From 7438db31b29860aa2c0af54afa8413711a24e1eb Mon Sep 17 00:00:00 2001 From: ludamad Date: Thu, 18 Jan 2024 23:14:13 -0500 Subject: [PATCH] refactor(bb): namespace proof_system=>bb (#4116) This is just a rename. Followups include getting rid of 'using namespace bb;' statements where now redundant Co-authored-by: ludamad --- .../benchmark/goblin_bench/eccvm.bench.cpp | 2 +- .../benchmark/goblin_bench/goblin.bench.cpp | 2 +- .../benchmark/ipa_bench/ipa.bench.cpp | 4 +- .../benchmark/plonk_bench/plonk.bench.cpp | 4 +- .../plonk_bench/standard_plonk.bench.cpp | 8 +-- .../protogalaxy_bench/protogalaxy.bench.cpp | 4 +- .../relations_bench/barycentric.bench.cpp | 4 +- .../relations_bench/relations.bench.cpp | 8 +-- .../ultra_bench/benchmark_utilities.hpp | 65 ++++++++--------- .../ultra_bench/ultra_honk.bench.cpp | 2 +- .../ultra_bench/ultra_honk_rounds.bench.cpp | 2 +- .../ultra_bench/ultra_plonk.bench.cpp | 2 +- .../ultra_bench/ultra_plonk_rounds.bench.cpp | 2 +- .../benchmark/widgets_bench/widget.bench.cpp | 4 +- .../barretenberg/commitment_schemes/claim.hpp | 4 +- .../commitment_schemes/commitment_key.hpp | 4 +- .../commitment_key.test.hpp | 4 +- .../commitment_schemes/gemini/gemini.cpp | 4 +- .../commitment_schemes/gemini/gemini.hpp | 8 +-- .../commitment_schemes/gemini/gemini.test.cpp | 4 +- .../commitment_schemes/ipa/ipa.hpp | 4 +- .../commitment_schemes/ipa/ipa.test.cpp | 4 +- .../commitment_schemes/kzg/kzg.hpp | 4 +- .../commitment_schemes/kzg/kzg.test.cpp | 4 +- .../commitment_schemes/shplonk/shplonk.hpp | 4 +- .../shplonk/shplonk.test.cpp | 4 +- .../commitment_schemes/verification_key.hpp | 4 +- .../commitment_schemes/wrapper.hpp | 4 +- .../zeromorph/zeromorph.hpp | 4 +- .../zeromorph/zeromorph.test.cpp | 4 +- .../cpp/src/barretenberg/common/fuzzer.hpp | 2 +- .../dsl/acir_format/blake2s_constraint.cpp | 6 +- .../dsl/acir_format/blake3_constraint.cpp | 6 +- .../dsl/acir_format/block_constraint.cpp | 12 ++-- .../dsl/acir_format/ecdsa_secp256k1.cpp | 18 ++--- .../dsl/acir_format/ecdsa_secp256k1.hpp | 4 +- .../dsl/acir_format/ecdsa_secp256k1.test.cpp | 2 +- .../dsl/acir_format/ecdsa_secp256r1.cpp | 8 +-- .../dsl/acir_format/ecdsa_secp256r1.test.cpp | 2 +- .../dsl/acir_format/fixed_base_scalar_mul.cpp | 6 +- .../dsl/acir_format/keccak_constraint.cpp | 21 +++--- .../dsl/acir_format/logic_constraint.cpp | 4 +- .../barretenberg/dsl/acir_format/pedersen.cpp | 6 +- .../dsl/acir_format/recursion_constraint.cpp | 4 +- .../dsl/acir_format/recursion_constraint.hpp | 2 +- .../acir_format/recursion_constraint.test.cpp | 2 +- .../dsl/acir_format/schnorr_verify.cpp | 21 +++--- .../dsl/acir_format/sha256_constraint.cpp | 6 +- .../dsl/acir_proofs/acir_composer.cpp | 10 +-- .../dsl/acir_proofs/acir_composer.hpp | 10 +-- .../cpp/src/barretenberg/dsl/types.hpp | 58 +++++++-------- .../cpp/src/barretenberg/ecc/curves/types.hpp | 2 +- .../src/barretenberg/eccvm/eccvm_composer.cpp | 4 +- .../src/barretenberg/eccvm/eccvm_composer.hpp | 4 +- .../eccvm/eccvm_composer.test.cpp | 7 +- .../src/barretenberg/eccvm/eccvm_prover.cpp | 4 +- .../src/barretenberg/eccvm/eccvm_prover.hpp | 6 +- .../eccvm/eccvm_transcript.test.cpp | 6 +- .../src/barretenberg/eccvm/eccvm_verifier.cpp | 6 +- .../src/barretenberg/eccvm/eccvm_verifier.hpp | 4 +- .../cpp/src/barretenberg/examples/c_bind.cpp | 2 +- .../barretenberg/examples/simple/simple.cpp | 4 +- .../barretenberg/examples/simple/simple.hpp | 4 +- .../cpp/src/barretenberg/flavor/ecc_vm.hpp | 4 +- .../cpp/src/barretenberg/flavor/flavor.hpp | 16 ++--- .../src/barretenberg/flavor/flavor.test.cpp | 10 +-- .../flavor/generated/AvmMini_flavor.hpp | 4 +- .../flavor/generated/Toy_flavor.hpp | 4 +- .../barretenberg/flavor/goblin_translator.hpp | 4 +- .../src/barretenberg/flavor/goblin_ultra.hpp | 29 ++++---- .../flavor/goblin_ultra_recursive.hpp | 6 +- .../src/barretenberg/flavor/plonk_flavors.hpp | 8 +-- .../flavor/relation_definitions.hpp | 12 ++-- .../cpp/src/barretenberg/flavor/ultra.hpp | 19 +++-- .../barretenberg/flavor/ultra_recursive.hpp | 18 ++--- .../goblin/full_goblin_recursion.test.cpp | 4 +- .../cpp/src/barretenberg/goblin/goblin.hpp | 30 ++++---- .../src/barretenberg/goblin/mock_circuits.hpp | 17 +++-- .../proof_system/logderivative_library.hpp | 4 +- .../honk/proof_system/permutation_library.hpp | 8 +-- .../src/barretenberg/honk/utils/testing.hpp | 4 +- .../join_split/compute_circuit_data.cpp | 4 +- .../proofs/join_split/join_split.cpp | 6 +- .../proofs/join_split/join_split.test.cpp | 6 +- .../proofs/join_split/join_split_circuit.cpp | 6 +- .../join_split/join_split_js_parity.test.cpp | 4 +- .../proofs/join_split/join_split_tx.hpp | 4 +- .../proofs/mock/mock_circuit.hpp | 2 +- .../proofs/mock/mock_circuit.test.cpp | 2 +- .../proofs/notes/circuit/asset_id.cpp | 2 +- .../proofs/notes/circuit/asset_id.hpp | 2 +- .../proofs/notes/circuit/bridge_call_data.hpp | 2 +- .../proofs/notes/circuit/claim/claim_note.hpp | 2 +- .../claim/complete_partial_commitment.hpp | 2 +- .../notes/circuit/claim/witness_data.hpp | 2 +- .../notes/circuit/value/compute_nullifier.cpp | 4 +- .../proofs/notes/circuit/value/value_note.hpp | 2 +- .../notes/circuit/value/value_note.test.cpp | 2 +- .../notes/circuit/value/witness_data.hpp | 2 +- .../barretenberg/join_split_example/types.hpp | 28 ++++---- .../plonk/composer/composer_lib.cpp | 6 +- .../plonk/composer/composer_lib.hpp | 4 +- .../plonk/composer/standard_composer.cpp | 4 +- .../plonk/composer/standard_composer.hpp | 4 +- .../plonk/composer/standard_composer.test.cpp | 4 +- .../plonk/composer/ultra_composer.cpp | 4 +- .../plonk/composer/ultra_composer.hpp | 4 +- .../plonk/composer/ultra_composer.test.cpp | 12 ++-- .../commitment_scheme/commitment_scheme.hpp | 4 +- .../commitment_scheme.test.cpp | 2 +- .../kate_commitment_scheme.cpp | 4 +- .../kate_commitment_scheme.hpp | 4 +- .../plonk/proof_system/constants.hpp | 4 +- .../plonk/proof_system/prover/prover.cpp | 6 +- .../plonk/proof_system/prover/prover.hpp | 4 +- .../plonk/proof_system/prover/prover.test.cpp | 2 +- .../proof_system/proving_key/proving_key.cpp | 4 +- .../proof_system/proving_key/proving_key.hpp | 4 +- .../proving_key/proving_key.test.cpp | 4 +- .../proof_system/proving_key/serialize.hpp | 4 +- .../public_inputs/public_inputs.hpp | 2 +- .../public_inputs/public_inputs.test.cpp | 4 +- .../public_inputs/public_inputs_impl.hpp | 4 +- .../types/commitment_open_proof.hpp | 4 +- .../types/polynomial_manifest.hpp | 4 +- .../proof_system/types/program_settings.hpp | 4 +- .../plonk/proof_system/types/proof.hpp | 4 +- .../proof_system/types/prover_settings.hpp | 4 +- .../utils/generalized_permutation.hpp | 4 +- .../proof_system/utils/kate_verification.hpp | 4 +- .../plonk/proof_system/utils/permutation.hpp | 4 +- .../proof_system/verification_key/sol_gen.hpp | 6 +- .../verification_key/verification_key.cpp | 6 +- .../verification_key/verification_key.hpp | 6 +- .../verification_key.test.cpp | 6 +- .../plonk/proof_system/verifier/verifier.cpp | 4 +- .../plonk/proof_system/verifier/verifier.hpp | 4 +- .../proof_system/verifier/verifier.test.cpp | 2 +- .../random_widgets/permutation_widget.hpp | 4 +- .../permutation_widget_impl.hpp | 4 +- .../widgets/random_widgets/plookup_widget.hpp | 4 +- .../random_widgets/plookup_widget_impl.hpp | 6 +- .../widgets/random_widgets/random_widget.hpp | 4 +- .../transition_widgets/arithmetic_widget.hpp | 4 +- .../transition_widgets/elliptic_widget.hpp | 4 +- .../genperm_sort_widget.hpp | 4 +- .../plookup_arithmetic_widget.hpp | 4 +- .../plookup_auxiliary_widget.hpp | 4 +- .../transition_widgets/transition_widget.hpp | 6 +- .../plonk/transcript/transcript.hpp | 2 +- .../plonk/work_queue/work_queue.cpp | 4 +- .../plonk/work_queue/work_queue.hpp | 4 +- .../polynomials/evaluation_domain.cpp | 2 +- .../arithmetization/gate_data.hpp | 4 +- .../circuit_builder/circuit_builder_base.cpp | 4 +- .../circuit_builder/circuit_builder_base.hpp | 4 +- .../eccvm/eccvm_builder_types.hpp | 4 +- .../eccvm/eccvm_circuit_builder.hpp | 31 ++++---- .../eccvm/eccvm_circuit_builder.test.cpp | 28 ++++---- .../circuit_builder/eccvm/msm_builder.hpp | 12 ++-- .../eccvm/precomputed_tables_builder.hpp | 14 ++-- .../eccvm/transcript_builder.hpp | 9 ++- .../generated/AvmMini_circuit_builder.hpp | 6 +- .../generated/Toy_circuit_builder.hpp | 10 +-- .../goblin_translator_circuit_builder.cpp | 4 +- .../goblin_translator_circuit_builder.hpp | 4 +- ...goblin_translator_circuit_builder.test.cpp | 4 +- .../goblin_translator_mini.fuzzer.cpp | 8 +-- .../goblin_ultra_circuit_builder.cpp | 4 +- .../goblin_ultra_circuit_builder.hpp | 4 +- .../goblin_ultra_circuit_builder.test.cpp | 4 +- .../standard_circuit_builder.cpp | 4 +- .../standard_circuit_builder.hpp | 4 +- .../standard_circuit_builder.test.cpp | 2 +- .../toy_avm/toy_avm_circuit_builder.test.cpp | 4 +- .../circuit_builder/ultra_circuit_builder.cpp | 6 +- .../circuit_builder/ultra_circuit_builder.hpp | 4 +- .../ultra_circuit_builder.test.cpp | 6 +- .../proof_system/composer/composer_lib.hpp | 4 +- .../composer/composer_lib.test.cpp | 4 +- .../proof_system/composer/permutation_lib.hpp | 4 +- .../composer/permutation_lib.test.cpp | 4 +- .../library/grand_product_delta.hpp | 4 +- .../library/grand_product_library.hpp | 8 +-- .../library/grand_product_library.test.cpp | 22 +++--- .../proof_system/op_queue/ecc_op_queue.hpp | 6 +- .../op_queue/ecc_op_queue.test.cpp | 4 +- .../polynomial_store/polynomial_store.cpp | 4 +- .../polynomial_store/polynomial_store.hpp | 4 +- .../polynomial_store.test.cpp | 38 +++++----- .../polynomial_store_cache.cpp | 4 +- .../polynomial_store_cache.hpp | 4 +- .../polynomial_store_wasm.cpp | 4 +- .../polynomial_store_wasm.hpp | 4 +- .../proof_system/types/circuit_type.hpp | 4 +- .../proof_system/types/merkle_hash_type.hpp | 4 +- .../types/pedersen_commitment_type.hpp | 4 +- .../protogalaxy/combiner.test.cpp | 12 ++-- .../protogalaxy/decider_prover.cpp | 4 +- .../protogalaxy/decider_prover.hpp | 6 +- .../protogalaxy/decider_verifier.cpp | 6 +- .../protogalaxy/decider_verifier.hpp | 4 +- .../protogalaxy/folding_result.hpp | 4 +- .../protogalaxy/protogalaxy_prover.cpp | 6 +- .../protogalaxy/protogalaxy_prover.hpp | 4 +- .../protogalaxy/protogalaxy_verifier.cpp | 6 +- .../protogalaxy/protogalaxy_verifier.hpp | 4 +- .../relations/auxiliary_relation.hpp | 4 +- .../relations/databus_lookup_relation.hpp | 4 +- .../relations/ecc_op_queue_relation.hpp | 4 +- .../relations/ecc_vm/ecc_lookup_relation.cpp | 4 +- .../relations/ecc_vm/ecc_lookup_relation.hpp | 4 +- .../relations/ecc_vm/ecc_msm_relation.cpp | 4 +- .../relations/ecc_vm/ecc_msm_relation.hpp | 4 +- .../ecc_vm/ecc_point_table_relation.cpp | 4 +- .../ecc_vm/ecc_point_table_relation.hpp | 4 +- .../relations/ecc_vm/ecc_set_relation.cpp | 4 +- .../relations/ecc_vm/ecc_set_relation.hpp | 4 +- .../ecc_vm/ecc_transcript_relation.cpp | 4 +- .../ecc_vm/ecc_transcript_relation.hpp | 4 +- .../relations/ecc_vm/ecc_wnaf_relation.cpp | 4 +- .../relations/ecc_vm/ecc_wnaf_relation.hpp | 4 +- .../relations/elliptic_relation.hpp | 4 +- .../relations/gen_perm_sort_relation.hpp | 4 +- .../relations/generated/AvmMini/avm_mini.hpp | 4 +- .../relations/generated/AvmMini/mem_trace.hpp | 4 +- .../relations/generated/Toy/lookup_xor.hpp | 4 +- .../relations/generated/Toy/toy_avm.hpp | 4 +- .../generated/Toy/two_column_perm.hpp | 4 +- .../generic_lookup_relation.hpp | 4 +- .../generic_permutation_relation.hpp | 4 +- .../relations/lookup_relation.hpp | 4 +- .../relations/nested_containers.hpp | 4 +- .../relations/nested_containers.test.cpp | 6 +- .../relations/permutation_relation.hpp | 4 +- .../relations/poseidon2_external_relation.hpp | 4 +- .../relations/poseidon2_internal_relation.hpp | 6 +- .../relations/relation_manual.test.cpp | 4 +- .../relations/relation_parameters.hpp | 4 +- .../barretenberg/relations/relation_types.hpp | 4 +- ...n_translator_relation_consistency.test.cpp | 6 +- .../translator_decomposition_relation.cpp | 4 +- .../translator_decomposition_relation.hpp | 4 +- .../translator_extra_relations.cpp | 4 +- .../translator_extra_relations.hpp | 4 +- .../translator_gen_perm_sort_relation.cpp | 4 +- .../translator_gen_perm_sort_relation.hpp | 4 +- .../translator_non_native_field_relation.cpp | 4 +- .../translator_non_native_field_relation.hpp | 4 +- .../translator_permutation_relation.cpp | 4 +- .../translator_permutation_relation.hpp | 4 +- .../relations/ultra_arithmetic_relation.hpp | 4 +- .../ultra_relation_consistency.test.cpp | 6 +- .../cpp/src/barretenberg/relations/utils.hpp | 8 +-- .../smt_verification/smt_bigfield.test.cpp | 8 +-- .../smt_verification/smt_examples.test.cpp | 8 +-- .../smt_verification/smt_polynomials.test.cpp | 8 +-- .../circuits/add_2_circuit.hpp | 4 +- .../circuits/blake_circuit.hpp | 4 +- .../circuits/ecdsa_circuit.hpp | 2 +- .../circuits/recursive_circuit.hpp | 4 +- .../barretenberg/solidity_helpers/key_gen.cpp | 2 +- .../stdlib/commitment/pedersen/pedersen.cpp | 10 +-- .../stdlib/commitment/pedersen/pedersen.hpp | 4 +- .../commitment/pedersen/pedersen.test.cpp | 4 +- .../stdlib/encryption/aes128/aes128.cpp | 8 +-- .../stdlib/encryption/aes128/aes128.hpp | 4 +- .../stdlib/encryption/aes128/aes128.test.cpp | 8 +-- .../stdlib/encryption/ecdsa/ecdsa.hpp | 4 +- .../stdlib/encryption/ecdsa/ecdsa.test.cpp | 4 +- .../stdlib/encryption/ecdsa/ecdsa_impl.hpp | 8 +-- .../stdlib/encryption/schnorr/schnorr.cpp | 28 ++++---- .../stdlib/encryption/schnorr/schnorr.hpp | 4 +- .../encryption/schnorr/schnorr.test.cpp | 10 +-- .../hash/benchmarks/celer/sha256.bench.cpp | 12 ++-- .../benchmarks/external/external.bench.cpp | 16 ++--- .../hash/benchmarks/sha256/sha256.bench.cpp | 12 ++-- .../stdlib/hash/blake2s/blake2s.cpp | 13 ++-- .../stdlib/hash/blake2s/blake2s.hpp | 4 +- .../stdlib/hash/blake2s/blake2s.test.cpp | 4 +- .../stdlib/hash/blake2s/blake2s_plookup.cpp | 10 ++- .../stdlib/hash/blake2s/blake2s_plookup.hpp | 4 +- .../stdlib/hash/blake2s/blake_util.hpp | 4 +- .../stdlib/hash/blake3s/blake3s.cpp | 13 ++-- .../stdlib/hash/blake3s/blake3s.hpp | 4 +- .../stdlib/hash/blake3s/blake3s.test.cpp | 16 ++--- .../stdlib/hash/blake3s/blake3s_plookup.cpp | 10 ++- .../stdlib/hash/blake3s/blake3s_plookup.hpp | 4 +- .../stdlib/hash/keccak/keccak.cpp | 8 +-- .../stdlib/hash/keccak/keccak.hpp | 4 +- .../stdlib/hash/keccak/keccak.test.cpp | 4 +- .../stdlib/hash/pedersen/pedersen.bench.cpp | 10 +-- .../stdlib/hash/pedersen/pedersen.cpp | 12 ++-- .../stdlib/hash/pedersen/pedersen.hpp | 4 +- .../stdlib/hash/pedersen/pedersen.test.cpp | 4 +- .../stdlib/hash/poseidon2/poseidon2.cpp | 8 +-- .../stdlib/hash/poseidon2/poseidon2.hpp | 6 +- .../stdlib/hash/poseidon2/poseidon2.test.cpp | 4 +- .../hash/poseidon2/poseidon2_permutation.cpp | 4 +- .../hash/poseidon2/poseidon2_permutation.hpp | 6 +- .../stdlib/hash/poseidon2/sponge/sponge.hpp | 4 +- .../stdlib/hash/sha256/sha256.cpp | 24 +++---- .../stdlib/hash/sha256/sha256.hpp | 6 +- .../stdlib/hash/sha256/sha256.test.cpp | 62 ++++++++-------- .../stdlib/hash/sha256/sha256_plookup.cpp | 11 ++- .../stdlib/hash/sha256/sha256_plookup.hpp | 4 +- .../barretenberg/stdlib/merkle_tree/hash.hpp | 4 +- .../stdlib/merkle_tree/hash.test.cpp | 8 +-- .../stdlib/merkle_tree/hash_path.hpp | 8 +-- .../stdlib/merkle_tree/membership.hpp | 8 +-- .../stdlib/merkle_tree/membership.test.cpp | 10 +-- .../stdlib/merkle_tree/memory_store.hpp | 4 +- .../stdlib/merkle_tree/memory_tree.cpp | 8 +-- .../stdlib/merkle_tree/memory_tree.hpp | 8 +-- .../stdlib/merkle_tree/memory_tree.test.cpp | 2 +- .../stdlib/merkle_tree/merkle_tree.bench.cpp | 2 +- .../stdlib/merkle_tree/merkle_tree.cpp | 4 +- .../stdlib/merkle_tree/merkle_tree.hpp | 4 +- .../stdlib/merkle_tree/merkle_tree.test.cpp | 10 +-- .../nullifier_tree/nullifier_leaf.hpp | 4 +- .../nullifier_tree/nullifier_memory_tree.cpp | 4 +- .../nullifier_tree/nullifier_memory_tree.hpp | 4 +- .../nullifier_memory_tree.test.cpp | 2 +- .../nullifier_tree/nullifier_tree.cpp | 4 +- .../nullifier_tree/nullifier_tree.hpp | 4 +- .../nullifier_tree/nullifier_tree.test.cpp | 2 +- .../stdlib/primitives/address/address.hpp | 4 +- .../primitives/bigfield/bigfield.fuzzer.hpp | 14 ++-- .../stdlib/primitives/bigfield/bigfield.hpp | 4 +- .../primitives/bigfield/bigfield.test.cpp | 8 +-- .../primitives/bigfield/bigfield_impl.hpp | 10 +-- .../stdlib/primitives/biggroup/biggroup.hpp | 4 +- .../primitives/biggroup/biggroup.test.cpp | 20 +++--- .../biggroup/biggroup_batch_mul.hpp | 4 +- .../primitives/biggroup/biggroup_bn254.hpp | 4 +- .../primitives/biggroup/biggroup_goblin.hpp | 4 +- .../biggroup/biggroup_goblin.test.cpp | 4 +- .../primitives/biggroup/biggroup_impl.hpp | 4 +- .../primitives/biggroup/biggroup_nafs.hpp | 4 +- .../biggroup/biggroup_secp256k1.hpp | 4 +- .../primitives/biggroup/biggroup_tables.hpp | 4 +- .../stdlib/primitives/bit_array/bit_array.cpp | 10 +-- .../primitives/bit_array/bit_array.fuzzer.hpp | 17 +++-- .../stdlib/primitives/bit_array/bit_array.hpp | 4 +- .../primitives/bit_array/bit_array.test.cpp | 4 +- .../stdlib/primitives/bool/bool.cpp | 12 ++-- .../stdlib/primitives/bool/bool.fuzzer.hpp | 8 +-- .../stdlib/primitives/bool/bool.hpp | 4 +- .../stdlib/primitives/bool/bool.test.cpp | 4 +- .../primitives/byte_array/byte_array.cpp | 10 +-- .../byte_array/byte_array.fuzzer.hpp | 10 +-- .../primitives/byte_array/byte_array.hpp | 4 +- .../primitives/byte_array/byte_array.test.cpp | 4 +- .../circuit_builders/circuit_builders.hpp | 5 +- .../circuit_builders/circuit_builders_fwd.hpp | 8 +-- .../stdlib/primitives/curves/bn254.hpp | 6 +- .../stdlib/primitives/curves/secp256k1.hpp | 6 +- .../stdlib/primitives/curves/secp256r1.hpp | 6 +- .../stdlib/primitives/field/array.hpp | 4 +- .../stdlib/primitives/field/array.test.cpp | 4 +- .../stdlib/primitives/field/field.cpp | 14 ++-- .../stdlib/primitives/field/field.fuzzer.hpp | 16 ++--- .../stdlib/primitives/field/field.hpp | 4 +- .../stdlib/primitives/field/field.test.cpp | 6 +- .../stdlib/primitives/group/cycle_group.cpp | 16 ++--- .../stdlib/primitives/group/cycle_group.hpp | 4 +- .../primitives/group/cycle_group.test.cpp | 4 +- .../stdlib/primitives/logic/logic.cpp | 10 +-- .../stdlib/primitives/logic/logic.hpp | 4 +- .../stdlib/primitives/logic/logic.test.cpp | 4 +- .../primitives/memory/dynamic_array.cpp | 8 +-- .../primitives/memory/dynamic_array.hpp | 4 +- .../primitives/memory/dynamic_array.test.cpp | 4 +- .../stdlib/primitives/memory/ram_table.cpp | 8 +-- .../stdlib/primitives/memory/ram_table.hpp | 4 +- .../primitives/memory/ram_table.test.cpp | 4 +- .../stdlib/primitives/memory/rom_table.cpp | 8 +-- .../stdlib/primitives/memory/rom_table.hpp | 4 +- .../primitives/memory/rom_table.test.cpp | 4 +- .../primitives/memory/twin_rom_table.cpp | 8 +-- .../primitives/memory/twin_rom_table.hpp | 4 +- .../packed_byte_array/packed_byte_array.cpp | 10 +-- .../packed_byte_array/packed_byte_array.hpp | 4 +- .../packed_byte_array.test.cpp | 4 +- .../stdlib/primitives/plookup/plookup.cpp | 12 ++-- .../stdlib/primitives/plookup/plookup.hpp | 4 +- .../primitives/plookup/plookup.test.cpp | 6 +- .../stdlib/primitives/safe_uint/safe_uint.cpp | 10 +-- .../primitives/safe_uint/safe_uint.fuzzer.hpp | 14 ++-- .../stdlib/primitives/safe_uint/safe_uint.hpp | 4 +- .../primitives/safe_uint/safe_uint.test.cpp | 4 +- .../stdlib/primitives/uint/arithmetic.cpp | 14 ++-- .../stdlib/primitives/uint/comparison.cpp | 12 ++-- .../stdlib/primitives/uint/logic.cpp | 14 ++-- .../primitives/uint/plookup/arithmetic.cpp | 22 +++--- .../primitives/uint/plookup/comparison.cpp | 20 +++--- .../stdlib/primitives/uint/plookup/logic.cpp | 20 +++--- .../stdlib/primitives/uint/plookup/uint.cpp | 20 +++--- .../stdlib/primitives/uint/plookup/uint.hpp | 4 +- .../stdlib/primitives/uint/uint.cpp | 14 ++-- .../stdlib/primitives/uint/uint.fuzzer.hpp | 18 ++--- .../stdlib/primitives/uint/uint.hpp | 4 +- .../stdlib/primitives/uint/uint.test.cpp | 12 ++-- .../stdlib/primitives/witness/witness.hpp | 4 +- .../aggregation_state/aggregation_state.hpp | 4 +- .../native_aggregation_state.hpp | 4 +- .../recursion/honk/transcript/transcript.hpp | 6 +- .../honk/transcript/transcript.test.cpp | 10 +-- .../honk/verifier/goblin_verifier.test.cpp | 14 ++-- .../verifier/merge_recursive_verifier.cpp | 4 +- .../verifier/merge_recursive_verifier.hpp | 8 +-- .../honk/verifier/merge_verifier.test.cpp | 10 +-- .../verifier/ultra_recursive_verifier.cpp | 23 +++--- .../verifier/ultra_recursive_verifier.hpp | 4 +- .../recursion/honk/verifier/verifier.test.cpp | 14 ++-- .../recursion/transcript/transcript.hpp | 4 +- .../recursion/transcript/transcript.test.cpp | 4 +- .../verification_key/verification_key.hpp | 4 +- .../verification_key.test.cpp | 8 +-- .../recursion/verifier/program_settings.hpp | 40 +++++------ .../stdlib/recursion/verifier/verifier.hpp | 6 +- .../recursion/verifier/verifier.test.cpp | 14 ++-- .../src/barretenberg/stdlib/types/ultra.hpp | 8 +-- .../barretenberg/stdlib/utility/utility.hpp | 4 +- .../sumcheck/instance/instances.hpp | 6 +- .../sumcheck/instance/prover_instance.cpp | 4 +- .../sumcheck/instance/prover_instance.hpp | 6 +- .../instance/prover_instance.test.cpp | 2 +- .../sumcheck/instance/verifier_instance.hpp | 4 +- .../sumcheck/partial_evaluation.test.cpp | 4 +- .../src/barretenberg/sumcheck/sumcheck.hpp | 8 +-- .../barretenberg/sumcheck/sumcheck.test.cpp | 8 +-- .../barretenberg/sumcheck/sumcheck_output.hpp | 4 +- .../barretenberg/sumcheck/sumcheck_round.hpp | 12 ++-- .../sumcheck/sumcheck_round.test.cpp | 10 +-- .../barretenberg/transcript/transcript.hpp | 4 +- .../transcript/transcript.test.cpp | 2 +- .../goblin_translator_composer.cpp | 13 ++-- .../goblin_translator_composer.hpp | 4 +- .../goblin_translator_composer.test.cpp | 6 +- .../goblin_translator_prover.cpp | 4 +- .../goblin_translator_prover.hpp | 6 +- .../goblin_translator_verifier.cpp | 6 +- .../goblin_translator_verifier.hpp | 4 +- .../ultra_honk/databus_composer.test.cpp | 6 +- .../ultra_honk/goblin_ultra_composer.test.cpp | 18 ++--- .../goblin_ultra_transcript.test.cpp | 4 +- .../barretenberg/ultra_honk/merge_prover.cpp | 4 +- .../barretenberg/ultra_honk/merge_prover.hpp | 4 +- .../ultra_honk/merge_verifier.cpp | 4 +- .../ultra_honk/merge_verifier.hpp | 4 +- .../ultra_honk/protogalaxy.test.cpp | 6 +- .../ultra_honk/relation_correctness.test.cpp | 27 ++++--- .../barretenberg/ultra_honk/sumcheck.test.cpp | 8 +-- .../ultra_honk/ultra_composer.cpp | 4 +- .../ultra_honk/ultra_composer.hpp | 4 +- .../ultra_honk/ultra_composer.test.cpp | 72 +++++++++---------- .../barretenberg/ultra_honk/ultra_prover.cpp | 4 +- .../barretenberg/ultra_honk/ultra_prover.hpp | 6 +- .../ultra_honk/ultra_transcript.test.cpp | 4 +- .../ultra_honk/ultra_verifier.cpp | 8 +-- .../ultra_honk/ultra_verifier.hpp | 4 +- .../vm/avm_trace/AvmMini_common.hpp | 4 +- .../vm/generated/AvmMini_composer.cpp | 4 +- .../vm/generated/AvmMini_composer.hpp | 4 +- .../vm/generated/AvmMini_prover.cpp | 11 ++- .../vm/generated/AvmMini_prover.hpp | 6 +- .../vm/generated/AvmMini_verifier.cpp | 6 +- .../vm/generated/AvmMini_verifier.hpp | 4 +- .../vm/generated/Toy_composer.cpp | 4 +- .../vm/generated/Toy_composer.hpp | 4 +- .../barretenberg/vm/generated/Toy_prover.cpp | 11 ++- .../barretenberg/vm/generated/Toy_prover.hpp | 6 +- .../vm/generated/Toy_verifier.cpp | 6 +- .../vm/generated/Toy_verifier.hpp | 4 +- .../barretenberg/vm/tests/helpers.test.cpp | 4 +- 476 files changed, 1611 insertions(+), 1668 deletions(-) diff --git a/barretenberg/cpp/src/barretenberg/benchmark/goblin_bench/eccvm.bench.cpp b/barretenberg/cpp/src/barretenberg/benchmark/goblin_bench/eccvm.bench.cpp index 59e793ce187..630484837e1 100644 --- a/barretenberg/cpp/src/barretenberg/benchmark/goblin_bench/eccvm.bench.cpp +++ b/barretenberg/cpp/src/barretenberg/benchmark/goblin_bench/eccvm.bench.cpp @@ -5,7 +5,7 @@ #include "barretenberg/proof_system/circuit_builder/eccvm/eccvm_circuit_builder.hpp" using namespace benchmark; -using namespace proof_system; +using namespace bb; using Flavor = honk::flavor::ECCVM; using Builder = ECCVMCircuitBuilder; diff --git a/barretenberg/cpp/src/barretenberg/benchmark/goblin_bench/goblin.bench.cpp b/barretenberg/cpp/src/barretenberg/benchmark/goblin_bench/goblin.bench.cpp index 44fe8180c9c..40b95b7a7d2 100644 --- a/barretenberg/cpp/src/barretenberg/benchmark/goblin_bench/goblin.bench.cpp +++ b/barretenberg/cpp/src/barretenberg/benchmark/goblin_bench/goblin.bench.cpp @@ -9,7 +9,7 @@ using namespace benchmark; using namespace bb; -using namespace proof_system; +using namespace bb; namespace { void goblin_full(State& state) noexcept diff --git a/barretenberg/cpp/src/barretenberg/benchmark/ipa_bench/ipa.bench.cpp b/barretenberg/cpp/src/barretenberg/benchmark/ipa_bench/ipa.bench.cpp index ff0c24b72c8..e3da4560115 100644 --- a/barretenberg/cpp/src/barretenberg/benchmark/ipa_bench/ipa.bench.cpp +++ b/barretenberg/cpp/src/barretenberg/benchmark/ipa_bench/ipa.bench.cpp @@ -3,8 +3,8 @@ using namespace benchmark; using namespace bb; -using namespace proof_system; -using namespace proof_system::honk::pcs::ipa; +using namespace bb; +using namespace bb::honk::pcs::ipa; namespace { using Curve = curve::Grumpkin; using Fr = Curve::ScalarField; diff --git a/barretenberg/cpp/src/barretenberg/benchmark/plonk_bench/plonk.bench.cpp b/barretenberg/cpp/src/barretenberg/benchmark/plonk_bench/plonk.bench.cpp index 8b62462e884..167f5baf01a 100644 --- a/barretenberg/cpp/src/barretenberg/benchmark/plonk_bench/plonk.bench.cpp +++ b/barretenberg/cpp/src/barretenberg/benchmark/plonk_bench/plonk.bench.cpp @@ -12,8 +12,8 @@ constexpr size_t START = (MAX_GATES) >> (NUM_CIRCUITS - 1); // constexpr size_t MAX_HASH_ROUNDS = 8192; // constexpr size_t START_HASH_ROUNDS = 64; -using Builder = proof_system::StandardCircuitBuilder; -using Composer = proof_system::plonk::StandardComposer; +using Builder = bb::StandardCircuitBuilder; +using Composer = bb::plonk::StandardComposer; void generate_test_plonk_circuit(Builder& builder, size_t num_gates) { diff --git a/barretenberg/cpp/src/barretenberg/benchmark/plonk_bench/standard_plonk.bench.cpp b/barretenberg/cpp/src/barretenberg/benchmark/plonk_bench/standard_plonk.bench.cpp index 403367d9159..71d790519c0 100644 --- a/barretenberg/cpp/src/barretenberg/benchmark/plonk_bench/standard_plonk.bench.cpp +++ b/barretenberg/cpp/src/barretenberg/benchmark/plonk_bench/standard_plonk.bench.cpp @@ -4,8 +4,8 @@ using namespace benchmark; -using StandardBuilder = proof_system::StandardCircuitBuilder; -using StandardPlonk = proof_system::plonk::StandardComposer; +using StandardBuilder = bb::StandardCircuitBuilder; +using StandardPlonk = bb::plonk::StandardComposer; /** * @brief Benchmark: Construction of a Standard proof for a circuit determined by the provided circuit function @@ -13,8 +13,8 @@ using StandardPlonk = proof_system::plonk::StandardComposer; static void construct_proof_standard_power_of_2(State& state) noexcept { auto log2_of_gates = static_cast(state.range(0)); - bench_utils::construct_proof_with_specified_num_iterations( - state, &bench_utils::generate_basic_arithmetic_circuit, log2_of_gates); + bench_utils::construct_proof_with_specified_num_iterations( + state, &bench_utils::generate_basic_arithmetic_circuit, log2_of_gates); } BENCHMARK(construct_proof_standard_power_of_2) diff --git a/barretenberg/cpp/src/barretenberg/benchmark/protogalaxy_bench/protogalaxy.bench.cpp b/barretenberg/cpp/src/barretenberg/benchmark/protogalaxy_bench/protogalaxy.bench.cpp index cecb40bbf9f..80fd2e0d3b5 100644 --- a/barretenberg/cpp/src/barretenberg/benchmark/protogalaxy_bench/protogalaxy.bench.cpp +++ b/barretenberg/cpp/src/barretenberg/benchmark/protogalaxy_bench/protogalaxy.bench.cpp @@ -6,7 +6,7 @@ using namespace benchmark; -namespace proof_system::honk { +namespace bb::honk { using Flavor = flavor::Ultra; using Instance = ProverInstance_; using Instances = ProverInstances_; @@ -38,4 +38,4 @@ void fold_one(State& state) noexcept } BENCHMARK(fold_one)->/* vary the circuit size */ DenseRange(14, 20)->Unit(kMillisecond); -} // namespace proof_system::honk \ No newline at end of file +} // namespace bb::honk \ No newline at end of file diff --git a/barretenberg/cpp/src/barretenberg/benchmark/relations_bench/barycentric.bench.cpp b/barretenberg/cpp/src/barretenberg/benchmark/relations_bench/barycentric.bench.cpp index 3c731e49652..19572fe6a0e 100644 --- a/barretenberg/cpp/src/barretenberg/benchmark/relations_bench/barycentric.bench.cpp +++ b/barretenberg/cpp/src/barretenberg/benchmark/relations_bench/barycentric.bench.cpp @@ -12,7 +12,7 @@ using FF = bb::fr; using bb::BarycentricData; using bb::Univariate; -namespace proof_system::benchmark { +namespace bb::benchmark { void extend_2_to_6(State& state) noexcept { @@ -23,4 +23,4 @@ void extend_2_to_6(State& state) noexcept } BENCHMARK(extend_2_to_6); -} // namespace proof_system::benchmark \ No newline at end of file +} // namespace bb::benchmark \ No newline at end of file diff --git a/barretenberg/cpp/src/barretenberg/benchmark/relations_bench/relations.bench.cpp b/barretenberg/cpp/src/barretenberg/benchmark/relations_bench/relations.bench.cpp index c88167a4c97..e683523a7e3 100644 --- a/barretenberg/cpp/src/barretenberg/benchmark/relations_bench/relations.bench.cpp +++ b/barretenberg/cpp/src/barretenberg/benchmark/relations_bench/relations.bench.cpp @@ -8,9 +8,9 @@ namespace { auto& engine = numeric::random::get_debug_engine(); } -using namespace proof_system::honk::sumcheck; +using namespace bb::honk::sumcheck; -namespace proof_system::benchmark::relations { +namespace bb::benchmark::relations { using Fr = bb::fr; using Fq = grumpkin::fr; @@ -21,7 +21,7 @@ template void execute_relation(::benchmark: using AllValues = typename Flavor::AllValues; using SumcheckArrayOfValuesOverSubrelations = typename Relation::SumcheckArrayOfValuesOverSubrelations; - auto params = proof_system::RelationParameters::get_random(); + auto params = bb::RelationParameters::get_random(); // Extract an array containing all the polynomial evaluations at a given row i AllValues new_value{}; @@ -56,4 +56,4 @@ BENCHMARK(execute_relation>); BENCHMARK(execute_relation>); BENCHMARK(execute_relation>); -} // namespace proof_system::benchmark::relations +} // namespace bb::benchmark::relations diff --git a/barretenberg/cpp/src/barretenberg/benchmark/ultra_bench/benchmark_utilities.hpp b/barretenberg/cpp/src/barretenberg/benchmark/ultra_bench/benchmark_utilities.hpp index e1419a591e9..3b7bf803455 100644 --- a/barretenberg/cpp/src/barretenberg/benchmark/ultra_bench/benchmark_utilities.hpp +++ b/barretenberg/cpp/src/barretenberg/benchmark/ultra_bench/benchmark_utilities.hpp @@ -32,9 +32,9 @@ namespace bench_utils { */ template void generate_basic_arithmetic_circuit(Builder& builder, size_t log2_num_gates) { - proof_system::plonk::stdlib::field_t a(proof_system::plonk::stdlib::witness_t(&builder, bb::fr::random_element())); - proof_system::plonk::stdlib::field_t b(proof_system::plonk::stdlib::witness_t(&builder, bb::fr::random_element())); - proof_system::plonk::stdlib::field_t c(&builder); + bb::plonk::stdlib::field_t a(bb::plonk::stdlib::witness_t(&builder, bb::fr::random_element())); + bb::plonk::stdlib::field_t b(bb::plonk::stdlib::witness_t(&builder, bb::fr::random_element())); + bb::plonk::stdlib::field_t c(&builder); size_t passes = (1UL << log2_num_gates) / 4 - 4; if (static_cast(passes) <= 0) { throw std::runtime_error("too few gates"); @@ -58,9 +58,9 @@ template void generate_sha256_test_circuit(Builder& builder, { std::string in; in.resize(32); - proof_system::plonk::stdlib::packed_byte_array input(&builder, in); + bb::plonk::stdlib::packed_byte_array input(&builder, in); for (size_t i = 0; i < num_iterations; i++) { - input = proof_system::plonk::stdlib::sha256(input); + input = bb::plonk::stdlib::sha256(input); } } @@ -74,9 +74,9 @@ template void generate_keccak_test_circuit(Builder& builder, { std::string in = "abcdefghijklmnopqrstuvwxyz0123456789abcdefghijklmnopqrstuvwxyz01"; - proof_system::plonk::stdlib::byte_array input(&builder, in); + bb::plonk::stdlib::byte_array input(&builder, in); for (size_t i = 0; i < num_iterations; i++) { - input = proof_system::plonk::stdlib::keccak::hash(input); + input = bb::plonk::stdlib::keccak::hash(input); } } @@ -88,7 +88,7 @@ template void generate_keccak_test_circuit(Builder& builder, */ template void generate_ecdsa_verification_test_circuit(Builder& builder, size_t num_iterations) { - using curve = proof_system::plonk::stdlib::secp256k1; + using curve = bb::plonk::stdlib::secp256k1; using fr = typename curve::fr; using fq = typename curve::fq; using g1 = typename curve::g1; @@ -114,19 +114,18 @@ template void generate_ecdsa_verification_test_circuit(Builde typename curve::g1_bigfr_ct public_key = curve::g1_bigfr_ct::from_witness(&builder, account.public_key); - proof_system::plonk::stdlib::ecdsa::signature sig{ typename curve::byte_array_ct(&builder, rr), - typename curve::byte_array_ct(&builder, ss), - proof_system::plonk::stdlib::uint8( - &builder, vv) }; + bb::plonk::stdlib::ecdsa::signature sig{ typename curve::byte_array_ct(&builder, rr), + typename curve::byte_array_ct(&builder, ss), + bb::plonk::stdlib::uint8(&builder, vv) }; typename curve::byte_array_ct message(&builder, message_string); // Verify ecdsa signature - proof_system::plonk::stdlib::ecdsa::verify_signature(message, public_key, sig); + bb::plonk::stdlib::ecdsa::verify_signature(message, public_key, sig); } } @@ -138,7 +137,7 @@ template void generate_ecdsa_verification_test_circuit(Builde */ template void generate_merkle_membership_test_circuit(Builder& builder, size_t num_iterations) { - using namespace proof_system::plonk::stdlib; + using namespace bb::plonk::stdlib; using field_ct = field_t; using witness_ct = witness_t; using witness_ct = witness_t; @@ -165,35 +164,33 @@ template void generate_merkle_membership_test_circuit(Builder } // ultrahonk -inline proof_system::honk::UltraProver get_prover( - proof_system::honk::UltraComposer& composer, - void (*test_circuit_function)(proof_system::honk::UltraComposer::CircuitBuilder&, size_t), - size_t num_iterations) +inline bb::honk::UltraProver get_prover(bb::honk::UltraComposer& composer, + void (*test_circuit_function)(bb::honk::UltraComposer::CircuitBuilder&, size_t), + size_t num_iterations) { - proof_system::honk::UltraComposer::CircuitBuilder builder; + bb::honk::UltraComposer::CircuitBuilder builder; test_circuit_function(builder, num_iterations); - std::shared_ptr instance = composer.create_instance(builder); + std::shared_ptr instance = composer.create_instance(builder); return composer.create_prover(instance); } // standard plonk -inline proof_system::plonk::Prover get_prover(proof_system::plonk::StandardComposer& composer, - void (*test_circuit_function)(proof_system::StandardCircuitBuilder&, - size_t), - size_t num_iterations) +inline bb::plonk::Prover get_prover(bb::plonk::StandardComposer& composer, + void (*test_circuit_function)(bb::StandardCircuitBuilder&, size_t), + size_t num_iterations) { - proof_system::StandardCircuitBuilder builder; + bb::StandardCircuitBuilder builder; test_circuit_function(builder, num_iterations); return composer.create_prover(builder); } // ultraplonk -inline proof_system::plonk::UltraProver get_prover( - proof_system::plonk::UltraComposer& composer, - void (*test_circuit_function)(proof_system::honk::UltraComposer::CircuitBuilder&, size_t), - size_t num_iterations) +inline bb::plonk::UltraProver get_prover(bb::plonk::UltraComposer& composer, + void (*test_circuit_function)(bb::honk::UltraComposer::CircuitBuilder&, + size_t), + size_t num_iterations) { - proof_system::plonk::UltraComposer::CircuitBuilder builder; + bb::plonk::UltraComposer::CircuitBuilder builder; test_circuit_function(builder, num_iterations); return composer.create_prover(builder); } diff --git a/barretenberg/cpp/src/barretenberg/benchmark/ultra_bench/ultra_honk.bench.cpp b/barretenberg/cpp/src/barretenberg/benchmark/ultra_bench/ultra_honk.bench.cpp index 610f968157f..1109a928f4c 100644 --- a/barretenberg/cpp/src/barretenberg/benchmark/ultra_bench/ultra_honk.bench.cpp +++ b/barretenberg/cpp/src/barretenberg/benchmark/ultra_bench/ultra_honk.bench.cpp @@ -5,7 +5,7 @@ #include "barretenberg/ultra_honk/ultra_composer.hpp" using namespace benchmark; -using namespace proof_system; +using namespace bb; /** * @brief Benchmark: Construction of a Ultra Honk proof for a circuit determined by the provided circuit function diff --git a/barretenberg/cpp/src/barretenberg/benchmark/ultra_bench/ultra_honk_rounds.bench.cpp b/barretenberg/cpp/src/barretenberg/benchmark/ultra_bench/ultra_honk_rounds.bench.cpp index 333b6ddcc86..b36e168b446 100644 --- a/barretenberg/cpp/src/barretenberg/benchmark/ultra_bench/ultra_honk_rounds.bench.cpp +++ b/barretenberg/cpp/src/barretenberg/benchmark/ultra_bench/ultra_honk_rounds.bench.cpp @@ -6,7 +6,7 @@ #include "barretenberg/ultra_honk/ultra_prover.hpp" using namespace benchmark; -using namespace proof_system; +using namespace bb; // The rounds to measure enum { diff --git a/barretenberg/cpp/src/barretenberg/benchmark/ultra_bench/ultra_plonk.bench.cpp b/barretenberg/cpp/src/barretenberg/benchmark/ultra_bench/ultra_plonk.bench.cpp index c9fc158c532..0f16f152d2c 100644 --- a/barretenberg/cpp/src/barretenberg/benchmark/ultra_bench/ultra_plonk.bench.cpp +++ b/barretenberg/cpp/src/barretenberg/benchmark/ultra_bench/ultra_plonk.bench.cpp @@ -3,7 +3,7 @@ #include "barretenberg/proof_system/circuit_builder/ultra_circuit_builder.hpp" using namespace benchmark; -using namespace proof_system; +using namespace bb; /** * @brief Benchmark: Construction of a Ultra Plonk proof for a circuit determined by the provided circuit function diff --git a/barretenberg/cpp/src/barretenberg/benchmark/ultra_bench/ultra_plonk_rounds.bench.cpp b/barretenberg/cpp/src/barretenberg/benchmark/ultra_bench/ultra_plonk_rounds.bench.cpp index ecc086303b9..8565dd96fbe 100644 --- a/barretenberg/cpp/src/barretenberg/benchmark/ultra_bench/ultra_plonk_rounds.bench.cpp +++ b/barretenberg/cpp/src/barretenberg/benchmark/ultra_bench/ultra_plonk_rounds.bench.cpp @@ -4,7 +4,7 @@ #include "barretenberg/proof_system/circuit_builder/ultra_circuit_builder.hpp" using namespace benchmark; -using namespace proof_system; +using namespace bb; // The rounds to measure enum { diff --git a/barretenberg/cpp/src/barretenberg/benchmark/widgets_bench/widget.bench.cpp b/barretenberg/cpp/src/barretenberg/benchmark/widgets_bench/widget.bench.cpp index 0ec974da527..b96f9f6ce78 100644 --- a/barretenberg/cpp/src/barretenberg/benchmark/widgets_bench/widget.bench.cpp +++ b/barretenberg/cpp/src/barretenberg/benchmark/widgets_bench/widget.bench.cpp @@ -22,7 +22,7 @@ namespace { auto& engine = numeric::random::get_debug_engine(); } -namespace proof_system::plonk { +namespace bb::plonk { #ifdef GET_PER_ROW_TIME constexpr size_t LARGE_DOMAIN_SIZE = 4; @@ -113,4 +113,4 @@ BENCHMARK(accumulate_contribution>); BENCHMARK(accumulate_contribution>); BENCHMARK(accumulate_contribution>); -} // namespace proof_system::plonk +} // namespace bb::plonk diff --git a/barretenberg/cpp/src/barretenberg/commitment_schemes/claim.hpp b/barretenberg/cpp/src/barretenberg/commitment_schemes/claim.hpp index 27dea27d358..2ef8c69637e 100644 --- a/barretenberg/cpp/src/barretenberg/commitment_schemes/claim.hpp +++ b/barretenberg/cpp/src/barretenberg/commitment_schemes/claim.hpp @@ -3,7 +3,7 @@ #include "barretenberg/commitment_schemes/commitment_key.hpp" #include "barretenberg/polynomials/polynomial.hpp" -namespace proof_system::honk::pcs { +namespace bb::honk::pcs { /** * @brief Opening pair (r,v) for some witness polynomial p(X) such that p(r) = v * @@ -72,4 +72,4 @@ template class OpeningClaim { bool operator==(const OpeningClaim& other) const = default; }; -} // namespace proof_system::honk::pcs +} // namespace bb::honk::pcs diff --git a/barretenberg/cpp/src/barretenberg/commitment_schemes/commitment_key.hpp b/barretenberg/cpp/src/barretenberg/commitment_schemes/commitment_key.hpp index c820054558a..201a022fdb5 100644 --- a/barretenberg/cpp/src/barretenberg/commitment_schemes/commitment_key.hpp +++ b/barretenberg/cpp/src/barretenberg/commitment_schemes/commitment_key.hpp @@ -19,7 +19,7 @@ #include #include -namespace proof_system::honk::pcs { +namespace bb::honk::pcs { /** * @brief CommitmentKey object over a pairing group 𝔾₁. @@ -74,4 +74,4 @@ template class CommitmentKey { std::shared_ptr> srs; }; -} // namespace proof_system::honk::pcs +} // namespace bb::honk::pcs diff --git a/barretenberg/cpp/src/barretenberg/commitment_schemes/commitment_key.test.hpp b/barretenberg/cpp/src/barretenberg/commitment_schemes/commitment_key.test.hpp index 27d8e2ed93f..df031f7404d 100644 --- a/barretenberg/cpp/src/barretenberg/commitment_schemes/commitment_key.test.hpp +++ b/barretenberg/cpp/src/barretenberg/commitment_schemes/commitment_key.test.hpp @@ -13,7 +13,7 @@ #include -namespace proof_system::honk::pcs { +namespace bb::honk::pcs { template inline std::shared_ptr CreateCommitmentKey(); @@ -206,4 +206,4 @@ using IpaCommitmentSchemeParams = ::testing::Types; // using CommitmentSchemeParams = // ::testing::Types, fake::Params, kzg::Params>; -} // namespace proof_system::honk::pcs +} // namespace bb::honk::pcs diff --git a/barretenberg/cpp/src/barretenberg/commitment_schemes/gemini/gemini.cpp b/barretenberg/cpp/src/barretenberg/commitment_schemes/gemini/gemini.cpp index 72705c516db..0d1890abd66 100644 --- a/barretenberg/cpp/src/barretenberg/commitment_schemes/gemini/gemini.cpp +++ b/barretenberg/cpp/src/barretenberg/commitment_schemes/gemini/gemini.cpp @@ -42,7 +42,7 @@ * The verifier is able to computed the simulated commitments to A₀₊(X) and A₀₋(X) * since they are linear-combinations of the commitments [fⱼ] and [gⱼ]. */ -namespace proof_system::honk::pcs::gemini { +namespace bb::honk::pcs::gemini { /** * @brief Computes d-1 fold polynomials Fold_i, i = 1, ..., d-1 @@ -188,4 +188,4 @@ ProverOutput GeminiProver_::compute_fold_polynomial_evaluations( template class GeminiProver_; template class GeminiProver_; -}; // namespace proof_system::honk::pcs::gemini +}; // namespace bb::honk::pcs::gemini diff --git a/barretenberg/cpp/src/barretenberg/commitment_schemes/gemini/gemini.hpp b/barretenberg/cpp/src/barretenberg/commitment_schemes/gemini/gemini.hpp index 03b77e9645f..c417b4b76b3 100644 --- a/barretenberg/cpp/src/barretenberg/commitment_schemes/gemini/gemini.hpp +++ b/barretenberg/cpp/src/barretenberg/commitment_schemes/gemini/gemini.hpp @@ -42,7 +42,7 @@ * The verifier is able to computed the simulated commitments to A₀₊(X) and A₀₋(X) * since they are linear-combinations of the commitments [fⱼ] and [gⱼ]. */ -namespace proof_system::honk::pcs::gemini { +namespace bb::honk::pcs::gemini { /** * @brief Prover output (evalutation pair, witness) that can be passed on to Shplonk batch opening. @@ -109,7 +109,7 @@ template class GeminiProver_ { static ProverOutput compute_fold_polynomial_evaluations(std::span mle_opening_point, std::vector&& gemini_polynomials, const Fr& r_challenge); -}; // namespace proof_system::honk::pcs::gemini +}; // namespace bb::honk::pcs::gemini template class GeminiVerifier_ { using Fr = typename Curve::ScalarField; @@ -262,6 +262,6 @@ template class GeminiVerifier_ { return { C0_r_pos, C0_r_neg }; } -}; // namespace proof_system::honk::pcs::gemini +}; // namespace bb::honk::pcs::gemini -} // namespace proof_system::honk::pcs::gemini +} // namespace bb::honk::pcs::gemini diff --git a/barretenberg/cpp/src/barretenberg/commitment_schemes/gemini/gemini.test.cpp b/barretenberg/cpp/src/barretenberg/commitment_schemes/gemini/gemini.test.cpp index 80b93ed89e3..1d6dd6779c2 100644 --- a/barretenberg/cpp/src/barretenberg/commitment_schemes/gemini/gemini.test.cpp +++ b/barretenberg/cpp/src/barretenberg/commitment_schemes/gemini/gemini.test.cpp @@ -7,7 +7,7 @@ #include #include -namespace proof_system::honk::pcs::gemini { +namespace bb::honk::pcs::gemini { template class GeminiTest : public CommitmentTest { using GeminiProver = GeminiProver_; @@ -238,4 +238,4 @@ TYPED_TEST(GeminiTest, DoubleWithShift) multilinear_commitments_to_be_shifted); } -} // namespace proof_system::honk::pcs::gemini +} // namespace bb::honk::pcs::gemini diff --git a/barretenberg/cpp/src/barretenberg/commitment_schemes/ipa/ipa.hpp b/barretenberg/cpp/src/barretenberg/commitment_schemes/ipa/ipa.hpp index b4b2a405187..9a254f34740 100644 --- a/barretenberg/cpp/src/barretenberg/commitment_schemes/ipa/ipa.hpp +++ b/barretenberg/cpp/src/barretenberg/commitment_schemes/ipa/ipa.hpp @@ -14,7 +14,7 @@ * https://hackmd.io/q-A8y6aITWyWJrvsGGMWNA?view. * */ -namespace proof_system::honk::pcs::ipa { +namespace bb::honk::pcs::ipa { template class IPA { using Fr = typename Curve::ScalarField; using GroupElement = typename Curve::Element; @@ -280,4 +280,4 @@ template class IPA { } }; -} // namespace proof_system::honk::pcs::ipa \ No newline at end of file +} // namespace bb::honk::pcs::ipa \ No newline at end of file diff --git a/barretenberg/cpp/src/barretenberg/commitment_schemes/ipa/ipa.test.cpp b/barretenberg/cpp/src/barretenberg/commitment_schemes/ipa/ipa.test.cpp index 6abfce080c6..3a9c26d1961 100644 --- a/barretenberg/cpp/src/barretenberg/commitment_schemes/ipa/ipa.test.cpp +++ b/barretenberg/cpp/src/barretenberg/commitment_schemes/ipa/ipa.test.cpp @@ -9,7 +9,7 @@ #include "barretenberg/polynomials/polynomial_arithmetic.hpp" #include using namespace bb; -namespace proof_system::honk::pcs::ipa::test { +namespace bb::honk::pcs::ipa::test { using Curve = curve::Grumpkin; @@ -176,4 +176,4 @@ TEST_F(IPATest, GeminiShplonkIPAWithShift) EXPECT_EQ(verified, true); } -} // namespace proof_system::honk::pcs::ipa::test +} // namespace bb::honk::pcs::ipa::test diff --git a/barretenberg/cpp/src/barretenberg/commitment_schemes/kzg/kzg.hpp b/barretenberg/cpp/src/barretenberg/commitment_schemes/kzg/kzg.hpp index 940cefd30e8..3780b10ef85 100644 --- a/barretenberg/cpp/src/barretenberg/commitment_schemes/kzg/kzg.hpp +++ b/barretenberg/cpp/src/barretenberg/commitment_schemes/kzg/kzg.hpp @@ -9,7 +9,7 @@ #include #include -namespace proof_system::honk::pcs::kzg { +namespace bb::honk::pcs::kzg { template class KZG { using CK = CommitmentKey; @@ -101,4 +101,4 @@ template class KZG { return { P_0, P_1 }; }; }; -} // namespace proof_system::honk::pcs::kzg +} // namespace bb::honk::pcs::kzg diff --git a/barretenberg/cpp/src/barretenberg/commitment_schemes/kzg/kzg.test.cpp b/barretenberg/cpp/src/barretenberg/commitment_schemes/kzg/kzg.test.cpp index e55633c575c..5e933bb7d6c 100644 --- a/barretenberg/cpp/src/barretenberg/commitment_schemes/kzg/kzg.test.cpp +++ b/barretenberg/cpp/src/barretenberg/commitment_schemes/kzg/kzg.test.cpp @@ -12,7 +12,7 @@ #include #include -namespace proof_system::honk::pcs::kzg { +namespace bb::honk::pcs::kzg { template class KZGTest : public CommitmentTest { public: @@ -177,4 +177,4 @@ TYPED_TEST(KZGTest, GeminiShplonkKzgWithShift) EXPECT_EQ(verified, true); } -} // namespace proof_system::honk::pcs::kzg +} // namespace bb::honk::pcs::kzg diff --git a/barretenberg/cpp/src/barretenberg/commitment_schemes/shplonk/shplonk.hpp b/barretenberg/cpp/src/barretenberg/commitment_schemes/shplonk/shplonk.hpp index fd61cf43191..7f0f53093a4 100644 --- a/barretenberg/cpp/src/barretenberg/commitment_schemes/shplonk/shplonk.hpp +++ b/barretenberg/cpp/src/barretenberg/commitment_schemes/shplonk/shplonk.hpp @@ -18,7 +18,7 @@ * The challenges are ρ (batching) and r (random evaluation). * */ -namespace proof_system::honk::pcs::shplonk { +namespace bb::honk::pcs::shplonk { /** * @brief Polynomial G(X) = Q(X) - ∑ₖ ẑₖ(r)⋅( Bₖ(X) − Tₖ(z) ), where Q(X) = ∑ₖ ( Bₖ(X) − Tₖ(X) ) / zₖ(X) @@ -271,4 +271,4 @@ template class ShplonkVerifier_ { return { { z_challenge, Fr(0) }, G_commitment }; }; }; -} // namespace proof_system::honk::pcs::shplonk +} // namespace bb::honk::pcs::shplonk diff --git a/barretenberg/cpp/src/barretenberg/commitment_schemes/shplonk/shplonk.test.cpp b/barretenberg/cpp/src/barretenberg/commitment_schemes/shplonk/shplonk.test.cpp index fbf01d10f5d..6e754ae127b 100644 --- a/barretenberg/cpp/src/barretenberg/commitment_schemes/shplonk/shplonk.test.cpp +++ b/barretenberg/cpp/src/barretenberg/commitment_schemes/shplonk/shplonk.test.cpp @@ -10,7 +10,7 @@ #include "../commitment_key.test.hpp" #include "barretenberg/commitment_schemes/claim.hpp" #include "barretenberg/polynomials/polynomial.hpp" -namespace proof_system::honk::pcs::shplonk { +namespace bb::honk::pcs::shplonk { template class ShplonkTest : public CommitmentTest {}; using CurveTypes = ::testing::Types; @@ -71,4 +71,4 @@ TYPED_TEST(ShplonkTest, ShplonkSimple) this->verify_opening_claim(verifier_claim, shplonk_prover_witness); } -} // namespace proof_system::honk::pcs::shplonk +} // namespace bb::honk::pcs::shplonk diff --git a/barretenberg/cpp/src/barretenberg/commitment_schemes/verification_key.hpp b/barretenberg/cpp/src/barretenberg/commitment_schemes/verification_key.hpp index b9bcb636d11..3d6429875bc 100644 --- a/barretenberg/cpp/src/barretenberg/commitment_schemes/verification_key.hpp +++ b/barretenberg/cpp/src/barretenberg/commitment_schemes/verification_key.hpp @@ -20,7 +20,7 @@ #include #include -namespace proof_system::honk::pcs { +namespace bb::honk::pcs { template class VerifierCommitmentKey; @@ -98,4 +98,4 @@ template <> class VerifierCommitmentKey { std::shared_ptr> srs; }; -} // namespace proof_system::honk::pcs +} // namespace bb::honk::pcs diff --git a/barretenberg/cpp/src/barretenberg/commitment_schemes/wrapper.hpp b/barretenberg/cpp/src/barretenberg/commitment_schemes/wrapper.hpp index 0fb5d130875..a79d42e5f1f 100644 --- a/barretenberg/cpp/src/barretenberg/commitment_schemes/wrapper.hpp +++ b/barretenberg/cpp/src/barretenberg/commitment_schemes/wrapper.hpp @@ -3,7 +3,7 @@ #include "barretenberg/ecc/curves/bn254/g1.hpp" #include "gemini/gemini.hpp" -namespace proof_system::honk { +namespace bb::honk { struct OpeningProof { std::vector gemini; @@ -11,4 +11,4 @@ struct OpeningProof { bb::g1::affine_element kzg; }; -} // namespace proof_system::honk +} // namespace bb::honk diff --git a/barretenberg/cpp/src/barretenberg/commitment_schemes/zeromorph/zeromorph.hpp b/barretenberg/cpp/src/barretenberg/commitment_schemes/zeromorph/zeromorph.hpp index 562f90cf355..9878925c236 100644 --- a/barretenberg/cpp/src/barretenberg/commitment_schemes/zeromorph/zeromorph.hpp +++ b/barretenberg/cpp/src/barretenberg/commitment_schemes/zeromorph/zeromorph.hpp @@ -5,7 +5,7 @@ #include "barretenberg/polynomials/polynomial.hpp" #include "barretenberg/transcript/transcript.hpp" -namespace proof_system::honk::pcs::zeromorph { +namespace bb::honk::pcs::zeromorph { /** * @brief Compute powers of a given challenge @@ -728,4 +728,4 @@ template class ZeroMorphVerifier_ { } }; -} // namespace proof_system::honk::pcs::zeromorph +} // namespace bb::honk::pcs::zeromorph diff --git a/barretenberg/cpp/src/barretenberg/commitment_schemes/zeromorph/zeromorph.test.cpp b/barretenberg/cpp/src/barretenberg/commitment_schemes/zeromorph/zeromorph.test.cpp index dcc5e39bed1..e933aaa07fa 100644 --- a/barretenberg/cpp/src/barretenberg/commitment_schemes/zeromorph/zeromorph.test.cpp +++ b/barretenberg/cpp/src/barretenberg/commitment_schemes/zeromorph/zeromorph.test.cpp @@ -4,7 +4,7 @@ #include -namespace proof_system::honk::pcs::zeromorph { +namespace bb::honk::pcs::zeromorph { template class ZeroMorphTest : public CommitmentTest { public: @@ -532,4 +532,4 @@ TYPED_TEST(ZeroMorphWithConcatenationTest, ProveAndVerify) auto verified = this->execute_zeromorph_protocol(num_unshifted, num_shifted, num_concatenated); EXPECT_TRUE(verified); } -} // namespace proof_system::honk::pcs::zeromorph +} // namespace bb::honk::pcs::zeromorph diff --git a/barretenberg/cpp/src/barretenberg/common/fuzzer.hpp b/barretenberg/cpp/src/barretenberg/common/fuzzer.hpp index 2e56c71afa9..9ffa30975f0 100644 --- a/barretenberg/cpp/src/barretenberg/common/fuzzer.hpp +++ b/barretenberg/cpp/src/barretenberg/common/fuzzer.hpp @@ -690,7 +690,7 @@ template