tbcs_ppzksnark/prover.hpp
Go to the documentation of this file.
1 //---------------------------------------------------------------------------//
2 // Copyright (c) 2018-2021 Mikhail Komarov <nemo@nil.foundation>
3 // Copyright (c) 2020-2021 Nikita Kaskov <nbering@nil.foundation>
4 //
5 // MIT License
6 //
7 // Permission is hereby granted, free of charge, to any person obtaining a copy
8 // of this software and associated documentation files (the "Software"), to deal
9 // in the Software without restriction, including without limitation the rights
10 // to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
11 // copies of the Software, and to permit persons to whom the Software is
12 // furnished to do so, subject to the following conditions:
13 //
14 // The above copyright notice and this permission notice shall be included in all
15 // copies or substantial portions of the Software.
16 //
17 // THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
18 // IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
19 // FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
20 // AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
21 // LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
22 // OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
23 // SOFTWARE.
24 //---------------------------------------------------------------------------//
25 
26 #ifndef CRYPTO3_ZK_TBCS_PPZKSNARK_BASIC_PROVER_HPP
27 #define CRYPTO3_ZK_TBCS_PPZKSNARK_BASIC_PROVER_HPP
28 
31 #include <nil/crypto3/zk/snark/schemes/ppzksnark/uscs_ppzksnark.hpp>
32 #include <nil/crypto3/zk/snark/schemes/ppzksnark/tbcs_ppzksnark/detail/basic_policy.hpp>
34 
35 namespace nil {
36  namespace crypto3 {
37  namespace zk {
38  namespace snark {
39 
48  template<typename CurveType>
51 
52  public:
56 
60 
63 
64  static inline proof_type process(const proving_key_type &pk,
65  const primary_input_type &primary_input,
66  const auxiliary_input_type &auxiliary_input) {
67  typedef typename CurveType::scalar_field_type FieldType;
68 
70  reductions::tbcs_to_uscs<FieldType>::witness_map(pk.circuit, primary_input, auxiliary_input);
71  const uscs_primary_input<FieldType> uscs_pi =
72  algebra::convert_bit_vector_to_field_element_vector<FieldType>(primary_input);
73  const uscs_auxiliary_input<FieldType> uscs_ai(
74  uscs_va.begin() + primary_input.size(),
75  uscs_va.end()); // TODO: faster to just change bacs_to_r1cs<field_type>::witness_map into two :(
76 
77  return prove<uscs_ppzksnark<CurveType>>(pk.uscs_pk, uscs_pi, uscs_ai);
78  }
79  };
80  } // namespace snark
81  } // namespace zk
82  } // namespace crypto3
83 } // namespace nil
84 
85 #endif // CRYPTO3_ZK_TBCS_PPZKSNARK_BASIC_PROVER_HPP
Definition: tbcs_ppzksnark/prover.hpp:49
policy_type::processed_verification_key_type processed_verification_key_type
Definition: tbcs_ppzksnark/prover.hpp:59
policy_type::keypair_type keypair_type
Definition: tbcs_ppzksnark/prover.hpp:61
policy_type::primary_input_type primary_input_type
Definition: tbcs_ppzksnark/prover.hpp:54
policy_type::proving_key_type proving_key_type
Definition: tbcs_ppzksnark/prover.hpp:57
static proof_type process(const proving_key_type &pk, const primary_input_type &primary_input, const auxiliary_input_type &auxiliary_input)
Definition: tbcs_ppzksnark/prover.hpp:64
policy_type::verification_key_type verification_key_type
Definition: tbcs_ppzksnark/prover.hpp:58
policy_type::proof_type proof_type
Definition: tbcs_ppzksnark/prover.hpp:62
policy_type::auxiliary_input_type auxiliary_input_type
Definition: tbcs_ppzksnark/prover.hpp:55
policy_type::circuit_type circuit_type
Definition: tbcs_ppzksnark/prover.hpp:53
Definition: zk/include/nil/crypto3/zk/snark/systems/ppzksnark/uscs_ppzksnark/verification_key.hpp:87
Definition: snark/systems/ppzksnark/uscs_ppzksnark/proof.hpp:41
Definition: zk/include/nil/crypto3/zk/snark/systems/ppzksnark/uscs_ppzksnark/verification_key.hpp:42
std::vector< typename FieldType::value_type > uscs_auxiliary_input
Definition: uscs.hpp:70
std::vector< typename FieldType::value_type > uscs_variable_assignment
Definition: uscs.hpp:73
std::vector< typename FieldType::value_type > uscs_primary_input
Definition: uscs.hpp:67
Definition: pair.hpp:31
Definition: zk/include/nil/crypto3/zk/snark/systems/ppzksnark/tbcs_ppzksnark/detail/basic_policy.hpp:66
tbcs_auxiliary_input auxiliary_input_type
Definition: zk/include/nil/crypto3/zk/snark/systems/ppzksnark/tbcs_ppzksnark/detail/basic_policy.hpp:78
tbcs_primary_input primary_input_type
Definition: zk/include/nil/crypto3/zk/snark/systems/ppzksnark/tbcs_ppzksnark/detail/basic_policy.hpp:76
tbcs_ppzksnark_keypair< proving_key_type, verification_key_type > keypair_type
Definition: zk/include/nil/crypto3/zk/snark/systems/ppzksnark/tbcs_ppzksnark/detail/basic_policy.hpp:111
static uscs_variable_assignment< FieldType > witness_map(const tbcs_circuit &circuit, const tbcs_primary_input &primary_input, const tbcs_auxiliary_input &auxiliary_input)
Definition: tbcs_to_uscs.hpp:183
Definition: systems/ppzksnark/tbcs_ppzksnark/proving_key.hpp:39
circuit_type circuit
Definition: systems/ppzksnark/tbcs_ppzksnark/proving_key.hpp:45
uscs_ppzksnark_proving_key< CurveType, circuit_type > uscs_pk
Definition: systems/ppzksnark/tbcs_ppzksnark/proving_key.hpp:46