Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

merge main 20240204 #12

Closed
wants to merge 55 commits into from
Closed

Commits on Dec 20, 2023

  1. Configuration menu
    Copy the full SHA
    e4b1b66 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    e4d3169 View commit details
    Browse the repository at this point in the history

Commits on Dec 21, 2023

  1. chore: adapt changes from native Fiat-Shamir transcript (Consensys#974)

    * chore: update go.mod
    
    * chore: follow native transcript
    
    * chore: follow native transcript
    
    * chore: go generate
    
    * fix: do not pad challenge in fri
    
    * chore: gnark-crypto update
    
    * feat: pad challenge always to full field element
    
    * fix: remove domain separation in test
    
    * fix: report actual block size for compatibility
    
    * chore: go mod update
    
    * revert: remove domain separation
    
    * chore: follow gnark-crypto options
    
    * chore: go generate
    
    * chore: remove constant package
    
    * chore: go mod update
    
    * refactor: remove constant/ generation
    ivokub committed Dec 21, 2023
    Configuration menu
    Copy the full SHA
    81f6e66 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    d64c9a0 View commit details
    Browse the repository at this point in the history
  3. perf,memory: lighter plonk ProvingKey (no trace) (Consensys#957)

    * refactor: step 1 make pk lighter
    
    * perf: setup can use kzg lagrange too
    
    * perf: less Clone in plonk Prove
    
    * style: code cleaning
    
    * style: clean deadcode
    
    * fix: remove fft import from test
    
    * feat: use fft without precomputing twiddles in plonk prove (Consensys#969)
    
    * feat: update to latest gnark crypto fft stuff
    
    * test: all test OK
    
    * chore(deps): bump golang.org/x/crypto from 0.12.0 to 0.17.0 (Consensys#973)
    
    Bumps [golang.org/x/crypto](https://github.com/golang/crypto) from 0.12.0 to 0.17.0.
    - [Commits](golang/crypto@v0.12.0...v0.17.0)
    
    ---
    updated-dependencies:
    - dependency-name: golang.org/x/crypto
      dependency-type: direct:production
    ...
    
    Signed-off-by: dependabot[bot] <[email protected]>
    Co-authored-by: dependabot[bot] <49699333+dependabot[bot]@users.noreply.github.com>
    
    * perf(ecdsa): use GLV in JointScalarMulBase
    
    * fix: swith points order in JointScalarMulBase
    
    * chore: adapt changes from native Fiat-Shamir transcript (Consensys#974)
    
    * chore: update go.mod
    
    * chore: follow native transcript
    
    * chore: follow native transcript
    
    * chore: go generate
    
    * fix: do not pad challenge in fri
    
    * chore: gnark-crypto update
    
    * feat: pad challenge always to full field element
    
    * fix: remove domain separation in test
    
    * fix: report actual block size for compatibility
    
    * chore: go mod update
    
    * revert: remove domain separation
    
    * chore: follow gnark-crypto options
    
    * chore: go generate
    
    * chore: remove constant package
    
    * chore: go mod update
    
    * refactor: remove constant/ generation
    
    ---------
    
    Signed-off-by: dependabot[bot] <[email protected]>
    Co-authored-by: dependabot[bot] <49699333+dependabot[bot]@users.noreply.github.com>
    Co-authored-by: Youssef El Housni <[email protected]>
    Co-authored-by: Youssef El Housni <[email protected]>
    Co-authored-by: Ivo Kubjas <[email protected]>
    
    ---------
    
    Signed-off-by: dependabot[bot] <[email protected]>
    Co-authored-by: Ivo Kubjas <[email protected]>
    Co-authored-by: dependabot[bot] <49699333+dependabot[bot]@users.noreply.github.com>
    Co-authored-by: Youssef El Housni <[email protected]>
    Co-authored-by: Youssef El Housni <[email protected]>
    5 people committed Dec 21, 2023
    Configuration menu
    Copy the full SHA
    8f954aa View commit details
    Browse the repository at this point in the history

Commits on Dec 22, 2023

  1. docs: GLV hint

    yelhousni committed Dec 22, 2023
    Configuration menu
    Copy the full SHA
    3b5367c View commit details
    Browse the repository at this point in the history

Commits on Jan 4, 2024

  1. Configuration menu
    Copy the full SHA
    84ffe1c View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    f9c3514 View commit details
    Browse the repository at this point in the history

Commits on Jan 8, 2024

  1. feat: update compress version; failing test (resolved) (Consensys#979)

    * test: highlight failing test -> resolved
    
    * build: update compress version
    
    * build: update to compress v0.2.0
    
    * build upgrade compress dependency
    
    * fix compression mode at byte 2
    
    ---------
    
    Co-authored-by: Arya Tabaie <[email protected]>
    gbotrel and Tabaie committed Jan 8, 2024
    Configuration menu
    Copy the full SHA
    256e069 View commit details
    Browse the repository at this point in the history

Commits on Jan 9, 2024

  1. fix: typo

    GoodDaisy committed Jan 9, 2024
    Configuration menu
    Copy the full SHA
    1a88446 View commit details
    Browse the repository at this point in the history
  2. fix: typo

    GoodDaisy committed Jan 9, 2024
    Configuration menu
    Copy the full SHA
    98e772a View commit details
    Browse the repository at this point in the history
  3. fix: typo

    GoodDaisy committed Jan 9, 2024
    Configuration menu
    Copy the full SHA
    7db8094 View commit details
    Browse the repository at this point in the history
  4. fix: typo

    GoodDaisy committed Jan 9, 2024
    Configuration menu
    Copy the full SHA
    9d927fd View commit details
    Browse the repository at this point in the history
  5. Configuration menu
    Copy the full SHA
    3d7377b View commit details
    Browse the repository at this point in the history
  6. Feat/variable dict (Consensys#989)

    * feat dict as var
    
    * test bn254 -> bls12-377
    
    * fix more bn254 -> bls12-377
    
    * test add dict checksum
    
    * test SolvingSucceeded -> CheckCircuit
    
    * refac compressionCircuit -> TestCompressionCircuit
    Tabaie committed Jan 9, 2024
    Configuration menu
    Copy the full SHA
    7325f9d View commit details
    Browse the repository at this point in the history
  7. Configuration menu
    Copy the full SHA
    5fda666 View commit details
    Browse the repository at this point in the history

Commits on Jan 10, 2024

  1. feat: add WithUseSafe option

    ivokub committed Jan 10, 2024
    Configuration menu
    Copy the full SHA
    41c5029 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    6820cb4 View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    3d031fe View commit details
    Browse the repository at this point in the history
  4. Configuration menu
    Copy the full SHA
    3d9e95c View commit details
    Browse the repository at this point in the history
  5. Fix std/recursion/plonk native and emulated examples (Consensys#968)

    * std: recursion: plonk: fix SRS generation in examples
    
    To create a new SRS for outer circuit verification, use the outer constraint
    system object rather than the inner one. Using the inner CS results in the
    following error:
      panic: interface conversion: kzg.SRS is *kzg.SRS, not *kzg.SRS (types from different packages)
    
    Signed-off-by: Wojciech Zmuda <[email protected]>
    
    * std: recursion: plonk: fix native example
    
    Set the right curves for the example to function correctly. Clean up the comments,
    as they have got some leftovers from other examples they were based on.
    
    Signed-off-by: Wojciech Zmuda <[email protected]>
    
    ---------
    
    Signed-off-by: Wojciech Zmuda <[email protected]>
    wzmuda committed Jan 10, 2024
    Configuration menu
    Copy the full SHA
    78301b3 View commit details
    Browse the repository at this point in the history
  6. Configuration menu
    Copy the full SHA
    5f1643d View commit details
    Browse the repository at this point in the history

Commits on Jan 15, 2024

  1. docs: clean comments

    yelhousni committed Jan 15, 2024
    Configuration menu
    Copy the full SHA
    3fdbd62 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    34fdb03 View commit details
    Browse the repository at this point in the history

Commits on Jan 16, 2024

  1. Merge pull request Consensys#976 from Consensys/perf/ecmul-precompile

    perf(ecmul): use GLV with safe handling of edge cases in EVM ecmul
    yelhousni committed Jan 16, 2024
    Configuration menu
    Copy the full SHA
    e93fa76 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    18071f0 View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    1ededf8 View commit details
    Browse the repository at this point in the history

Commits on Jan 17, 2024

  1. Configuration menu
    Copy the full SHA
    5c8d2fa View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    a76c7d2 View commit details
    Browse the repository at this point in the history

Commits on Jan 19, 2024

  1. fix: remove shorthash override for same field (Consensys#1008)

    * fix: remove shorthash override for same field
    
    * test: add BN254 in BN254
    ivokub committed Jan 19, 2024
    Configuration menu
    Copy the full SHA
    6a5318b View commit details
    Browse the repository at this point in the history

Commits on Jan 21, 2024

  1. Refac/compress packing (Consensys#1007)

    * refac: Decompressor to take bytes as input
    
    * test recombine bytes
    
    * fix recombine bytes works
    
    * refac NumReader not to precompute results
    
    * perf fewer constraints for BreakUpBytesIntoWords
    
    * fix LessThan
    
    * fix testCompressionRoundTrip
    
    * test most of them pass
    
    * test isolate length bug
    
    * fix silly eof bug
    
    * refac moving some funcs around for visibility
    
    * feat shift left
    
    * style "Snark" is redundant
    
    * test with left shift
    
    * revert don't always shift left
    
    * test compression e2e
    
    * fix another unpack length bug
    
    * fix register the unpack hint
    
    * feat: better checksumBytes
    
    * fix purego checksum bug
    
    * feat write zeros past eof
    
    * feat checksum "validlength"
    
    * style: remove version "magic numbers"
    
    * bench shift left
    
    * docs io
    
    * docs more for io
    
    * test custom constraint api
    
    * bench BreakUpBytesIntoWords savings
    
    * refac move "integration testing" logic to zkevm monorepo
    Tabaie committed Jan 21, 2024
    Configuration menu
    Copy the full SHA
    7d13fdf View commit details
    Browse the repository at this point in the history

Commits on Jan 22, 2024

  1. Configuration menu
    Copy the full SHA
    fa9d5f2 View commit details
    Browse the repository at this point in the history
  2. feat: different PLONK circuit verification (Consensys#1010)

    * feat: move size and generator to circuit VK
    
    * test: generate Lagrange SRS for circuit size
    
    * test: bigger circuits for different domains
    
    * test: correct type params
    
    * docs: add warning for max circuit size
    ivokub committed Jan 22, 2024
    Configuration menu
    Copy the full SHA
    43f3420 View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    4140432 View commit details
    Browse the repository at this point in the history
  4. Configuration menu
    Copy the full SHA
    a133990 View commit details
    Browse the repository at this point in the history
  5. Merge pull request Consensys#1016 from Consensys/perf/g16-circuit

    perf: groth16 verifier circuit uses precomputed lines for all curves
    yelhousni committed Jan 22, 2024
    Configuration menu
    Copy the full SHA
    986081a View commit details
    Browse the repository at this point in the history
  6. Configuration menu
    Copy the full SHA
    aa1dc4e View commit details
    Browse the repository at this point in the history

Commits on Jan 23, 2024

  1. Configuration menu
    Copy the full SHA
    d3f1a62 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    1efebaa View commit details
    Browse the repository at this point in the history

Commits on Jan 24, 2024

  1. Configuration menu
    Copy the full SHA
    9627e98 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    ae34958 View commit details
    Browse the repository at this point in the history

Commits on Jan 25, 2024

  1. Configuration menu
    Copy the full SHA
    8f3b7c4 View commit details
    Browse the repository at this point in the history
  2. feat: use n-bit mux for switching PLONK verification keys (Consensys#…

    …1017)
    
    * feat: add mux for non-native elements
    
    * feat: add mux for G1 elements
    
    * test: mux for non-native
    
    * test: mux for non-native G1
    
    * test: mux for native G1
    
    * feat: implement arbitrary nb circuit VK switch
    
    * test: use more than 4 circuit VKs
    
    * docs: add mux package documentation
    
    * docs: describe circuit verification key logic
    
    * refactor: simplify verification key switch without reflect
    ivokub committed Jan 25, 2024
    Configuration menu
    Copy the full SHA
    2fbf083 View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    9283abc View commit details
    Browse the repository at this point in the history
  4. Configuration menu
    Copy the full SHA
    2872f95 View commit details
    Browse the repository at this point in the history

Commits on Jan 26, 2024

  1. Configuration menu
    Copy the full SHA
    e99673e View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    bd885f0 View commit details
    Browse the repository at this point in the history
  3. fix: Decompressor to return -1 when output doesn't fit (Consensys#1022)

    * fix: Decompressor to return -1 when output doesn't fit
    
    * docs explain "outBuffer too short" logic
    
    * fix make staticcheck happy
    Tabaie committed Jan 26, 2024
    Configuration menu
    Copy the full SHA
    179023d View commit details
    Browse the repository at this point in the history
  4. Configuration menu
    Copy the full SHA
    831264f View commit details
    Browse the repository at this point in the history

Commits on Jan 29, 2024

  1. Configuration menu
    Copy the full SHA
    f3c3eeb View commit details
    Browse the repository at this point in the history
  2. Merge pull request Consensys#1023 from Consensys/fix/ec-edgecases

    Fix: edge cases in `std/algebra` elliptic curve arithmetic circuit (`emulated` and `2-chains)`
    yelhousni committed Jan 29, 2024
    Configuration menu
    Copy the full SHA
    4c81525 View commit details
    Browse the repository at this point in the history

Commits on Jan 30, 2024

  1. fix: use subtraction with reduce in AssertIsEqual (Consensys#1026)

    * fix: use subtraction with reduce in AssertIsEqual
    
    To show that two field elements are equal, we instead show that the difference
    of the field elements is a multiple of emulated modulus. However, for computing
    the difference we used non-reducing version of subtraction to avoid infinite
    cycles. With the new mulmod implementation the reducing versions do not call
    AssertIsEqual anymore so the infinite cycles are averted. For some edge cases
    the difference may overflow scalar field and solving may fail.
    
    * test: add regression test
    ivokub committed Jan 30, 2024
    Configuration menu
    Copy the full SHA
    4b10f00 View commit details
    Browse the repository at this point in the history

Commits on Jan 31, 2024

  1. feat: plonk verifier options (Consensys#1028)

    * feat: add PLONK verifier options for safe formulas
    
    * test: enable wo commit tests
    
    * refactor: rename option
    
    * refactor: renamed option UseSafe in algebra
    
    * refactor: renamed option UseSafe in algebra
    
    ---------
    
    Co-authored-by: Youssef El Housni <[email protected]>
    ivokub and yelhousni committed Jan 31, 2024
    Configuration menu
    Copy the full SHA
    a824c48 View commit details
    Browse the repository at this point in the history

Commits on Feb 2, 2024

  1. Configuration menu
    Copy the full SHA
    351bf54 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    ac3580b View commit details
    Browse the repository at this point in the history