systems/ppzksnark/bacs_ppzksnark/proving_key.hpp
Go to the documentation of this file.
1 //---------------------------------------------------------------------------//
2 // Copyright (c) 2018-2021 Mikhail Komarov <nemo@nil.foundation>
3 // Copyright (c) 2020-2021 Nikita Kaskov <nbering@nil.foundation>
4 //
5 // MIT License
6 //
7 // Permission is hereby granted, free of charge, to any person obtaining a copy
8 // of this software and associated documentation files (the "Software"), to deal
9 // in the Software without restriction, including without limitation the rights
10 // to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
11 // copies of the Software, and to permit persons to whom the Software is
12 // furnished to do so, subject to the following conditions:
13 //
14 // The above copyright notice and this permission notice shall be included in all
15 // copies or substantial portions of the Software.
16 //
17 // THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
18 // IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
19 // FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
20 // AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
21 // LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
22 // OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
23 // SOFTWARE.
24 //---------------------------------------------------------------------------//
25 
26 #ifndef CRYPTO3_ZK_BACS_PPZKSNARK_PROVING_KEY_HPP
27 #define CRYPTO3_ZK_BACS_PPZKSNARK_PROVING_KEY_HPP
28 
30 #include <nil/crypto3/zk/snark/schemes/ppzksnark/r1cs_ppzksnark.hpp>
31 
32 namespace nil {
33  namespace crypto3 {
34  namespace zk {
35  namespace snark {
36  template<typename CurveType, typename CircuitType>
38  typedef CurveType curve_type;
39  typedef CircuitType circuit_type;
41 
44 
46 
48 
50 
54  }
55 
58  circuit(std::move(circuit)), r1cs_pk(std::move(r1cs_pk)) {
59  }
60 
62 
63  std::size_t G1_size() const {
64  return r1cs_pk.G1_size();
65  }
66 
67  std::size_t G2_size() const {
68  return r1cs_pk.G2_size();
69  }
70 
71  std::size_t G1_sparse_size() const {
72  return r1cs_pk.G1_sparse_size();
73  }
74 
75  std::size_t G2_sparse_size() const {
76  return r1cs_pk.G2_sparse_size();
77  }
78 
79  std::size_t size_in_bits() const {
80  return r1cs_pk.size_in_bits();
81  }
82 
83  bool operator==(const bacs_ppzksnark_proving_key &other) const {
84  return (this->circuit == other.circuit && this->r1cs_pk == other.r1cs_pk);
85  }
86  };
87  } // namespace snark
88  } // namespace zk
89  } // namespace crypto3
90 } // namespace nil
91 
92 #endif
Definition: systems/ppzksnark/r1cs_ppzksnark/proving_key.hpp:47
std::size_t G2_size() const
Definition: systems/ppzksnark/r1cs_ppzksnark/proving_key.hpp:84
std::size_t G2_sparse_size() const
Definition: systems/ppzksnark/r1cs_ppzksnark/proving_key.hpp:92
std::size_t G1_sparse_size() const
Definition: systems/ppzksnark/r1cs_ppzksnark/proving_key.hpp:88
std::size_t size_in_bits() const
Definition: systems/ppzksnark/r1cs_ppzksnark/proving_key.hpp:96
std::size_t G1_size() const
Definition: systems/ppzksnark/r1cs_ppzksnark/proving_key.hpp:79
OutputIterator move(const SinglePassRange &rng, OutputIterator result)
Definition: move.hpp:45
Definition: pair.hpp:31
Definition: systems/ppzksnark/bacs_ppzksnark/proving_key.hpp:37
CurveType curve_type
Definition: systems/ppzksnark/bacs_ppzksnark/proving_key.hpp:38
bacs_ppzksnark_proving_key & operator=(const bacs_ppzksnark_proving_key &other)=default
circuit_type circuit
Definition: systems/ppzksnark/bacs_ppzksnark/proving_key.hpp:42
bacs_ppzksnark_proving_key(bacs_ppzksnark_proving_key &&other)=default
std::size_t G2_sparse_size() const
Definition: systems/ppzksnark/bacs_ppzksnark/proving_key.hpp:75
bacs_ppzksnark_proving_key(const circuit_type &circuit, const r1cs_proving_key_type &r1cs_pk)
Definition: systems/ppzksnark/bacs_ppzksnark/proving_key.hpp:51
bacs_ppzksnark_proving_key(const bacs_ppzksnark_proving_key &other)=default
bacs_ppzksnark_proving_key(circuit_type &&circuit, r1cs_proving_key_type &&r1cs_pk)
Definition: systems/ppzksnark/bacs_ppzksnark/proving_key.hpp:56
std::size_t G1_size() const
Definition: systems/ppzksnark/bacs_ppzksnark/proving_key.hpp:63
bacs_ppzksnark_proving_key()
Definition: systems/ppzksnark/bacs_ppzksnark/proving_key.hpp:45
CircuitType circuit_type
Definition: systems/ppzksnark/bacs_ppzksnark/proving_key.hpp:39
bool operator==(const bacs_ppzksnark_proving_key &other) const
Definition: systems/ppzksnark/bacs_ppzksnark/proving_key.hpp:83
std::size_t size_in_bits() const
Definition: systems/ppzksnark/bacs_ppzksnark/proving_key.hpp:79
std::size_t G2_size() const
Definition: systems/ppzksnark/bacs_ppzksnark/proving_key.hpp:67
r1cs_ppzksnark< CurveType >::proving_key_type r1cs_proving_key_type
Definition: systems/ppzksnark/bacs_ppzksnark/proving_key.hpp:40
r1cs_proving_key_type r1cs_pk
Definition: systems/ppzksnark/bacs_ppzksnark/proving_key.hpp:43
std::size_t G1_sparse_size() const
Definition: systems/ppzksnark/bacs_ppzksnark/proving_key.hpp:71