +728,4 @@ template class ZeroMorphVerifier_ { } }; -} // namespace proof_system::honk::pcs::zeromorph +} // namespace bb::honk::pcs::zeromorph diff --git a/barretenberg/cpp/src/barretenberg/commitment_schemes/zeromorph/zeromorph.test.cpp b/barretenberg/cpp/src/barretenberg/commitment_schemes/zeromorph/zeromorph.test.cpp index dcc5e39bed1..e933aaa07fa 100644 --- a/barretenberg/cpp/src/barretenberg/commitment_schemes/zeromorph/zeromorph.test.cpp +++ b/barretenberg/cpp/src/barretenberg/commitment_schemes/zeromorph/zeromorph.test.cpp @@ -4,7 +4,7 @@ #include -namespace proof_system::honk::pcs::zeromorph { +namespace bb::honk::pcs::zeromorph { template class ZeroMorphTest : public CommitmentTest { public: @@ -532,4 +532,4 @@ TYPED_TEST(ZeroMorphWithConcatenationTest, ProveAndVerify) auto verified = this->execute_zeromorph_protocol(num_unshifted, num_shifted, num_concatenated); EXPECT_TRUE(verified); } -} // namespace proof_system::honk::pcs::zeromorph +} // namespace bb::honk::pcs::zeromorph diff --git a/barretenberg/cpp/src/barretenberg/common/fuzzer.hpp b/barretenberg/cpp/src/barretenberg/common/fuzzer.hpp index 2e56c71afa9..9ffa30975f0 100644 --- a/barretenberg/cpp/src/barretenberg/common/fuzzer.hpp +++ b/barretenberg/cpp/src/barretenberg/common/fuzzer.hpp @@ -690,7 +690,7 @@ template