From e7e906e1e87b3ad24e33042b2ac57e09edfe8256 Mon Sep 17 00:00:00 2001 From: irfan Date: Tue, 21 May 2024 14:27:08 +0300 Subject: [PATCH 1/6] Update go.mod --- go.mod | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/go.mod b/go.mod index 4805c741f0..a629fc5cde 100644 --- a/go.mod +++ b/go.mod @@ -1,4 +1,4 @@ -module github.com/consensys/gnark +module github.com/irfanbozkurt/gnark go 1.21 From c4beade5c79f6512c7e2ac66be157f92ef580f2f Mon Sep 17 00:00:00 2001 From: irfan Date: Tue, 21 May 2024 14:30:23 +0300 Subject: [PATCH 2/6] Update go.mod --- go.mod | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/go.mod b/go.mod index a629fc5cde..4805c741f0 100644 --- a/go.mod +++ b/go.mod @@ -1,4 +1,4 @@ -module github.com/irfanbozkurt/gnark +module github.com/consensys/gnark go 1.21 From df19bcc56782f67b455ac29aa9375e139e53f7f3 Mon Sep 17 00:00:00 2001 From: irfan Date: Tue, 21 May 2024 14:47:07 +0300 Subject: [PATCH 3/6] Update marshal.go for bn254 mpcsetup --- backend/groth16/bn254/mpcsetup/marshal.go | 2 ++ 1 file changed, 2 insertions(+) diff --git a/backend/groth16/bn254/mpcsetup/marshal.go b/backend/groth16/bn254/mpcsetup/marshal.go index 08cb2ae3d1..56f9dc4f24 100644 --- a/backend/groth16/bn254/mpcsetup/marshal.go +++ b/backend/groth16/bn254/mpcsetup/marshal.go @@ -150,6 +150,7 @@ func (c *Phase2Evaluations) WriteTo(writer io.Writer) (int64, error) { toEncode := []interface{}{ c.G1.A, c.G1.B, + &c.G1.VKK, c.G2.B, } @@ -168,6 +169,7 @@ func (c *Phase2Evaluations) ReadFrom(reader io.Reader) (int64, error) { toEncode := []interface{}{ &c.G1.A, &c.G1.B, + &c.G1.VKK, &c.G2.B, } From d3a09e88ab20150edeec1d8313476389fe082ae5 Mon Sep 17 00:00:00 2001 From: Irfan Bozkurt Date: Tue, 21 May 2024 14:53:11 +0300 Subject: [PATCH 4/6] consensys/gnark -> irfanbozkurt/gnark --- CHANGELOG.md | 682 +++++++++++------- CONTRIBUTING.md | 88 ++- README.md | 27 +- backend/backend.go | 2 +- backend/groth16/bellman_test.go | 2 +- backend/groth16/bls12-377/commitment_test.go | 10 +- backend/groth16/bls12-377/marshal.go | 2 +- backend/groth16/bls12-377/marshal_test.go | 4 +- .../groth16/bls12-377/mpcsetup/lagrange.go | 2 +- .../bls12-377/mpcsetup/marshal_test.go | 8 +- backend/groth16/bls12-377/mpcsetup/phase2.go | 4 +- backend/groth16/bls12-377/mpcsetup/setup.go | 2 +- .../groth16/bls12-377/mpcsetup/setup_test.go | 10 +- backend/groth16/bls12-377/mpcsetup/utils.go | 2 +- backend/groth16/bls12-377/prove.go | 18 +- backend/groth16/bls12-377/setup.go | 6 +- backend/groth16/bls12-377/verify.go | 6 +- backend/groth16/bls12-381/commitment_test.go | 10 +- backend/groth16/bls12-381/marshal.go | 2 +- backend/groth16/bls12-381/marshal_test.go | 4 +- .../groth16/bls12-381/mpcsetup/lagrange.go | 2 +- .../bls12-381/mpcsetup/marshal_test.go | 8 +- backend/groth16/bls12-381/mpcsetup/phase2.go | 4 +- backend/groth16/bls12-381/mpcsetup/setup.go | 2 +- .../groth16/bls12-381/mpcsetup/setup_test.go | 10 +- backend/groth16/bls12-381/mpcsetup/utils.go | 2 +- backend/groth16/bls12-381/prove.go | 18 +- backend/groth16/bls12-381/setup.go | 6 +- backend/groth16/bls12-381/verify.go | 6 +- backend/groth16/bls24-315/commitment_test.go | 10 +- backend/groth16/bls24-315/marshal.go | 2 +- backend/groth16/bls24-315/marshal_test.go | 4 +- .../groth16/bls24-315/mpcsetup/lagrange.go | 2 +- .../bls24-315/mpcsetup/marshal_test.go | 8 +- backend/groth16/bls24-315/mpcsetup/phase2.go | 4 +- backend/groth16/bls24-315/mpcsetup/setup.go | 2 +- .../groth16/bls24-315/mpcsetup/setup_test.go | 10 +- backend/groth16/bls24-315/mpcsetup/utils.go | 2 +- backend/groth16/bls24-315/prove.go | 18 +- backend/groth16/bls24-315/setup.go | 6 +- backend/groth16/bls24-315/verify.go | 6 +- backend/groth16/bls24-317/commitment_test.go | 10 +- backend/groth16/bls24-317/marshal.go | 2 +- backend/groth16/bls24-317/marshal_test.go | 4 +- .../groth16/bls24-317/mpcsetup/lagrange.go | 2 +- .../bls24-317/mpcsetup/marshal_test.go | 8 +- backend/groth16/bls24-317/mpcsetup/phase2.go | 4 +- backend/groth16/bls24-317/mpcsetup/setup.go | 2 +- .../groth16/bls24-317/mpcsetup/setup_test.go | 10 +- backend/groth16/bls24-317/mpcsetup/utils.go | 2 +- backend/groth16/bls24-317/prove.go | 18 +- backend/groth16/bls24-317/setup.go | 6 +- backend/groth16/bls24-317/verify.go | 6 +- backend/groth16/bn254/commitment_test.go | 10 +- backend/groth16/bn254/icicle/icicle.go | 18 +- backend/groth16/bn254/icicle/marshal_test.go | 14 +- backend/groth16/bn254/icicle/noicicle.go | 8 +- backend/groth16/bn254/icicle/provingkey.go | 4 +- backend/groth16/bn254/marshal.go | 2 +- backend/groth16/bn254/marshal_test.go | 4 +- backend/groth16/bn254/mpcsetup/lagrange.go | 2 +- .../groth16/bn254/mpcsetup/marshal_test.go | 8 +- backend/groth16/bn254/mpcsetup/phase2.go | 4 +- backend/groth16/bn254/mpcsetup/setup.go | 2 +- backend/groth16/bn254/mpcsetup/setup_test.go | 10 +- backend/groth16/bn254/mpcsetup/utils.go | 2 +- backend/groth16/bn254/prove.go | 18 +- backend/groth16/bn254/setup.go | 6 +- backend/groth16/bn254/solidity.go | 2 +- backend/groth16/bn254/verify.go | 6 +- backend/groth16/bw6-633/commitment_test.go | 10 +- backend/groth16/bw6-633/marshal.go | 2 +- backend/groth16/bw6-633/marshal_test.go | 4 +- backend/groth16/bw6-633/mpcsetup/lagrange.go | 2 +- .../groth16/bw6-633/mpcsetup/marshal_test.go | 8 +- backend/groth16/bw6-633/mpcsetup/phase2.go | 4 +- backend/groth16/bw6-633/mpcsetup/setup.go | 2 +- .../groth16/bw6-633/mpcsetup/setup_test.go | 10 +- backend/groth16/bw6-633/mpcsetup/utils.go | 2 +- backend/groth16/bw6-633/prove.go | 18 +- backend/groth16/bw6-633/setup.go | 6 +- backend/groth16/bw6-633/verify.go | 6 +- backend/groth16/bw6-761/commitment_test.go | 10 +- backend/groth16/bw6-761/marshal.go | 2 +- backend/groth16/bw6-761/marshal_test.go | 4 +- backend/groth16/bw6-761/mpcsetup/lagrange.go | 2 +- .../groth16/bw6-761/mpcsetup/marshal_test.go | 8 +- backend/groth16/bw6-761/mpcsetup/phase2.go | 4 +- backend/groth16/bw6-761/mpcsetup/setup.go | 2 +- .../groth16/bw6-761/mpcsetup/setup_test.go | 10 +- backend/groth16/bw6-761/mpcsetup/utils.go | 2 +- backend/groth16/bw6-761/prove.go | 18 +- backend/groth16/bw6-761/setup.go | 6 +- backend/groth16/bw6-761/verify.go | 6 +- backend/groth16/groth16.go | 38 +- backend/groth16/groth16_test.go | 14 +- backend/plonk/bls12-377/marshal_test.go | 2 +- backend/plonk/bls12-377/prove.go | 18 +- backend/plonk/bls12-377/setup.go | 6 +- backend/plonk/bls12-377/verify.go | 4 +- backend/plonk/bls12-381/marshal_test.go | 2 +- backend/plonk/bls12-381/prove.go | 18 +- backend/plonk/bls12-381/setup.go | 6 +- backend/plonk/bls12-381/verify.go | 4 +- backend/plonk/bls24-315/marshal_test.go | 2 +- backend/plonk/bls24-315/prove.go | 18 +- backend/plonk/bls24-315/setup.go | 6 +- backend/plonk/bls24-315/verify.go | 4 +- backend/plonk/bls24-317/marshal_test.go | 2 +- backend/plonk/bls24-317/prove.go | 18 +- backend/plonk/bls24-317/setup.go | 6 +- backend/plonk/bls24-317/verify.go | 4 +- backend/plonk/bn254/marshal_test.go | 2 +- backend/plonk/bn254/prove.go | 18 +- backend/plonk/bn254/setup.go | 6 +- backend/plonk/bn254/verify.go | 4 +- backend/plonk/bw6-633/marshal_test.go | 2 +- backend/plonk/bw6-633/prove.go | 18 +- backend/plonk/bw6-633/setup.go | 6 +- backend/plonk/bw6-633/verify.go | 4 +- backend/plonk/bw6-761/marshal_test.go | 2 +- backend/plonk/bw6-761/prove.go | 18 +- backend/plonk/bw6-761/setup.go | 6 +- backend/plonk/bw6-761/verify.go | 4 +- backend/plonk/plonk.go | 40 +- backend/plonk/plonk_test.go | 16 +- backend/witness/vector.go | 4 +- backend/witness/witness.go | 6 +- backend/witness/witness_test.go | 6 +- constraint/bls12-377/coeff.go | 4 +- constraint/bls12-377/gkr.go | 6 +- constraint/bls12-377/r1cs_test.go | 10 +- constraint/bls12-377/solver.go | 4 +- constraint/bls12-377/system.go | 8 +- constraint/bls12-381/coeff.go | 4 +- constraint/bls12-381/gkr.go | 6 +- constraint/bls12-381/r1cs_test.go | 10 +- constraint/bls12-381/solver.go | 4 +- constraint/bls12-381/system.go | 8 +- constraint/bls24-315/coeff.go | 4 +- constraint/bls24-315/gkr.go | 6 +- constraint/bls24-315/r1cs_test.go | 10 +- constraint/bls24-315/solver.go | 4 +- constraint/bls24-315/system.go | 8 +- constraint/bls24-317/coeff.go | 4 +- constraint/bls24-317/gkr.go | 6 +- constraint/bls24-317/r1cs_test.go | 10 +- constraint/bls24-317/solver.go | 4 +- constraint/bls24-317/system.go | 8 +- constraint/blueprint_hint.go | 4 +- constraint/bn254/coeff.go | 4 +- constraint/bn254/gkr.go | 6 +- constraint/bn254/r1cs_test.go | 10 +- constraint/bn254/solver.go | 4 +- constraint/bn254/system.go | 8 +- constraint/bw6-633/coeff.go | 4 +- constraint/bw6-633/gkr.go | 6 +- constraint/bw6-633/r1cs_test.go | 10 +- constraint/bw6-633/solver.go | 4 +- constraint/bw6-633/system.go | 8 +- constraint/bw6-761/coeff.go | 4 +- constraint/bw6-761/gkr.go | 6 +- constraint/bw6-761/r1cs_test.go | 10 +- constraint/bw6-761/solver.go | 4 +- constraint/bw6-761/system.go | 8 +- constraint/core.go | 14 +- constraint/debug_info.go | 2 +- constraint/gkr.go | 7 +- constraint/hint.go | 2 +- constraint/instruction_tree.go | 2 +- constraint/level_builder_test.go | 6 +- constraint/marshal.go | 2 +- constraint/r1cs_sparse_test.go | 4 +- constraint/r1cs_test.go | 8 +- constraint/solver/hint_registry.go | 2 +- constraint/solver/hint_test.go | 6 +- constraint/solver/options.go | 2 +- constraint/system.go | 4 +- constraint/tinyfield/coeff.go | 6 +- constraint/tinyfield/r1cs_test.go | 12 +- constraint/tinyfield/solver.go | 6 +- constraint/tinyfield/system.go | 10 +- debug_test.go | 18 +- examples/cubic/cubic.go | 2 +- examples/cubic/cubic_test.go | 2 +- examples/emulated/emulated.go | 4 +- examples/emulated/emulated_test.go | 8 +- examples/exponentiate/exponentiate.go | 4 +- examples/exponentiate/exponentiate_test.go | 2 +- examples/mimc/mimc.go | 4 +- examples/mimc/mimc_test.go | 2 +- examples/plonk/main.go | 10 +- examples/rollup/circuit.go | 10 +- examples/rollup/circuit_test.go | 8 +- examples/serialization/main.go | 8 +- frontend/api.go | 6 +- frontend/builder.go | 8 +- frontend/compile.go | 10 +- frontend/cs/coeff_table.go | 2 +- frontend/cs/commitment.go | 6 +- frontend/cs/r1cs/api.go | 18 +- frontend/cs/r1cs/api_assertions.go | 8 +- frontend/cs/r1cs/builder.go | 42 +- frontend/cs/r1cs/r1cs_test.go | 4 +- frontend/cs/scs/api.go | 20 +- frontend/cs/scs/api_assertions.go | 8 +- frontend/cs/scs/api_test.go | 6 +- frontend/cs/scs/builder.go | 40 +- frontend/internal/expr/linear_expression.go | 2 +- frontend/internal/expr/term.go | 2 +- frontend/schema/walk.go | 2 +- frontend/variable.go | 2 +- frontend/witness.go | 4 +- go.mod | 2 +- integration_test.go | 6 +- internal/backend/circuits/add.go | 2 +- internal/backend/circuits/and.go | 2 +- internal/backend/circuits/assertequal.go | 2 +- .../backend/circuits/assertisdifferent.go | 2 +- internal/backend/circuits/boolean.go | 2 +- internal/backend/circuits/circuits.go | 4 +- internal/backend/circuits/cmp.go | 2 +- internal/backend/circuits/commit.go | 2 +- internal/backend/circuits/determinism.go | 2 +- internal/backend/circuits/div.go | 2 +- internal/backend/circuits/exp.go | 2 +- internal/backend/circuits/frombinary.go | 2 +- internal/backend/circuits/hint.go | 4 +- internal/backend/circuits/inv.go | 2 +- internal/backend/circuits/iszero.go | 2 +- internal/backend/circuits/lookup2.go | 2 +- internal/backend/circuits/mul.go | 2 +- internal/backend/circuits/neg.go | 2 +- internal/backend/circuits/nocomputation.go | 2 +- internal/backend/circuits/or.go | 2 +- internal/backend/circuits/orxorandmul.go | 2 +- internal/backend/circuits/range.go | 2 +- internal/backend/circuits/reference_small.go | 2 +- internal/backend/circuits/select.go | 2 +- internal/backend/circuits/sub.go | 2 +- internal/backend/circuits/xor.go | 2 +- internal/circuitdefer/defer.go | 2 +- .../backend/template/imports.go.tmpl | 14 +- .../template/representations/coeff.go.tmpl | 4 +- .../template/representations/gkr.go.tmpl | 6 +- .../template/representations/solver.go.tmpl | 4 +- .../template/representations/system.go.tmpl | 8 +- .../representations/tests/r1cs.go.tmpl | 8 +- .../groth16/groth16.marshal.go.tmpl | 2 +- .../zkpschemes/groth16/groth16.prove.go.tmpl | 18 +- .../zkpschemes/groth16/groth16.setup.go.tmpl | 4 +- .../zkpschemes/groth16/groth16.verify.go.tmpl | 6 +- .../groth16/mpcsetup/lagrange.go.tmpl | 2 +- .../groth16/mpcsetup/marshal_test.go.tmpl | 6 +- .../groth16/mpcsetup/phase2.go.tmpl | 2 +- .../zkpschemes/groth16/mpcsetup/setup.go.tmpl | 2 +- .../groth16/mpcsetup/setup_test.go.tmpl | 8 +- .../zkpschemes/groth16/mpcsetup/utils.go.tmpl | 2 +- .../groth16/tests/groth16.commitment.go.tmpl | 10 +- .../groth16/tests/groth16.marshal.go.tmpl | 4 +- .../zkpschemes/plonk/plonk.prove.go.tmpl | 14 +- .../zkpschemes/plonk/plonk.setup.go.tmpl | 4 +- .../zkpschemes/plonk/plonk.verify.go.tmpl | 4 +- .../zkpschemes/plonk/tests/marshal.go.tmpl | 2 +- .../zkpschemes/plonkfri/plonk.prove.go.tmpl | 6 +- .../zkpschemes/plonkfri/plonk.verify.go.tmpl | 2 +- .../issue1045/issue_1045_test.go | 20 +- .../issue1048/issue1048_test.go | 8 +- internal/regression_tests/issue_836_test.go | 10 +- internal/regression_tests/issue_897_test.go | 6 +- internal/stats/generate/main.go | 4 +- internal/stats/snippet.go | 20 +- internal/stats/stats.go | 10 +- internal/stats/stats_test.go | 2 +- internal/utils/field_to_curve.go | 2 +- logger/logger.go | 2 +- profile/internal/graph/dotgraph.go | 2 +- profile/internal/report/report.go | 4 +- profile/profile.go | 4 +- profile/profile_test.go | 6 +- profile/profile_worker.go | 4 +- std/accumulator/merkle/verify.go | 4 +- std/accumulator/merkle/verify_test.go | 6 +- std/algebra/defaults.go | 18 +- std/algebra/emulated/fields_bls12381/e12.go | 2 +- .../emulated/fields_bls12381/e12_pairing.go | 2 +- .../emulated/fields_bls12381/e12_test.go | 4 +- std/algebra/emulated/fields_bls12381/e2.go | 4 +- .../emulated/fields_bls12381/e2_test.go | 6 +- std/algebra/emulated/fields_bls12381/e6.go | 4 +- .../emulated/fields_bls12381/e6_test.go | 4 +- std/algebra/emulated/fields_bls12381/hints.go | 4 +- std/algebra/emulated/fields_bn254/e12.go | 2 +- .../emulated/fields_bn254/e12_pairing.go | 2 +- std/algebra/emulated/fields_bn254/e12_test.go | 4 +- std/algebra/emulated/fields_bn254/e2.go | 4 +- std/algebra/emulated/fields_bn254/e2_test.go | 6 +- std/algebra/emulated/fields_bn254/e6.go | 4 +- std/algebra/emulated/fields_bn254/e6_test.go | 4 +- std/algebra/emulated/fields_bn254/hints.go | 4 +- std/algebra/emulated/fields_bw6761/e6.go | 4 +- .../emulated/fields_bw6761/e6_pairing.go | 2 +- std/algebra/emulated/fields_bw6761/e6_test.go | 6 +- std/algebra/emulated/fields_bw6761/hints.go | 4 +- std/algebra/emulated/sw_bls12381/doc_test.go | 8 +- std/algebra/emulated/sw_bls12381/g1.go | 6 +- std/algebra/emulated/sw_bls12381/g2.go | 6 +- std/algebra/emulated/sw_bls12381/g2_test.go | 4 +- std/algebra/emulated/sw_bls12381/pairing.go | 8 +- .../emulated/sw_bls12381/pairing_test.go | 10 +- .../emulated/sw_bls12381/precomputations.go | 2 +- std/algebra/emulated/sw_bn254/doc_test.go | 8 +- std/algebra/emulated/sw_bn254/g1.go | 4 +- std/algebra/emulated/sw_bn254/g2.go | 6 +- std/algebra/emulated/sw_bn254/g2_test.go | 4 +- std/algebra/emulated/sw_bn254/pairing.go | 8 +- std/algebra/emulated/sw_bn254/pairing_test.go | 10 +- .../emulated/sw_bn254/precomputations.go | 2 +- std/algebra/emulated/sw_bw6761/doc_test.go | 8 +- std/algebra/emulated/sw_bw6761/g1.go | 6 +- std/algebra/emulated/sw_bw6761/g2.go | 6 +- std/algebra/emulated/sw_bw6761/pairing.go | 8 +- .../emulated/sw_bw6761/pairing_test.go | 10 +- .../emulated/sw_bw6761/precomputations.go | 2 +- std/algebra/emulated/sw_emulated/doc.go | 4 +- std/algebra/emulated/sw_emulated/doc_test.go | 10 +- std/algebra/emulated/sw_emulated/hints.go | 4 +- std/algebra/emulated/sw_emulated/params.go | 2 +- std/algebra/emulated/sw_emulated/point.go | 8 +- .../emulated/sw_emulated/point_test.go | 10 +- std/algebra/interfaces.go | 6 +- std/algebra/native/fields_bls12377/e12.go | 2 +- .../native/fields_bls12377/e12_pairing.go | 2 +- .../native/fields_bls12377/e12_test.go | 4 +- std/algebra/native/fields_bls12377/e2.go | 2 +- std/algebra/native/fields_bls12377/e2_test.go | 4 +- std/algebra/native/fields_bls12377/e6.go | 4 +- std/algebra/native/fields_bls12377/e6_test.go | 4 +- std/algebra/native/fields_bls12377/hints.go | 2 +- std/algebra/native/fields_bls24315/e12.go | 2 +- .../native/fields_bls24315/e12_test.go | 4 +- std/algebra/native/fields_bls24315/e2.go | 4 +- std/algebra/native/fields_bls24315/e24.go | 2 +- .../native/fields_bls24315/e24_pairing.go | 2 +- .../native/fields_bls24315/e24_test.go | 8 +- std/algebra/native/fields_bls24315/e2_test.go | 4 +- std/algebra/native/fields_bls24315/e4.go | 2 +- std/algebra/native/fields_bls24315/e4_test.go | 4 +- std/algebra/native/fields_bls24315/hints.go | 2 +- std/algebra/native/sw_bls12377/g1.go | 4 +- std/algebra/native/sw_bls12377/g1_test.go | 10 +- std/algebra/native/sw_bls12377/g2.go | 6 +- std/algebra/native/sw_bls12377/g2_test.go | 8 +- std/algebra/native/sw_bls12377/hints.go | 2 +- std/algebra/native/sw_bls12377/inner.go | 2 +- std/algebra/native/sw_bls12377/pairing.go | 4 +- std/algebra/native/sw_bls12377/pairing2.go | 14 +- .../native/sw_bls12377/pairing2_test.go | 4 +- .../native/sw_bls12377/pairing_test.go | 6 +- .../native/sw_bls12377/precomputations.go | 4 +- std/algebra/native/sw_bls24315/g1.go | 4 +- std/algebra/native/sw_bls24315/g1_test.go | 10 +- std/algebra/native/sw_bls24315/g2.go | 6 +- std/algebra/native/sw_bls24315/g2_test.go | 8 +- std/algebra/native/sw_bls24315/hints.go | 2 +- std/algebra/native/sw_bls24315/inner.go | 2 +- std/algebra/native/sw_bls24315/pairing.go | 4 +- std/algebra/native/sw_bls24315/pairing2.go | 14 +- .../native/sw_bls24315/pairing2_test.go | 4 +- .../native/sw_bls24315/pairing_test.go | 6 +- .../native/sw_bls24315/precomputations.go | 4 +- std/algebra/native/twistededwards/curve.go | 4 +- .../native/twistededwards/curve_test.go | 6 +- std/algebra/native/twistededwards/point.go | 2 +- .../native/twistededwards/scalarmul_glv.go | 4 +- .../native/twistededwards/twistededwards.go | 2 +- std/commitments/fri/fri.go | 8 +- std/commitments/fri/fri_test.go | 10 +- std/commitments/fri/utils.go | 4 +- std/commitments/kzg/native_doc_test.go | 10 +- std/commitments/kzg/nonnative_doc_test.go | 14 +- std/commitments/kzg/verifier.go | 24 +- std/commitments/kzg/verifier_test.go | 22 +- std/commitments/pedersen/assignment.go | 12 +- std/commitments/pedersen/verifier.go | 6 +- std/compress/internal/io.go | 11 +- std/compress/internal/io_test.go | 21 +- std/compress/internal/plonk/plonk.go | 2 +- std/compress/internal/plonk/plonk_test.go | 13 +- std/compress/io.go | 9 +- std/compress/io_test.go | 17 +- std/compress/lzss/large-tests/main.go | 9 +- std/compress/lzss/snark.go | 14 +- std/compress/lzss/snark_test.go | 11 +- std/compress/lzss/snark_testing.go | 6 +- std/evmprecompiles/01-ecrecover.go | 8 +- std/evmprecompiles/01-ecrecover_test.go | 8 +- std/evmprecompiles/05-expmod.go | 6 +- std/evmprecompiles/05-expmod_test.go | 8 +- std/evmprecompiles/06-bnadd.go | 6 +- std/evmprecompiles/07-bnmul.go | 8 +- std/evmprecompiles/08-bnpairing.go | 4 +- std/evmprecompiles/bn_test.go | 10 +- std/evmprecompiles/hints.go | 6 +- std/fiat-shamir/settings.go | 4 +- std/fiat-shamir/transcript.go | 6 +- std/fiat-shamir/transcript_test.go | 12 +- std/gkr/api.go | 4 +- std/gkr/api_test.go | 24 +- std/gkr/compile.go | 12 +- std/gkr/compile_test.go | 5 +- std/gkr/gkr.go | 8 +- std/gkr/gkr_test.go | 12 +- std/hash/hash.go | 4 +- std/hash/mimc/encrypt.go | 2 +- std/hash/mimc/mimc.go | 4 +- std/hash/mimc/mimc_test.go | 4 +- std/hash/sha2/sha2.go | 14 +- std/hash/sha2/sha2_test.go | 6 +- std/hash/sha3/hashes.go | 6 +- std/hash/sha3/sha3.go | 4 +- std/hash/sha3/sha3_test.go | 8 +- std/hints.go | 34 +- std/hints_test.go | 2 +- std/internal/logderivarg/logderivarg.go | 8 +- .../logderivprecomp/logderivprecomp.go | 8 +- .../logderivprecomp/logderivprecomp_test.go | 8 +- std/lookup/logderivlookup/doc_test.go | 8 +- std/lookup/logderivlookup/logderivlookup.go | 6 +- .../logderivlookup/logderivlookup_test.go | 8 +- std/math/bits/conversion.go | 2 +- std/math/bits/conversion_binary.go | 2 +- std/math/bits/conversion_ternary.go | 2 +- std/math/bits/conversion_test.go | 6 +- std/math/bits/hints.go | 2 +- std/math/bits/intf_constcheck.go | 2 +- std/math/bits/naf.go | 2 +- std/math/bits/naf_test.go | 6 +- std/math/bitslice/hints.go | 2 +- std/math/bitslice/partition.go | 4 +- std/math/bitslice/partition_test.go | 4 +- std/math/cmp/bounded.go | 7 +- std/math/cmp/bounded_test.go | 7 +- std/math/cmp/doc_isless_test.go | 8 +- std/math/cmp/generic.go | 5 +- std/math/cmp/generic_test.go | 9 +- std/math/emulated/composition_test.go | 2 +- std/math/emulated/custommod.go | 2 +- std/math/emulated/custommod_test.go | 6 +- std/math/emulated/doc_example_field_test.go | 12 +- std/math/emulated/element.go | 4 +- std/math/emulated/element_test.go | 14 +- std/math/emulated/field.go | 10 +- std/math/emulated/field_assert.go | 2 +- std/math/emulated/field_assert_test.go | 5 +- std/math/emulated/field_binary.go | 4 +- std/math/emulated/field_hint.go | 4 +- std/math/emulated/field_hint_test.go | 12 +- std/math/emulated/field_mul.go | 4 +- std/math/emulated/field_ops.go | 4 +- std/math/emulated/field_test.go | 8 +- std/math/emulated/hints.go | 4 +- std/math/emulated/params.go | 2 +- std/math/emulated/regression_test.go | 6 +- std/math/polynomial/polynomial.go | 4 +- .../polynomial/polynomial_oldeval_test.go | 2 +- std/math/polynomial/polynomial_test.go | 8 +- std/math/uints/hints.go | 2 +- std/math/uints/uint8.go | 8 +- std/math/uints/uint8_test.go | 4 +- std/multicommit/doc_test.go | 8 +- std/multicommit/nativecommit.go | 4 +- std/multicommit/nativecommit_test.go | 8 +- std/permutation/keccakf/keccak_test.go | 10 +- std/permutation/keccakf/keccakf.go | 4 +- std/permutation/sha2/sha2block.go | 2 +- std/permutation/sha2/sha2block_test.go | 8 +- std/polynomial/polynomial.go | 2 +- std/polynomial/polynomial_test.go | 8 +- std/rangecheck/rangecheck.go | 6 +- std/rangecheck/rangecheck_commit.go | 10 +- std/rangecheck/rangecheck_plain.go | 4 +- std/rangecheck/rangecheck_test.go | 6 +- std/recursion/groth16/native_doc_test.go | 10 +- std/recursion/groth16/nonnative_doc_test.go | 18 +- std/recursion/groth16/opts.go | 8 +- std/recursion/groth16/verifier.go | 38 +- std/recursion/groth16/verifier_test.go | 36 +- std/recursion/plonk/native_doc_test.go | 12 +- std/recursion/plonk/nonnative_doc_test.go | 20 +- std/recursion/plonk/opts.go | 4 +- std/recursion/plonk/verifier.go | 44 +- std/recursion/plonk/verifier_test.go | 28 +- std/recursion/sumcheck/arithengine.go | 4 +- std/recursion/sumcheck/challenge.go | 6 +- std/recursion/sumcheck/claim_intf.go | 2 +- std/recursion/sumcheck/claimable_gate.go | 6 +- .../sumcheck/claimable_multilinear.go | 6 +- std/recursion/sumcheck/proof.go | 4 +- std/recursion/sumcheck/prover.go | 2 +- .../sumcheck/scalarmul_gates_test.go | 10 +- std/recursion/sumcheck/sumcheck_test.go | 10 +- std/recursion/sumcheck/verifier.go | 8 +- std/recursion/wrapped_hash.go | 10 +- std/recursion/wrapped_hash_test.go | 16 +- std/selector/doc_map_test.go | 8 +- std/selector/doc_mux_test.go | 8 +- std/selector/doc_partition_test.go | 8 +- std/selector/multiplexer.go | 7 +- std/selector/multiplexer_test.go | 8 +- std/selector/mux.go | 3 +- std/selector/mux_test.go | 5 +- std/selector/slice.go | 3 +- std/selector/slice_test.go | 7 +- std/signature/ecdsa/ecdsa.go | 6 +- std/signature/ecdsa/ecdsa_secpr_test.go | 4 +- std/signature/ecdsa/ecdsa_test.go | 8 +- std/signature/eddsa/eddsa.go | 8 +- std/signature/eddsa/eddsa_test.go | 10 +- std/sumcheck/lagrange.go | 2 +- std/sumcheck/sumcheck.go | 6 +- .../test_vectors_utils/test_vector_utils.go | 5 +- .../test_vector_utils_test.go | 4 +- test/api_assertions_test.go | 3 +- test/assert.go | 16 +- test/assert_checkcircuit.go | 16 +- test/assert_fuzz.go | 8 +- test/assert_options.go | 6 +- test/assert_profile.go | 2 +- test/assert_solidity.go | 4 +- test/blueprint_solver.go | 4 +- test/commitments_test.go | 14 +- test/end_to_end.go | 2 +- test/engine.go | 20 +- test/engine_test.go | 8 +- test/solver_test.go | 24 +- test/unsafekzg/kzgsrs.go | 6 +- test/unsafekzg/options.go | 2 +- version_test.go | 2 +- 539 files changed, 2315 insertions(+), 2109 deletions(-) diff --git a/CHANGELOG.md b/CHANGELOG.md index af4b901376..66d4af7705 100644 --- a/CHANGELOG.md +++ b/CHANGELOG.md @@ -1,28 +1,36 @@ + ## [v0.8.1] - 2023-07-11 + ### Chore + - update version - update gnark-crypto dependency - + ## [v0.8.0] - 2023-02-14 + ### Build + - update to latest gnark-crypto - update to latest gnark-crypto - make linter happy remove deprecated call -- updated to feat/commitment branch on gnark-crypto ([#408](https://github.com/consensys/gnark/issues/408)) +- updated to feat/commitment branch on gnark-crypto ([#408](https://github.com/irfanbozkurt/gnark/issues/408)) - test only on go 1.18 for now - re-ran go generate -- update CI ([#318](https://github.com/consensys/gnark/issues/318)) +- update CI ([#318](https://github.com/irfanbozkurt/gnark/issues/318)) ### Ci -- fix slack integration + adds golanglint-ci ([#316](https://github.com/consensys/gnark/issues/316)) + +- fix slack integration + adds golanglint-ci ([#316](https://github.com/irfanbozkurt/gnark/issues/316)) ### Clean -- remove deadcode and kill `api.Tag` and `api.Counter` ([#353](https://github.com/consensys/gnark/issues/353)) + +- remove deadcode and kill `api.Tag` and `api.Counter` ([#353](https://github.com/irfanbozkurt/gnark/issues/353)) ### Docs + - updated README.md - remove logo references - update doc link @@ -33,9 +41,10 @@ - add method docs ### Feat -- added serialization header to CS and debug info to all constraints with -tags=debug ([#347](https://github.com/consensys/gnark/issues/347)) + +- added serialization header to CS and debug info to all constraints with -tags=debug ([#347](https://github.com/irfanbozkurt/gnark/issues/347)) - checkpoint 3, computations are correct, some commitments are failing -- add cs.GetConstraint with examples, and pretty printer helpers ([#452](https://github.com/consensys/gnark/issues/452)) +- add cs.GetConstraint with examples, and pretty printer helpers ([#452](https://github.com/irfanbozkurt/gnark/issues/452)) - cleaned plonk constraints evaluation - code gen + cleaned code - update gnark version to v0.8.0 @@ -44,29 +53,29 @@ - Evalute is used instead of manually evaluatin - removed printings - fixed verifier -- add automatic non-native witness element limb constraining ([#446](https://github.com/consensys/gnark/issues/446)) +- add automatic non-native witness element limb constraining ([#446](https://github.com/irfanbozkurt/gnark/issues/446)) - cleaned code - addition of missing commitments and openings in vk and pk - checkpoint 2 - checkpoint refactor -- add ECDSA signature verification ([#372](https://github.com/consensys/gnark/issues/372)) -- adds `api.MAC(..)` ([#427](https://github.com/consensys/gnark/issues/427)) -- keccak-f permutation function ([#401](https://github.com/consensys/gnark/issues/401)) -- add debug.SymbolTable into constraint system for storage efficiency of debug info ([#421](https://github.com/consensys/gnark/issues/421)) -- split field in field emulation into Field and FieldAPI ([#395](https://github.com/consensys/gnark/issues/395)) +- add ECDSA signature verification ([#372](https://github.com/irfanbozkurt/gnark/issues/372)) +- adds `api.MAC(..)` ([#427](https://github.com/irfanbozkurt/gnark/issues/427)) +- keccak-f permutation function ([#401](https://github.com/irfanbozkurt/gnark/issues/401)) +- add debug.SymbolTable into constraint system for storage efficiency of debug info ([#421](https://github.com/irfanbozkurt/gnark/issues/421)) +- split field in field emulation into Field and FieldAPI ([#395](https://github.com/irfanbozkurt/gnark/issues/395)) - testing options and clearer errors -- add linear expression packing for R1CS ([#418](https://github.com/consensys/gnark/issues/418)) +- add linear expression packing for R1CS ([#418](https://github.com/irfanbozkurt/gnark/issues/418)) - merge develop -- add inherit circuit tag ([#387](https://github.com/consensys/gnark/issues/387)) +- add inherit circuit tag ([#387](https://github.com/irfanbozkurt/gnark/issues/387)) - add gnark tags - gkr verifier is NOT a witness object - some sumcheck experiments - poly functions and some tests - gkr verifier - some sumcheck experiments -- replaced full bit decomposition by rshift in emulated/assertIsEqual ([#354](https://github.com/consensys/gnark/issues/354)) +- replaced full bit decomposition by rshift in emulated/assertIsEqual ([#354](https://github.com/irfanbozkurt/gnark/issues/354)) - cleaned code -- add test.NoFuzzing() testing option ([#296](https://github.com/consensys/gnark/issues/296)) +- add test.NoFuzzing() testing option ([#296](https://github.com/irfanbozkurt/gnark/issues/296)) - map in snark - add fake API for emulated arithmetics - split add/mul/sub into cond and op @@ -100,23 +109,24 @@ - **std:** KZG verifier gadget bls24-315 (with static witness) ### Fix -- mark and output boolean ([#459](https://github.com/consensys/gnark/issues/459)) + +- mark and output boolean ([#459](https://github.com/irfanbozkurt/gnark/issues/459)) - mimc pow7 - prover-verifier work with blinding -- handle recursive hints in level builder ([#441](https://github.com/consensys/gnark/issues/441)) +- handle recursive hints in level builder ([#441](https://github.com/irfanbozkurt/gnark/issues/441)) - verifier working \o/ -- pack full limbs for quotient ([#439](https://github.com/consensys/gnark/issues/439)) -- add shortcut for const input in MulConst ([#438](https://github.com/consensys/gnark/issues/438)) -- closes [#434](https://github.com/consensys/gnark/issues/434) returns a copy of the input slice when filtering groth16+commitment ([#435](https://github.com/consensys/gnark/issues/435)) +- pack full limbs for quotient ([#439](https://github.com/irfanbozkurt/gnark/issues/439)) +- add shortcut for const input in MulConst ([#438](https://github.com/irfanbozkurt/gnark/issues/438)) +- closes [#434](https://github.com/irfanbozkurt/gnark/issues/434) returns a copy of the input slice when filtering groth16+commitment ([#435](https://github.com/irfanbozkurt/gnark/issues/435)) - fix previous commit -- closes [#400](https://github.com/consensys/gnark/issues/400) path trimming correct, example with unix path separators +- closes [#400](https://github.com/irfanbozkurt/gnark/issues/400) path trimming correct, example with unix path separators - tests expected to fail -- engine.Println to take strings ([#419](https://github.com/consensys/gnark/issues/419)) +- engine.Println to take strings ([#419](https://github.com/irfanbozkurt/gnark/issues/419)) - verifier input building - idiotic load circuit bug - update test vector proofs to proper size, some bugs -- fix [#400](https://github.com/consensys/gnark/issues/400) with trim path handling in profile report ([#409](https://github.com/consensys/gnark/issues/409)) -- fixed Lagrange polynomials construction ([#389](https://github.com/consensys/gnark/issues/389)) +- fix [#400](https://github.com/irfanbozkurt/gnark/issues/400) with trim path handling in profile report ([#409](https://github.com/irfanbozkurt/gnark/issues/409)) +- fixed Lagrange polynomials construction ([#389](https://github.com/irfanbozkurt/gnark/issues/389)) - staticcheck - multi-fan-out input bug - update test vectors, hash finalevalproofs @@ -125,13 +135,13 @@ - TestTranscript works - Xor(var, constant) in scs corrected - simple sumcheck test passes -- IsZero throws panic on ([#367](https://github.com/consensys/gnark/issues/367)) -- fixes [#359](https://github.com/consensys/gnark/issues/359) missing fields in plonk serialized format ([#364](https://github.com/consensys/gnark/issues/364)) +- IsZero throws panic on ([#367](https://github.com/irfanbozkurt/gnark/issues/367)) +- fixes [#359](https://github.com/irfanbozkurt/gnark/issues/359) missing fields in plonk serialized format ([#364](https://github.com/irfanbozkurt/gnark/issues/364)) - Sumcheck verifier usable as circuit - InterpolateOnRange works even when it doesn't really have to "inerpolate" - extra nosec G404 in test file - minor typo -- misspelled ("decsribes" -> "describes") ([#339](https://github.com/consensys/gnark/issues/339)) +- misspelled ("decsribes" -> "describes") ([#339](https://github.com/irfanbozkurt/gnark/issues/339)) - remove leq overwrite - reduce element when init from const - fixed comments @@ -168,18 +178,20 @@ - fixed opening Merkle path - fixed vanilla plonk fri - removed unused debug function -- **emulated:** enforce widths of packed limbs ([#368](https://github.com/consensys/gnark/issues/368)) +- **emulated:** enforce widths of packed limbs ([#368](https://github.com/irfanbozkurt/gnark/issues/368)) - **nonnative:** off by one error - **plonk:** fixed generic verifier ### Fix -- minor typo ([#360](https://github.com/consensys/gnark/issues/360)) + +- minor typo ([#360](https://github.com/irfanbozkurt/gnark/issues/360)) ### Perf -- more precomputation in plonk/iop ([#471](https://github.com/consensys/gnark/issues/471)) + +- more precomputation in plonk/iop ([#471](https://github.com/irfanbozkurt/gnark/issues/471)) - mimc on bls12-377/fr uses x^17 as a permutation -- api.IsZero generate less constraints ([#356](https://github.com/consensys/gnark/issues/356)) -- minor improvments to big.Int test engine ([#344](https://github.com/consensys/gnark/issues/344)) +- api.IsZero generate less constraints ([#356](https://github.com/irfanbozkurt/gnark/issues/356)) +- minor improvments to big.Int test engine ([#344](https://github.com/irfanbozkurt/gnark/issues/344)) - allocate less in test engine - remove width enforcement in Reduce() - lazy reduction @@ -187,24 +199,27 @@ - optimize equality check ### Refactor + - update to latest gnark crypto - keeping up - gnark-crypto iop 1 -- clean up witness package, introduces clean `witness.Witness` interface ([#450](https://github.com/consensys/gnark/issues/450)) -- emulated clean up fixes [#448](https://github.com/consensys/gnark/issues/448) ([#449](https://github.com/consensys/gnark/issues/449)) +- clean up witness package, introduces clean `witness.Witness` interface ([#450](https://github.com/irfanbozkurt/gnark/issues/450)) +- emulated clean up fixes [#448](https://github.com/irfanbozkurt/gnark/issues/448) ([#449](https://github.com/irfanbozkurt/gnark/issues/449)) - reflect gnark-crypto gkr changes, debug pending -- add constraint package and improve memory management in frontend ([#412](https://github.com/consensys/gnark/issues/412)) +- add constraint package and improve memory management in frontend ([#412](https://github.com/irfanbozkurt/gnark/issues/412)) - use polynomial package -- std/math/nonnative -> std/math/emulated ([#345](https://github.com/consensys/gnark/issues/345)) +- std/math/nonnative -> std/math/emulated ([#345](https://github.com/irfanbozkurt/gnark/issues/345)) - remove in-method reductions - use field in schema leaf handler -- Compile(ecc.ID) -> Compile(field *big.Int) ([#328](https://github.com/consensys/gnark/issues/328)) +- Compile(ecc.ID) -> Compile(field \*big.Int) ([#328](https://github.com/irfanbozkurt/gnark/issues/328)) - VerifyFri -> Verify ### Refactor -- remove geth dependency ([#440](https://github.com/consensys/gnark/issues/440)) + +- remove geth dependency ([#440](https://github.com/irfanbozkurt/gnark/issues/440)) ### Style + - clean up unused functions - remove questions - Multilin -> MultiLin @@ -228,6 +243,7 @@ - removed printing functions ### Test + - add four-instance test case - all pass except "two_input_single_identity_gate_two_instances" - trying to feed proof as circuit input, reflect errors @@ -245,7 +261,7 @@ - add Goldilocks tests - add fake API tests - bench kzg verifier with plonk -- add test/solver_test.go ([#329](https://github.com/consensys/gnark/issues/329)) +- add test/solver_test.go ([#329](https://github.com/irfanbozkurt/gnark/issues/329)) - binary composition test - implement lookup2 test - implement constant test @@ -254,39 +270,45 @@ - implement select test ### Pull Requests -- Merge pull request [#469](https://github.com/consensys/gnark/issues/469) from ConsenSys/fix/mimc-pow7 -- Merge pull request [#451](https://github.com/consensys/gnark/issues/451) from ConsenSys/feat/iop_refactor -- Merge pull request [#455](https://github.com/consensys/gnark/issues/455) from ConsenSys/develop -- Merge pull request [#453](https://github.com/consensys/gnark/issues/453) from ConsenSys/mimx/nb-rounds-bls12377 -- Merge pull request [#393](https://github.com/consensys/gnark/issues/393) from ConsenSys/feat/gkr -- Merge pull request [#361](https://github.com/consensys/gnark/issues/361) from ConsenSys/feat/polynomial -- Merge pull request [#363](https://github.com/consensys/gnark/issues/363) from ConsenSys/fix/lde-0div -- Merge pull request [#362](https://github.com/consensys/gnark/issues/362) from ConsenSys/fix/mathrand -- Merge pull request [#250](https://github.com/consensys/gnark/issues/250) from ConsenSys/feat/plonk_generic -- Merge pull request [#325](https://github.com/consensys/gnark/issues/325) from ConsenSys/feat/emulated-api -- Merge pull request [#331](https://github.com/consensys/gnark/issues/331) from ConsenSys/perf/test-engine -- Merge pull request [#332](https://github.com/consensys/gnark/issues/332) from ConsenSys/refactor/schema-parsing -- Merge pull request [#334](https://github.com/consensys/gnark/issues/334) from ConsenSys/fix/nonnative-offbyone -- Merge pull request [#320](https://github.com/consensys/gnark/issues/320) from ConsenSys/perf/nonnative -- Merge pull request [#307](https://github.com/consensys/gnark/issues/307) from ConsenSys/feat/std/kzg-verifier -- Merge pull request [#302](https://github.com/consensys/gnark/issues/302) from ConsenSys/feat/nonnative-ff +- Merge pull request [#469](https://github.com/irfanbozkurt/gnark/issues/469) from ConsenSys/fix/mimc-pow7 +- Merge pull request [#451](https://github.com/irfanbozkurt/gnark/issues/451) from ConsenSys/feat/iop_refactor +- Merge pull request [#455](https://github.com/irfanbozkurt/gnark/issues/455) from ConsenSys/develop +- Merge pull request [#453](https://github.com/irfanbozkurt/gnark/issues/453) from ConsenSys/mimx/nb-rounds-bls12377 +- Merge pull request [#393](https://github.com/irfanbozkurt/gnark/issues/393) from ConsenSys/feat/gkr +- Merge pull request [#361](https://github.com/irfanbozkurt/gnark/issues/361) from ConsenSys/feat/polynomial +- Merge pull request [#363](https://github.com/irfanbozkurt/gnark/issues/363) from ConsenSys/fix/lde-0div +- Merge pull request [#362](https://github.com/irfanbozkurt/gnark/issues/362) from ConsenSys/fix/mathrand +- Merge pull request [#250](https://github.com/irfanbozkurt/gnark/issues/250) from ConsenSys/feat/plonk_generic +- Merge pull request [#325](https://github.com/irfanbozkurt/gnark/issues/325) from ConsenSys/feat/emulated-api +- Merge pull request [#331](https://github.com/irfanbozkurt/gnark/issues/331) from ConsenSys/perf/test-engine +- Merge pull request [#332](https://github.com/irfanbozkurt/gnark/issues/332) from ConsenSys/refactor/schema-parsing +- Merge pull request [#334](https://github.com/irfanbozkurt/gnark/issues/334) from ConsenSys/fix/nonnative-offbyone +- Merge pull request [#320](https://github.com/irfanbozkurt/gnark/issues/320) from ConsenSys/perf/nonnative +- Merge pull request [#307](https://github.com/irfanbozkurt/gnark/issues/307) from ConsenSys/feat/std/kzg-verifier +- Merge pull request [#302](https://github.com/irfanbozkurt/gnark/issues/302) from ConsenSys/feat/nonnative-ff + ## [v0.7.1] - 2022-04-14 + ### Build + - fix gosec warnings - updated to gnark-crypto v0.7.0 ### Ci + - updated github actions -- test against go1.17 and go1.18 ([#288](https://github.com/consensys/gnark/issues/288)) +- test against go1.17 and go1.18 ([#288](https://github.com/irfanbozkurt/gnark/issues/288)) ### Clean -- std/groth16 uses same notation as out-of-circuit groth16 ([#304](https://github.com/consensys/gnark/issues/304)) -- remove PairingContext and Extension objects from api calls in std/.../pairing ([#286](https://github.com/consensys/gnark/issues/286)) + +- std/groth16 uses same notation as out-of-circuit groth16 ([#304](https://github.com/irfanbozkurt/gnark/issues/304)) +- remove PairingContext and Extension objects from api calls in std/.../pairing ([#286](https://github.com/irfanbozkurt/gnark/issues/286)) ### Docs + - added security policy, gnark-announce and twitter link - updated DOI - updated README.md with same warning as in docs @@ -295,35 +317,37 @@ - updated DOI ### Feat + - implement PR suggestions in std/math/bits - disable logger in tests by default, unless debug tag present - adds std/math/bits/ToNAF -- added VerifyingKey.Assign methods in std/groth16 ([#306](https://github.com/consensys/gnark/issues/306)) +- added VerifyingKey.Assign methods in std/groth16 ([#306](https://github.com/irfanbozkurt/gnark/issues/306)) - add gnark/logger - remove offset shifts in plonk compile - remove post-compile offset id in R1CS builder - added internal/stats package - hint.NbOuputs should not be used at solve time, only at compile time - added ivokub suggestion on logging duration values -- adds gnark logger. closes [#202](https://github.com/consensys/gnark/issues/202) -- added ToTernary closes [#269](https://github.com/consensys/gnark/issues/269) +- adds gnark logger. closes [#202](https://github.com/irfanbozkurt/gnark/issues/202) +- added ToTernary closes [#269](https://github.com/irfanbozkurt/gnark/issues/269) - moved api.FromBinary to std/math/bits - add ToBinary in std/math/bits -- added std.GetHints for convenience. fixes [#264](https://github.com/consensys/gnark/issues/264). error message when hint is missing now has hint name +- added std.GetHints for convenience. fixes [#264](https://github.com/irfanbozkurt/gnark/issues/264). error message when hint is missing now has hint name - added NBits hint - make nboutputs of a hint explicit at compile time - **std:** added AssertIsTrit ### Fix + - move init() behind sync.Once. remove verbose option in stats binary - fix previous commit - err instead of panic when recursively solving hints - add whitespace between vars in test.Println -- closes [#293](https://github.com/consensys/gnark/issues/293) and enables recursive hints solving +- closes [#293](https://github.com/irfanbozkurt/gnark/issues/293) and enables recursive hints solving - replace stats snippet signature with newVariable() instead of fixed variable - restored logger format - re generated stats -- fixes [#266](https://github.com/consensys/gnark/issues/266) by adding constant path in Lookup2 and Select +- fixes [#266](https://github.com/irfanbozkurt/gnark/issues/266) by adding constant path in Lookup2 and Select - incorrect handling of nbBits == 1 in api.ToBinary - gosec errors - uncomment fuzz part of test @@ -331,16 +355,18 @@ - **stats:** fix pairing stats. added run flag for stats binary to filter with regexp ### Perf + - restored frontend.WithCapacity option... - **plonk:** IsConstant -> ConstantValue - **sw:** no need for Lookup2 in constScalarMul - **tEd:** Add -1C ### Refactor + - delete dead code (TripleMillerLoop) - std/pairing have more consistent apis - std/pairing bls12377 api more coherent -- remove StaticHint wrapper, log duplicate hints ([#289](https://github.com/consensys/gnark/issues/289)) +- remove StaticHint wrapper, log duplicate hints ([#289](https://github.com/irfanbozkurt/gnark/issues/289)) - backend.WithOutput -> backend.WithCircuitLogger - remove all internal circuits from stats, keep important snippets only - move circuit_stats_test.go into internal/stats @@ -361,6 +387,7 @@ - remove nb inputs from hint declaration ### Style + - code cleaning in std/pairing - code cleaning - added clearer error message for groth16 verifier missing init in circuit @@ -371,51 +398,61 @@ - code cleaning ### Test -- add failing test for [#293](https://github.com/consensys/gnark/issues/293) + +- add failing test for [#293](https://github.com/irfanbozkurt/gnark/issues/293) ### Pull Requests -- Merge pull request [#298](https://github.com/consensys/gnark/issues/298) from ConsenSys/fix/hint-panic -- Merge pull request [#295](https://github.com/consensys/gnark/issues/295) from ConsenSys/fix/test-println -- Merge pull request [#294](https://github.com/consensys/gnark/issues/294) from ConsenSys/fix/recursivehhints -- Merge pull request [#291](https://github.com/consensys/gnark/issues/291) from ConsenSys/refactor/std/pairing -- Merge pull request [#281](https://github.com/consensys/gnark/issues/281) from ConsenSys/feat/logger -- Merge pull request [#280](https://github.com/consensys/gnark/issues/280) from ConsenSys/simplify-r1cs-compile -- Merge pull request [#279](https://github.com/consensys/gnark/issues/279) from ConsenSys/feat/statistics -- Merge pull request [#276](https://github.com/consensys/gnark/issues/276) from ConsenSys/feat-math-bits -- Merge pull request [#278](https://github.com/consensys/gnark/issues/278) from ConsenSys/perf-constant-lookup2 -- Merge pull request [#272](https://github.com/consensys/gnark/issues/272) from ConsenSys/refactor-hint -- Merge pull request [#275](https://github.com/consensys/gnark/issues/275) from ConsenSys/refactor-compiler-builder -- Merge pull request [#271](https://github.com/consensys/gnark/issues/271) from ConsenSys/refactor-compiled -- Merge pull request [#267](https://github.com/consensys/gnark/issues/267) from ConsenSys/perf/tEd-add -- Merge pull request [#265](https://github.com/consensys/gnark/issues/265) from ConsenSys/perf/SW-constScalarMul +- Merge pull request [#298](https://github.com/irfanbozkurt/gnark/issues/298) from ConsenSys/fix/hint-panic +- Merge pull request [#295](https://github.com/irfanbozkurt/gnark/issues/295) from ConsenSys/fix/test-println +- Merge pull request [#294](https://github.com/irfanbozkurt/gnark/issues/294) from ConsenSys/fix/recursivehhints +- Merge pull request [#291](https://github.com/irfanbozkurt/gnark/issues/291) from ConsenSys/refactor/std/pairing +- Merge pull request [#281](https://github.com/irfanbozkurt/gnark/issues/281) from ConsenSys/feat/logger +- Merge pull request [#280](https://github.com/irfanbozkurt/gnark/issues/280) from ConsenSys/simplify-r1cs-compile +- Merge pull request [#279](https://github.com/irfanbozkurt/gnark/issues/279) from ConsenSys/feat/statistics +- Merge pull request [#276](https://github.com/irfanbozkurt/gnark/issues/276) from ConsenSys/feat-math-bits +- Merge pull request [#278](https://github.com/irfanbozkurt/gnark/issues/278) from ConsenSys/perf-constant-lookup2 +- Merge pull request [#272](https://github.com/irfanbozkurt/gnark/issues/272) from ConsenSys/refactor-hint +- Merge pull request [#275](https://github.com/irfanbozkurt/gnark/issues/275) from ConsenSys/refactor-compiler-builder +- Merge pull request [#271](https://github.com/irfanbozkurt/gnark/issues/271) from ConsenSys/refactor-compiled +- Merge pull request [#267](https://github.com/irfanbozkurt/gnark/issues/267) from ConsenSys/perf/tEd-add +- Merge pull request [#265](https://github.com/irfanbozkurt/gnark/issues/265) from ConsenSys/perf/SW-constScalarMul + ## [v0.6.5] - 2022-04-13 + ### Fix -- **plonk:** security vuln in fiat-shamir inputs +- **plonk:** security vuln in fiat-shamir inputs + ## [v0.7.0] - 2022-03-25 + ### Build + - fix gosec warnings - updated to gnark-crypto v0.7.0 ### Ci + - updated github actions -- test against go1.17 and go1.18 ([#288](https://github.com/consensys/gnark/issues/288)) +- test against go1.17 and go1.18 ([#288](https://github.com/irfanbozkurt/gnark/issues/288)) ### Clean -- remove PairingContext and Extension objects from api calls in std/.../pairing ([#286](https://github.com/consensys/gnark/issues/286)) + +- remove PairingContext and Extension objects from api calls in std/.../pairing ([#286](https://github.com/irfanbozkurt/gnark/issues/286)) ### Docs + - updated README.md with same warning as in docs - added Deprecated comments in front of APIs moved to Compiler interface - clean up hint interface comment - updated DOI ### Feat + - adds std/math/bits/ToNAF - remove offset shifts in plonk compile - added ivokub suggestion on logging duration values @@ -423,40 +460,43 @@ - hint.NbOuputs should not be used at solve time, only at compile time - remove post-compile offset id in R1CS builder - added internal/stats package -- added ToTernary closes [#269](https://github.com/consensys/gnark/issues/269) -- adds gnark logger. closes [#202](https://github.com/consensys/gnark/issues/202) +- added ToTernary closes [#269](https://github.com/irfanbozkurt/gnark/issues/269) +- adds gnark logger. closes [#202](https://github.com/irfanbozkurt/gnark/issues/202) - disable logger in tests by default, unless debug tag present - implement PR suggestions in std/math/bits - moved api.FromBinary to std/math/bits - add ToBinary in std/math/bits -- added std.GetHints for convenience. fixes [#264](https://github.com/consensys/gnark/issues/264). error message when hint is missing now has hint name +- added std.GetHints for convenience. fixes [#264](https://github.com/irfanbozkurt/gnark/issues/264). error message when hint is missing now has hint name - added NBits hint - make nboutputs of a hint explicit at compile time - **std:** added AssertIsTrit ### Fix + - add whitespace between vars in test.Println -- closes [#293](https://github.com/consensys/gnark/issues/293) and enables recursive hints solving +- closes [#293](https://github.com/irfanbozkurt/gnark/issues/293) and enables recursive hints solving - replace stats snippet signature with newVariable() instead of fixed variable - move init() behind sync.Once. remove verbose option in stats binary - re generated stats - gosec errors -- fixes [#266](https://github.com/consensys/gnark/issues/266) by adding constant path in Lookup2 and Select +- fixes [#266](https://github.com/irfanbozkurt/gnark/issues/266) by adding constant path in Lookup2 and Select - uncomment fuzz part of test - std.GetHints() return bits.NNAF - incorrect handling of nbBits == 1 in api.ToBinary - **stats:** fix pairing stats. added run flag for stats binary to filter with regexp ### Perf + - restored frontend.WithCapacity option... - **plonk:** IsConstant -> ConstantValue - **sw:** no need for Lookup2 in constScalarMul - **tEd:** Add -1C ### Refactor + - std/pairing have more consistent apis - std/pairing bls12377 api more coherent -- remove StaticHint wrapper, log duplicate hints ([#289](https://github.com/consensys/gnark/issues/289)) +- remove StaticHint wrapper, log duplicate hints ([#289](https://github.com/irfanbozkurt/gnark/issues/289)) - backend.WithOutput -> backend.WithCircuitLogger - remove all internal circuits from stats, keep important snippets only - move circuit_stats_test.go into internal/stats @@ -477,6 +517,7 @@ - remove nb inputs from hint declaration ### Style + - code cleaning - added clearer error message for groth16 verifier missing init in circuit - remove dead code @@ -486,35 +527,41 @@ - code cleaning ### Test -- add failing test for [#293](https://github.com/consensys/gnark/issues/293) + +- add failing test for [#293](https://github.com/irfanbozkurt/gnark/issues/293) ### Pull Requests -- Merge pull request [#295](https://github.com/consensys/gnark/issues/295) from ConsenSys/fix/test-println -- Merge pull request [#294](https://github.com/consensys/gnark/issues/294) from ConsenSys/fix/recursivehhints -- Merge pull request [#291](https://github.com/consensys/gnark/issues/291) from ConsenSys/refactor/std/pairing -- Merge pull request [#281](https://github.com/consensys/gnark/issues/281) from ConsenSys/feat/logger -- Merge pull request [#280](https://github.com/consensys/gnark/issues/280) from ConsenSys/simplify-r1cs-compile -- Merge pull request [#279](https://github.com/consensys/gnark/issues/279) from ConsenSys/feat/statistics -- Merge pull request [#276](https://github.com/consensys/gnark/issues/276) from ConsenSys/feat-math-bits -- Merge pull request [#278](https://github.com/consensys/gnark/issues/278) from ConsenSys/perf-constant-lookup2 -- Merge pull request [#272](https://github.com/consensys/gnark/issues/272) from ConsenSys/refactor-hint -- Merge pull request [#275](https://github.com/consensys/gnark/issues/275) from ConsenSys/refactor-compiler-builder -- Merge pull request [#271](https://github.com/consensys/gnark/issues/271) from ConsenSys/refactor-compiled -- Merge pull request [#267](https://github.com/consensys/gnark/issues/267) from ConsenSys/perf/tEd-add -- Merge pull request [#265](https://github.com/consensys/gnark/issues/265) from ConsenSys/perf/SW-constScalarMul +- Merge pull request [#295](https://github.com/irfanbozkurt/gnark/issues/295) from ConsenSys/fix/test-println +- Merge pull request [#294](https://github.com/irfanbozkurt/gnark/issues/294) from ConsenSys/fix/recursivehhints +- Merge pull request [#291](https://github.com/irfanbozkurt/gnark/issues/291) from ConsenSys/refactor/std/pairing +- Merge pull request [#281](https://github.com/irfanbozkurt/gnark/issues/281) from ConsenSys/feat/logger +- Merge pull request [#280](https://github.com/irfanbozkurt/gnark/issues/280) from ConsenSys/simplify-r1cs-compile +- Merge pull request [#279](https://github.com/irfanbozkurt/gnark/issues/279) from ConsenSys/feat/statistics +- Merge pull request [#276](https://github.com/irfanbozkurt/gnark/issues/276) from ConsenSys/feat-math-bits +- Merge pull request [#278](https://github.com/irfanbozkurt/gnark/issues/278) from ConsenSys/perf-constant-lookup2 +- Merge pull request [#272](https://github.com/irfanbozkurt/gnark/issues/272) from ConsenSys/refactor-hint +- Merge pull request [#275](https://github.com/irfanbozkurt/gnark/issues/275) from ConsenSys/refactor-compiler-builder +- Merge pull request [#271](https://github.com/irfanbozkurt/gnark/issues/271) from ConsenSys/refactor-compiled +- Merge pull request [#267](https://github.com/irfanbozkurt/gnark/issues/267) from ConsenSys/perf/tEd-add +- Merge pull request [#265](https://github.com/irfanbozkurt/gnark/issues/265) from ConsenSys/perf/SW-constScalarMul + ## [v0.6.4] - 2022-02-15 + ### Build + - update to gnark-crpto v0.6.1 - updatd to latezst gnarkcrypto ### Docs + - updated changelog for v0.6.4 - updated README.md with playground link ### Feat + - plonk adapted to kzg modifications - udpate gnark-crypto - code gen for plonk @@ -524,6 +571,7 @@ - **tEd:** implements double-base scalar mul ### Fix + - fixed trace and println tests - fixed wrong bigInt op in plonk api - resolve comments @@ -538,44 +586,54 @@ - **tEd:** case when scalar size is odd ### Perf + - sparse R1CS solver is parallel - R1CS solver may now run in parallel - **EdDSA:** eddsa gadget using double-base scalar mul - **bandersnatch:** apply tEd perf changes to Bandersnatch ### Refactor + - **eddsa:** rearrange eddsa verif as cofactor clearing counts ### Style + - code cleaning - removed debug comments ### Test + - **tEd:** test scalarMul for all curves and schemes ### Pull Requests -- Merge pull request [#259](https://github.com/consensys/gnark/issues/259) from ConsenSys/perf-parallel-solver -- Merge pull request [#261](https://github.com/consensys/gnark/issues/261) from ConsenSys/feat/kzg_updated -- Merge pull request [#257](https://github.com/consensys/gnark/issues/257) from ConsenSys/perf/EdDSA -- Merge pull request [#253](https://github.com/consensys/gnark/issues/253) from ConsenSys/feat/fft_cosets +- Merge pull request [#259](https://github.com/irfanbozkurt/gnark/issues/259) from ConsenSys/perf-parallel-solver +- Merge pull request [#261](https://github.com/irfanbozkurt/gnark/issues/261) from ConsenSys/feat/kzg_updated +- Merge pull request [#257](https://github.com/irfanbozkurt/gnark/issues/257) from ConsenSys/perf/EdDSA +- Merge pull request [#253](https://github.com/irfanbozkurt/gnark/issues/253) from ConsenSys/feat/fft_cosets + ## [v0.6.3] - 2022-02-13 + ### Build + - make staticcheck happy ### Docs + - updated changelog for v0.6.3 - updated example in README.md ### Feat + - updated gnark-crypto - removed seed in mimc - mimc implem corresponds to ethereum implem ### Fix -- fixes [#255](https://github.com/consensys/gnark/issues/255) variable visibility inheritance regression + +- fixes [#255](https://github.com/irfanbozkurt/gnark/issues/255) variable visibility inheritance regression - mod reduce input in solve with hint when coming from interface - counter was set with PLONK backend ID in R1CS - fixed conflicts @@ -584,38 +642,47 @@ - fixed mimc example ### Perf + - replace big int pool in hint solver by tmp slice - r1cs solver faster linear expression eval - r1cs solver 40% faster by avoiding redudnant check ### Test + - benchmark solve r1cs with large linear exp - added r1cs solve benchmark ### Pull Requests -- Merge pull request [#256](https://github.com/consensys/gnark/issues/256) from ConsenSys/fix-bug-compile-visibility -- Merge pull request [#249](https://github.com/consensys/gnark/issues/249) from ConsenSys/perf-ccs-hint -- Merge pull request [#248](https://github.com/consensys/gnark/issues/248) from ConsenSys/perf-ccs-solver -- Merge pull request [#247](https://github.com/consensys/gnark/issues/247) from ConsenSys/fix/plonk_cbor +- Merge pull request [#256](https://github.com/irfanbozkurt/gnark/issues/256) from ConsenSys/fix-bug-compile-visibility +- Merge pull request [#249](https://github.com/irfanbozkurt/gnark/issues/249) from ConsenSys/perf-ccs-hint +- Merge pull request [#248](https://github.com/irfanbozkurt/gnark/issues/248) from ConsenSys/perf-ccs-solver +- Merge pull request [#247](https://github.com/irfanbozkurt/gnark/issues/247) from ConsenSys/fix/plonk_cbor + ## [v0.6.2] - 2022-01-28 + ### Fix -- r1cs.GetConstraint bad alloc +- r1cs.GetConstraint bad alloc + ## [v0.6.1] - 2022-01-28 + ### Build + - go 1.16 to go 1.17 - github workflow against go 1.17 only - github workflow against go 1.17 and go 1.18 ### Clean + - better errors in witness ### Docs + - updated CHANGELOG.md with v0.6.1 changes - update backend/witness godoc - added bibtex citation @@ -624,6 +691,7 @@ - **test:** unify documentation for options ### Feat + - added ccs.GetConstraints - added witness.Public() to return Public part of the witness - addition of Cmp in the API @@ -635,6 +703,7 @@ - added frontend/schema to build circuit and witness schemas ### Fix + - handle array of array of array... in schema - remove limit reader when parsing json - deal with zero value in partial JSON witness @@ -645,9 +714,11 @@ - typo in hint fn name ### Perf + - minimize allocations in ccs.GetConstraints ### Refactor + - compiled.Visbility -> schema.Visibiility - added IsSolved API on the CompiledConstraintSystem interface - backend/witness has no more dependency on frontend @@ -661,7 +732,8 @@ - killed ReadAndProve and ReadAndVerify (groth16) ### Style -- replace ① by 1 + +- replace ① by 1 - change main/companion to outer/inner curve - clean up unsatisfied constraint error paths - return constraint formatted as in the paper @@ -682,35 +754,42 @@ - **test:** create TestingOption type for function opts ### Test + - added assert.marshalWitness subtest to ensure round trip json and binary serialization test coverage ### Tests + - run marshalling tests as subtests ### Pull Requests -- Merge pull request [#244](https://github.com/consensys/gnark/issues/244) from ConsenSys/plonk-human-readable -- Merge pull request [#237](https://github.com/consensys/gnark/issues/237) from ConsenSys/ccs-get-constraints -- Merge pull request [#233](https://github.com/consensys/gnark/issues/233) from ConsenSys/feat/api_cmp -- Merge pull request [#235](https://github.com/consensys/gnark/issues/235) from ConsenSys/witness-public-api -- Merge pull request [#232](https://github.com/consensys/gnark/issues/232) from ConsenSys/cleanup-231-group-options -- Merge pull request [#230](https://github.com/consensys/gnark/issues/230) from ConsenSys/ccs-schema -- Merge pull request [#229](https://github.com/consensys/gnark/issues/229) from ConsenSys/ccs-issolved-api -- Merge pull request [#228](https://github.com/consensys/gnark/issues/228) from ConsenSys/witness-json -- Merge pull request [#226](https://github.com/consensys/gnark/issues/226) from ConsenSys/feat-circuit-schema -- Merge pull request [#227](https://github.com/consensys/gnark/issues/227) from ConsenSys/build-update-go1.17 -- Merge pull request [#222](https://github.com/consensys/gnark/issues/222) from ConsenSys/perf/std-sw-glv +- Merge pull request [#244](https://github.com/irfanbozkurt/gnark/issues/244) from ConsenSys/plonk-human-readable +- Merge pull request [#237](https://github.com/irfanbozkurt/gnark/issues/237) from ConsenSys/ccs-get-constraints +- Merge pull request [#233](https://github.com/irfanbozkurt/gnark/issues/233) from ConsenSys/feat/api_cmp +- Merge pull request [#235](https://github.com/irfanbozkurt/gnark/issues/235) from ConsenSys/witness-public-api +- Merge pull request [#232](https://github.com/irfanbozkurt/gnark/issues/232) from ConsenSys/cleanup-231-group-options +- Merge pull request [#230](https://github.com/irfanbozkurt/gnark/issues/230) from ConsenSys/ccs-schema +- Merge pull request [#229](https://github.com/irfanbozkurt/gnark/issues/229) from ConsenSys/ccs-issolved-api +- Merge pull request [#228](https://github.com/irfanbozkurt/gnark/issues/228) from ConsenSys/witness-json +- Merge pull request [#226](https://github.com/irfanbozkurt/gnark/issues/226) from ConsenSys/feat-circuit-schema +- Merge pull request [#227](https://github.com/irfanbozkurt/gnark/issues/227) from ConsenSys/build-update-go1.17 +- Merge pull request [#222](https://github.com/irfanbozkurt/gnark/issues/222) from ConsenSys/perf/std-sw-glv + ## [v0.6.0] - 2022-01-04 + ### Build + - update to latest gnark-crypto with fix for empty addchain folders - updated to latest gnark-crypto ### Clean + - remove TotalInputs ### Docs + - updated changelog.md - updated README.md example - draft release notes for v0.6.0 @@ -718,9 +797,10 @@ - add suggestion to error ### Feat + - extended the Add test -- internal/parser handles interface values and outputs warning when a struct is non adressable [#169](https://github.com/consensys/gnark/issues/169) -- added explicit warning when parser encounters unadressable struct field [#169](https://github.com/consensys/gnark/issues/169) +- internal/parser handles interface values and outputs warning when a struct is non adressable [#169](https://github.com/irfanbozkurt/gnark/issues/169) +- added explicit warning when parser encounters unadressable struct field [#169](https://github.com/irfanbozkurt/gnark/issues/169) - addition of test for mul - lighter stack trace by default for circuits, more verbose when -tags=debug provided - added api.Tag and api.AddCounter to measure number of constraints in portion of circuit @@ -731,17 +811,17 @@ - removed txt logs - handle non zero divisor in Div - addition of boolean table for sparseR1cs -- restored options (forgot to commit the file) +- restored options (forgot to commit the file) - extended select test - addition of test for select api - api.AddCounter now measure new plonk constraints too - made inv test explicit - test circuits specifiy curves (useful for Div,Inv) - addition of test for final exp in sw_bls24315 -- cleaned frontend/ +- cleaned frontend/ - code uses new Compile from compile.go - hint inptus LinearExpression -> interface -- closes [#197](https://github.com/consensys/gnark/issues/197) FromInterface supports uintXX and intXX types +- closes [#197](https://github.com/irfanbozkurt/gnark/issues/197) FromInterface supports uintXX and intXX types - extended add test - addition of Compile method on System interface - addition of tests in r1cs/ @@ -766,6 +846,7 @@ - **test:** solve multi-output hints in engine ### Fix + - fixed mul - addition of mod reduction in plonk api to bound bigInt - re-exposed compiled.ConstraintSystem (internal) as frontend.CompiledConstraintSystem @@ -775,7 +856,7 @@ - use sr1cs debug representation - restored check unconstrained inputs when compiling - fixed staticcheck -- fixes [#168](https://github.com/consensys/gnark/issues/168) adds context to a non-deterministic compilation error in the Assert object +- fixes [#168](https://github.com/irfanbozkurt/gnark/issues/168) adds context to a non-deterministic compilation error in the Assert object - fixed staticheck - removed unused file - ran go generate @@ -799,14 +880,14 @@ - fixed assertIsEqual - fixed assertion (AssertIsEqual missing return) - fixed AssertIsBoolean in plonk (mul by constant failed) -- fixes [#169](https://github.com/consensys/gnark/issues/169) ensure frontend.Circuit methods are defined on pointer receiver +- fixes [#169](https://github.com/irfanbozkurt/gnark/issues/169) ensure frontend.Circuit methods are defined on pointer receiver - extended sub test - fixed Groth16 integration tests - restored bootloader - removed Compile() method in engine - fixed API missing methods - incorrect handling of hints in r1cs solver -- fixes [#178](https://github.com/consensys/gnark/issues/178) by adding cbor.MaxMapPairs options when reading R1CS +- fixes [#178](https://github.com/irfanbozkurt/gnark/issues/178) by adding cbor.MaxMapPairs options when reading R1CS - merge with develop branch - remove deadcode (csfuzz targets) - go:generate bw6633 and updated circuit stats @@ -833,12 +914,15 @@ - **integration_test:** remove fuzzing call ### Frontend + - update hint documentation ### Perf + - **std:** bls24 Miller loop in 2NAF + opt. Final exp ### Refactor + - frontend.Variable -> cs.Variable - simplified cs_to_r1cs_sparse algo - Variable is now an interface. std/ wip @@ -873,7 +957,7 @@ - use subtests in backend serialization tests - simplifed wire tracking in a cs - api interface allows access to backendID -- refactored frontend +- refactored frontend - modified cs_api.go - **frontend:** move Tag to frontend/ - **frontend:** add compiler registry @@ -885,6 +969,7 @@ - **test:** run assert subtests using Run ### Style + - added few comments - removed dead code - remove counter example in std/ @@ -897,30 +982,34 @@ - **Miller loop:** for loop instead of addition chain ### Test + - use BN254 in modulus-dependent tests for speed - added failing test with multiple hints in one R1C - **lookup2:** add integration test ### Pull Requests -- Merge pull request [#192](https://github.com/consensys/gnark/issues/192) from ConsenSys/multi-hint -- Merge pull request [#220](https://github.com/consensys/gnark/issues/220) from ConsenSys/feat-from-interface -- Merge pull request [#217](https://github.com/consensys/gnark/issues/217) from ConsenSys/fix-internal-compiled -- Merge pull request [#191](https://github.com/consensys/gnark/issues/191) from ConsenSys/assert-subtests -- Merge pull request [#200](https://github.com/consensys/gnark/issues/200) from ConsenSys/refactor/frontend -- Merge pull request [#205](https://github.com/consensys/gnark/issues/205) from ConsenSys/fix/constant-mod-reduction -- Merge pull request [#186](https://github.com/consensys/gnark/issues/186) from ConsenSys/fix/plonk_constraints -- Merge pull request [#185](https://github.com/consensys/gnark/issues/185) from ConsenSys/feat/bw6-633 -- Merge pull request [#189](https://github.com/consensys/gnark/issues/189) from ConsenSys/lookup2 -- Merge pull request [#183](https://github.com/consensys/gnark/issues/183) from ivokub/hint-registry -- Merge pull request [#182](https://github.com/consensys/gnark/issues/182) from ConsenSys/std/pairing -- Merge pull request [#176](https://github.com/consensys/gnark/issues/176) from ConsenSys/feat-constraint-counter -- Merge pull request [#180](https://github.com/consensys/gnark/issues/180) from ConsenSys/refactor-variable-interface -- Merge pull request [#173](https://github.com/consensys/gnark/issues/173) from ConsenSys/feat-debug-tag +- Merge pull request [#192](https://github.com/irfanbozkurt/gnark/issues/192) from ConsenSys/multi-hint +- Merge pull request [#220](https://github.com/irfanbozkurt/gnark/issues/220) from ConsenSys/feat-from-interface +- Merge pull request [#217](https://github.com/irfanbozkurt/gnark/issues/217) from ConsenSys/fix-internal-compiled +- Merge pull request [#191](https://github.com/irfanbozkurt/gnark/issues/191) from ConsenSys/assert-subtests +- Merge pull request [#200](https://github.com/irfanbozkurt/gnark/issues/200) from ConsenSys/refactor/frontend +- Merge pull request [#205](https://github.com/irfanbozkurt/gnark/issues/205) from ConsenSys/fix/constant-mod-reduction +- Merge pull request [#186](https://github.com/irfanbozkurt/gnark/issues/186) from ConsenSys/fix/plonk_constraints +- Merge pull request [#185](https://github.com/irfanbozkurt/gnark/issues/185) from ConsenSys/feat/bw6-633 +- Merge pull request [#189](https://github.com/irfanbozkurt/gnark/issues/189) from ConsenSys/lookup2 +- Merge pull request [#183](https://github.com/irfanbozkurt/gnark/issues/183) from ivokub/hint-registry +- Merge pull request [#182](https://github.com/irfanbozkurt/gnark/issues/182) from ConsenSys/std/pairing +- Merge pull request [#176](https://github.com/irfanbozkurt/gnark/issues/176) from ConsenSys/feat-constraint-counter +- Merge pull request [#180](https://github.com/irfanbozkurt/gnark/issues/180) from ConsenSys/refactor-variable-interface +- Merge pull request [#173](https://github.com/irfanbozkurt/gnark/issues/173) from ConsenSys/feat-debug-tag + ## [v0.5.2] - 2021-11-03 + ### Build + - updated to gnark-crypto v0.5.3 - fix fuzz target compile error - fix fuzz target compile error @@ -936,12 +1025,14 @@ - fix gofuzz build ### Docs + - updated CHANGELOG.md for v0.5.2 - added pull requests in changelog.md - added doc to frontend.API interface - added documentation to new test pacakge ### Feat + - Sub matches Add api in circuit - attempt at reducing nb constraints for ML by working in affine - added frontend compile options to handle capacity and unconstrained inputs ignore flag @@ -950,7 +1041,7 @@ - added UnsafeReadFrom for groth16 Proving and Verifying keys - GetKey now returns an ID of a primitive linear expression - added DivUnchecked. start factorizing some frontend.API with better Constant cases -- added post-compile check to ensure all inputs are constrained fixes [#163](https://github.com/consensys/gnark/issues/163) +- added post-compile check to ensure all inputs are constrained fixes [#163](https://github.com/irfanbozkurt/gnark/issues/163) - ignore zero coefficients for variable constraint check - added frontend.API interface - added fuzzing. div now takes 2 constraints @@ -963,7 +1054,8 @@ - **std:** add bandersnatch ### Fix -- fixes [#155](https://github.com/consensys/gnark/issues/155) slow compiling with plonk frontend + +- fixes [#155](https://github.com/irfanbozkurt/gnark/issues/155) slow compiling with plonk frontend - don't check if one wire is constrained - restore std/algebra/sw g1ScalarMul test circuit - bug in Select when parameters are constant @@ -980,6 +1072,7 @@ - added markBoolean on inplace boolean constraints to avoid duplicated constraints ### Perf + - fast path with int64 in divide linear expression - cs.coeffID with gobencode - fast path for coeffID when coeff is int64 @@ -990,6 +1083,7 @@ - reduced redundant constraints in range check ### Refactor + - delete old curve typed hint functions - hint function signature uses big.Int, no more ID from name - splitBis -> split @@ -997,11 +1091,12 @@ - moved testing in assert, code cleaning - moved testing in assert, code cleaning - reverted gnark to api in Define() -- all circuits use frontend.API in place of *frontend.ConstraintSystem -- in circuits *frontend.ConstraintSystem to frontend.API +- all circuits use frontend.API in place of \*frontend.ConstraintSystem +- in circuits \*frontend.ConstraintSystem to frontend.API - factorized assert helper accross curves and backends ### Style + - remove unused code (nSquare) - removed commented code - removed code for used for debugging purposes @@ -1019,30 +1114,35 @@ - commented ml test used to diplay nb constraints ### Test + - groth16 marshal 10 round only - passing - bypass fuzz test of frontend for now ### Tests + - added add and sub internal test circuits - minor adjustements or better fuzzing ### Pull Requests -- Merge pull request [#159](https://github.com/consensys/gnark/issues/159) from ConsenSys/std/bandersnatch -- Merge pull request [#164](https://github.com/consensys/gnark/issues/164) from ConsenSys/perf-scs-compile -- Merge pull request [#161](https://github.com/consensys/gnark/issues/161) from ConsenSys/test-engine-with-hints -- Merge pull request [#162](https://github.com/consensys/gnark/issues/162) from ConsenSys/std/pairing -- Merge pull request [#160](https://github.com/consensys/gnark/issues/160) from ConsenSys/perf-unsafe-decoding -- Merge pull request [#156](https://github.com/consensys/gnark/issues/156) from ConsenSys/std/twistedEdwards -- Merge pull request [#151](https://github.com/consensys/gnark/issues/151) from ConsenSys/testable-circuits -- Merge pull request [#153](https://github.com/consensys/gnark/issues/153) from ConsenSys/fix/plonk_constraints_blowup -- Merge pull request [#146](https://github.com/consensys/gnark/issues/146) from ConsenSys/feat/ml-snark-pairing -- Merge pull request [#148](https://github.com/consensys/gnark/issues/148) from ConsenSys/perf-range-check +- Merge pull request [#159](https://github.com/irfanbozkurt/gnark/issues/159) from ConsenSys/std/bandersnatch +- Merge pull request [#164](https://github.com/irfanbozkurt/gnark/issues/164) from ConsenSys/perf-scs-compile +- Merge pull request [#161](https://github.com/irfanbozkurt/gnark/issues/161) from ConsenSys/test-engine-with-hints +- Merge pull request [#162](https://github.com/irfanbozkurt/gnark/issues/162) from ConsenSys/std/pairing +- Merge pull request [#160](https://github.com/irfanbozkurt/gnark/issues/160) from ConsenSys/perf-unsafe-decoding +- Merge pull request [#156](https://github.com/irfanbozkurt/gnark/issues/156) from ConsenSys/std/twistedEdwards +- Merge pull request [#151](https://github.com/irfanbozkurt/gnark/issues/151) from ConsenSys/testable-circuits +- Merge pull request [#153](https://github.com/irfanbozkurt/gnark/issues/153) from ConsenSys/fix/plonk_constraints_blowup +- Merge pull request [#146](https://github.com/irfanbozkurt/gnark/issues/146) from ConsenSys/feat/ml-snark-pairing +- Merge pull request [#148](https://github.com/irfanbozkurt/gnark/issues/148) from ConsenSys/perf-range-check + ## [v0.5.1] - 2021-09-21 + ### Build + - go mod tidy - remove dead code, makes staticcheck happier - comment fuzz test part that depends on assertions @@ -1050,12 +1150,14 @@ - fix gosec unhandled error warning ### Docs + - added release notes for v0.5.1 in CHANGELOG.md ### Feat + - added ToHTML on R1CS - cs.Println and debugInfo supported in groth16 and plonk -- add witness reconstruction methods. closes [#135](https://github.com/consensys/gnark/issues/135) +- add witness reconstruction methods. closes [#135](https://github.com/irfanbozkurt/gnark/issues/135) - added sanity check in frontend.Compile to ensure constraint validity - add witness.WriteSequence to export expected witness sequence - hintFunction now returns an error instead of panic @@ -1063,13 +1165,13 @@ - plonk support for hints ok - added Hints data struct in SparseR1CS - added ToHTML on SparseR1CS -- debugInfoComputation and debugInfoAssertion in a cs +- debugInfoComputation and debugInfoAssertion in a cs - cs.Println now supports structures with Variables - added assertions in ToHTML template - debug info is displayed when div by 0 happens (Groth16 only) - test circuit for AssertIsDifferent - added skelleton for hintFunctions in r1cs -- IsZero is now implemented with 3 constraints fixes [#132](https://github.com/consensys/gnark/issues/132) +- IsZero is now implemented with 3 constraints fixes [#132](https://github.com/irfanbozkurt/gnark/issues/132) - **frontend:** added cs.NewHint - **groth16:** added dummyInifinty counts for dummySetup accurate sizes generation of pk - **plonk:** isZero with advice wire OK, binaryDec NOK @@ -1077,10 +1179,11 @@ - **r1cs:** removed binaryDec solving method in favor of cs.NewHint ### Fix + - hint functions use compiled.Term instead of variable IDs only - fix previous fix - remove debug stack trace from frontend error -- ProvingKey marshaling test with infinity flags, fixes [#141](https://github.com/consensys/gnark/issues/141) +- ProvingKey marshaling test with infinity flags, fixes [#141](https://github.com/irfanbozkurt/gnark/issues/141) - return empty slice when R1CS.Solve fails - remove references to assertions in html templates - sparseR1CS rebuilds hint map when deserializing @@ -1090,7 +1193,7 @@ - fix serialization test. ensure we init hints when reading R1CS - fixed error msg in Inverse, Div for groth16 fuzzer - initialize InfinityX in dummy setup -- can constraint linear expressions to be boolean fixes [#136](https://github.com/consensys/gnark/issues/136) +- can constraint linear expressions to be boolean fixes [#136](https://github.com/irfanbozkurt/gnark/issues/136) - BinaryDecomposition solving assumes bits are in L, which is fine - removed fmt.Println trace in setup - **eddsa:** addition of isOnCurve check @@ -1099,14 +1202,17 @@ - **test:** integration test failing due to missing witness assignment ### Frontend + - **groth16:** ensure R (as in LRO) as less variables than L ### Perf + - **groth16:** filter wire values after solve in go routines - **groth16:** filter A and B for infinity points - **groth16:** use batch invert in groth16.Setup ### Refactor + - groth16.Prove and plonk.Prove takes backend.ProverOption as parameter - save hints in a map in ConstraintSystem instead of slice - factorized structs between compiled.SparseR1Cs and compiled.R1CS @@ -1123,6 +1229,7 @@ - cs.IsZero doesn't need curveID anymore ### Style + - printArg doesn't return error - code cleaning in cs_to_r1cs_sparse.go - fixed comment in popConstant @@ -1132,6 +1239,7 @@ - cleaned eddsa_test ### Test + - ensure frontend.Compile is deterministic - added non regression for cs.Println and debugInfo traces - integration test remove Public in favor of Good in test circuits @@ -1139,20 +1247,23 @@ - added circuit statistic non regression tests - added plonk path to integration_test.go - fix gofuzz compile error -- added test from [#136](https://github.com/consensys/gnark/issues/136) +- added test from [#136](https://github.com/irfanbozkurt/gnark/issues/136) ### Pull Requests -- Merge pull request [#142](https://github.com/consensys/gnark/issues/142) from ConsenSys/frontend-println-tests -- Merge pull request [#139](https://github.com/consensys/gnark/issues/139) from ConsenSys/cs-hint -- Merge pull request [#134](https://github.com/consensys/gnark/issues/134) from ConsenSys/is-zero -- Merge pull request [#130](https://github.com/consensys/gnark/issues/130) from ConsenSys/groth16-setup-filter-inf -- Merge pull request [#131](https://github.com/consensys/gnark/issues/131) from ConsenSys/fix/i_128 -- Merge pull request [#129](https://github.com/consensys/gnark/issues/129) from ConsenSys/fix/reduce_constraints_eddsa +- Merge pull request [#142](https://github.com/irfanbozkurt/gnark/issues/142) from ConsenSys/frontend-println-tests +- Merge pull request [#139](https://github.com/irfanbozkurt/gnark/issues/139) from ConsenSys/cs-hint +- Merge pull request [#134](https://github.com/irfanbozkurt/gnark/issues/134) from ConsenSys/is-zero +- Merge pull request [#130](https://github.com/irfanbozkurt/gnark/issues/130) from ConsenSys/groth16-setup-filter-inf +- Merge pull request [#131](https://github.com/irfanbozkurt/gnark/issues/131) from ConsenSys/fix/i_128 +- Merge pull request [#129](https://github.com/irfanbozkurt/gnark/issues/129) from ConsenSys/fix/reduce_constraints_eddsa + ## [v0.5.0] - 2021-08-23 + ### Build + - updated to latest gnark-crypto - remove 32bit test for now, add timeout for github action - updated to latest gnark-crypto. use ecc.NextPowerOfTwo @@ -1162,7 +1273,7 @@ - updated to msm-cpus branh of gnark-crypto - updated to latest gnark-crypto - updated to latest gnark-crypto -- updated to latest gnark crypto. fixes [#120](https://github.com/consensys/gnark/issues/120) +- updated to latest gnark crypto. fixes [#120](https://github.com/irfanbozkurt/gnark/issues/120) - updated to latest gnark-crypto - updated to latest gnark-crypto - run go mod tidy @@ -1181,25 +1292,31 @@ - **staticheck:** commented debugInfoUnsetVariable ### Chore + - cleaned plonk bn254, removed old version ### Ci + - added -mod=mod fix, maybe? - replace go test sum by go test, CI check ### Clean + - cosmetics in plonk.Verify ### Cleanup + - removed to_delete.go file ### Docs + - fix go report card link - prepare release notes for v0.5.0 - fix go report card link - updated doc link and logo on README.md ### Feat + - plonk as-in-the-paper implem for bn254 - LinearExpression implements Sort interface. replaced quickSort() by sort.Sort(...) - remove term.CoeffValue and use constant coeff ID for special values instead @@ -1218,7 +1335,7 @@ - added NewCS and NewPublicData on plonk package, with io.ReaderFrom and io.WriterTo unimplemented interfaces - blind of a, b, c OK for bn254 - added reference benchmarks for plonk -- added NbG1 and NbG2 apis on groth16 Proving and Verifying keys closes [#116](https://github.com/consensys/gnark/issues/116) +- added NbG1 and NbG2 apis on groth16 Proving and Verifying keys closes [#116](https://github.com/irfanbozkurt/gnark/issues/116) - call stack displayed when AssertIsEqual fails - gnarkd circuit data structure extension to support both groth16 and plonk - added PublicRaw marhsal methods, ignoring KZG for now @@ -1239,6 +1356,7 @@ - **plonk:** added InitKZG methods on ProvingKey and VerifyingKey ### Fix + - fixed gnarkd tests for kzg srs - shuffleVariables in fuzz testing with bad offset - restore benchmark/main.go @@ -1249,15 +1367,15 @@ - fixed conflicts - restored benchmark/main.go - avoid code gen for bw633 until feat/bw633 is merged -- invalid gnark struct tag options return error at compile time fixes [#111](https://github.com/consensys/gnark/issues/111) +- invalid gnark struct tag options return error at compile time fixes [#111](https://github.com/irfanbozkurt/gnark/issues/111) - kzg srs size +3 -- r1cs compilation is deterministic, fixes [#90](https://github.com/consensys/gnark/issues/90) -- fixes [#112](https://github.com/consensys/gnark/issues/112) +- r1cs compilation is deterministic, fixes [#90](https://github.com/irfanbozkurt/gnark/issues/90) +- fixes [#112](https://github.com/irfanbozkurt/gnark/issues/112) - removed unused error variable - make go vet happy -- use of doubling formula instead of add(x,x) fixes [#114](https://github.com/consensys/gnark/issues/114) +- use of doubling formula instead of add(x,x) fixes [#114](https://github.com/irfanbozkurt/gnark/issues/114) - updated go.mod -- go.mod points to gnark-crypto[@develop](https://github.com/develop), fixes [#96](https://github.com/consensys/gnark/issues/96) +- go.mod points to gnark-crypto[@develop](https://github.com/develop), fixes [#96](https://github.com/irfanbozkurt/gnark/issues/96) - SetupDummyCommitment calls with Proving and Verifying key in return - added BLS24_315 in plonk constructors - backend plonk bls24 process error @@ -1266,9 +1384,10 @@ - **frontend:** restored isBoolean logic to avoid dupplicate constraints. remove dangling variable thing - **frontend:** set initial capacity for constraint system slices to 0 - **gnarkd:** kzg srs generation in test cases with correct size -- **plonk:** fixed error in ComputeH when nbConstraints+nbPublicInputs<6 +- **plonk:** fixed error in ComputeH when nbConstraints+nbPublicInputs<6 ### Perf + - start computeZ earlier - plonk prove remove most fft.BitReverse - replaced string concat in frontend with strings.Builder @@ -1308,6 +1427,7 @@ - **std:** adds E2/E12 square and cyclo square in E12 (used FinalExp) ### Refactor + - removed gnarkd and examples/benchmark - mimc uses Write(data) then Sum() instead of Sum(data) - Hash-->Sum in mimc gadget @@ -1317,6 +1437,7 @@ - **groth16:** SizePublicWitness to NbPublicWitness ### Style + - cleaning plonk.prove - renamed GetCurveID() to CurveID() on groth16 objects - minor change @@ -1332,6 +1453,7 @@ - **plonk:** use close(chan) instead of send twice on it ### Test + - test for Fiat Shamir gadget - added reference frontend.Compile benchmarks - fix circuitID path @@ -1339,18 +1461,21 @@ - **gnarkd:** gRPC test run in parallel w multiple curves ### Pull Requests -- Merge pull request [#126](https://github.com/consensys/gnark/issues/126) from ConsenSys/develop -- Merge pull request [#124](https://github.com/consensys/gnark/issues/124) from ConsenSys/groth16-stats-pk-vk -- Merge pull request [#113](https://github.com/consensys/gnark/issues/113) from ConsenSys/feat/gnarkd/plonk -- Merge pull request [#117](https://github.com/consensys/gnark/issues/117) from ConsenSys/perf/recursive-proof -- Merge pull request [#108](https://github.com/consensys/gnark/issues/108) from ConsenSys/feat/plonk/clean_verifier -- Merge pull request [#104](https://github.com/consensys/gnark/issues/104) from ConsenSys/bls24-315 -- Merge pull request [#95](https://github.com/consensys/gnark/issues/95) from ConsenSys/fix/deterministic_r1cs +- Merge pull request [#126](https://github.com/irfanbozkurt/gnark/issues/126) from ConsenSys/develop +- Merge pull request [#124](https://github.com/irfanbozkurt/gnark/issues/124) from ConsenSys/groth16-stats-pk-vk +- Merge pull request [#113](https://github.com/irfanbozkurt/gnark/issues/113) from ConsenSys/feat/gnarkd/plonk +- Merge pull request [#117](https://github.com/irfanbozkurt/gnark/issues/117) from ConsenSys/perf/recursive-proof +- Merge pull request [#108](https://github.com/irfanbozkurt/gnark/issues/108) from ConsenSys/feat/plonk/clean_verifier +- Merge pull request [#104](https://github.com/irfanbozkurt/gnark/issues/104) from ConsenSys/bls24-315 +- Merge pull request [#95](https://github.com/irfanbozkurt/gnark/issues/95) from ConsenSys/fix/deterministic_r1cs + ## [v0.4.0] - 2021-04-29 + ### Build + - updated gnark-crypto in go.mod - updated to latest bavard and gnark-crypto - updated to latest gnark-crypto @@ -1359,12 +1484,15 @@ - added .gitlint file ### Ci + - added integration fuzz test in backend/groth16/fuzz_test.go ### Doc -- fixed typo ([#63](https://github.com/consensys/gnark/issues/63)) in README.md + +- fixed typo ([#63](https://github.com/irfanbozkurt/gnark/issues/63)) in README.md ### Docs + - preparing v0.4.0 release with new README.md and CHANGELOG.md - added comments for the splitting of S in eddsa - updated package level godoc @@ -1372,9 +1500,11 @@ - **plonk:** fixed doc for computeH ### Eddsa + - bw761 blinding factor and private key size are consistant with the field size ### Feat + - added funcitons for proving PLONK's claim 1 (bn256), not tested - mock polynomial commitments for all curves + templates - added code gen for placeholder feature @@ -1383,7 +1513,7 @@ - updated go.mod (points to gnark-crypto[@hotfix](https://github.com/hotfix)/issue_36) - support for batch proofs opening at single point - **fft:** fft/fftInv now works on abitrary cosets (bounded by maxOrder) -- **gnarkd:** exposing gnark APIs through RPCs ([#54](https://github.com/consensys/gnark/issues/54)) +- **gnarkd:** exposing gnark APIs through RPCs ([#54](https://github.com/irfanbozkurt/gnark/issues/54)) - **gnarkd:** added optional TTL in CreateProveJobRequest - **gnarkd:** added CancelProveJob method - **gnarkd:** added ListProveJob method @@ -1401,17 +1531,18 @@ - **plonk:** code gen for the previous fix - **plonk:** addition of plonk generic code in backend/ - **plonk:** addition of the permutation in the setup -- **plonk:** H is split as h1+X**m*h2+X**2m*h3 +- **plonk:** H is split as h1+X**m\*h2+X**2m\*h3 - **plonk:** polynomial accumulating partial permutation OK (bn256) -- **plonk cs:** adding functionality to convert a constraint system to PLONK constraints ([#56](https://github.com/consensys/gnark/issues/56)) +- **plonk cs:** adding functionality to convert a constraint system to PLONK constraints ([#56](https://github.com/irfanbozkurt/gnark/issues/56)) ### Fix + - cs.Println doesn't trigger panic anymore - fixed Groth16 snark circuit according to previous commit -- inverse and div in frontend had some variable ID offset issues ([#62](https://github.com/consensys/gnark/issues/62)) +- inverse and div in frontend had some variable ID offset issues ([#62](https://github.com/irfanbozkurt/gnark/issues/62)) - fixed snark circuit for bls377 pairing - removed dead function (getOneWire) in cs.go -- fixes [#88](https://github.com/consensys/gnark/issues/88) +- fixes [#88](https://github.com/irfanbozkurt/gnark/issues/88) - go mod update + fix bad import path with gofuzz build tag - bn256 -> bn254 - updated go.mod to latest gnark-crypto on develop @@ -1419,7 +1550,7 @@ - ensure that L.id=M[0].id and R.id=M[1].id in a sparse_r1c - added go.sum - removed unreachable code piece -- typo in readme.md fixes [#60](https://github.com/consensys/gnark/issues/60) +- typo in readme.md fixes [#60](https://github.com/irfanbozkurt/gnark/issues/60) - **fft:** fixed the ordering of cosets factor according to DIF/DIT - **gnarkd:** ListProveJob test didn't account for other test adding jobs to the queue - **plonk:** removed useless multiplication by L in the prover @@ -1430,12 +1561,15 @@ - **r1cs_sparse:** ensure that Solve never returns nil, err ### Groth16 + - VerifyingKey data structure change to ensure compatibility with other impl and Solidity in Ethereum. Serialization format change. ### Integration_test + - added witness serialization tests ### Refactor + - gurvy -> gnark-crypto - use gnark-crypto polynomial and accumulator packages - bls381 -> bls12381 @@ -1459,49 +1593,59 @@ - **plonk:** prove, verifiy now return error ### Style + - simplified findUnsolvedVariable in SparseR1CS - untrack to_delete_bn256.go (used for printing stuff) - removed comments of the previous fft in groth16 prove - **plonk:** removed comments (used for testing) in setup ### Test + - added frontend and backend fuzz.go, go-fuzz compatible format - added cs.Println must not panic base test ### Pull Requests -- Merge pull request [#94](https://github.com/consensys/gnark/issues/94) from ConsenSys/develop -- Merge pull request [#93](https://github.com/consensys/gnark/issues/93) from ConsenSys/hotfix/fft_groth16 -- Merge pull request [#92](https://github.com/consensys/gnark/issues/92) from ConsenSys/feat/fiat_shamir -- Merge pull request [#89](https://github.com/consensys/gnark/issues/89) from ConsenSys/fix/eddsa -- Merge pull request [#86](https://github.com/consensys/gnark/issues/86) from ConsenSys/docs/godoc -- Merge pull request [#65](https://github.com/consensys/gnark/issues/65) from ConsenSys/refactor/gnark-crypto -- Merge pull request [#64](https://github.com/consensys/gnark/issues/64) from ConsenSys/feat/plonk_prover -- Merge pull request [#58](https://github.com/consensys/gnark/issues/58) from ConsenSys/feat/fft_cosets -- Merge pull request [#57](https://github.com/consensys/gnark/issues/57) from ConsenSys/feature/gnarkd -- Merge pull request [#53](https://github.com/consensys/gnark/issues/53) from ConsenSys/serialization/witness -- Merge pull request [#51](https://github.com/consensys/gnark/issues/51) from ConsenSys/eddsa_cleanup -- Merge pull request [#46](https://github.com/consensys/gnark/issues/46) from ConsenSys/experimental/solidity -- Merge pull request [#48](https://github.com/consensys/gnark/issues/48) from ConsenSys/issue_45 +- Merge pull request [#94](https://github.com/irfanbozkurt/gnark/issues/94) from ConsenSys/develop +- Merge pull request [#93](https://github.com/irfanbozkurt/gnark/issues/93) from ConsenSys/hotfix/fft_groth16 +- Merge pull request [#92](https://github.com/irfanbozkurt/gnark/issues/92) from ConsenSys/feat/fiat_shamir +- Merge pull request [#89](https://github.com/irfanbozkurt/gnark/issues/89) from ConsenSys/fix/eddsa +- Merge pull request [#86](https://github.com/irfanbozkurt/gnark/issues/86) from ConsenSys/docs/godoc +- Merge pull request [#65](https://github.com/irfanbozkurt/gnark/issues/65) from ConsenSys/refactor/gnark-crypto +- Merge pull request [#64](https://github.com/irfanbozkurt/gnark/issues/64) from ConsenSys/feat/plonk_prover +- Merge pull request [#58](https://github.com/irfanbozkurt/gnark/issues/58) from ConsenSys/feat/fft_cosets +- Merge pull request [#57](https://github.com/irfanbozkurt/gnark/issues/57) from ConsenSys/feature/gnarkd +- Merge pull request [#53](https://github.com/irfanbozkurt/gnark/issues/53) from ConsenSys/serialization/witness +- Merge pull request [#51](https://github.com/irfanbozkurt/gnark/issues/51) from ConsenSys/eddsa_cleanup +- Merge pull request [#46](https://github.com/irfanbozkurt/gnark/issues/46) from ConsenSys/experimental/solidity +- Merge pull request [#48](https://github.com/irfanbozkurt/gnark/issues/48) from ConsenSys/issue_45 + ## [v0.3.8] - 2020-12-23 + ## [v0.3.7] - 2020-12-22 + ## [v0.3.6] - 2020-12-22 + ### Features + - **profiling:** Adds a way to print the number of constraints in the circuit ### Fix + - **typo:** insertion -> assertion ### R1cs + - implemented serialization interfaces ### Serialization + - using gurvy.Encoder and gurvy.Decoder. Added benchmark and assert helpers - added proving key - added for fft domain @@ -1509,57 +1653,72 @@ - gnark object implement io.ReaderFrom and io.WriterTo ### Wip + - updating to latest gurvy ### Pull Requests -- Merge pull request [#42](https://github.com/consensys/gnark/issues/42) from ConsenSys/linearexp -- Merge pull request [#41](https://github.com/consensys/gnark/issues/41) from AlexandreBelling/feature/cs-nb-constraints -- Merge pull request [#38](https://github.com/consensys/gnark/issues/38) from ConsenSys/hotfix/discard_secret +- Merge pull request [#42](https://github.com/irfanbozkurt/gnark/issues/42) from ConsenSys/linearexp +- Merge pull request [#41](https://github.com/irfanbozkurt/gnark/issues/41) from AlexandreBelling/feature/cs-nb-constraints +- Merge pull request [#38](https://github.com/irfanbozkurt/gnark/issues/38) from ConsenSys/hotfix/discard_secret + ## [v0.3.5] - 2020-10-19 + ## [v0.3.4] - 2020-10-19 + ## [v0.3.3] - 2020-09-23 + ## [v0.3.1] - 2020-09-22 + ## [v0.3.0] - 2020-09-22 + ## [v0.3.0-alpha] - 2020-09-15 + ### Backend + - interface to big.Int added minimalist test -- moved generated curve specific backends into internal to forbid library user to directly import it +- moved generated curve specific backends into internal to forbid library user to directly import it ### Backends + - restored bw761 groth16 code generation path ### Circleci + - added step to ensure no generated files are modified by hand - change cache key - new workflow with more insight on unit tests ### Encoding + - switch from gob to cbor ### Frontend + - remove Context object, mostly used as a curve.ID wrapper - added frontend.Compile benchmark for reference in further modifications - allocate slice capacity when known - added Circuit and CircuitVariable interfaces. Can now assign values with compiler check (no more strings). Rollup tests OK ### Gnark + - fixing few staticcheck warnings - input file is now json. accepts 0x hex and decimal repr for assignment to a circuit ### Groth16 + - updated to latest gurvy and added go routines in prover workflow. WIP need to be benchmarked - reorganize Setup to use gurvy.BatchScalarMultiplication api - prover, removed appends in prover that resulted in array copies @@ -1568,104 +1727,123 @@ - fix possible starvation issue in Prover -- there existed a world were go routine may wait for ever for the tokenn causing a timeout in tests ### R1cs + - added GetNbCoefficients and GetNbWires to interface - Solve takes typed arguments ### Refactor + - remove Gadget suffix from many structs - checkpoint ### Wip + - investigating millerloop result in snark circuit - frontend.NewConstraintSystem is now private. ToR1CS() is private. test circuits moved to internal. gadgets and test circuits use frontend.Compile() ### Pull Requests -- Merge pull request [#26](https://github.com/consensys/gnark/issues/26) from ConsenSys/gadget_cleanup -- Merge pull request [#23](https://github.com/consensys/gnark/issues/23) from ConsenSys/tagless_refactor +- Merge pull request [#26](https://github.com/irfanbozkurt/gnark/issues/26) from ConsenSys/gadget_cleanup +- Merge pull request [#23](https://github.com/irfanbozkurt/gnark/issues/23) from ConsenSys/tagless_refactor + ## [v0.2.1-alpha] - 2020-06-18 + ## [v0.2.0-alpha] - 2020-06-05 + ### Backend + - cleaned asserts - generating backend/static/CURVE submodules from same template - remove curve generated code, keep only build tag version ### Circleci + - added missing goimports indirect dependency - run go generate to ensure repo consistency in CI - test full repo with each build tag ### Cmd + - removed wip export command for now ### Examples + - back at root of repo ### Frontend + - fixed division-by-constant constraint ### Gnark + - integration test now uses test circuits defined in internal/tests/circuits ### Groth16 + - fix reference to large reference test circuit in groth16 - remove assertion when checking number of inputs and fix missing curve in testdata path - add point check infinity in assert -- VerifyingKey stores K in Affine, not Jacobian. Fixes [#18](https://github.com/consensys/gnark/issues/18) +- VerifyingKey stores K in Affine, not Jacobian. Fixes [#18](https://github.com/irfanbozkurt/gnark/issues/18) ### Integration_test + - be nice with circleci, do not add large circuit into integration test ### Refactor + - separated frontend and backend, code generate typed backend and tests for groth16. yes that's a big commit ### Templates + - minor code cleaning ### WIP + - using big.Int in frontend to avoid build tags ### Pull Requests -- Merge pull request [#22](https://github.com/consensys/gnark/issues/22) from ConsenSys/refactor -- Merge pull request [#21](https://github.com/consensys/gnark/issues/21) from Mikerah/patch-1 +- Merge pull request [#22](https://github.com/irfanbozkurt/gnark/issues/22) from ConsenSys/refactor +- Merge pull request [#21](https://github.com/irfanbozkurt/gnark/issues/21) from Mikerah/patch-1 + ## v0.1.0-alpha - 2020-03-06 + ### Pull Requests -- Merge pull request [#11](https://github.com/consensys/gnark/issues/11) from nkeywal/exGadget -- Merge pull request [#8](https://github.com/consensys/gnark/issues/8) from ConsenSys/internal-curve-tests -- Merge pull request [#7](https://github.com/consensys/gnark/issues/7) from ConsenSys/develop Fixed [#6](https://github.com/consensys/gnark/issues/6) -- Merge pull request [#5](https://github.com/consensys/gnark/issues/5) from ConsenSys/go1.14_deps - - -[Unreleased]: https://github.com/consensys/gnark/compare/v0.8.1...HEAD -[v0.8.1]: https://github.com/consensys/gnark/compare/v0.8.0...v0.8.1 -[v0.8.0]: https://github.com/consensys/gnark/compare/v0.7.1...v0.8.0 -[v0.7.1]: https://github.com/consensys/gnark/compare/v0.6.5...v0.7.1 -[v0.6.5]: https://github.com/consensys/gnark/compare/v0.7.0...v0.6.5 -[v0.7.0]: https://github.com/consensys/gnark/compare/v0.6.4...v0.7.0 -[v0.6.4]: https://github.com/consensys/gnark/compare/v0.6.3...v0.6.4 -[v0.6.3]: https://github.com/consensys/gnark/compare/v0.6.2...v0.6.3 -[v0.6.2]: https://github.com/consensys/gnark/compare/v0.6.1...v0.6.2 -[v0.6.1]: https://github.com/consensys/gnark/compare/v0.6.0...v0.6.1 -[v0.6.0]: https://github.com/consensys/gnark/compare/v0.5.2...v0.6.0 -[v0.5.2]: https://github.com/consensys/gnark/compare/v0.5.1...v0.5.2 -[v0.5.1]: https://github.com/consensys/gnark/compare/v0.5.0...v0.5.1 -[v0.5.0]: https://github.com/consensys/gnark/compare/v0.4.0...v0.5.0 -[v0.4.0]: https://github.com/consensys/gnark/compare/v0.3.8...v0.4.0 -[v0.3.8]: https://github.com/consensys/gnark/compare/v0.3.7...v0.3.8 -[v0.3.7]: https://github.com/consensys/gnark/compare/v0.3.6...v0.3.7 -[v0.3.6]: https://github.com/consensys/gnark/compare/v0.3.5...v0.3.6 -[v0.3.5]: https://github.com/consensys/gnark/compare/v0.3.4...v0.3.5 -[v0.3.4]: https://github.com/consensys/gnark/compare/v0.3.3...v0.3.4 -[v0.3.3]: https://github.com/consensys/gnark/compare/v0.3.1...v0.3.3 -[v0.3.1]: https://github.com/consensys/gnark/compare/v0.3.0...v0.3.1 -[v0.3.0]: https://github.com/consensys/gnark/compare/v0.3.0-alpha...v0.3.0 -[v0.3.0-alpha]: https://github.com/consensys/gnark/compare/v0.2.1-alpha...v0.3.0-alpha -[v0.2.1-alpha]: https://github.com/consensys/gnark/compare/v0.2.0-alpha...v0.2.1-alpha -[v0.2.0-alpha]: https://github.com/consensys/gnark/compare/v0.1.0-alpha...v0.2.0-alpha + +- Merge pull request [#11](https://github.com/irfanbozkurt/gnark/issues/11) from nkeywal/exGadget +- Merge pull request [#8](https://github.com/irfanbozkurt/gnark/issues/8) from ConsenSys/internal-curve-tests +- Merge pull request [#7](https://github.com/irfanbozkurt/gnark/issues/7) from ConsenSys/develop Fixed [#6](https://github.com/irfanbozkurt/gnark/issues/6) +- Merge pull request [#5](https://github.com/irfanbozkurt/gnark/issues/5) from ConsenSys/go1.14_deps + +[Unreleased]: https://github.com/irfanbozkurt/gnark/compare/v0.8.1...HEAD +[v0.8.1]: https://github.com/irfanbozkurt/gnark/compare/v0.8.0...v0.8.1 +[v0.8.0]: https://github.com/irfanbozkurt/gnark/compare/v0.7.1...v0.8.0 +[v0.7.1]: https://github.com/irfanbozkurt/gnark/compare/v0.6.5...v0.7.1 +[v0.6.5]: https://github.com/irfanbozkurt/gnark/compare/v0.7.0...v0.6.5 +[v0.7.0]: https://github.com/irfanbozkurt/gnark/compare/v0.6.4...v0.7.0 +[v0.6.4]: https://github.com/irfanbozkurt/gnark/compare/v0.6.3...v0.6.4 +[v0.6.3]: https://github.com/irfanbozkurt/gnark/compare/v0.6.2...v0.6.3 +[v0.6.2]: https://github.com/irfanbozkurt/gnark/compare/v0.6.1...v0.6.2 +[v0.6.1]: https://github.com/irfanbozkurt/gnark/compare/v0.6.0...v0.6.1 +[v0.6.0]: https://github.com/irfanbozkurt/gnark/compare/v0.5.2...v0.6.0 +[v0.5.2]: https://github.com/irfanbozkurt/gnark/compare/v0.5.1...v0.5.2 +[v0.5.1]: https://github.com/irfanbozkurt/gnark/compare/v0.5.0...v0.5.1 +[v0.5.0]: https://github.com/irfanbozkurt/gnark/compare/v0.4.0...v0.5.0 +[v0.4.0]: https://github.com/irfanbozkurt/gnark/compare/v0.3.8...v0.4.0 +[v0.3.8]: https://github.com/irfanbozkurt/gnark/compare/v0.3.7...v0.3.8 +[v0.3.7]: https://github.com/irfanbozkurt/gnark/compare/v0.3.6...v0.3.7 +[v0.3.6]: https://github.com/irfanbozkurt/gnark/compare/v0.3.5...v0.3.6 +[v0.3.5]: https://github.com/irfanbozkurt/gnark/compare/v0.3.4...v0.3.5 +[v0.3.4]: https://github.com/irfanbozkurt/gnark/compare/v0.3.3...v0.3.4 +[v0.3.3]: https://github.com/irfanbozkurt/gnark/compare/v0.3.1...v0.3.3 +[v0.3.1]: https://github.com/irfanbozkurt/gnark/compare/v0.3.0...v0.3.1 +[v0.3.0]: https://github.com/irfanbozkurt/gnark/compare/v0.3.0-alpha...v0.3.0 +[v0.3.0-alpha]: https://github.com/irfanbozkurt/gnark/compare/v0.2.1-alpha...v0.3.0-alpha +[v0.2.1-alpha]: https://github.com/irfanbozkurt/gnark/compare/v0.2.0-alpha...v0.2.1-alpha +[v0.2.0-alpha]: https://github.com/irfanbozkurt/gnark/compare/v0.1.0-alpha...v0.2.0-alpha diff --git a/CONTRIBUTING.md b/CONTRIBUTING.md index a85c402b49..0398494abe 100644 --- a/CONTRIBUTING.md +++ b/CONTRIBUTING.md @@ -6,63 +6,73 @@ [How to Contribute](#how-to-contribute) -* [Reporting Bugs](#reporting-bugs) -* [Suggesting Enhancements](#suggesting-enhancements) -* [Pull Requests](#pull-requests) +- [Reporting Bugs](#reporting-bugs) +- [Suggesting Enhancements](#suggesting-enhancements) +- [Pull Requests](#pull-requests) +## Code of Conduct +- This project is governed by the [gnark Code of Conduct](CODE_OF_CONDUCT.md). By participating, + you are agreeing to uphold this code. Please report unacceptable behavior. -## Code of Conduct -* This project is governed by the [gnark Code of Conduct](CODE_OF_CONDUCT.md). By participating, -you are agreeing to uphold this code. Please report unacceptable behavior. ## How to Contribute ### Reporting Bugs -#### Before Submitting A Bug -* Ensure the bug is not already reported by searching on GitHub under -[Issues](https://github.com/consensys/gnark/issues). + +#### Before Submitting A Bug + +- Ensure the bug is not already reported by searching on GitHub under + [Issues](https://github.com/irfanbozkurt/gnark/issues). + #### How Do I Submit a (Good) Bug? -* If you are unable to find an open issue addressing the problem, open a new one. Be sure to include a -**title and clear description**, as much relevant information as possible, and a **code sample** or -an **executable test case** demonstrating the unexpected behavior. -* Describe the **exact steps** to **reproduce the problem** in as many details as possible. When -listing steps, don't just say what you did, but explain how you did it. For example, the exact -commands used in the terminal to start `gnark`. -* Provide **specific examples** to demonstrate the steps. Include links to files or GitHub projects, or -copy/pasteable snippets, which you use in those examples. If you're providing snippets in the issue, -use [Markdown code blocks](https://help.github.com/articles/getting-started-with-writing-and-formatting-on-github/). -* Describe the **behavior you observed** after following the steps and explain the -problem with that behavior. -* Explain the **behavior you expected** instead and why. -* **Can you reliably reproduce the issue?** If not, provide details about how often the problem -happens and under which conditions it normally happens. + +- If you are unable to find an open issue addressing the problem, open a new one. Be sure to include a + **title and clear description**, as much relevant information as possible, and a **code sample** or + an **executable test case** demonstrating the unexpected behavior. +- Describe the **exact steps** to **reproduce the problem** in as many details as possible. When + listing steps, don't just say what you did, but explain how you did it. For example, the exact + commands used in the terminal to start `gnark`. +- Provide **specific examples** to demonstrate the steps. Include links to files or GitHub projects, or + copy/pasteable snippets, which you use in those examples. If you're providing snippets in the issue, + use [Markdown code blocks](https://help.github.com/articles/getting-started-with-writing-and-formatting-on-github/). +- Describe the **behavior you observed** after following the steps and explain the + problem with that behavior. +- Explain the **behavior you expected** instead and why. +- **Can you reliably reproduce the issue?** If not, provide details about how often the problem + happens and under which conditions it normally happens. ### Suggesting Enhancements + #### Before Submitting An Enhancement Suggestion -* [Search](https://github.com/consensys/gnark/issues) to see if the enhancement has already been -suggested. If it has, add a comment to the existing issue instead of opening a new one. + +- [Search](https://github.com/irfanbozkurt/gnark/issues) to see if the enhancement has already been + suggested. If it has, add a comment to the existing issue instead of opening a new one. #### How Do I Submit A (Good) Enhancement Suggestion? -Enhancement suggestions are tracked as GitHub issues. Create an issue and provide + +Enhancement suggestions are tracked as GitHub issues. Create an issue and provide the following information: -* Use a **clear and descriptive title** for the issue to identify the suggestion. -* Provide a **step-by-step description** of the suggested enhancement in as much detail as possible. -* Describe the **current behavior** and explain the **behavior you expect** instead and why. -* Explain why this enhancement would be useful to other users. -* Specify the **name and version of the OS** you're using. -* Specify the **name and version of any relevant packages**. +- Use a **clear and descriptive title** for the issue to identify the suggestion. +- Provide a **step-by-step description** of the suggested enhancement in as much detail as possible. +- Describe the **current behavior** and explain the **behavior you expect** instead and why. +- Explain why this enhancement would be useful to other users. +- Specify the **name and version of the OS** you're using. +- Specify the **name and version of any relevant packages**. ### Pull Requests + There are a number of automated checks: -* `go fmt` -* `go vet` + +- `go fmt` +- `go vet` If these checks pass, pull requests will be reviewed by the project team against criteria including: -* purpose - is this change useful -* test coverage - are there unit/integration/acceptance tests demonstrating the change is effective -* code consistency - naming, comments, design -* changes that are solely formatting are likely to be rejected -Always write a clear log message for your commits. One-line messages are fine for small changes, but +- purpose - is this change useful +- test coverage - are there unit/integration/acceptance tests demonstrating the change is effective +- code consistency - naming, comments, design +- changes that are solely formatting are likely to be rejected + +Always write a clear log message for your commits. One-line messages are fine for small changes, but bigger changes should contain more detail. diff --git a/README.md b/README.md index 294be110f3..1daaa029af 100644 --- a/README.md +++ b/README.md @@ -7,15 +7,13 @@ `gnark` is a fast zk-SNARK library that offers a high-level API to design circuits. The library is open source and developed under the Apache 2.0 license - ## Useful Links -* [`gnark` User Documentation] -* [`gnark` Playground] -* [`gnark` Issues] -* [`gnark` Benchmarks](https://docs.gnark.consensys.net/overview#gnark-is-fast) 🏁 -* [`gnark-announce`] - Announcement list for new releases and security patches - +- [`gnark` User Documentation] +- [`gnark` Playground] +- [`gnark` Issues] +- [`gnark` Benchmarks](https://docs.gnark.consensys.net/overview#gnark-is-fast) 🏁 +- [`gnark-announce`] - Announcement list for new releases and security patches ## `gnark` Users @@ -23,7 +21,6 @@ To get started with `gnark` and write your first circuit, follow [these instruct Checkout the [online playground][`gnark` Playground] to compile circuits and visualize constraint systems. - ## Warning **`gnark` has been [partially audited](https://github.com/ConsenSys/gnark-crypto/blob/master/audit_oct2022.pdf) and is provided as-is, we make no guarantees or warranties to its safety and reliability. In particular, `gnark` makes no security guarantees such as constant time implementation or side-channel attack resistance.** @@ -74,9 +71,9 @@ package main import ( "github.com/consensys/gnark-crypto/ecc" - "github.com/consensys/gnark/backend/groth16" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/frontend/cs/r1cs" + "github.com/irfanbozkurt/gnark/backend/groth16" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" ) // CubicCircuit defines a simple circuit @@ -135,7 +132,7 @@ You can then toggle on or off icicle acceleration by providing the `WithIcicleAc ```go // toggle on proofIci, err := groth16.Prove(ccs, pk, secretWitness, backend.WithIcicleAcceleration()) - + // toggle off proof, err := groth16.Prove(ccs, pk, secretWitness) ``` @@ -170,16 +167,16 @@ Please read [CONTRIBUTING.md](CONTRIBUTING.md) for details on our [code of condu ## Versioning -We use [SemVer](http://semver.org/) for versioning. For the versions available, see the [tags on this repository](https://github.com/consensys/gnark/tags). +We use [SemVer](http://semver.org/) for versioning. For the versions available, see the [tags on this repository](https://github.com/irfanbozkurt/gnark/tags). ## License This project is licensed under the Apache 2 License - see the [LICENSE](LICENSE) file for details -[`gnark` Issues]: https://github.com/consensys/gnark/issues +[`gnark` Issues]: https://github.com/irfanbozkurt/gnark/issues [`gnark` Playground]: https://play.gnark.io [`gnark` User Documentation]: https://docs.gnark.consensys.net/ -[GitHub discussions]: https://github.com/ConsenSys/gnark/discussions +[GitHub discussions]: https://github.com/irfanbozkurt/gnark/discussions [Proving schemes and curves]: https://docs.gnark.consensys.net/Concepts/schemes_curves [`gnark-announce`]: https://groups.google.com/g/gnark-announce [@gnark_team]: https://twitter.com/gnark_team diff --git a/backend/backend.go b/backend/backend.go index 7ee17d6793..020a225a6c 100644 --- a/backend/backend.go +++ b/backend/backend.go @@ -19,7 +19,7 @@ import ( "crypto/sha256" "hash" - "github.com/consensys/gnark/constraint/solver" + "github.com/irfanbozkurt/gnark/constraint/solver" ) // ID represent a unique ID for a proving scheme diff --git a/backend/groth16/bellman_test.go b/backend/groth16/bellman_test.go index f8bef569c8..9a1deba768 100644 --- a/backend/groth16/bellman_test.go +++ b/backend/groth16/bellman_test.go @@ -9,7 +9,7 @@ import ( "github.com/consensys/gnark-crypto/ecc" bls12381 "github.com/consensys/gnark-crypto/ecc/bls12-381" "github.com/consensys/gnark-crypto/ecc/bn254/fr" - "github.com/consensys/gnark/backend/witness" + "github.com/irfanbozkurt/gnark/backend/witness" "github.com/stretchr/testify/assert" "github.com/stretchr/testify/require" diff --git a/backend/groth16/bls12-377/commitment_test.go b/backend/groth16/bls12-377/commitment_test.go index f18eefb837..ee2522ebd8 100644 --- a/backend/groth16/bls12-377/commitment_test.go +++ b/backend/groth16/bls12-377/commitment_test.go @@ -21,11 +21,11 @@ import ( "testing" "github.com/consensys/gnark-crypto/ecc" - "github.com/consensys/gnark/backend/groth16" - "github.com/consensys/gnark/backend/witness" - "github.com/consensys/gnark/constraint" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/frontend/cs/r1cs" + "github.com/irfanbozkurt/gnark/backend/groth16" + "github.com/irfanbozkurt/gnark/backend/witness" + "github.com/irfanbozkurt/gnark/constraint" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" "github.com/stretchr/testify/assert" ) diff --git a/backend/groth16/bls12-377/marshal.go b/backend/groth16/bls12-377/marshal.go index ee8facd1e6..a53090b27a 100644 --- a/backend/groth16/bls12-377/marshal.go +++ b/backend/groth16/bls12-377/marshal.go @@ -21,7 +21,7 @@ import ( "github.com/consensys/gnark-crypto/ecc/bls12-377/fr/pedersen" "github.com/consensys/gnark-crypto/utils/unsafe" - "github.com/consensys/gnark/internal/utils" + "github.com/irfanbozkurt/gnark/internal/utils" "io" ) diff --git a/backend/groth16/bls12-377/marshal_test.go b/backend/groth16/bls12-377/marshal_test.go index 156ae2228d..f90000b7a1 100644 --- a/backend/groth16/bls12-377/marshal_test.go +++ b/backend/groth16/bls12-377/marshal_test.go @@ -22,8 +22,8 @@ import ( "github.com/consensys/gnark-crypto/ecc/bls12-377/fr/fft" "github.com/consensys/gnark-crypto/ecc/bls12-377/fr/pedersen" - "github.com/consensys/gnark/backend/groth16/internal/test_utils" - "github.com/consensys/gnark/io" + "github.com/irfanbozkurt/gnark/backend/groth16/internal/test_utils" + "github.com/irfanbozkurt/gnark/io" "github.com/stretchr/testify/assert" "github.com/stretchr/testify/require" diff --git a/backend/groth16/bls12-377/mpcsetup/lagrange.go b/backend/groth16/bls12-377/mpcsetup/lagrange.go index 2d7043c9a6..ca965212a9 100644 --- a/backend/groth16/bls12-377/mpcsetup/lagrange.go +++ b/backend/groth16/bls12-377/mpcsetup/lagrange.go @@ -25,7 +25,7 @@ import ( curve "github.com/consensys/gnark-crypto/ecc/bls12-377" "github.com/consensys/gnark-crypto/ecc/bls12-377/fr" "github.com/consensys/gnark-crypto/ecc/bls12-377/fr/fft" - "github.com/consensys/gnark/internal/utils" + "github.com/irfanbozkurt/gnark/internal/utils" ) // TODO use gnark-crypto for this op diff --git a/backend/groth16/bls12-377/mpcsetup/marshal_test.go b/backend/groth16/bls12-377/mpcsetup/marshal_test.go index a025f0580d..2e1f1def5c 100644 --- a/backend/groth16/bls12-377/mpcsetup/marshal_test.go +++ b/backend/groth16/bls12-377/mpcsetup/marshal_test.go @@ -20,10 +20,10 @@ import ( "testing" curve "github.com/consensys/gnark-crypto/ecc/bls12-377" - cs "github.com/consensys/gnark/constraint/bls12-377" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/frontend/cs/r1cs" - gnarkio "github.com/consensys/gnark/io" + cs "github.com/irfanbozkurt/gnark/constraint/bls12-377" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" + gnarkio "github.com/irfanbozkurt/gnark/io" "github.com/stretchr/testify/require" ) diff --git a/backend/groth16/bls12-377/mpcsetup/phase2.go b/backend/groth16/bls12-377/mpcsetup/phase2.go index e3816d65ca..2a88393f38 100644 --- a/backend/groth16/bls12-377/mpcsetup/phase2.go +++ b/backend/groth16/bls12-377/mpcsetup/phase2.go @@ -23,8 +23,8 @@ import ( curve "github.com/consensys/gnark-crypto/ecc/bls12-377" "github.com/consensys/gnark-crypto/ecc/bls12-377/fr" - "github.com/consensys/gnark/constraint" - cs "github.com/consensys/gnark/constraint/bls12-377" + "github.com/irfanbozkurt/gnark/constraint" + cs "github.com/irfanbozkurt/gnark/constraint/bls12-377" ) type Phase2Evaluations struct { diff --git a/backend/groth16/bls12-377/mpcsetup/setup.go b/backend/groth16/bls12-377/mpcsetup/setup.go index 683369c871..329352a582 100644 --- a/backend/groth16/bls12-377/mpcsetup/setup.go +++ b/backend/groth16/bls12-377/mpcsetup/setup.go @@ -19,7 +19,7 @@ package mpcsetup import ( curve "github.com/consensys/gnark-crypto/ecc/bls12-377" "github.com/consensys/gnark-crypto/ecc/bls12-377/fr/fft" - groth16 "github.com/consensys/gnark/backend/groth16/bls12-377" + groth16 "github.com/irfanbozkurt/gnark/backend/groth16/bls12-377" ) func ExtractKeys(srs1 *Phase1, srs2 *Phase2, evals *Phase2Evaluations, nConstraints int) (pk groth16.ProvingKey, vk groth16.VerifyingKey) { diff --git a/backend/groth16/bls12-377/mpcsetup/setup_test.go b/backend/groth16/bls12-377/mpcsetup/setup_test.go index ca8cca346f..3f89059686 100644 --- a/backend/groth16/bls12-377/mpcsetup/setup_test.go +++ b/backend/groth16/bls12-377/mpcsetup/setup_test.go @@ -19,13 +19,13 @@ package mpcsetup import ( curve "github.com/consensys/gnark-crypto/ecc/bls12-377" "github.com/consensys/gnark-crypto/ecc/bls12-377/fr" - cs "github.com/consensys/gnark/constraint/bls12-377" + cs "github.com/irfanbozkurt/gnark/constraint/bls12-377" "testing" - "github.com/consensys/gnark/backend/groth16" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/frontend/cs/r1cs" - "github.com/consensys/gnark/std/hash/mimc" + "github.com/irfanbozkurt/gnark/backend/groth16" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" + "github.com/irfanbozkurt/gnark/std/hash/mimc" "github.com/stretchr/testify/require" native_mimc "github.com/consensys/gnark-crypto/ecc/bls12-377/fr/mimc" diff --git a/backend/groth16/bls12-377/mpcsetup/utils.go b/backend/groth16/bls12-377/mpcsetup/utils.go index 978b2ecbde..f1e3963c79 100644 --- a/backend/groth16/bls12-377/mpcsetup/utils.go +++ b/backend/groth16/bls12-377/mpcsetup/utils.go @@ -25,7 +25,7 @@ import ( "github.com/consensys/gnark-crypto/ecc" curve "github.com/consensys/gnark-crypto/ecc/bls12-377" "github.com/consensys/gnark-crypto/ecc/bls12-377/fr" - "github.com/consensys/gnark/internal/utils" + "github.com/irfanbozkurt/gnark/internal/utils" ) type PublicKey struct { diff --git a/backend/groth16/bls12-377/prove.go b/backend/groth16/bls12-377/prove.go index 25acf39b2e..d73072a34f 100644 --- a/backend/groth16/bls12-377/prove.go +++ b/backend/groth16/bls12-377/prove.go @@ -24,19 +24,19 @@ import ( "github.com/consensys/gnark-crypto/ecc/bls12-377/fr/fft" "github.com/consensys/gnark-crypto/ecc/bls12-377/fr/hash_to_field" "github.com/consensys/gnark-crypto/ecc/bls12-377/fr/pedersen" - "github.com/consensys/gnark/backend" - "github.com/consensys/gnark/backend/groth16/internal" - "github.com/consensys/gnark/backend/witness" - "github.com/consensys/gnark/constraint" - cs "github.com/consensys/gnark/constraint/bls12-377" - "github.com/consensys/gnark/constraint/solver" - "github.com/consensys/gnark/internal/utils" - "github.com/consensys/gnark/logger" + "github.com/irfanbozkurt/gnark/backend" + "github.com/irfanbozkurt/gnark/backend/groth16/internal" + "github.com/irfanbozkurt/gnark/backend/witness" + "github.com/irfanbozkurt/gnark/constraint" + cs "github.com/irfanbozkurt/gnark/constraint/bls12-377" + "github.com/irfanbozkurt/gnark/constraint/solver" + "github.com/irfanbozkurt/gnark/internal/utils" + "github.com/irfanbozkurt/gnark/logger" "math/big" "runtime" "time" - fcs "github.com/consensys/gnark/frontend/cs" + fcs "github.com/irfanbozkurt/gnark/frontend/cs" ) // Proof represents a Groth16 proof that was encoded with a ProvingKey and can be verified diff --git a/backend/groth16/bls12-377/setup.go b/backend/groth16/bls12-377/setup.go index 393d6a802e..9ef43aa187 100644 --- a/backend/groth16/bls12-377/setup.go +++ b/backend/groth16/bls12-377/setup.go @@ -23,9 +23,9 @@ import ( "github.com/consensys/gnark-crypto/ecc/bls12-377/fr" "github.com/consensys/gnark-crypto/ecc/bls12-377/fr/fft" "github.com/consensys/gnark-crypto/ecc/bls12-377/fr/pedersen" - "github.com/consensys/gnark/backend/groth16/internal" - "github.com/consensys/gnark/constraint" - cs "github.com/consensys/gnark/constraint/bls12-377" + "github.com/irfanbozkurt/gnark/backend/groth16/internal" + "github.com/irfanbozkurt/gnark/constraint" + cs "github.com/irfanbozkurt/gnark/constraint/bls12-377" "math/big" "math/bits" ) diff --git a/backend/groth16/bls12-377/verify.go b/backend/groth16/bls12-377/verify.go index 867ce56708..fbb795b7f5 100644 --- a/backend/groth16/bls12-377/verify.go +++ b/backend/groth16/bls12-377/verify.go @@ -28,9 +28,9 @@ import ( "github.com/consensys/gnark-crypto/ecc/bls12-377/fr/hash_to_field" "github.com/consensys/gnark-crypto/ecc/bls12-377/fr/pedersen" "github.com/consensys/gnark-crypto/utils" - "github.com/consensys/gnark/backend" - "github.com/consensys/gnark/constraint" - "github.com/consensys/gnark/logger" + "github.com/irfanbozkurt/gnark/backend" + "github.com/irfanbozkurt/gnark/constraint" + "github.com/irfanbozkurt/gnark/logger" ) var ( diff --git a/backend/groth16/bls12-381/commitment_test.go b/backend/groth16/bls12-381/commitment_test.go index 8f6882aeb1..863a78c9ae 100644 --- a/backend/groth16/bls12-381/commitment_test.go +++ b/backend/groth16/bls12-381/commitment_test.go @@ -21,11 +21,11 @@ import ( "testing" "github.com/consensys/gnark-crypto/ecc" - "github.com/consensys/gnark/backend/groth16" - "github.com/consensys/gnark/backend/witness" - "github.com/consensys/gnark/constraint" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/frontend/cs/r1cs" + "github.com/irfanbozkurt/gnark/backend/groth16" + "github.com/irfanbozkurt/gnark/backend/witness" + "github.com/irfanbozkurt/gnark/constraint" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" "github.com/stretchr/testify/assert" ) diff --git a/backend/groth16/bls12-381/marshal.go b/backend/groth16/bls12-381/marshal.go index ff47b52ad4..1163f55281 100644 --- a/backend/groth16/bls12-381/marshal.go +++ b/backend/groth16/bls12-381/marshal.go @@ -21,7 +21,7 @@ import ( "github.com/consensys/gnark-crypto/ecc/bls12-381/fr/pedersen" "github.com/consensys/gnark-crypto/utils/unsafe" - "github.com/consensys/gnark/internal/utils" + "github.com/irfanbozkurt/gnark/internal/utils" "io" ) diff --git a/backend/groth16/bls12-381/marshal_test.go b/backend/groth16/bls12-381/marshal_test.go index 93e98ac44e..3e9830738e 100644 --- a/backend/groth16/bls12-381/marshal_test.go +++ b/backend/groth16/bls12-381/marshal_test.go @@ -22,8 +22,8 @@ import ( "github.com/consensys/gnark-crypto/ecc/bls12-381/fr/fft" "github.com/consensys/gnark-crypto/ecc/bls12-381/fr/pedersen" - "github.com/consensys/gnark/backend/groth16/internal/test_utils" - "github.com/consensys/gnark/io" + "github.com/irfanbozkurt/gnark/backend/groth16/internal/test_utils" + "github.com/irfanbozkurt/gnark/io" "github.com/stretchr/testify/assert" "github.com/stretchr/testify/require" diff --git a/backend/groth16/bls12-381/mpcsetup/lagrange.go b/backend/groth16/bls12-381/mpcsetup/lagrange.go index efd77055e1..386ebbeb89 100644 --- a/backend/groth16/bls12-381/mpcsetup/lagrange.go +++ b/backend/groth16/bls12-381/mpcsetup/lagrange.go @@ -25,7 +25,7 @@ import ( curve "github.com/consensys/gnark-crypto/ecc/bls12-381" "github.com/consensys/gnark-crypto/ecc/bls12-381/fr" "github.com/consensys/gnark-crypto/ecc/bls12-381/fr/fft" - "github.com/consensys/gnark/internal/utils" + "github.com/irfanbozkurt/gnark/internal/utils" ) // TODO use gnark-crypto for this op diff --git a/backend/groth16/bls12-381/mpcsetup/marshal_test.go b/backend/groth16/bls12-381/mpcsetup/marshal_test.go index b6db6846f1..19c604abb7 100644 --- a/backend/groth16/bls12-381/mpcsetup/marshal_test.go +++ b/backend/groth16/bls12-381/mpcsetup/marshal_test.go @@ -20,10 +20,10 @@ import ( "testing" curve "github.com/consensys/gnark-crypto/ecc/bls12-381" - cs "github.com/consensys/gnark/constraint/bls12-381" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/frontend/cs/r1cs" - gnarkio "github.com/consensys/gnark/io" + cs "github.com/irfanbozkurt/gnark/constraint/bls12-381" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" + gnarkio "github.com/irfanbozkurt/gnark/io" "github.com/stretchr/testify/require" ) diff --git a/backend/groth16/bls12-381/mpcsetup/phase2.go b/backend/groth16/bls12-381/mpcsetup/phase2.go index ed42a69f9c..f719971b3a 100644 --- a/backend/groth16/bls12-381/mpcsetup/phase2.go +++ b/backend/groth16/bls12-381/mpcsetup/phase2.go @@ -23,8 +23,8 @@ import ( curve "github.com/consensys/gnark-crypto/ecc/bls12-381" "github.com/consensys/gnark-crypto/ecc/bls12-381/fr" - "github.com/consensys/gnark/constraint" - cs "github.com/consensys/gnark/constraint/bls12-381" + "github.com/irfanbozkurt/gnark/constraint" + cs "github.com/irfanbozkurt/gnark/constraint/bls12-381" ) type Phase2Evaluations struct { diff --git a/backend/groth16/bls12-381/mpcsetup/setup.go b/backend/groth16/bls12-381/mpcsetup/setup.go index dd568aa21e..b8d44d383e 100644 --- a/backend/groth16/bls12-381/mpcsetup/setup.go +++ b/backend/groth16/bls12-381/mpcsetup/setup.go @@ -19,7 +19,7 @@ package mpcsetup import ( curve "github.com/consensys/gnark-crypto/ecc/bls12-381" "github.com/consensys/gnark-crypto/ecc/bls12-381/fr/fft" - groth16 "github.com/consensys/gnark/backend/groth16/bls12-381" + groth16 "github.com/irfanbozkurt/gnark/backend/groth16/bls12-381" ) func ExtractKeys(srs1 *Phase1, srs2 *Phase2, evals *Phase2Evaluations, nConstraints int) (pk groth16.ProvingKey, vk groth16.VerifyingKey) { diff --git a/backend/groth16/bls12-381/mpcsetup/setup_test.go b/backend/groth16/bls12-381/mpcsetup/setup_test.go index 0e9880b010..a1178b796e 100644 --- a/backend/groth16/bls12-381/mpcsetup/setup_test.go +++ b/backend/groth16/bls12-381/mpcsetup/setup_test.go @@ -19,13 +19,13 @@ package mpcsetup import ( curve "github.com/consensys/gnark-crypto/ecc/bls12-381" "github.com/consensys/gnark-crypto/ecc/bls12-381/fr" - cs "github.com/consensys/gnark/constraint/bls12-381" + cs "github.com/irfanbozkurt/gnark/constraint/bls12-381" "testing" - "github.com/consensys/gnark/backend/groth16" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/frontend/cs/r1cs" - "github.com/consensys/gnark/std/hash/mimc" + "github.com/irfanbozkurt/gnark/backend/groth16" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" + "github.com/irfanbozkurt/gnark/std/hash/mimc" "github.com/stretchr/testify/require" native_mimc "github.com/consensys/gnark-crypto/ecc/bls12-381/fr/mimc" diff --git a/backend/groth16/bls12-381/mpcsetup/utils.go b/backend/groth16/bls12-381/mpcsetup/utils.go index e29ec7ae32..6e0ffc09c4 100644 --- a/backend/groth16/bls12-381/mpcsetup/utils.go +++ b/backend/groth16/bls12-381/mpcsetup/utils.go @@ -25,7 +25,7 @@ import ( "github.com/consensys/gnark-crypto/ecc" curve "github.com/consensys/gnark-crypto/ecc/bls12-381" "github.com/consensys/gnark-crypto/ecc/bls12-381/fr" - "github.com/consensys/gnark/internal/utils" + "github.com/irfanbozkurt/gnark/internal/utils" ) type PublicKey struct { diff --git a/backend/groth16/bls12-381/prove.go b/backend/groth16/bls12-381/prove.go index 6cb00ceec7..cc1d280199 100644 --- a/backend/groth16/bls12-381/prove.go +++ b/backend/groth16/bls12-381/prove.go @@ -24,19 +24,19 @@ import ( "github.com/consensys/gnark-crypto/ecc/bls12-381/fr/fft" "github.com/consensys/gnark-crypto/ecc/bls12-381/fr/hash_to_field" "github.com/consensys/gnark-crypto/ecc/bls12-381/fr/pedersen" - "github.com/consensys/gnark/backend" - "github.com/consensys/gnark/backend/groth16/internal" - "github.com/consensys/gnark/backend/witness" - "github.com/consensys/gnark/constraint" - cs "github.com/consensys/gnark/constraint/bls12-381" - "github.com/consensys/gnark/constraint/solver" - "github.com/consensys/gnark/internal/utils" - "github.com/consensys/gnark/logger" + "github.com/irfanbozkurt/gnark/backend" + "github.com/irfanbozkurt/gnark/backend/groth16/internal" + "github.com/irfanbozkurt/gnark/backend/witness" + "github.com/irfanbozkurt/gnark/constraint" + cs "github.com/irfanbozkurt/gnark/constraint/bls12-381" + "github.com/irfanbozkurt/gnark/constraint/solver" + "github.com/irfanbozkurt/gnark/internal/utils" + "github.com/irfanbozkurt/gnark/logger" "math/big" "runtime" "time" - fcs "github.com/consensys/gnark/frontend/cs" + fcs "github.com/irfanbozkurt/gnark/frontend/cs" ) // Proof represents a Groth16 proof that was encoded with a ProvingKey and can be verified diff --git a/backend/groth16/bls12-381/setup.go b/backend/groth16/bls12-381/setup.go index b5333ba374..a8ab120925 100644 --- a/backend/groth16/bls12-381/setup.go +++ b/backend/groth16/bls12-381/setup.go @@ -23,9 +23,9 @@ import ( "github.com/consensys/gnark-crypto/ecc/bls12-381/fr" "github.com/consensys/gnark-crypto/ecc/bls12-381/fr/fft" "github.com/consensys/gnark-crypto/ecc/bls12-381/fr/pedersen" - "github.com/consensys/gnark/backend/groth16/internal" - "github.com/consensys/gnark/constraint" - cs "github.com/consensys/gnark/constraint/bls12-381" + "github.com/irfanbozkurt/gnark/backend/groth16/internal" + "github.com/irfanbozkurt/gnark/constraint" + cs "github.com/irfanbozkurt/gnark/constraint/bls12-381" "math/big" "math/bits" ) diff --git a/backend/groth16/bls12-381/verify.go b/backend/groth16/bls12-381/verify.go index 0bf293f1d3..395125367f 100644 --- a/backend/groth16/bls12-381/verify.go +++ b/backend/groth16/bls12-381/verify.go @@ -28,9 +28,9 @@ import ( "github.com/consensys/gnark-crypto/ecc/bls12-381/fr/hash_to_field" "github.com/consensys/gnark-crypto/ecc/bls12-381/fr/pedersen" "github.com/consensys/gnark-crypto/utils" - "github.com/consensys/gnark/backend" - "github.com/consensys/gnark/constraint" - "github.com/consensys/gnark/logger" + "github.com/irfanbozkurt/gnark/backend" + "github.com/irfanbozkurt/gnark/constraint" + "github.com/irfanbozkurt/gnark/logger" ) var ( diff --git a/backend/groth16/bls24-315/commitment_test.go b/backend/groth16/bls24-315/commitment_test.go index 0f626448b3..71a8d63296 100644 --- a/backend/groth16/bls24-315/commitment_test.go +++ b/backend/groth16/bls24-315/commitment_test.go @@ -21,11 +21,11 @@ import ( "testing" "github.com/consensys/gnark-crypto/ecc" - "github.com/consensys/gnark/backend/groth16" - "github.com/consensys/gnark/backend/witness" - "github.com/consensys/gnark/constraint" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/frontend/cs/r1cs" + "github.com/irfanbozkurt/gnark/backend/groth16" + "github.com/irfanbozkurt/gnark/backend/witness" + "github.com/irfanbozkurt/gnark/constraint" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" "github.com/stretchr/testify/assert" ) diff --git a/backend/groth16/bls24-315/marshal.go b/backend/groth16/bls24-315/marshal.go index 614647c775..ba56acaac3 100644 --- a/backend/groth16/bls24-315/marshal.go +++ b/backend/groth16/bls24-315/marshal.go @@ -21,7 +21,7 @@ import ( "github.com/consensys/gnark-crypto/ecc/bls24-315/fr/pedersen" "github.com/consensys/gnark-crypto/utils/unsafe" - "github.com/consensys/gnark/internal/utils" + "github.com/irfanbozkurt/gnark/internal/utils" "io" ) diff --git a/backend/groth16/bls24-315/marshal_test.go b/backend/groth16/bls24-315/marshal_test.go index 6bf286b39e..519a766f9a 100644 --- a/backend/groth16/bls24-315/marshal_test.go +++ b/backend/groth16/bls24-315/marshal_test.go @@ -22,8 +22,8 @@ import ( "github.com/consensys/gnark-crypto/ecc/bls24-315/fr/fft" "github.com/consensys/gnark-crypto/ecc/bls24-315/fr/pedersen" - "github.com/consensys/gnark/backend/groth16/internal/test_utils" - "github.com/consensys/gnark/io" + "github.com/irfanbozkurt/gnark/backend/groth16/internal/test_utils" + "github.com/irfanbozkurt/gnark/io" "github.com/stretchr/testify/assert" "github.com/stretchr/testify/require" diff --git a/backend/groth16/bls24-315/mpcsetup/lagrange.go b/backend/groth16/bls24-315/mpcsetup/lagrange.go index 01cf0bb7f4..a40ad1f5da 100644 --- a/backend/groth16/bls24-315/mpcsetup/lagrange.go +++ b/backend/groth16/bls24-315/mpcsetup/lagrange.go @@ -25,7 +25,7 @@ import ( curve "github.com/consensys/gnark-crypto/ecc/bls24-315" "github.com/consensys/gnark-crypto/ecc/bls24-315/fr" "github.com/consensys/gnark-crypto/ecc/bls24-315/fr/fft" - "github.com/consensys/gnark/internal/utils" + "github.com/irfanbozkurt/gnark/internal/utils" ) // TODO use gnark-crypto for this op diff --git a/backend/groth16/bls24-315/mpcsetup/marshal_test.go b/backend/groth16/bls24-315/mpcsetup/marshal_test.go index b7cd61c85a..c2e36ec6f9 100644 --- a/backend/groth16/bls24-315/mpcsetup/marshal_test.go +++ b/backend/groth16/bls24-315/mpcsetup/marshal_test.go @@ -20,10 +20,10 @@ import ( "testing" curve "github.com/consensys/gnark-crypto/ecc/bls24-315" - cs "github.com/consensys/gnark/constraint/bls24-315" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/frontend/cs/r1cs" - gnarkio "github.com/consensys/gnark/io" + cs "github.com/irfanbozkurt/gnark/constraint/bls24-315" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" + gnarkio "github.com/irfanbozkurt/gnark/io" "github.com/stretchr/testify/require" ) diff --git a/backend/groth16/bls24-315/mpcsetup/phase2.go b/backend/groth16/bls24-315/mpcsetup/phase2.go index 48939131d3..714437f915 100644 --- a/backend/groth16/bls24-315/mpcsetup/phase2.go +++ b/backend/groth16/bls24-315/mpcsetup/phase2.go @@ -23,8 +23,8 @@ import ( curve "github.com/consensys/gnark-crypto/ecc/bls24-315" "github.com/consensys/gnark-crypto/ecc/bls24-315/fr" - "github.com/consensys/gnark/constraint" - cs "github.com/consensys/gnark/constraint/bls24-315" + "github.com/irfanbozkurt/gnark/constraint" + cs "github.com/irfanbozkurt/gnark/constraint/bls24-315" ) type Phase2Evaluations struct { diff --git a/backend/groth16/bls24-315/mpcsetup/setup.go b/backend/groth16/bls24-315/mpcsetup/setup.go index 98fc63f1ad..6f57e63173 100644 --- a/backend/groth16/bls24-315/mpcsetup/setup.go +++ b/backend/groth16/bls24-315/mpcsetup/setup.go @@ -19,7 +19,7 @@ package mpcsetup import ( curve "github.com/consensys/gnark-crypto/ecc/bls24-315" "github.com/consensys/gnark-crypto/ecc/bls24-315/fr/fft" - groth16 "github.com/consensys/gnark/backend/groth16/bls24-315" + groth16 "github.com/irfanbozkurt/gnark/backend/groth16/bls24-315" ) func ExtractKeys(srs1 *Phase1, srs2 *Phase2, evals *Phase2Evaluations, nConstraints int) (pk groth16.ProvingKey, vk groth16.VerifyingKey) { diff --git a/backend/groth16/bls24-315/mpcsetup/setup_test.go b/backend/groth16/bls24-315/mpcsetup/setup_test.go index 25c8affc68..6a49ae81b4 100644 --- a/backend/groth16/bls24-315/mpcsetup/setup_test.go +++ b/backend/groth16/bls24-315/mpcsetup/setup_test.go @@ -19,13 +19,13 @@ package mpcsetup import ( curve "github.com/consensys/gnark-crypto/ecc/bls24-315" "github.com/consensys/gnark-crypto/ecc/bls24-315/fr" - cs "github.com/consensys/gnark/constraint/bls24-315" + cs "github.com/irfanbozkurt/gnark/constraint/bls24-315" "testing" - "github.com/consensys/gnark/backend/groth16" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/frontend/cs/r1cs" - "github.com/consensys/gnark/std/hash/mimc" + "github.com/irfanbozkurt/gnark/backend/groth16" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" + "github.com/irfanbozkurt/gnark/std/hash/mimc" "github.com/stretchr/testify/require" native_mimc "github.com/consensys/gnark-crypto/ecc/bls24-315/fr/mimc" diff --git a/backend/groth16/bls24-315/mpcsetup/utils.go b/backend/groth16/bls24-315/mpcsetup/utils.go index c86248ac16..ca351c5b2e 100644 --- a/backend/groth16/bls24-315/mpcsetup/utils.go +++ b/backend/groth16/bls24-315/mpcsetup/utils.go @@ -25,7 +25,7 @@ import ( "github.com/consensys/gnark-crypto/ecc" curve "github.com/consensys/gnark-crypto/ecc/bls24-315" "github.com/consensys/gnark-crypto/ecc/bls24-315/fr" - "github.com/consensys/gnark/internal/utils" + "github.com/irfanbozkurt/gnark/internal/utils" ) type PublicKey struct { diff --git a/backend/groth16/bls24-315/prove.go b/backend/groth16/bls24-315/prove.go index 424e8b0e74..5c66828d16 100644 --- a/backend/groth16/bls24-315/prove.go +++ b/backend/groth16/bls24-315/prove.go @@ -24,19 +24,19 @@ import ( "github.com/consensys/gnark-crypto/ecc/bls24-315/fr/fft" "github.com/consensys/gnark-crypto/ecc/bls24-315/fr/hash_to_field" "github.com/consensys/gnark-crypto/ecc/bls24-315/fr/pedersen" - "github.com/consensys/gnark/backend" - "github.com/consensys/gnark/backend/groth16/internal" - "github.com/consensys/gnark/backend/witness" - "github.com/consensys/gnark/constraint" - cs "github.com/consensys/gnark/constraint/bls24-315" - "github.com/consensys/gnark/constraint/solver" - "github.com/consensys/gnark/internal/utils" - "github.com/consensys/gnark/logger" + "github.com/irfanbozkurt/gnark/backend" + "github.com/irfanbozkurt/gnark/backend/groth16/internal" + "github.com/irfanbozkurt/gnark/backend/witness" + "github.com/irfanbozkurt/gnark/constraint" + cs "github.com/irfanbozkurt/gnark/constraint/bls24-315" + "github.com/irfanbozkurt/gnark/constraint/solver" + "github.com/irfanbozkurt/gnark/internal/utils" + "github.com/irfanbozkurt/gnark/logger" "math/big" "runtime" "time" - fcs "github.com/consensys/gnark/frontend/cs" + fcs "github.com/irfanbozkurt/gnark/frontend/cs" ) // Proof represents a Groth16 proof that was encoded with a ProvingKey and can be verified diff --git a/backend/groth16/bls24-315/setup.go b/backend/groth16/bls24-315/setup.go index 6a8c8e60d2..59e1fa0535 100644 --- a/backend/groth16/bls24-315/setup.go +++ b/backend/groth16/bls24-315/setup.go @@ -23,9 +23,9 @@ import ( "github.com/consensys/gnark-crypto/ecc/bls24-315/fr" "github.com/consensys/gnark-crypto/ecc/bls24-315/fr/fft" "github.com/consensys/gnark-crypto/ecc/bls24-315/fr/pedersen" - "github.com/consensys/gnark/backend/groth16/internal" - "github.com/consensys/gnark/constraint" - cs "github.com/consensys/gnark/constraint/bls24-315" + "github.com/irfanbozkurt/gnark/backend/groth16/internal" + "github.com/irfanbozkurt/gnark/constraint" + cs "github.com/irfanbozkurt/gnark/constraint/bls24-315" "math/big" "math/bits" ) diff --git a/backend/groth16/bls24-315/verify.go b/backend/groth16/bls24-315/verify.go index 2c95a54d0d..e854825dd1 100644 --- a/backend/groth16/bls24-315/verify.go +++ b/backend/groth16/bls24-315/verify.go @@ -28,9 +28,9 @@ import ( "github.com/consensys/gnark-crypto/ecc/bls24-315/fr/hash_to_field" "github.com/consensys/gnark-crypto/ecc/bls24-315/fr/pedersen" "github.com/consensys/gnark-crypto/utils" - "github.com/consensys/gnark/backend" - "github.com/consensys/gnark/constraint" - "github.com/consensys/gnark/logger" + "github.com/irfanbozkurt/gnark/backend" + "github.com/irfanbozkurt/gnark/constraint" + "github.com/irfanbozkurt/gnark/logger" ) var ( diff --git a/backend/groth16/bls24-317/commitment_test.go b/backend/groth16/bls24-317/commitment_test.go index bfb2fc578e..575813ef77 100644 --- a/backend/groth16/bls24-317/commitment_test.go +++ b/backend/groth16/bls24-317/commitment_test.go @@ -21,11 +21,11 @@ import ( "testing" "github.com/consensys/gnark-crypto/ecc" - "github.com/consensys/gnark/backend/groth16" - "github.com/consensys/gnark/backend/witness" - "github.com/consensys/gnark/constraint" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/frontend/cs/r1cs" + "github.com/irfanbozkurt/gnark/backend/groth16" + "github.com/irfanbozkurt/gnark/backend/witness" + "github.com/irfanbozkurt/gnark/constraint" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" "github.com/stretchr/testify/assert" ) diff --git a/backend/groth16/bls24-317/marshal.go b/backend/groth16/bls24-317/marshal.go index 00e0222422..1007a578a1 100644 --- a/backend/groth16/bls24-317/marshal.go +++ b/backend/groth16/bls24-317/marshal.go @@ -21,7 +21,7 @@ import ( "github.com/consensys/gnark-crypto/ecc/bls24-317/fr/pedersen" "github.com/consensys/gnark-crypto/utils/unsafe" - "github.com/consensys/gnark/internal/utils" + "github.com/irfanbozkurt/gnark/internal/utils" "io" ) diff --git a/backend/groth16/bls24-317/marshal_test.go b/backend/groth16/bls24-317/marshal_test.go index 4110b35746..c850a669c7 100644 --- a/backend/groth16/bls24-317/marshal_test.go +++ b/backend/groth16/bls24-317/marshal_test.go @@ -22,8 +22,8 @@ import ( "github.com/consensys/gnark-crypto/ecc/bls24-317/fr/fft" "github.com/consensys/gnark-crypto/ecc/bls24-317/fr/pedersen" - "github.com/consensys/gnark/backend/groth16/internal/test_utils" - "github.com/consensys/gnark/io" + "github.com/irfanbozkurt/gnark/backend/groth16/internal/test_utils" + "github.com/irfanbozkurt/gnark/io" "github.com/stretchr/testify/assert" "github.com/stretchr/testify/require" diff --git a/backend/groth16/bls24-317/mpcsetup/lagrange.go b/backend/groth16/bls24-317/mpcsetup/lagrange.go index ea2c29edd3..2ba6bd4e63 100644 --- a/backend/groth16/bls24-317/mpcsetup/lagrange.go +++ b/backend/groth16/bls24-317/mpcsetup/lagrange.go @@ -25,7 +25,7 @@ import ( curve "github.com/consensys/gnark-crypto/ecc/bls24-317" "github.com/consensys/gnark-crypto/ecc/bls24-317/fr" "github.com/consensys/gnark-crypto/ecc/bls24-317/fr/fft" - "github.com/consensys/gnark/internal/utils" + "github.com/irfanbozkurt/gnark/internal/utils" ) // TODO use gnark-crypto for this op diff --git a/backend/groth16/bls24-317/mpcsetup/marshal_test.go b/backend/groth16/bls24-317/mpcsetup/marshal_test.go index 0224685d65..c3c3ac2402 100644 --- a/backend/groth16/bls24-317/mpcsetup/marshal_test.go +++ b/backend/groth16/bls24-317/mpcsetup/marshal_test.go @@ -20,10 +20,10 @@ import ( "testing" curve "github.com/consensys/gnark-crypto/ecc/bls24-317" - cs "github.com/consensys/gnark/constraint/bls24-317" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/frontend/cs/r1cs" - gnarkio "github.com/consensys/gnark/io" + cs "github.com/irfanbozkurt/gnark/constraint/bls24-317" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" + gnarkio "github.com/irfanbozkurt/gnark/io" "github.com/stretchr/testify/require" ) diff --git a/backend/groth16/bls24-317/mpcsetup/phase2.go b/backend/groth16/bls24-317/mpcsetup/phase2.go index d3037cc3d3..1e5e222583 100644 --- a/backend/groth16/bls24-317/mpcsetup/phase2.go +++ b/backend/groth16/bls24-317/mpcsetup/phase2.go @@ -23,8 +23,8 @@ import ( curve "github.com/consensys/gnark-crypto/ecc/bls24-317" "github.com/consensys/gnark-crypto/ecc/bls24-317/fr" - "github.com/consensys/gnark/constraint" - cs "github.com/consensys/gnark/constraint/bls24-317" + "github.com/irfanbozkurt/gnark/constraint" + cs "github.com/irfanbozkurt/gnark/constraint/bls24-317" ) type Phase2Evaluations struct { diff --git a/backend/groth16/bls24-317/mpcsetup/setup.go b/backend/groth16/bls24-317/mpcsetup/setup.go index f90fea816c..6320f9c2f1 100644 --- a/backend/groth16/bls24-317/mpcsetup/setup.go +++ b/backend/groth16/bls24-317/mpcsetup/setup.go @@ -19,7 +19,7 @@ package mpcsetup import ( curve "github.com/consensys/gnark-crypto/ecc/bls24-317" "github.com/consensys/gnark-crypto/ecc/bls24-317/fr/fft" - groth16 "github.com/consensys/gnark/backend/groth16/bls24-317" + groth16 "github.com/irfanbozkurt/gnark/backend/groth16/bls24-317" ) func ExtractKeys(srs1 *Phase1, srs2 *Phase2, evals *Phase2Evaluations, nConstraints int) (pk groth16.ProvingKey, vk groth16.VerifyingKey) { diff --git a/backend/groth16/bls24-317/mpcsetup/setup_test.go b/backend/groth16/bls24-317/mpcsetup/setup_test.go index 750ab1e0cf..b081c08e10 100644 --- a/backend/groth16/bls24-317/mpcsetup/setup_test.go +++ b/backend/groth16/bls24-317/mpcsetup/setup_test.go @@ -19,13 +19,13 @@ package mpcsetup import ( curve "github.com/consensys/gnark-crypto/ecc/bls24-317" "github.com/consensys/gnark-crypto/ecc/bls24-317/fr" - cs "github.com/consensys/gnark/constraint/bls24-317" + cs "github.com/irfanbozkurt/gnark/constraint/bls24-317" "testing" - "github.com/consensys/gnark/backend/groth16" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/frontend/cs/r1cs" - "github.com/consensys/gnark/std/hash/mimc" + "github.com/irfanbozkurt/gnark/backend/groth16" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" + "github.com/irfanbozkurt/gnark/std/hash/mimc" "github.com/stretchr/testify/require" native_mimc "github.com/consensys/gnark-crypto/ecc/bls24-317/fr/mimc" diff --git a/backend/groth16/bls24-317/mpcsetup/utils.go b/backend/groth16/bls24-317/mpcsetup/utils.go index 877fef7fad..acb46adf21 100644 --- a/backend/groth16/bls24-317/mpcsetup/utils.go +++ b/backend/groth16/bls24-317/mpcsetup/utils.go @@ -25,7 +25,7 @@ import ( "github.com/consensys/gnark-crypto/ecc" curve "github.com/consensys/gnark-crypto/ecc/bls24-317" "github.com/consensys/gnark-crypto/ecc/bls24-317/fr" - "github.com/consensys/gnark/internal/utils" + "github.com/irfanbozkurt/gnark/internal/utils" ) type PublicKey struct { diff --git a/backend/groth16/bls24-317/prove.go b/backend/groth16/bls24-317/prove.go index 80bfdfa99b..fb1c7d523a 100644 --- a/backend/groth16/bls24-317/prove.go +++ b/backend/groth16/bls24-317/prove.go @@ -24,19 +24,19 @@ import ( "github.com/consensys/gnark-crypto/ecc/bls24-317/fr/fft" "github.com/consensys/gnark-crypto/ecc/bls24-317/fr/hash_to_field" "github.com/consensys/gnark-crypto/ecc/bls24-317/fr/pedersen" - "github.com/consensys/gnark/backend" - "github.com/consensys/gnark/backend/groth16/internal" - "github.com/consensys/gnark/backend/witness" - "github.com/consensys/gnark/constraint" - cs "github.com/consensys/gnark/constraint/bls24-317" - "github.com/consensys/gnark/constraint/solver" - "github.com/consensys/gnark/internal/utils" - "github.com/consensys/gnark/logger" + "github.com/irfanbozkurt/gnark/backend" + "github.com/irfanbozkurt/gnark/backend/groth16/internal" + "github.com/irfanbozkurt/gnark/backend/witness" + "github.com/irfanbozkurt/gnark/constraint" + cs "github.com/irfanbozkurt/gnark/constraint/bls24-317" + "github.com/irfanbozkurt/gnark/constraint/solver" + "github.com/irfanbozkurt/gnark/internal/utils" + "github.com/irfanbozkurt/gnark/logger" "math/big" "runtime" "time" - fcs "github.com/consensys/gnark/frontend/cs" + fcs "github.com/irfanbozkurt/gnark/frontend/cs" ) // Proof represents a Groth16 proof that was encoded with a ProvingKey and can be verified diff --git a/backend/groth16/bls24-317/setup.go b/backend/groth16/bls24-317/setup.go index 68ee5c8922..db3d6a3d85 100644 --- a/backend/groth16/bls24-317/setup.go +++ b/backend/groth16/bls24-317/setup.go @@ -23,9 +23,9 @@ import ( "github.com/consensys/gnark-crypto/ecc/bls24-317/fr" "github.com/consensys/gnark-crypto/ecc/bls24-317/fr/fft" "github.com/consensys/gnark-crypto/ecc/bls24-317/fr/pedersen" - "github.com/consensys/gnark/backend/groth16/internal" - "github.com/consensys/gnark/constraint" - cs "github.com/consensys/gnark/constraint/bls24-317" + "github.com/irfanbozkurt/gnark/backend/groth16/internal" + "github.com/irfanbozkurt/gnark/constraint" + cs "github.com/irfanbozkurt/gnark/constraint/bls24-317" "math/big" "math/bits" ) diff --git a/backend/groth16/bls24-317/verify.go b/backend/groth16/bls24-317/verify.go index f4c92dc687..64a8ffc7a4 100644 --- a/backend/groth16/bls24-317/verify.go +++ b/backend/groth16/bls24-317/verify.go @@ -28,9 +28,9 @@ import ( "github.com/consensys/gnark-crypto/ecc/bls24-317/fr/hash_to_field" "github.com/consensys/gnark-crypto/ecc/bls24-317/fr/pedersen" "github.com/consensys/gnark-crypto/utils" - "github.com/consensys/gnark/backend" - "github.com/consensys/gnark/constraint" - "github.com/consensys/gnark/logger" + "github.com/irfanbozkurt/gnark/backend" + "github.com/irfanbozkurt/gnark/constraint" + "github.com/irfanbozkurt/gnark/logger" ) var ( diff --git a/backend/groth16/bn254/commitment_test.go b/backend/groth16/bn254/commitment_test.go index 759501ebe2..7d0c8078cb 100644 --- a/backend/groth16/bn254/commitment_test.go +++ b/backend/groth16/bn254/commitment_test.go @@ -21,11 +21,11 @@ import ( "testing" "github.com/consensys/gnark-crypto/ecc" - "github.com/consensys/gnark/backend/groth16" - "github.com/consensys/gnark/backend/witness" - "github.com/consensys/gnark/constraint" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/frontend/cs/r1cs" + "github.com/irfanbozkurt/gnark/backend/groth16" + "github.com/irfanbozkurt/gnark/backend/witness" + "github.com/irfanbozkurt/gnark/constraint" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" "github.com/stretchr/testify/assert" ) diff --git a/backend/groth16/bn254/icicle/icicle.go b/backend/groth16/bn254/icicle/icicle.go index 5b1b235d33..aedc01923c 100644 --- a/backend/groth16/bn254/icicle/icicle.go +++ b/backend/groth16/bn254/icicle/icicle.go @@ -14,16 +14,16 @@ import ( "github.com/consensys/gnark-crypto/ecc/bn254/fr" "github.com/consensys/gnark-crypto/ecc/bn254/fr/hash_to_field" "github.com/consensys/gnark-crypto/ecc/bn254/fr/pedersen" - "github.com/consensys/gnark/backend" - groth16_bn254 "github.com/consensys/gnark/backend/groth16/bn254" - "github.com/consensys/gnark/backend/groth16/internal" - "github.com/consensys/gnark/backend/witness" - "github.com/consensys/gnark/constraint" - cs "github.com/consensys/gnark/constraint/bn254" - "github.com/consensys/gnark/constraint/solver" - "github.com/consensys/gnark/internal/utils" - "github.com/consensys/gnark/logger" iciclegnark "github.com/ingonyama-zk/iciclegnark/curves/bn254" + "github.com/irfanbozkurt/gnark/backend" + groth16_bn254 "github.com/irfanbozkurt/gnark/backend/groth16/bn254" + "github.com/irfanbozkurt/gnark/backend/groth16/internal" + "github.com/irfanbozkurt/gnark/backend/witness" + "github.com/irfanbozkurt/gnark/constraint" + cs "github.com/irfanbozkurt/gnark/constraint/bn254" + "github.com/irfanbozkurt/gnark/constraint/solver" + "github.com/irfanbozkurt/gnark/internal/utils" + "github.com/irfanbozkurt/gnark/logger" ) const HasIcicle = true diff --git a/backend/groth16/bn254/icicle/marshal_test.go b/backend/groth16/bn254/icicle/marshal_test.go index 75c5a2b57e..4ddb805516 100644 --- a/backend/groth16/bn254/icicle/marshal_test.go +++ b/backend/groth16/bn254/icicle/marshal_test.go @@ -5,13 +5,13 @@ import ( "testing" "github.com/consensys/gnark-crypto/ecc" - "github.com/consensys/gnark/backend/groth16" - groth16_bn254 "github.com/consensys/gnark/backend/groth16/bn254" - icicle_bn254 "github.com/consensys/gnark/backend/groth16/bn254/icicle" - cs_bn254 "github.com/consensys/gnark/constraint/bn254" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/frontend/cs/r1cs" - "github.com/consensys/gnark/test" + "github.com/irfanbozkurt/gnark/backend/groth16" + groth16_bn254 "github.com/irfanbozkurt/gnark/backend/groth16/bn254" + icicle_bn254 "github.com/irfanbozkurt/gnark/backend/groth16/bn254/icicle" + cs_bn254 "github.com/irfanbozkurt/gnark/constraint/bn254" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" + "github.com/irfanbozkurt/gnark/test" ) type circuit struct { diff --git a/backend/groth16/bn254/icicle/noicicle.go b/backend/groth16/bn254/icicle/noicicle.go index 87703339ce..00a49fa334 100644 --- a/backend/groth16/bn254/icicle/noicicle.go +++ b/backend/groth16/bn254/icicle/noicicle.go @@ -5,10 +5,10 @@ package icicle_bn254 import ( "fmt" - "github.com/consensys/gnark/backend" - groth16_bn254 "github.com/consensys/gnark/backend/groth16/bn254" - "github.com/consensys/gnark/backend/witness" - cs "github.com/consensys/gnark/constraint/bn254" + "github.com/irfanbozkurt/gnark/backend" + groth16_bn254 "github.com/irfanbozkurt/gnark/backend/groth16/bn254" + "github.com/irfanbozkurt/gnark/backend/witness" + cs "github.com/irfanbozkurt/gnark/constraint/bn254" ) const HasIcicle = false diff --git a/backend/groth16/bn254/icicle/provingkey.go b/backend/groth16/bn254/icicle/provingkey.go index 146a794255..ceb002bb12 100644 --- a/backend/groth16/bn254/icicle/provingkey.go +++ b/backend/groth16/bn254/icicle/provingkey.go @@ -3,8 +3,8 @@ package icicle_bn254 import ( "unsafe" - groth16_bn254 "github.com/consensys/gnark/backend/groth16/bn254" - cs "github.com/consensys/gnark/constraint/bn254" + groth16_bn254 "github.com/irfanbozkurt/gnark/backend/groth16/bn254" + cs "github.com/irfanbozkurt/gnark/constraint/bn254" ) type deviceInfo struct { diff --git a/backend/groth16/bn254/marshal.go b/backend/groth16/bn254/marshal.go index 90dd38d8ad..b6930a1b4e 100644 --- a/backend/groth16/bn254/marshal.go +++ b/backend/groth16/bn254/marshal.go @@ -21,7 +21,7 @@ import ( "github.com/consensys/gnark-crypto/ecc/bn254/fr/pedersen" "github.com/consensys/gnark-crypto/utils/unsafe" - "github.com/consensys/gnark/internal/utils" + "github.com/irfanbozkurt/gnark/internal/utils" "io" ) diff --git a/backend/groth16/bn254/marshal_test.go b/backend/groth16/bn254/marshal_test.go index 170bac74c0..e71d86d225 100644 --- a/backend/groth16/bn254/marshal_test.go +++ b/backend/groth16/bn254/marshal_test.go @@ -22,8 +22,8 @@ import ( "github.com/consensys/gnark-crypto/ecc/bn254/fr/fft" "github.com/consensys/gnark-crypto/ecc/bn254/fr/pedersen" - "github.com/consensys/gnark/backend/groth16/internal/test_utils" - "github.com/consensys/gnark/io" + "github.com/irfanbozkurt/gnark/backend/groth16/internal/test_utils" + "github.com/irfanbozkurt/gnark/io" "github.com/stretchr/testify/assert" "github.com/stretchr/testify/require" diff --git a/backend/groth16/bn254/mpcsetup/lagrange.go b/backend/groth16/bn254/mpcsetup/lagrange.go index 886e489248..9ee6fe1af8 100644 --- a/backend/groth16/bn254/mpcsetup/lagrange.go +++ b/backend/groth16/bn254/mpcsetup/lagrange.go @@ -25,7 +25,7 @@ import ( curve "github.com/consensys/gnark-crypto/ecc/bn254" "github.com/consensys/gnark-crypto/ecc/bn254/fr" "github.com/consensys/gnark-crypto/ecc/bn254/fr/fft" - "github.com/consensys/gnark/internal/utils" + "github.com/irfanbozkurt/gnark/internal/utils" ) // TODO use gnark-crypto for this op diff --git a/backend/groth16/bn254/mpcsetup/marshal_test.go b/backend/groth16/bn254/mpcsetup/marshal_test.go index 386e3faf66..d31a48a823 100644 --- a/backend/groth16/bn254/mpcsetup/marshal_test.go +++ b/backend/groth16/bn254/mpcsetup/marshal_test.go @@ -20,10 +20,10 @@ import ( "testing" curve "github.com/consensys/gnark-crypto/ecc/bn254" - cs "github.com/consensys/gnark/constraint/bn254" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/frontend/cs/r1cs" - gnarkio "github.com/consensys/gnark/io" + cs "github.com/irfanbozkurt/gnark/constraint/bn254" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" + gnarkio "github.com/irfanbozkurt/gnark/io" "github.com/stretchr/testify/require" ) diff --git a/backend/groth16/bn254/mpcsetup/phase2.go b/backend/groth16/bn254/mpcsetup/phase2.go index 3fcafb30da..036321e3b4 100644 --- a/backend/groth16/bn254/mpcsetup/phase2.go +++ b/backend/groth16/bn254/mpcsetup/phase2.go @@ -23,8 +23,8 @@ import ( curve "github.com/consensys/gnark-crypto/ecc/bn254" "github.com/consensys/gnark-crypto/ecc/bn254/fr" - "github.com/consensys/gnark/constraint" - cs "github.com/consensys/gnark/constraint/bn254" + "github.com/irfanbozkurt/gnark/constraint" + cs "github.com/irfanbozkurt/gnark/constraint/bn254" ) type Phase2Evaluations struct { diff --git a/backend/groth16/bn254/mpcsetup/setup.go b/backend/groth16/bn254/mpcsetup/setup.go index 4946e9f597..327873e63d 100644 --- a/backend/groth16/bn254/mpcsetup/setup.go +++ b/backend/groth16/bn254/mpcsetup/setup.go @@ -19,7 +19,7 @@ package mpcsetup import ( curve "github.com/consensys/gnark-crypto/ecc/bn254" "github.com/consensys/gnark-crypto/ecc/bn254/fr/fft" - groth16 "github.com/consensys/gnark/backend/groth16/bn254" + groth16 "github.com/irfanbozkurt/gnark/backend/groth16/bn254" ) func ExtractKeys(srs1 *Phase1, srs2 *Phase2, evals *Phase2Evaluations, nConstraints int) (pk groth16.ProvingKey, vk groth16.VerifyingKey) { diff --git a/backend/groth16/bn254/mpcsetup/setup_test.go b/backend/groth16/bn254/mpcsetup/setup_test.go index 63b717cac4..c0e0ee5d5b 100644 --- a/backend/groth16/bn254/mpcsetup/setup_test.go +++ b/backend/groth16/bn254/mpcsetup/setup_test.go @@ -19,13 +19,13 @@ package mpcsetup import ( curve "github.com/consensys/gnark-crypto/ecc/bn254" "github.com/consensys/gnark-crypto/ecc/bn254/fr" - cs "github.com/consensys/gnark/constraint/bn254" + cs "github.com/irfanbozkurt/gnark/constraint/bn254" "testing" - "github.com/consensys/gnark/backend/groth16" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/frontend/cs/r1cs" - "github.com/consensys/gnark/std/hash/mimc" + "github.com/irfanbozkurt/gnark/backend/groth16" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" + "github.com/irfanbozkurt/gnark/std/hash/mimc" "github.com/stretchr/testify/require" native_mimc "github.com/consensys/gnark-crypto/ecc/bn254/fr/mimc" diff --git a/backend/groth16/bn254/mpcsetup/utils.go b/backend/groth16/bn254/mpcsetup/utils.go index e3b47d1121..6e74b0d723 100644 --- a/backend/groth16/bn254/mpcsetup/utils.go +++ b/backend/groth16/bn254/mpcsetup/utils.go @@ -25,7 +25,7 @@ import ( "github.com/consensys/gnark-crypto/ecc" curve "github.com/consensys/gnark-crypto/ecc/bn254" "github.com/consensys/gnark-crypto/ecc/bn254/fr" - "github.com/consensys/gnark/internal/utils" + "github.com/irfanbozkurt/gnark/internal/utils" ) type PublicKey struct { diff --git a/backend/groth16/bn254/prove.go b/backend/groth16/bn254/prove.go index 100f30e85a..5ada34f10f 100644 --- a/backend/groth16/bn254/prove.go +++ b/backend/groth16/bn254/prove.go @@ -24,19 +24,19 @@ import ( "github.com/consensys/gnark-crypto/ecc/bn254/fr/fft" "github.com/consensys/gnark-crypto/ecc/bn254/fr/hash_to_field" "github.com/consensys/gnark-crypto/ecc/bn254/fr/pedersen" - "github.com/consensys/gnark/backend" - "github.com/consensys/gnark/backend/groth16/internal" - "github.com/consensys/gnark/backend/witness" - "github.com/consensys/gnark/constraint" - cs "github.com/consensys/gnark/constraint/bn254" - "github.com/consensys/gnark/constraint/solver" - "github.com/consensys/gnark/internal/utils" - "github.com/consensys/gnark/logger" + "github.com/irfanbozkurt/gnark/backend" + "github.com/irfanbozkurt/gnark/backend/groth16/internal" + "github.com/irfanbozkurt/gnark/backend/witness" + "github.com/irfanbozkurt/gnark/constraint" + cs "github.com/irfanbozkurt/gnark/constraint/bn254" + "github.com/irfanbozkurt/gnark/constraint/solver" + "github.com/irfanbozkurt/gnark/internal/utils" + "github.com/irfanbozkurt/gnark/logger" "math/big" "runtime" "time" - fcs "github.com/consensys/gnark/frontend/cs" + fcs "github.com/irfanbozkurt/gnark/frontend/cs" ) // Proof represents a Groth16 proof that was encoded with a ProvingKey and can be verified diff --git a/backend/groth16/bn254/setup.go b/backend/groth16/bn254/setup.go index 372c723da0..054656e6b2 100644 --- a/backend/groth16/bn254/setup.go +++ b/backend/groth16/bn254/setup.go @@ -23,9 +23,9 @@ import ( "github.com/consensys/gnark-crypto/ecc/bn254/fr" "github.com/consensys/gnark-crypto/ecc/bn254/fr/fft" "github.com/consensys/gnark-crypto/ecc/bn254/fr/pedersen" - "github.com/consensys/gnark/backend/groth16/internal" - "github.com/consensys/gnark/constraint" - cs "github.com/consensys/gnark/constraint/bn254" + "github.com/irfanbozkurt/gnark/backend/groth16/internal" + "github.com/irfanbozkurt/gnark/constraint" + cs "github.com/irfanbozkurt/gnark/constraint/bn254" "math/big" "math/bits" ) diff --git a/backend/groth16/bn254/solidity.go b/backend/groth16/bn254/solidity.go index 32ccc55bbb..9dadf0282d 100644 --- a/backend/groth16/bn254/solidity.go +++ b/backend/groth16/bn254/solidity.go @@ -535,7 +535,7 @@ contract Verifier { {{- if eq $numCommitments 1 }} (commitments[0], commitments[1]) = decompress_g1(compressedCommitments[0]); {{- else }} - // TODO: We can fold commitments into a single point for more efficient verification (https://github.com/Consensys/gnark/issues/1095) + // TODO: We can fold commitments into a single point for more efficient verification (https://github.com/irfanbozkurt/gnark/issues/1095) for (uint256 i = 0; i < {{$numCommitments}}; i++) { (commitments[2*i], commitments[2*i+1]) = decompress_g1(compressedCommitments[i]); } diff --git a/backend/groth16/bn254/verify.go b/backend/groth16/bn254/verify.go index f8e0927625..59006205d9 100644 --- a/backend/groth16/bn254/verify.go +++ b/backend/groth16/bn254/verify.go @@ -29,9 +29,9 @@ import ( "github.com/consensys/gnark-crypto/ecc/bn254/fr/hash_to_field" "github.com/consensys/gnark-crypto/ecc/bn254/fr/pedersen" "github.com/consensys/gnark-crypto/utils" - "github.com/consensys/gnark/backend" - "github.com/consensys/gnark/constraint" - "github.com/consensys/gnark/logger" + "github.com/irfanbozkurt/gnark/backend" + "github.com/irfanbozkurt/gnark/constraint" + "github.com/irfanbozkurt/gnark/logger" ) var ( diff --git a/backend/groth16/bw6-633/commitment_test.go b/backend/groth16/bw6-633/commitment_test.go index a832752ffd..f56e1bbc7d 100644 --- a/backend/groth16/bw6-633/commitment_test.go +++ b/backend/groth16/bw6-633/commitment_test.go @@ -21,11 +21,11 @@ import ( "testing" "github.com/consensys/gnark-crypto/ecc" - "github.com/consensys/gnark/backend/groth16" - "github.com/consensys/gnark/backend/witness" - "github.com/consensys/gnark/constraint" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/frontend/cs/r1cs" + "github.com/irfanbozkurt/gnark/backend/groth16" + "github.com/irfanbozkurt/gnark/backend/witness" + "github.com/irfanbozkurt/gnark/constraint" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" "github.com/stretchr/testify/assert" ) diff --git a/backend/groth16/bw6-633/marshal.go b/backend/groth16/bw6-633/marshal.go index a801462c9f..e0a23b53b8 100644 --- a/backend/groth16/bw6-633/marshal.go +++ b/backend/groth16/bw6-633/marshal.go @@ -21,7 +21,7 @@ import ( "github.com/consensys/gnark-crypto/ecc/bw6-633/fr/pedersen" "github.com/consensys/gnark-crypto/utils/unsafe" - "github.com/consensys/gnark/internal/utils" + "github.com/irfanbozkurt/gnark/internal/utils" "io" ) diff --git a/backend/groth16/bw6-633/marshal_test.go b/backend/groth16/bw6-633/marshal_test.go index 05d9637e2a..515397faeb 100644 --- a/backend/groth16/bw6-633/marshal_test.go +++ b/backend/groth16/bw6-633/marshal_test.go @@ -22,8 +22,8 @@ import ( "github.com/consensys/gnark-crypto/ecc/bw6-633/fr/fft" "github.com/consensys/gnark-crypto/ecc/bw6-633/fr/pedersen" - "github.com/consensys/gnark/backend/groth16/internal/test_utils" - "github.com/consensys/gnark/io" + "github.com/irfanbozkurt/gnark/backend/groth16/internal/test_utils" + "github.com/irfanbozkurt/gnark/io" "github.com/stretchr/testify/assert" "github.com/stretchr/testify/require" diff --git a/backend/groth16/bw6-633/mpcsetup/lagrange.go b/backend/groth16/bw6-633/mpcsetup/lagrange.go index 4584c3964a..c4393f8b07 100644 --- a/backend/groth16/bw6-633/mpcsetup/lagrange.go +++ b/backend/groth16/bw6-633/mpcsetup/lagrange.go @@ -25,7 +25,7 @@ import ( curve "github.com/consensys/gnark-crypto/ecc/bw6-633" "github.com/consensys/gnark-crypto/ecc/bw6-633/fr" "github.com/consensys/gnark-crypto/ecc/bw6-633/fr/fft" - "github.com/consensys/gnark/internal/utils" + "github.com/irfanbozkurt/gnark/internal/utils" ) // TODO use gnark-crypto for this op diff --git a/backend/groth16/bw6-633/mpcsetup/marshal_test.go b/backend/groth16/bw6-633/mpcsetup/marshal_test.go index fd7fa474d2..77bc092c8f 100644 --- a/backend/groth16/bw6-633/mpcsetup/marshal_test.go +++ b/backend/groth16/bw6-633/mpcsetup/marshal_test.go @@ -20,10 +20,10 @@ import ( "testing" curve "github.com/consensys/gnark-crypto/ecc/bw6-633" - cs "github.com/consensys/gnark/constraint/bw6-633" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/frontend/cs/r1cs" - gnarkio "github.com/consensys/gnark/io" + cs "github.com/irfanbozkurt/gnark/constraint/bw6-633" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" + gnarkio "github.com/irfanbozkurt/gnark/io" "github.com/stretchr/testify/require" ) diff --git a/backend/groth16/bw6-633/mpcsetup/phase2.go b/backend/groth16/bw6-633/mpcsetup/phase2.go index cdf0bb7578..af4b84bef2 100644 --- a/backend/groth16/bw6-633/mpcsetup/phase2.go +++ b/backend/groth16/bw6-633/mpcsetup/phase2.go @@ -23,8 +23,8 @@ import ( curve "github.com/consensys/gnark-crypto/ecc/bw6-633" "github.com/consensys/gnark-crypto/ecc/bw6-633/fr" - "github.com/consensys/gnark/constraint" - cs "github.com/consensys/gnark/constraint/bw6-633" + "github.com/irfanbozkurt/gnark/constraint" + cs "github.com/irfanbozkurt/gnark/constraint/bw6-633" ) type Phase2Evaluations struct { diff --git a/backend/groth16/bw6-633/mpcsetup/setup.go b/backend/groth16/bw6-633/mpcsetup/setup.go index 35bfdca0e9..8b0035b5cc 100644 --- a/backend/groth16/bw6-633/mpcsetup/setup.go +++ b/backend/groth16/bw6-633/mpcsetup/setup.go @@ -19,7 +19,7 @@ package mpcsetup import ( curve "github.com/consensys/gnark-crypto/ecc/bw6-633" "github.com/consensys/gnark-crypto/ecc/bw6-633/fr/fft" - groth16 "github.com/consensys/gnark/backend/groth16/bw6-633" + groth16 "github.com/irfanbozkurt/gnark/backend/groth16/bw6-633" ) func ExtractKeys(srs1 *Phase1, srs2 *Phase2, evals *Phase2Evaluations, nConstraints int) (pk groth16.ProvingKey, vk groth16.VerifyingKey) { diff --git a/backend/groth16/bw6-633/mpcsetup/setup_test.go b/backend/groth16/bw6-633/mpcsetup/setup_test.go index fa51d16fe2..fff26f6062 100644 --- a/backend/groth16/bw6-633/mpcsetup/setup_test.go +++ b/backend/groth16/bw6-633/mpcsetup/setup_test.go @@ -19,13 +19,13 @@ package mpcsetup import ( curve "github.com/consensys/gnark-crypto/ecc/bw6-633" "github.com/consensys/gnark-crypto/ecc/bw6-633/fr" - cs "github.com/consensys/gnark/constraint/bw6-633" + cs "github.com/irfanbozkurt/gnark/constraint/bw6-633" "testing" - "github.com/consensys/gnark/backend/groth16" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/frontend/cs/r1cs" - "github.com/consensys/gnark/std/hash/mimc" + "github.com/irfanbozkurt/gnark/backend/groth16" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" + "github.com/irfanbozkurt/gnark/std/hash/mimc" "github.com/stretchr/testify/require" native_mimc "github.com/consensys/gnark-crypto/ecc/bw6-633/fr/mimc" diff --git a/backend/groth16/bw6-633/mpcsetup/utils.go b/backend/groth16/bw6-633/mpcsetup/utils.go index 7a2979c53c..579a801786 100644 --- a/backend/groth16/bw6-633/mpcsetup/utils.go +++ b/backend/groth16/bw6-633/mpcsetup/utils.go @@ -25,7 +25,7 @@ import ( "github.com/consensys/gnark-crypto/ecc" curve "github.com/consensys/gnark-crypto/ecc/bw6-633" "github.com/consensys/gnark-crypto/ecc/bw6-633/fr" - "github.com/consensys/gnark/internal/utils" + "github.com/irfanbozkurt/gnark/internal/utils" ) type PublicKey struct { diff --git a/backend/groth16/bw6-633/prove.go b/backend/groth16/bw6-633/prove.go index 31e0ef7722..e5f594eb18 100644 --- a/backend/groth16/bw6-633/prove.go +++ b/backend/groth16/bw6-633/prove.go @@ -24,19 +24,19 @@ import ( "github.com/consensys/gnark-crypto/ecc/bw6-633/fr/fft" "github.com/consensys/gnark-crypto/ecc/bw6-633/fr/hash_to_field" "github.com/consensys/gnark-crypto/ecc/bw6-633/fr/pedersen" - "github.com/consensys/gnark/backend" - "github.com/consensys/gnark/backend/groth16/internal" - "github.com/consensys/gnark/backend/witness" - "github.com/consensys/gnark/constraint" - cs "github.com/consensys/gnark/constraint/bw6-633" - "github.com/consensys/gnark/constraint/solver" - "github.com/consensys/gnark/internal/utils" - "github.com/consensys/gnark/logger" + "github.com/irfanbozkurt/gnark/backend" + "github.com/irfanbozkurt/gnark/backend/groth16/internal" + "github.com/irfanbozkurt/gnark/backend/witness" + "github.com/irfanbozkurt/gnark/constraint" + cs "github.com/irfanbozkurt/gnark/constraint/bw6-633" + "github.com/irfanbozkurt/gnark/constraint/solver" + "github.com/irfanbozkurt/gnark/internal/utils" + "github.com/irfanbozkurt/gnark/logger" "math/big" "runtime" "time" - fcs "github.com/consensys/gnark/frontend/cs" + fcs "github.com/irfanbozkurt/gnark/frontend/cs" ) // Proof represents a Groth16 proof that was encoded with a ProvingKey and can be verified diff --git a/backend/groth16/bw6-633/setup.go b/backend/groth16/bw6-633/setup.go index f168993476..85c4ed6d8c 100644 --- a/backend/groth16/bw6-633/setup.go +++ b/backend/groth16/bw6-633/setup.go @@ -23,9 +23,9 @@ import ( "github.com/consensys/gnark-crypto/ecc/bw6-633/fr" "github.com/consensys/gnark-crypto/ecc/bw6-633/fr/fft" "github.com/consensys/gnark-crypto/ecc/bw6-633/fr/pedersen" - "github.com/consensys/gnark/backend/groth16/internal" - "github.com/consensys/gnark/constraint" - cs "github.com/consensys/gnark/constraint/bw6-633" + "github.com/irfanbozkurt/gnark/backend/groth16/internal" + "github.com/irfanbozkurt/gnark/constraint" + cs "github.com/irfanbozkurt/gnark/constraint/bw6-633" "math/big" "math/bits" ) diff --git a/backend/groth16/bw6-633/verify.go b/backend/groth16/bw6-633/verify.go index 3bfaaffd39..cbe10bfad0 100644 --- a/backend/groth16/bw6-633/verify.go +++ b/backend/groth16/bw6-633/verify.go @@ -28,9 +28,9 @@ import ( "github.com/consensys/gnark-crypto/ecc/bw6-633/fr/hash_to_field" "github.com/consensys/gnark-crypto/ecc/bw6-633/fr/pedersen" "github.com/consensys/gnark-crypto/utils" - "github.com/consensys/gnark/backend" - "github.com/consensys/gnark/constraint" - "github.com/consensys/gnark/logger" + "github.com/irfanbozkurt/gnark/backend" + "github.com/irfanbozkurt/gnark/constraint" + "github.com/irfanbozkurt/gnark/logger" ) var ( diff --git a/backend/groth16/bw6-761/commitment_test.go b/backend/groth16/bw6-761/commitment_test.go index f16cb25786..95ff873af1 100644 --- a/backend/groth16/bw6-761/commitment_test.go +++ b/backend/groth16/bw6-761/commitment_test.go @@ -21,11 +21,11 @@ import ( "testing" "github.com/consensys/gnark-crypto/ecc" - "github.com/consensys/gnark/backend/groth16" - "github.com/consensys/gnark/backend/witness" - "github.com/consensys/gnark/constraint" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/frontend/cs/r1cs" + "github.com/irfanbozkurt/gnark/backend/groth16" + "github.com/irfanbozkurt/gnark/backend/witness" + "github.com/irfanbozkurt/gnark/constraint" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" "github.com/stretchr/testify/assert" ) diff --git a/backend/groth16/bw6-761/marshal.go b/backend/groth16/bw6-761/marshal.go index b89105e280..ca7d412b49 100644 --- a/backend/groth16/bw6-761/marshal.go +++ b/backend/groth16/bw6-761/marshal.go @@ -21,7 +21,7 @@ import ( "github.com/consensys/gnark-crypto/ecc/bw6-761/fr/pedersen" "github.com/consensys/gnark-crypto/utils/unsafe" - "github.com/consensys/gnark/internal/utils" + "github.com/irfanbozkurt/gnark/internal/utils" "io" ) diff --git a/backend/groth16/bw6-761/marshal_test.go b/backend/groth16/bw6-761/marshal_test.go index 7f59bf90e8..92659c57cd 100644 --- a/backend/groth16/bw6-761/marshal_test.go +++ b/backend/groth16/bw6-761/marshal_test.go @@ -22,8 +22,8 @@ import ( "github.com/consensys/gnark-crypto/ecc/bw6-761/fr/fft" "github.com/consensys/gnark-crypto/ecc/bw6-761/fr/pedersen" - "github.com/consensys/gnark/backend/groth16/internal/test_utils" - "github.com/consensys/gnark/io" + "github.com/irfanbozkurt/gnark/backend/groth16/internal/test_utils" + "github.com/irfanbozkurt/gnark/io" "github.com/stretchr/testify/assert" "github.com/stretchr/testify/require" diff --git a/backend/groth16/bw6-761/mpcsetup/lagrange.go b/backend/groth16/bw6-761/mpcsetup/lagrange.go index 145271ddcd..1f1d2d5d91 100644 --- a/backend/groth16/bw6-761/mpcsetup/lagrange.go +++ b/backend/groth16/bw6-761/mpcsetup/lagrange.go @@ -25,7 +25,7 @@ import ( curve "github.com/consensys/gnark-crypto/ecc/bw6-761" "github.com/consensys/gnark-crypto/ecc/bw6-761/fr" "github.com/consensys/gnark-crypto/ecc/bw6-761/fr/fft" - "github.com/consensys/gnark/internal/utils" + "github.com/irfanbozkurt/gnark/internal/utils" ) // TODO use gnark-crypto for this op diff --git a/backend/groth16/bw6-761/mpcsetup/marshal_test.go b/backend/groth16/bw6-761/mpcsetup/marshal_test.go index 89650992c2..3cce276b76 100644 --- a/backend/groth16/bw6-761/mpcsetup/marshal_test.go +++ b/backend/groth16/bw6-761/mpcsetup/marshal_test.go @@ -20,10 +20,10 @@ import ( "testing" curve "github.com/consensys/gnark-crypto/ecc/bw6-761" - cs "github.com/consensys/gnark/constraint/bw6-761" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/frontend/cs/r1cs" - gnarkio "github.com/consensys/gnark/io" + cs "github.com/irfanbozkurt/gnark/constraint/bw6-761" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" + gnarkio "github.com/irfanbozkurt/gnark/io" "github.com/stretchr/testify/require" ) diff --git a/backend/groth16/bw6-761/mpcsetup/phase2.go b/backend/groth16/bw6-761/mpcsetup/phase2.go index cb0c6f9768..b20542c815 100644 --- a/backend/groth16/bw6-761/mpcsetup/phase2.go +++ b/backend/groth16/bw6-761/mpcsetup/phase2.go @@ -23,8 +23,8 @@ import ( curve "github.com/consensys/gnark-crypto/ecc/bw6-761" "github.com/consensys/gnark-crypto/ecc/bw6-761/fr" - "github.com/consensys/gnark/constraint" - cs "github.com/consensys/gnark/constraint/bw6-761" + "github.com/irfanbozkurt/gnark/constraint" + cs "github.com/irfanbozkurt/gnark/constraint/bw6-761" ) type Phase2Evaluations struct { diff --git a/backend/groth16/bw6-761/mpcsetup/setup.go b/backend/groth16/bw6-761/mpcsetup/setup.go index 9008fd26b0..f81bdb60ac 100644 --- a/backend/groth16/bw6-761/mpcsetup/setup.go +++ b/backend/groth16/bw6-761/mpcsetup/setup.go @@ -19,7 +19,7 @@ package mpcsetup import ( curve "github.com/consensys/gnark-crypto/ecc/bw6-761" "github.com/consensys/gnark-crypto/ecc/bw6-761/fr/fft" - groth16 "github.com/consensys/gnark/backend/groth16/bw6-761" + groth16 "github.com/irfanbozkurt/gnark/backend/groth16/bw6-761" ) func ExtractKeys(srs1 *Phase1, srs2 *Phase2, evals *Phase2Evaluations, nConstraints int) (pk groth16.ProvingKey, vk groth16.VerifyingKey) { diff --git a/backend/groth16/bw6-761/mpcsetup/setup_test.go b/backend/groth16/bw6-761/mpcsetup/setup_test.go index 83994ca73d..71ac006e76 100644 --- a/backend/groth16/bw6-761/mpcsetup/setup_test.go +++ b/backend/groth16/bw6-761/mpcsetup/setup_test.go @@ -19,13 +19,13 @@ package mpcsetup import ( curve "github.com/consensys/gnark-crypto/ecc/bw6-761" "github.com/consensys/gnark-crypto/ecc/bw6-761/fr" - cs "github.com/consensys/gnark/constraint/bw6-761" + cs "github.com/irfanbozkurt/gnark/constraint/bw6-761" "testing" - "github.com/consensys/gnark/backend/groth16" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/frontend/cs/r1cs" - "github.com/consensys/gnark/std/hash/mimc" + "github.com/irfanbozkurt/gnark/backend/groth16" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" + "github.com/irfanbozkurt/gnark/std/hash/mimc" "github.com/stretchr/testify/require" native_mimc "github.com/consensys/gnark-crypto/ecc/bw6-761/fr/mimc" diff --git a/backend/groth16/bw6-761/mpcsetup/utils.go b/backend/groth16/bw6-761/mpcsetup/utils.go index dfdd1e8a97..51c9723fdd 100644 --- a/backend/groth16/bw6-761/mpcsetup/utils.go +++ b/backend/groth16/bw6-761/mpcsetup/utils.go @@ -25,7 +25,7 @@ import ( "github.com/consensys/gnark-crypto/ecc" curve "github.com/consensys/gnark-crypto/ecc/bw6-761" "github.com/consensys/gnark-crypto/ecc/bw6-761/fr" - "github.com/consensys/gnark/internal/utils" + "github.com/irfanbozkurt/gnark/internal/utils" ) type PublicKey struct { diff --git a/backend/groth16/bw6-761/prove.go b/backend/groth16/bw6-761/prove.go index 6b47f5bfee..8889060e22 100644 --- a/backend/groth16/bw6-761/prove.go +++ b/backend/groth16/bw6-761/prove.go @@ -24,19 +24,19 @@ import ( "github.com/consensys/gnark-crypto/ecc/bw6-761/fr/fft" "github.com/consensys/gnark-crypto/ecc/bw6-761/fr/hash_to_field" "github.com/consensys/gnark-crypto/ecc/bw6-761/fr/pedersen" - "github.com/consensys/gnark/backend" - "github.com/consensys/gnark/backend/groth16/internal" - "github.com/consensys/gnark/backend/witness" - "github.com/consensys/gnark/constraint" - cs "github.com/consensys/gnark/constraint/bw6-761" - "github.com/consensys/gnark/constraint/solver" - "github.com/consensys/gnark/internal/utils" - "github.com/consensys/gnark/logger" + "github.com/irfanbozkurt/gnark/backend" + "github.com/irfanbozkurt/gnark/backend/groth16/internal" + "github.com/irfanbozkurt/gnark/backend/witness" + "github.com/irfanbozkurt/gnark/constraint" + cs "github.com/irfanbozkurt/gnark/constraint/bw6-761" + "github.com/irfanbozkurt/gnark/constraint/solver" + "github.com/irfanbozkurt/gnark/internal/utils" + "github.com/irfanbozkurt/gnark/logger" "math/big" "runtime" "time" - fcs "github.com/consensys/gnark/frontend/cs" + fcs "github.com/irfanbozkurt/gnark/frontend/cs" ) // Proof represents a Groth16 proof that was encoded with a ProvingKey and can be verified diff --git a/backend/groth16/bw6-761/setup.go b/backend/groth16/bw6-761/setup.go index b0fa2811e6..cd06ed5b40 100644 --- a/backend/groth16/bw6-761/setup.go +++ b/backend/groth16/bw6-761/setup.go @@ -23,9 +23,9 @@ import ( "github.com/consensys/gnark-crypto/ecc/bw6-761/fr" "github.com/consensys/gnark-crypto/ecc/bw6-761/fr/fft" "github.com/consensys/gnark-crypto/ecc/bw6-761/fr/pedersen" - "github.com/consensys/gnark/backend/groth16/internal" - "github.com/consensys/gnark/constraint" - cs "github.com/consensys/gnark/constraint/bw6-761" + "github.com/irfanbozkurt/gnark/backend/groth16/internal" + "github.com/irfanbozkurt/gnark/constraint" + cs "github.com/irfanbozkurt/gnark/constraint/bw6-761" "math/big" "math/bits" ) diff --git a/backend/groth16/bw6-761/verify.go b/backend/groth16/bw6-761/verify.go index f08d631d62..a20abe4703 100644 --- a/backend/groth16/bw6-761/verify.go +++ b/backend/groth16/bw6-761/verify.go @@ -28,9 +28,9 @@ import ( "github.com/consensys/gnark-crypto/ecc/bw6-761/fr/hash_to_field" "github.com/consensys/gnark-crypto/ecc/bw6-761/fr/pedersen" "github.com/consensys/gnark-crypto/utils" - "github.com/consensys/gnark/backend" - "github.com/consensys/gnark/constraint" - "github.com/consensys/gnark/logger" + "github.com/irfanbozkurt/gnark/backend" + "github.com/irfanbozkurt/gnark/constraint" + "github.com/irfanbozkurt/gnark/logger" ) var ( diff --git a/backend/groth16/groth16.go b/backend/groth16/groth16.go index 3b542f2afa..d11c04214a 100644 --- a/backend/groth16/groth16.go +++ b/backend/groth16/groth16.go @@ -23,16 +23,16 @@ import ( "io" "github.com/consensys/gnark-crypto/ecc" - "github.com/consensys/gnark/backend" - "github.com/consensys/gnark/backend/witness" - "github.com/consensys/gnark/constraint" - cs_bls12377 "github.com/consensys/gnark/constraint/bls12-377" - cs_bls12381 "github.com/consensys/gnark/constraint/bls12-381" - cs_bls24315 "github.com/consensys/gnark/constraint/bls24-315" - cs_bls24317 "github.com/consensys/gnark/constraint/bls24-317" - cs_bn254 "github.com/consensys/gnark/constraint/bn254" - cs_bw6633 "github.com/consensys/gnark/constraint/bw6-633" - cs_bw6761 "github.com/consensys/gnark/constraint/bw6-761" + "github.com/irfanbozkurt/gnark/backend" + "github.com/irfanbozkurt/gnark/backend/witness" + "github.com/irfanbozkurt/gnark/constraint" + cs_bls12377 "github.com/irfanbozkurt/gnark/constraint/bls12-377" + cs_bls12381 "github.com/irfanbozkurt/gnark/constraint/bls12-381" + cs_bls24315 "github.com/irfanbozkurt/gnark/constraint/bls24-315" + cs_bls24317 "github.com/irfanbozkurt/gnark/constraint/bls24-317" + cs_bn254 "github.com/irfanbozkurt/gnark/constraint/bn254" + cs_bw6633 "github.com/irfanbozkurt/gnark/constraint/bw6-633" + cs_bw6761 "github.com/irfanbozkurt/gnark/constraint/bw6-761" fr_bls12377 "github.com/consensys/gnark-crypto/ecc/bls12-377/fr" fr_bls12381 "github.com/consensys/gnark-crypto/ecc/bls12-381/fr" @@ -42,16 +42,16 @@ import ( fr_bw6633 "github.com/consensys/gnark-crypto/ecc/bw6-633/fr" fr_bw6761 "github.com/consensys/gnark-crypto/ecc/bw6-761/fr" - gnarkio "github.com/consensys/gnark/io" + gnarkio "github.com/irfanbozkurt/gnark/io" - groth16_bls12377 "github.com/consensys/gnark/backend/groth16/bls12-377" - groth16_bls12381 "github.com/consensys/gnark/backend/groth16/bls12-381" - groth16_bls24315 "github.com/consensys/gnark/backend/groth16/bls24-315" - groth16_bls24317 "github.com/consensys/gnark/backend/groth16/bls24-317" - groth16_bn254 "github.com/consensys/gnark/backend/groth16/bn254" - icicle_bn254 "github.com/consensys/gnark/backend/groth16/bn254/icicle" - groth16_bw6633 "github.com/consensys/gnark/backend/groth16/bw6-633" - groth16_bw6761 "github.com/consensys/gnark/backend/groth16/bw6-761" + groth16_bls12377 "github.com/irfanbozkurt/gnark/backend/groth16/bls12-377" + groth16_bls12381 "github.com/irfanbozkurt/gnark/backend/groth16/bls12-381" + groth16_bls24315 "github.com/irfanbozkurt/gnark/backend/groth16/bls24-315" + groth16_bls24317 "github.com/irfanbozkurt/gnark/backend/groth16/bls24-317" + groth16_bn254 "github.com/irfanbozkurt/gnark/backend/groth16/bn254" + icicle_bn254 "github.com/irfanbozkurt/gnark/backend/groth16/bn254/icicle" + groth16_bw6633 "github.com/irfanbozkurt/gnark/backend/groth16/bw6-633" + groth16_bw6761 "github.com/irfanbozkurt/gnark/backend/groth16/bw6-761" ) type groth16Object interface { diff --git a/backend/groth16/groth16_test.go b/backend/groth16/groth16_test.go index 027dc388d2..0f5f4c9f91 100644 --- a/backend/groth16/groth16_test.go +++ b/backend/groth16/groth16_test.go @@ -5,14 +5,14 @@ import ( "math/big" "testing" - "github.com/consensys/gnark" "github.com/consensys/gnark-crypto/ecc" - "github.com/consensys/gnark/backend" - "github.com/consensys/gnark/backend/groth16" - "github.com/consensys/gnark/constraint" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/frontend/cs/r1cs" - "github.com/consensys/gnark/test" + "github.com/irfanbozkurt/gnark" + "github.com/irfanbozkurt/gnark/backend" + "github.com/irfanbozkurt/gnark/backend/groth16" + "github.com/irfanbozkurt/gnark/constraint" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" + "github.com/irfanbozkurt/gnark/test" ) func TestCustomHashToField(t *testing.T) { diff --git a/backend/plonk/bls12-377/marshal_test.go b/backend/plonk/bls12-377/marshal_test.go index 6179b0527f..03b055654a 100644 --- a/backend/plonk/bls12-377/marshal_test.go +++ b/backend/plonk/bls12-377/marshal_test.go @@ -20,7 +20,7 @@ import ( curve "github.com/consensys/gnark-crypto/ecc/bls12-377" "github.com/consensys/gnark-crypto/ecc/bls12-377/fr" - "github.com/consensys/gnark/io" + "github.com/irfanbozkurt/gnark/io" "math/big" "math/rand" "testing" diff --git a/backend/plonk/bls12-377/prove.go b/backend/plonk/bls12-377/prove.go index 8dcd0479f0..78e8e5da4f 100644 --- a/backend/plonk/bls12-377/prove.go +++ b/backend/plonk/bls12-377/prove.go @@ -41,15 +41,15 @@ import ( "github.com/consensys/gnark-crypto/ecc/bls12-377/kzg" fiatshamir "github.com/consensys/gnark-crypto/fiat-shamir" - "github.com/consensys/gnark/backend" - "github.com/consensys/gnark/backend/witness" - - "github.com/consensys/gnark/constraint" - cs "github.com/consensys/gnark/constraint/bls12-377" - "github.com/consensys/gnark/constraint/solver" - fcs "github.com/consensys/gnark/frontend/cs" - "github.com/consensys/gnark/internal/utils" - "github.com/consensys/gnark/logger" + "github.com/irfanbozkurt/gnark/backend" + "github.com/irfanbozkurt/gnark/backend/witness" + + "github.com/irfanbozkurt/gnark/constraint" + cs "github.com/irfanbozkurt/gnark/constraint/bls12-377" + "github.com/irfanbozkurt/gnark/constraint/solver" + fcs "github.com/irfanbozkurt/gnark/frontend/cs" + "github.com/irfanbozkurt/gnark/internal/utils" + "github.com/irfanbozkurt/gnark/logger" ) const ( diff --git a/backend/plonk/bls12-377/setup.go b/backend/plonk/bls12-377/setup.go index 0b9158e9a5..4fbe75e4ba 100644 --- a/backend/plonk/bls12-377/setup.go +++ b/backend/plonk/bls12-377/setup.go @@ -23,9 +23,9 @@ import ( "github.com/consensys/gnark-crypto/ecc/bls12-377/fr/fft" "github.com/consensys/gnark-crypto/ecc/bls12-377/fr/iop" "github.com/consensys/gnark-crypto/ecc/bls12-377/kzg" - "github.com/consensys/gnark/backend/plonk/internal" - "github.com/consensys/gnark/constraint" - cs "github.com/consensys/gnark/constraint/bls12-377" + "github.com/irfanbozkurt/gnark/backend/plonk/internal" + "github.com/irfanbozkurt/gnark/constraint" + cs "github.com/irfanbozkurt/gnark/constraint/bls12-377" ) // VerifyingKey stores the data needed to verify a proof: diff --git a/backend/plonk/bls12-377/verify.go b/backend/plonk/bls12-377/verify.go index 1d5ae92d42..7b97153895 100644 --- a/backend/plonk/bls12-377/verify.go +++ b/backend/plonk/bls12-377/verify.go @@ -34,8 +34,8 @@ import ( "github.com/consensys/gnark-crypto/ecc/bls12-377/kzg" fiatshamir "github.com/consensys/gnark-crypto/fiat-shamir" - "github.com/consensys/gnark/backend" - "github.com/consensys/gnark/logger" + "github.com/irfanbozkurt/gnark/backend" + "github.com/irfanbozkurt/gnark/logger" ) var ( diff --git a/backend/plonk/bls12-381/marshal_test.go b/backend/plonk/bls12-381/marshal_test.go index 900ab941f4..d3cd7735d4 100644 --- a/backend/plonk/bls12-381/marshal_test.go +++ b/backend/plonk/bls12-381/marshal_test.go @@ -20,7 +20,7 @@ import ( curve "github.com/consensys/gnark-crypto/ecc/bls12-381" "github.com/consensys/gnark-crypto/ecc/bls12-381/fr" - "github.com/consensys/gnark/io" + "github.com/irfanbozkurt/gnark/io" "math/big" "math/rand" "testing" diff --git a/backend/plonk/bls12-381/prove.go b/backend/plonk/bls12-381/prove.go index 8e43526322..742dd73f30 100644 --- a/backend/plonk/bls12-381/prove.go +++ b/backend/plonk/bls12-381/prove.go @@ -41,15 +41,15 @@ import ( "github.com/consensys/gnark-crypto/ecc/bls12-381/kzg" fiatshamir "github.com/consensys/gnark-crypto/fiat-shamir" - "github.com/consensys/gnark/backend" - "github.com/consensys/gnark/backend/witness" - - "github.com/consensys/gnark/constraint" - cs "github.com/consensys/gnark/constraint/bls12-381" - "github.com/consensys/gnark/constraint/solver" - fcs "github.com/consensys/gnark/frontend/cs" - "github.com/consensys/gnark/internal/utils" - "github.com/consensys/gnark/logger" + "github.com/irfanbozkurt/gnark/backend" + "github.com/irfanbozkurt/gnark/backend/witness" + + "github.com/irfanbozkurt/gnark/constraint" + cs "github.com/irfanbozkurt/gnark/constraint/bls12-381" + "github.com/irfanbozkurt/gnark/constraint/solver" + fcs "github.com/irfanbozkurt/gnark/frontend/cs" + "github.com/irfanbozkurt/gnark/internal/utils" + "github.com/irfanbozkurt/gnark/logger" ) const ( diff --git a/backend/plonk/bls12-381/setup.go b/backend/plonk/bls12-381/setup.go index e0d7e50c06..42ec85554e 100644 --- a/backend/plonk/bls12-381/setup.go +++ b/backend/plonk/bls12-381/setup.go @@ -23,9 +23,9 @@ import ( "github.com/consensys/gnark-crypto/ecc/bls12-381/fr/fft" "github.com/consensys/gnark-crypto/ecc/bls12-381/fr/iop" "github.com/consensys/gnark-crypto/ecc/bls12-381/kzg" - "github.com/consensys/gnark/backend/plonk/internal" - "github.com/consensys/gnark/constraint" - cs "github.com/consensys/gnark/constraint/bls12-381" + "github.com/irfanbozkurt/gnark/backend/plonk/internal" + "github.com/irfanbozkurt/gnark/constraint" + cs "github.com/irfanbozkurt/gnark/constraint/bls12-381" ) // VerifyingKey stores the data needed to verify a proof: diff --git a/backend/plonk/bls12-381/verify.go b/backend/plonk/bls12-381/verify.go index d16ed249fa..56ebf448a7 100644 --- a/backend/plonk/bls12-381/verify.go +++ b/backend/plonk/bls12-381/verify.go @@ -34,8 +34,8 @@ import ( "github.com/consensys/gnark-crypto/ecc/bls12-381/kzg" fiatshamir "github.com/consensys/gnark-crypto/fiat-shamir" - "github.com/consensys/gnark/backend" - "github.com/consensys/gnark/logger" + "github.com/irfanbozkurt/gnark/backend" + "github.com/irfanbozkurt/gnark/logger" ) var ( diff --git a/backend/plonk/bls24-315/marshal_test.go b/backend/plonk/bls24-315/marshal_test.go index 52ce8d71c4..1a35d7845e 100644 --- a/backend/plonk/bls24-315/marshal_test.go +++ b/backend/plonk/bls24-315/marshal_test.go @@ -20,7 +20,7 @@ import ( curve "github.com/consensys/gnark-crypto/ecc/bls24-315" "github.com/consensys/gnark-crypto/ecc/bls24-315/fr" - "github.com/consensys/gnark/io" + "github.com/irfanbozkurt/gnark/io" "math/big" "math/rand" "testing" diff --git a/backend/plonk/bls24-315/prove.go b/backend/plonk/bls24-315/prove.go index b0e8f4d7cf..9828f59649 100644 --- a/backend/plonk/bls24-315/prove.go +++ b/backend/plonk/bls24-315/prove.go @@ -41,15 +41,15 @@ import ( "github.com/consensys/gnark-crypto/ecc/bls24-315/kzg" fiatshamir "github.com/consensys/gnark-crypto/fiat-shamir" - "github.com/consensys/gnark/backend" - "github.com/consensys/gnark/backend/witness" - - "github.com/consensys/gnark/constraint" - cs "github.com/consensys/gnark/constraint/bls24-315" - "github.com/consensys/gnark/constraint/solver" - fcs "github.com/consensys/gnark/frontend/cs" - "github.com/consensys/gnark/internal/utils" - "github.com/consensys/gnark/logger" + "github.com/irfanbozkurt/gnark/backend" + "github.com/irfanbozkurt/gnark/backend/witness" + + "github.com/irfanbozkurt/gnark/constraint" + cs "github.com/irfanbozkurt/gnark/constraint/bls24-315" + "github.com/irfanbozkurt/gnark/constraint/solver" + fcs "github.com/irfanbozkurt/gnark/frontend/cs" + "github.com/irfanbozkurt/gnark/internal/utils" + "github.com/irfanbozkurt/gnark/logger" ) const ( diff --git a/backend/plonk/bls24-315/setup.go b/backend/plonk/bls24-315/setup.go index 8035bbed8a..04298ba261 100644 --- a/backend/plonk/bls24-315/setup.go +++ b/backend/plonk/bls24-315/setup.go @@ -23,9 +23,9 @@ import ( "github.com/consensys/gnark-crypto/ecc/bls24-315/fr/fft" "github.com/consensys/gnark-crypto/ecc/bls24-315/fr/iop" "github.com/consensys/gnark-crypto/ecc/bls24-315/kzg" - "github.com/consensys/gnark/backend/plonk/internal" - "github.com/consensys/gnark/constraint" - cs "github.com/consensys/gnark/constraint/bls24-315" + "github.com/irfanbozkurt/gnark/backend/plonk/internal" + "github.com/irfanbozkurt/gnark/constraint" + cs "github.com/irfanbozkurt/gnark/constraint/bls24-315" ) // VerifyingKey stores the data needed to verify a proof: diff --git a/backend/plonk/bls24-315/verify.go b/backend/plonk/bls24-315/verify.go index 2b4089f3b6..733ce18a3e 100644 --- a/backend/plonk/bls24-315/verify.go +++ b/backend/plonk/bls24-315/verify.go @@ -34,8 +34,8 @@ import ( "github.com/consensys/gnark-crypto/ecc/bls24-315/kzg" fiatshamir "github.com/consensys/gnark-crypto/fiat-shamir" - "github.com/consensys/gnark/backend" - "github.com/consensys/gnark/logger" + "github.com/irfanbozkurt/gnark/backend" + "github.com/irfanbozkurt/gnark/logger" ) var ( diff --git a/backend/plonk/bls24-317/marshal_test.go b/backend/plonk/bls24-317/marshal_test.go index 7e95c5b42e..1a7a1fd171 100644 --- a/backend/plonk/bls24-317/marshal_test.go +++ b/backend/plonk/bls24-317/marshal_test.go @@ -20,7 +20,7 @@ import ( curve "github.com/consensys/gnark-crypto/ecc/bls24-317" "github.com/consensys/gnark-crypto/ecc/bls24-317/fr" - "github.com/consensys/gnark/io" + "github.com/irfanbozkurt/gnark/io" "math/big" "math/rand" "testing" diff --git a/backend/plonk/bls24-317/prove.go b/backend/plonk/bls24-317/prove.go index 1e814667b2..dbbd85cd49 100644 --- a/backend/plonk/bls24-317/prove.go +++ b/backend/plonk/bls24-317/prove.go @@ -41,15 +41,15 @@ import ( "github.com/consensys/gnark-crypto/ecc/bls24-317/kzg" fiatshamir "github.com/consensys/gnark-crypto/fiat-shamir" - "github.com/consensys/gnark/backend" - "github.com/consensys/gnark/backend/witness" - - "github.com/consensys/gnark/constraint" - cs "github.com/consensys/gnark/constraint/bls24-317" - "github.com/consensys/gnark/constraint/solver" - fcs "github.com/consensys/gnark/frontend/cs" - "github.com/consensys/gnark/internal/utils" - "github.com/consensys/gnark/logger" + "github.com/irfanbozkurt/gnark/backend" + "github.com/irfanbozkurt/gnark/backend/witness" + + "github.com/irfanbozkurt/gnark/constraint" + cs "github.com/irfanbozkurt/gnark/constraint/bls24-317" + "github.com/irfanbozkurt/gnark/constraint/solver" + fcs "github.com/irfanbozkurt/gnark/frontend/cs" + "github.com/irfanbozkurt/gnark/internal/utils" + "github.com/irfanbozkurt/gnark/logger" ) const ( diff --git a/backend/plonk/bls24-317/setup.go b/backend/plonk/bls24-317/setup.go index 1359bb5097..e4ff275950 100644 --- a/backend/plonk/bls24-317/setup.go +++ b/backend/plonk/bls24-317/setup.go @@ -23,9 +23,9 @@ import ( "github.com/consensys/gnark-crypto/ecc/bls24-317/fr/fft" "github.com/consensys/gnark-crypto/ecc/bls24-317/fr/iop" "github.com/consensys/gnark-crypto/ecc/bls24-317/kzg" - "github.com/consensys/gnark/backend/plonk/internal" - "github.com/consensys/gnark/constraint" - cs "github.com/consensys/gnark/constraint/bls24-317" + "github.com/irfanbozkurt/gnark/backend/plonk/internal" + "github.com/irfanbozkurt/gnark/constraint" + cs "github.com/irfanbozkurt/gnark/constraint/bls24-317" ) // VerifyingKey stores the data needed to verify a proof: diff --git a/backend/plonk/bls24-317/verify.go b/backend/plonk/bls24-317/verify.go index 9e4589b53f..455084a00b 100644 --- a/backend/plonk/bls24-317/verify.go +++ b/backend/plonk/bls24-317/verify.go @@ -34,8 +34,8 @@ import ( "github.com/consensys/gnark-crypto/ecc/bls24-317/kzg" fiatshamir "github.com/consensys/gnark-crypto/fiat-shamir" - "github.com/consensys/gnark/backend" - "github.com/consensys/gnark/logger" + "github.com/irfanbozkurt/gnark/backend" + "github.com/irfanbozkurt/gnark/logger" ) var ( diff --git a/backend/plonk/bn254/marshal_test.go b/backend/plonk/bn254/marshal_test.go index 2a193872cf..654f1a56c3 100644 --- a/backend/plonk/bn254/marshal_test.go +++ b/backend/plonk/bn254/marshal_test.go @@ -20,7 +20,7 @@ import ( curve "github.com/consensys/gnark-crypto/ecc/bn254" "github.com/consensys/gnark-crypto/ecc/bn254/fr" - "github.com/consensys/gnark/io" + "github.com/irfanbozkurt/gnark/io" "math/big" "math/rand" "testing" diff --git a/backend/plonk/bn254/prove.go b/backend/plonk/bn254/prove.go index ee1bd21def..20ab815e10 100644 --- a/backend/plonk/bn254/prove.go +++ b/backend/plonk/bn254/prove.go @@ -41,15 +41,15 @@ import ( "github.com/consensys/gnark-crypto/ecc/bn254/kzg" fiatshamir "github.com/consensys/gnark-crypto/fiat-shamir" - "github.com/consensys/gnark/backend" - "github.com/consensys/gnark/backend/witness" - - "github.com/consensys/gnark/constraint" - cs "github.com/consensys/gnark/constraint/bn254" - "github.com/consensys/gnark/constraint/solver" - fcs "github.com/consensys/gnark/frontend/cs" - "github.com/consensys/gnark/internal/utils" - "github.com/consensys/gnark/logger" + "github.com/irfanbozkurt/gnark/backend" + "github.com/irfanbozkurt/gnark/backend/witness" + + "github.com/irfanbozkurt/gnark/constraint" + cs "github.com/irfanbozkurt/gnark/constraint/bn254" + "github.com/irfanbozkurt/gnark/constraint/solver" + fcs "github.com/irfanbozkurt/gnark/frontend/cs" + "github.com/irfanbozkurt/gnark/internal/utils" + "github.com/irfanbozkurt/gnark/logger" ) const ( diff --git a/backend/plonk/bn254/setup.go b/backend/plonk/bn254/setup.go index 5d916034f6..3769b17d02 100644 --- a/backend/plonk/bn254/setup.go +++ b/backend/plonk/bn254/setup.go @@ -23,9 +23,9 @@ import ( "github.com/consensys/gnark-crypto/ecc/bn254/fr/fft" "github.com/consensys/gnark-crypto/ecc/bn254/fr/iop" "github.com/consensys/gnark-crypto/ecc/bn254/kzg" - "github.com/consensys/gnark/backend/plonk/internal" - "github.com/consensys/gnark/constraint" - cs "github.com/consensys/gnark/constraint/bn254" + "github.com/irfanbozkurt/gnark/backend/plonk/internal" + "github.com/irfanbozkurt/gnark/constraint" + cs "github.com/irfanbozkurt/gnark/constraint/bn254" ) // VerifyingKey stores the data needed to verify a proof: diff --git a/backend/plonk/bn254/verify.go b/backend/plonk/bn254/verify.go index 6f70830650..be48e5cafc 100644 --- a/backend/plonk/bn254/verify.go +++ b/backend/plonk/bn254/verify.go @@ -34,8 +34,8 @@ import ( "github.com/consensys/gnark-crypto/ecc/bn254/kzg" fiatshamir "github.com/consensys/gnark-crypto/fiat-shamir" - "github.com/consensys/gnark/backend" - "github.com/consensys/gnark/logger" + "github.com/irfanbozkurt/gnark/backend" + "github.com/irfanbozkurt/gnark/logger" ) var ( diff --git a/backend/plonk/bw6-633/marshal_test.go b/backend/plonk/bw6-633/marshal_test.go index 9804f8466e..9e23373384 100644 --- a/backend/plonk/bw6-633/marshal_test.go +++ b/backend/plonk/bw6-633/marshal_test.go @@ -20,7 +20,7 @@ import ( curve "github.com/consensys/gnark-crypto/ecc/bw6-633" "github.com/consensys/gnark-crypto/ecc/bw6-633/fr" - "github.com/consensys/gnark/io" + "github.com/irfanbozkurt/gnark/io" "math/big" "math/rand" "testing" diff --git a/backend/plonk/bw6-633/prove.go b/backend/plonk/bw6-633/prove.go index c4e134320b..6652149dde 100644 --- a/backend/plonk/bw6-633/prove.go +++ b/backend/plonk/bw6-633/prove.go @@ -41,15 +41,15 @@ import ( "github.com/consensys/gnark-crypto/ecc/bw6-633/kzg" fiatshamir "github.com/consensys/gnark-crypto/fiat-shamir" - "github.com/consensys/gnark/backend" - "github.com/consensys/gnark/backend/witness" - - "github.com/consensys/gnark/constraint" - cs "github.com/consensys/gnark/constraint/bw6-633" - "github.com/consensys/gnark/constraint/solver" - fcs "github.com/consensys/gnark/frontend/cs" - "github.com/consensys/gnark/internal/utils" - "github.com/consensys/gnark/logger" + "github.com/irfanbozkurt/gnark/backend" + "github.com/irfanbozkurt/gnark/backend/witness" + + "github.com/irfanbozkurt/gnark/constraint" + cs "github.com/irfanbozkurt/gnark/constraint/bw6-633" + "github.com/irfanbozkurt/gnark/constraint/solver" + fcs "github.com/irfanbozkurt/gnark/frontend/cs" + "github.com/irfanbozkurt/gnark/internal/utils" + "github.com/irfanbozkurt/gnark/logger" ) const ( diff --git a/backend/plonk/bw6-633/setup.go b/backend/plonk/bw6-633/setup.go index 8aa342a41a..ba9e098cb8 100644 --- a/backend/plonk/bw6-633/setup.go +++ b/backend/plonk/bw6-633/setup.go @@ -23,9 +23,9 @@ import ( "github.com/consensys/gnark-crypto/ecc/bw6-633/fr/fft" "github.com/consensys/gnark-crypto/ecc/bw6-633/fr/iop" "github.com/consensys/gnark-crypto/ecc/bw6-633/kzg" - "github.com/consensys/gnark/backend/plonk/internal" - "github.com/consensys/gnark/constraint" - cs "github.com/consensys/gnark/constraint/bw6-633" + "github.com/irfanbozkurt/gnark/backend/plonk/internal" + "github.com/irfanbozkurt/gnark/constraint" + cs "github.com/irfanbozkurt/gnark/constraint/bw6-633" ) // VerifyingKey stores the data needed to verify a proof: diff --git a/backend/plonk/bw6-633/verify.go b/backend/plonk/bw6-633/verify.go index d7d09efba1..3b764af0e1 100644 --- a/backend/plonk/bw6-633/verify.go +++ b/backend/plonk/bw6-633/verify.go @@ -34,8 +34,8 @@ import ( "github.com/consensys/gnark-crypto/ecc/bw6-633/kzg" fiatshamir "github.com/consensys/gnark-crypto/fiat-shamir" - "github.com/consensys/gnark/backend" - "github.com/consensys/gnark/logger" + "github.com/irfanbozkurt/gnark/backend" + "github.com/irfanbozkurt/gnark/logger" ) var ( diff --git a/backend/plonk/bw6-761/marshal_test.go b/backend/plonk/bw6-761/marshal_test.go index cc6aa3c406..c21e8d0a6d 100644 --- a/backend/plonk/bw6-761/marshal_test.go +++ b/backend/plonk/bw6-761/marshal_test.go @@ -20,7 +20,7 @@ import ( curve "github.com/consensys/gnark-crypto/ecc/bw6-761" "github.com/consensys/gnark-crypto/ecc/bw6-761/fr" - "github.com/consensys/gnark/io" + "github.com/irfanbozkurt/gnark/io" "math/big" "math/rand" "testing" diff --git a/backend/plonk/bw6-761/prove.go b/backend/plonk/bw6-761/prove.go index c431940845..59b508a77a 100644 --- a/backend/plonk/bw6-761/prove.go +++ b/backend/plonk/bw6-761/prove.go @@ -41,15 +41,15 @@ import ( "github.com/consensys/gnark-crypto/ecc/bw6-761/kzg" fiatshamir "github.com/consensys/gnark-crypto/fiat-shamir" - "github.com/consensys/gnark/backend" - "github.com/consensys/gnark/backend/witness" - - "github.com/consensys/gnark/constraint" - cs "github.com/consensys/gnark/constraint/bw6-761" - "github.com/consensys/gnark/constraint/solver" - fcs "github.com/consensys/gnark/frontend/cs" - "github.com/consensys/gnark/internal/utils" - "github.com/consensys/gnark/logger" + "github.com/irfanbozkurt/gnark/backend" + "github.com/irfanbozkurt/gnark/backend/witness" + + "github.com/irfanbozkurt/gnark/constraint" + cs "github.com/irfanbozkurt/gnark/constraint/bw6-761" + "github.com/irfanbozkurt/gnark/constraint/solver" + fcs "github.com/irfanbozkurt/gnark/frontend/cs" + "github.com/irfanbozkurt/gnark/internal/utils" + "github.com/irfanbozkurt/gnark/logger" ) const ( diff --git a/backend/plonk/bw6-761/setup.go b/backend/plonk/bw6-761/setup.go index 9764e5a796..e5a4157dcc 100644 --- a/backend/plonk/bw6-761/setup.go +++ b/backend/plonk/bw6-761/setup.go @@ -23,9 +23,9 @@ import ( "github.com/consensys/gnark-crypto/ecc/bw6-761/fr/fft" "github.com/consensys/gnark-crypto/ecc/bw6-761/fr/iop" "github.com/consensys/gnark-crypto/ecc/bw6-761/kzg" - "github.com/consensys/gnark/backend/plonk/internal" - "github.com/consensys/gnark/constraint" - cs "github.com/consensys/gnark/constraint/bw6-761" + "github.com/irfanbozkurt/gnark/backend/plonk/internal" + "github.com/irfanbozkurt/gnark/constraint" + cs "github.com/irfanbozkurt/gnark/constraint/bw6-761" ) // VerifyingKey stores the data needed to verify a proof: diff --git a/backend/plonk/bw6-761/verify.go b/backend/plonk/bw6-761/verify.go index 7709c1d0ab..5be149e96e 100644 --- a/backend/plonk/bw6-761/verify.go +++ b/backend/plonk/bw6-761/verify.go @@ -34,8 +34,8 @@ import ( "github.com/consensys/gnark-crypto/ecc/bw6-761/kzg" fiatshamir "github.com/consensys/gnark-crypto/fiat-shamir" - "github.com/consensys/gnark/backend" - "github.com/consensys/gnark/logger" + "github.com/irfanbozkurt/gnark/backend" + "github.com/irfanbozkurt/gnark/logger" ) var ( diff --git a/backend/plonk/plonk.go b/backend/plonk/plonk.go index 1b615664ee..1a9d0b606b 100644 --- a/backend/plonk/plonk.go +++ b/backend/plonk/plonk.go @@ -24,25 +24,25 @@ import ( "github.com/consensys/gnark-crypto/ecc" "github.com/consensys/gnark-crypto/kzg" - "github.com/consensys/gnark/backend" - "github.com/consensys/gnark/constraint" - - "github.com/consensys/gnark/backend/witness" - cs_bls12377 "github.com/consensys/gnark/constraint/bls12-377" - cs_bls12381 "github.com/consensys/gnark/constraint/bls12-381" - cs_bls24315 "github.com/consensys/gnark/constraint/bls24-315" - cs_bls24317 "github.com/consensys/gnark/constraint/bls24-317" - cs_bn254 "github.com/consensys/gnark/constraint/bn254" - cs_bw6633 "github.com/consensys/gnark/constraint/bw6-633" - cs_bw6761 "github.com/consensys/gnark/constraint/bw6-761" - - plonk_bls12377 "github.com/consensys/gnark/backend/plonk/bls12-377" - plonk_bls12381 "github.com/consensys/gnark/backend/plonk/bls12-381" - plonk_bls24315 "github.com/consensys/gnark/backend/plonk/bls24-315" - plonk_bls24317 "github.com/consensys/gnark/backend/plonk/bls24-317" - plonk_bn254 "github.com/consensys/gnark/backend/plonk/bn254" - plonk_bw6633 "github.com/consensys/gnark/backend/plonk/bw6-633" - plonk_bw6761 "github.com/consensys/gnark/backend/plonk/bw6-761" + "github.com/irfanbozkurt/gnark/backend" + "github.com/irfanbozkurt/gnark/constraint" + + "github.com/irfanbozkurt/gnark/backend/witness" + cs_bls12377 "github.com/irfanbozkurt/gnark/constraint/bls12-377" + cs_bls12381 "github.com/irfanbozkurt/gnark/constraint/bls12-381" + cs_bls24315 "github.com/irfanbozkurt/gnark/constraint/bls24-315" + cs_bls24317 "github.com/irfanbozkurt/gnark/constraint/bls24-317" + cs_bn254 "github.com/irfanbozkurt/gnark/constraint/bn254" + cs_bw6633 "github.com/irfanbozkurt/gnark/constraint/bw6-633" + cs_bw6761 "github.com/irfanbozkurt/gnark/constraint/bw6-761" + + plonk_bls12377 "github.com/irfanbozkurt/gnark/backend/plonk/bls12-377" + plonk_bls12381 "github.com/irfanbozkurt/gnark/backend/plonk/bls12-381" + plonk_bls24315 "github.com/irfanbozkurt/gnark/backend/plonk/bls24-315" + plonk_bls24317 "github.com/irfanbozkurt/gnark/backend/plonk/bls24-317" + plonk_bn254 "github.com/irfanbozkurt/gnark/backend/plonk/bn254" + plonk_bw6633 "github.com/irfanbozkurt/gnark/backend/plonk/bw6-633" + plonk_bw6761 "github.com/irfanbozkurt/gnark/backend/plonk/bw6-761" fr_bls12377 "github.com/consensys/gnark-crypto/ecc/bls12-377/fr" fr_bls12381 "github.com/consensys/gnark-crypto/ecc/bls12-381/fr" @@ -60,7 +60,7 @@ import ( kzg_bw6633 "github.com/consensys/gnark-crypto/ecc/bw6-633/kzg" kzg_bw6761 "github.com/consensys/gnark-crypto/ecc/bw6-761/kzg" - gnarkio "github.com/consensys/gnark/io" + gnarkio "github.com/irfanbozkurt/gnark/io" ) // Proof represents a Plonk proof generated by plonk.Prove diff --git a/backend/plonk/plonk_test.go b/backend/plonk/plonk_test.go index 55d1fb104f..e268f999a0 100644 --- a/backend/plonk/plonk_test.go +++ b/backend/plonk/plonk_test.go @@ -6,16 +6,16 @@ import ( "math/big" "testing" - "github.com/consensys/gnark" "github.com/consensys/gnark-crypto/ecc" "github.com/consensys/gnark-crypto/kzg" - "github.com/consensys/gnark/backend" - "github.com/consensys/gnark/backend/plonk" - "github.com/consensys/gnark/constraint" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/frontend/cs/scs" - "github.com/consensys/gnark/test" - "github.com/consensys/gnark/test/unsafekzg" + "github.com/irfanbozkurt/gnark" + "github.com/irfanbozkurt/gnark/backend" + "github.com/irfanbozkurt/gnark/backend/plonk" + "github.com/irfanbozkurt/gnark/constraint" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend/cs/scs" + "github.com/irfanbozkurt/gnark/test" + "github.com/irfanbozkurt/gnark/test/unsafekzg" "github.com/stretchr/testify/require" ) diff --git a/backend/witness/vector.go b/backend/witness/vector.go index 248e293ab5..bf9d232558 100644 --- a/backend/witness/vector.go +++ b/backend/witness/vector.go @@ -13,8 +13,8 @@ import ( fr_bn254 "github.com/consensys/gnark-crypto/ecc/bn254/fr" fr_bw6633 "github.com/consensys/gnark-crypto/ecc/bw6-633/fr" fr_bw6761 "github.com/consensys/gnark-crypto/ecc/bw6-761/fr" - "github.com/consensys/gnark/internal/tinyfield" - "github.com/consensys/gnark/internal/utils" + "github.com/irfanbozkurt/gnark/internal/tinyfield" + "github.com/irfanbozkurt/gnark/internal/utils" ) func newVector(field *big.Int, size int) (any, error) { diff --git a/backend/witness/witness.go b/backend/witness/witness.go index bb4a415941..6332eb2a35 100644 --- a/backend/witness/witness.go +++ b/backend/witness/witness.go @@ -54,9 +54,9 @@ import ( fr_bn254 "github.com/consensys/gnark-crypto/ecc/bn254/fr" fr_bw6633 "github.com/consensys/gnark-crypto/ecc/bw6-633/fr" fr_bw6761 "github.com/consensys/gnark-crypto/ecc/bw6-761/fr" - "github.com/consensys/gnark/debug" - "github.com/consensys/gnark/frontend/schema" - "github.com/consensys/gnark/internal/tinyfield" + "github.com/irfanbozkurt/gnark/debug" + "github.com/irfanbozkurt/gnark/frontend/schema" + "github.com/irfanbozkurt/gnark/internal/tinyfield" ) var ErrInvalidWitness = errors.New("invalid witness") diff --git a/backend/witness/witness_test.go b/backend/witness/witness_test.go index 8666c734a9..03ed87b74f 100644 --- a/backend/witness/witness_test.go +++ b/backend/witness/witness_test.go @@ -9,9 +9,9 @@ import ( "github.com/consensys/gnark-crypto/ecc" "github.com/consensys/gnark-crypto/ecc/bn254/fr" - "github.com/consensys/gnark/backend/witness" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/io" + "github.com/irfanbozkurt/gnark/backend/witness" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/io" "github.com/stretchr/testify/require" ) diff --git a/constraint/bls12-377/coeff.go b/constraint/bls12-377/coeff.go index 9ec1f2a3d7..aab3340ee9 100644 --- a/constraint/bls12-377/coeff.go +++ b/constraint/bls12-377/coeff.go @@ -19,8 +19,8 @@ package cs import ( "encoding/binary" "errors" - "github.com/consensys/gnark/constraint" - "github.com/consensys/gnark/internal/utils" + "github.com/irfanbozkurt/gnark/constraint" + "github.com/irfanbozkurt/gnark/internal/utils" "math/big" "github.com/consensys/gnark-crypto/ecc/bls12-377/fr" diff --git a/constraint/bls12-377/gkr.go b/constraint/bls12-377/gkr.go index adfe94b61a..179c76282d 100644 --- a/constraint/bls12-377/gkr.go +++ b/constraint/bls12-377/gkr.go @@ -23,9 +23,9 @@ import ( "github.com/consensys/gnark-crypto/ecc/bls12-377/fr/polynomial" fiatshamir "github.com/consensys/gnark-crypto/fiat-shamir" "github.com/consensys/gnark-crypto/utils" - "github.com/consensys/gnark/constraint" - hint "github.com/consensys/gnark/constraint/solver" - "github.com/consensys/gnark/std/utils/algo_utils" + "github.com/irfanbozkurt/gnark/constraint" + hint "github.com/irfanbozkurt/gnark/constraint/solver" + "github.com/irfanbozkurt/gnark/std/utils/algo_utils" "hash" "math/big" "sync" diff --git a/constraint/bls12-377/r1cs_test.go b/constraint/bls12-377/r1cs_test.go index 9883601a4a..304a05f042 100644 --- a/constraint/bls12-377/r1cs_test.go +++ b/constraint/bls12-377/r1cs_test.go @@ -18,17 +18,17 @@ package cs_test import ( "bytes" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/frontend/cs/r1cs" - "github.com/consensys/gnark/frontend/cs/scs" - "github.com/consensys/gnark/internal/backend/circuits" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" + "github.com/irfanbozkurt/gnark/frontend/cs/scs" + "github.com/irfanbozkurt/gnark/internal/backend/circuits" "reflect" "testing" "github.com/google/go-cmp/cmp" "github.com/google/go-cmp/cmp/cmpopts" - cs "github.com/consensys/gnark/constraint/bls12-377" + cs "github.com/irfanbozkurt/gnark/constraint/bls12-377" "github.com/consensys/gnark-crypto/ecc/bls12-377/fr" ) diff --git a/constraint/bls12-377/solver.go b/constraint/bls12-377/solver.go index 2838d62d8f..5360aa858e 100644 --- a/constraint/bls12-377/solver.go +++ b/constraint/bls12-377/solver.go @@ -21,8 +21,8 @@ import ( "fmt" "github.com/consensys/gnark-crypto/ecc" "github.com/consensys/gnark-crypto/field/pool" - "github.com/consensys/gnark/constraint" - csolver "github.com/consensys/gnark/constraint/solver" + "github.com/irfanbozkurt/gnark/constraint" + csolver "github.com/irfanbozkurt/gnark/constraint/solver" "github.com/rs/zerolog" "math" "math/big" diff --git a/constraint/bls12-377/system.go b/constraint/bls12-377/system.go index d7420aa421..6b6e56d546 100644 --- a/constraint/bls12-377/system.go +++ b/constraint/bls12-377/system.go @@ -20,10 +20,10 @@ import ( "io" "time" - "github.com/consensys/gnark/backend/witness" - "github.com/consensys/gnark/constraint" - csolver "github.com/consensys/gnark/constraint/solver" - "github.com/consensys/gnark/logger" + "github.com/irfanbozkurt/gnark/backend/witness" + "github.com/irfanbozkurt/gnark/constraint" + csolver "github.com/irfanbozkurt/gnark/constraint/solver" + "github.com/irfanbozkurt/gnark/logger" "github.com/consensys/gnark-crypto/ecc" diff --git a/constraint/bls12-381/coeff.go b/constraint/bls12-381/coeff.go index 1739672e54..747952396d 100644 --- a/constraint/bls12-381/coeff.go +++ b/constraint/bls12-381/coeff.go @@ -19,8 +19,8 @@ package cs import ( "encoding/binary" "errors" - "github.com/consensys/gnark/constraint" - "github.com/consensys/gnark/internal/utils" + "github.com/irfanbozkurt/gnark/constraint" + "github.com/irfanbozkurt/gnark/internal/utils" "math/big" "github.com/consensys/gnark-crypto/ecc/bls12-381/fr" diff --git a/constraint/bls12-381/gkr.go b/constraint/bls12-381/gkr.go index 811d8d8f7f..a47af3de9e 100644 --- a/constraint/bls12-381/gkr.go +++ b/constraint/bls12-381/gkr.go @@ -23,9 +23,9 @@ import ( "github.com/consensys/gnark-crypto/ecc/bls12-381/fr/polynomial" fiatshamir "github.com/consensys/gnark-crypto/fiat-shamir" "github.com/consensys/gnark-crypto/utils" - "github.com/consensys/gnark/constraint" - hint "github.com/consensys/gnark/constraint/solver" - "github.com/consensys/gnark/std/utils/algo_utils" + "github.com/irfanbozkurt/gnark/constraint" + hint "github.com/irfanbozkurt/gnark/constraint/solver" + "github.com/irfanbozkurt/gnark/std/utils/algo_utils" "hash" "math/big" "sync" diff --git a/constraint/bls12-381/r1cs_test.go b/constraint/bls12-381/r1cs_test.go index 5a1e5a7c31..d197c48e96 100644 --- a/constraint/bls12-381/r1cs_test.go +++ b/constraint/bls12-381/r1cs_test.go @@ -18,17 +18,17 @@ package cs_test import ( "bytes" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/frontend/cs/r1cs" - "github.com/consensys/gnark/frontend/cs/scs" - "github.com/consensys/gnark/internal/backend/circuits" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" + "github.com/irfanbozkurt/gnark/frontend/cs/scs" + "github.com/irfanbozkurt/gnark/internal/backend/circuits" "reflect" "testing" "github.com/google/go-cmp/cmp" "github.com/google/go-cmp/cmp/cmpopts" - cs "github.com/consensys/gnark/constraint/bls12-381" + cs "github.com/irfanbozkurt/gnark/constraint/bls12-381" "github.com/consensys/gnark-crypto/ecc/bls12-381/fr" ) diff --git a/constraint/bls12-381/solver.go b/constraint/bls12-381/solver.go index 2b34205362..48a2889d23 100644 --- a/constraint/bls12-381/solver.go +++ b/constraint/bls12-381/solver.go @@ -21,8 +21,8 @@ import ( "fmt" "github.com/consensys/gnark-crypto/ecc" "github.com/consensys/gnark-crypto/field/pool" - "github.com/consensys/gnark/constraint" - csolver "github.com/consensys/gnark/constraint/solver" + "github.com/irfanbozkurt/gnark/constraint" + csolver "github.com/irfanbozkurt/gnark/constraint/solver" "github.com/rs/zerolog" "math" "math/big" diff --git a/constraint/bls12-381/system.go b/constraint/bls12-381/system.go index a27133a240..a70c9ac70d 100644 --- a/constraint/bls12-381/system.go +++ b/constraint/bls12-381/system.go @@ -20,10 +20,10 @@ import ( "io" "time" - "github.com/consensys/gnark/backend/witness" - "github.com/consensys/gnark/constraint" - csolver "github.com/consensys/gnark/constraint/solver" - "github.com/consensys/gnark/logger" + "github.com/irfanbozkurt/gnark/backend/witness" + "github.com/irfanbozkurt/gnark/constraint" + csolver "github.com/irfanbozkurt/gnark/constraint/solver" + "github.com/irfanbozkurt/gnark/logger" "github.com/consensys/gnark-crypto/ecc" diff --git a/constraint/bls24-315/coeff.go b/constraint/bls24-315/coeff.go index 83d5fe1f43..d15b039480 100644 --- a/constraint/bls24-315/coeff.go +++ b/constraint/bls24-315/coeff.go @@ -19,8 +19,8 @@ package cs import ( "encoding/binary" "errors" - "github.com/consensys/gnark/constraint" - "github.com/consensys/gnark/internal/utils" + "github.com/irfanbozkurt/gnark/constraint" + "github.com/irfanbozkurt/gnark/internal/utils" "math/big" "github.com/consensys/gnark-crypto/ecc/bls24-315/fr" diff --git a/constraint/bls24-315/gkr.go b/constraint/bls24-315/gkr.go index 21fee9bcbd..de1b8e1139 100644 --- a/constraint/bls24-315/gkr.go +++ b/constraint/bls24-315/gkr.go @@ -23,9 +23,9 @@ import ( "github.com/consensys/gnark-crypto/ecc/bls24-315/fr/polynomial" fiatshamir "github.com/consensys/gnark-crypto/fiat-shamir" "github.com/consensys/gnark-crypto/utils" - "github.com/consensys/gnark/constraint" - hint "github.com/consensys/gnark/constraint/solver" - "github.com/consensys/gnark/std/utils/algo_utils" + "github.com/irfanbozkurt/gnark/constraint" + hint "github.com/irfanbozkurt/gnark/constraint/solver" + "github.com/irfanbozkurt/gnark/std/utils/algo_utils" "hash" "math/big" "sync" diff --git a/constraint/bls24-315/r1cs_test.go b/constraint/bls24-315/r1cs_test.go index 6a48dbc3f5..d8a1ec897d 100644 --- a/constraint/bls24-315/r1cs_test.go +++ b/constraint/bls24-315/r1cs_test.go @@ -18,17 +18,17 @@ package cs_test import ( "bytes" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/frontend/cs/r1cs" - "github.com/consensys/gnark/frontend/cs/scs" - "github.com/consensys/gnark/internal/backend/circuits" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" + "github.com/irfanbozkurt/gnark/frontend/cs/scs" + "github.com/irfanbozkurt/gnark/internal/backend/circuits" "reflect" "testing" "github.com/google/go-cmp/cmp" "github.com/google/go-cmp/cmp/cmpopts" - cs "github.com/consensys/gnark/constraint/bls24-315" + cs "github.com/irfanbozkurt/gnark/constraint/bls24-315" "github.com/consensys/gnark-crypto/ecc/bls24-315/fr" ) diff --git a/constraint/bls24-315/solver.go b/constraint/bls24-315/solver.go index f67e5f9ee1..af16f70d36 100644 --- a/constraint/bls24-315/solver.go +++ b/constraint/bls24-315/solver.go @@ -21,8 +21,8 @@ import ( "fmt" "github.com/consensys/gnark-crypto/ecc" "github.com/consensys/gnark-crypto/field/pool" - "github.com/consensys/gnark/constraint" - csolver "github.com/consensys/gnark/constraint/solver" + "github.com/irfanbozkurt/gnark/constraint" + csolver "github.com/irfanbozkurt/gnark/constraint/solver" "github.com/rs/zerolog" "math" "math/big" diff --git a/constraint/bls24-315/system.go b/constraint/bls24-315/system.go index cccd0e606c..c12325d5fa 100644 --- a/constraint/bls24-315/system.go +++ b/constraint/bls24-315/system.go @@ -20,10 +20,10 @@ import ( "io" "time" - "github.com/consensys/gnark/backend/witness" - "github.com/consensys/gnark/constraint" - csolver "github.com/consensys/gnark/constraint/solver" - "github.com/consensys/gnark/logger" + "github.com/irfanbozkurt/gnark/backend/witness" + "github.com/irfanbozkurt/gnark/constraint" + csolver "github.com/irfanbozkurt/gnark/constraint/solver" + "github.com/irfanbozkurt/gnark/logger" "github.com/consensys/gnark-crypto/ecc" diff --git a/constraint/bls24-317/coeff.go b/constraint/bls24-317/coeff.go index 88c7138581..81ecedb89e 100644 --- a/constraint/bls24-317/coeff.go +++ b/constraint/bls24-317/coeff.go @@ -19,8 +19,8 @@ package cs import ( "encoding/binary" "errors" - "github.com/consensys/gnark/constraint" - "github.com/consensys/gnark/internal/utils" + "github.com/irfanbozkurt/gnark/constraint" + "github.com/irfanbozkurt/gnark/internal/utils" "math/big" "github.com/consensys/gnark-crypto/ecc/bls24-317/fr" diff --git a/constraint/bls24-317/gkr.go b/constraint/bls24-317/gkr.go index 516f92fcde..f2a9d810e8 100644 --- a/constraint/bls24-317/gkr.go +++ b/constraint/bls24-317/gkr.go @@ -23,9 +23,9 @@ import ( "github.com/consensys/gnark-crypto/ecc/bls24-317/fr/polynomial" fiatshamir "github.com/consensys/gnark-crypto/fiat-shamir" "github.com/consensys/gnark-crypto/utils" - "github.com/consensys/gnark/constraint" - hint "github.com/consensys/gnark/constraint/solver" - "github.com/consensys/gnark/std/utils/algo_utils" + "github.com/irfanbozkurt/gnark/constraint" + hint "github.com/irfanbozkurt/gnark/constraint/solver" + "github.com/irfanbozkurt/gnark/std/utils/algo_utils" "hash" "math/big" "sync" diff --git a/constraint/bls24-317/r1cs_test.go b/constraint/bls24-317/r1cs_test.go index 6c4bc3deb0..4b4e52f854 100644 --- a/constraint/bls24-317/r1cs_test.go +++ b/constraint/bls24-317/r1cs_test.go @@ -18,17 +18,17 @@ package cs_test import ( "bytes" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/frontend/cs/r1cs" - "github.com/consensys/gnark/frontend/cs/scs" - "github.com/consensys/gnark/internal/backend/circuits" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" + "github.com/irfanbozkurt/gnark/frontend/cs/scs" + "github.com/irfanbozkurt/gnark/internal/backend/circuits" "reflect" "testing" "github.com/google/go-cmp/cmp" "github.com/google/go-cmp/cmp/cmpopts" - cs "github.com/consensys/gnark/constraint/bls24-317" + cs "github.com/irfanbozkurt/gnark/constraint/bls24-317" "github.com/consensys/gnark-crypto/ecc/bls24-317/fr" ) diff --git a/constraint/bls24-317/solver.go b/constraint/bls24-317/solver.go index d07747acd9..33b528c015 100644 --- a/constraint/bls24-317/solver.go +++ b/constraint/bls24-317/solver.go @@ -21,8 +21,8 @@ import ( "fmt" "github.com/consensys/gnark-crypto/ecc" "github.com/consensys/gnark-crypto/field/pool" - "github.com/consensys/gnark/constraint" - csolver "github.com/consensys/gnark/constraint/solver" + "github.com/irfanbozkurt/gnark/constraint" + csolver "github.com/irfanbozkurt/gnark/constraint/solver" "github.com/rs/zerolog" "math" "math/big" diff --git a/constraint/bls24-317/system.go b/constraint/bls24-317/system.go index 16c70457e0..8b25efe698 100644 --- a/constraint/bls24-317/system.go +++ b/constraint/bls24-317/system.go @@ -20,10 +20,10 @@ import ( "io" "time" - "github.com/consensys/gnark/backend/witness" - "github.com/consensys/gnark/constraint" - csolver "github.com/consensys/gnark/constraint/solver" - "github.com/consensys/gnark/logger" + "github.com/irfanbozkurt/gnark/backend/witness" + "github.com/irfanbozkurt/gnark/constraint" + csolver "github.com/irfanbozkurt/gnark/constraint/solver" + "github.com/irfanbozkurt/gnark/logger" "github.com/consensys/gnark-crypto/ecc" diff --git a/constraint/blueprint_hint.go b/constraint/blueprint_hint.go index 1144a5e101..265a8ff444 100644 --- a/constraint/blueprint_hint.go +++ b/constraint/blueprint_hint.go @@ -1,8 +1,8 @@ package constraint import ( - "github.com/consensys/gnark/constraint/solver" - "github.com/consensys/gnark/debug" + "github.com/irfanbozkurt/gnark/constraint/solver" + "github.com/irfanbozkurt/gnark/debug" ) type BlueprintGenericHint struct{} diff --git a/constraint/bn254/coeff.go b/constraint/bn254/coeff.go index f3a6f2d140..40af3fa0bf 100644 --- a/constraint/bn254/coeff.go +++ b/constraint/bn254/coeff.go @@ -19,8 +19,8 @@ package cs import ( "encoding/binary" "errors" - "github.com/consensys/gnark/constraint" - "github.com/consensys/gnark/internal/utils" + "github.com/irfanbozkurt/gnark/constraint" + "github.com/irfanbozkurt/gnark/internal/utils" "math/big" "github.com/consensys/gnark-crypto/ecc/bn254/fr" diff --git a/constraint/bn254/gkr.go b/constraint/bn254/gkr.go index 9ce0a8a161..de8f9d380f 100644 --- a/constraint/bn254/gkr.go +++ b/constraint/bn254/gkr.go @@ -23,9 +23,9 @@ import ( "github.com/consensys/gnark-crypto/ecc/bn254/fr/polynomial" fiatshamir "github.com/consensys/gnark-crypto/fiat-shamir" "github.com/consensys/gnark-crypto/utils" - "github.com/consensys/gnark/constraint" - hint "github.com/consensys/gnark/constraint/solver" - "github.com/consensys/gnark/std/utils/algo_utils" + "github.com/irfanbozkurt/gnark/constraint" + hint "github.com/irfanbozkurt/gnark/constraint/solver" + "github.com/irfanbozkurt/gnark/std/utils/algo_utils" "hash" "math/big" "sync" diff --git a/constraint/bn254/r1cs_test.go b/constraint/bn254/r1cs_test.go index 98b1786581..4b86b399a2 100644 --- a/constraint/bn254/r1cs_test.go +++ b/constraint/bn254/r1cs_test.go @@ -18,17 +18,17 @@ package cs_test import ( "bytes" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/frontend/cs/r1cs" - "github.com/consensys/gnark/frontend/cs/scs" - "github.com/consensys/gnark/internal/backend/circuits" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" + "github.com/irfanbozkurt/gnark/frontend/cs/scs" + "github.com/irfanbozkurt/gnark/internal/backend/circuits" "reflect" "testing" "github.com/google/go-cmp/cmp" "github.com/google/go-cmp/cmp/cmpopts" - cs "github.com/consensys/gnark/constraint/bn254" + cs "github.com/irfanbozkurt/gnark/constraint/bn254" "github.com/consensys/gnark-crypto/ecc/bn254/fr" ) diff --git a/constraint/bn254/solver.go b/constraint/bn254/solver.go index 9f59979c46..4b9f7b9dab 100644 --- a/constraint/bn254/solver.go +++ b/constraint/bn254/solver.go @@ -21,8 +21,8 @@ import ( "fmt" "github.com/consensys/gnark-crypto/ecc" "github.com/consensys/gnark-crypto/field/pool" - "github.com/consensys/gnark/constraint" - csolver "github.com/consensys/gnark/constraint/solver" + "github.com/irfanbozkurt/gnark/constraint" + csolver "github.com/irfanbozkurt/gnark/constraint/solver" "github.com/rs/zerolog" "math" "math/big" diff --git a/constraint/bn254/system.go b/constraint/bn254/system.go index abf6fa2038..c0afc63037 100644 --- a/constraint/bn254/system.go +++ b/constraint/bn254/system.go @@ -20,10 +20,10 @@ import ( "io" "time" - "github.com/consensys/gnark/backend/witness" - "github.com/consensys/gnark/constraint" - csolver "github.com/consensys/gnark/constraint/solver" - "github.com/consensys/gnark/logger" + "github.com/irfanbozkurt/gnark/backend/witness" + "github.com/irfanbozkurt/gnark/constraint" + csolver "github.com/irfanbozkurt/gnark/constraint/solver" + "github.com/irfanbozkurt/gnark/logger" "github.com/consensys/gnark-crypto/ecc" diff --git a/constraint/bw6-633/coeff.go b/constraint/bw6-633/coeff.go index fe3ce57616..41ae9fa3f7 100644 --- a/constraint/bw6-633/coeff.go +++ b/constraint/bw6-633/coeff.go @@ -19,8 +19,8 @@ package cs import ( "encoding/binary" "errors" - "github.com/consensys/gnark/constraint" - "github.com/consensys/gnark/internal/utils" + "github.com/irfanbozkurt/gnark/constraint" + "github.com/irfanbozkurt/gnark/internal/utils" "math/big" "github.com/consensys/gnark-crypto/ecc/bw6-633/fr" diff --git a/constraint/bw6-633/gkr.go b/constraint/bw6-633/gkr.go index 862843f646..91e7379112 100644 --- a/constraint/bw6-633/gkr.go +++ b/constraint/bw6-633/gkr.go @@ -23,9 +23,9 @@ import ( "github.com/consensys/gnark-crypto/ecc/bw6-633/fr/polynomial" fiatshamir "github.com/consensys/gnark-crypto/fiat-shamir" "github.com/consensys/gnark-crypto/utils" - "github.com/consensys/gnark/constraint" - hint "github.com/consensys/gnark/constraint/solver" - "github.com/consensys/gnark/std/utils/algo_utils" + "github.com/irfanbozkurt/gnark/constraint" + hint "github.com/irfanbozkurt/gnark/constraint/solver" + "github.com/irfanbozkurt/gnark/std/utils/algo_utils" "hash" "math/big" "sync" diff --git a/constraint/bw6-633/r1cs_test.go b/constraint/bw6-633/r1cs_test.go index 1fc0ce531a..ba3c62b679 100644 --- a/constraint/bw6-633/r1cs_test.go +++ b/constraint/bw6-633/r1cs_test.go @@ -18,17 +18,17 @@ package cs_test import ( "bytes" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/frontend/cs/r1cs" - "github.com/consensys/gnark/frontend/cs/scs" - "github.com/consensys/gnark/internal/backend/circuits" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" + "github.com/irfanbozkurt/gnark/frontend/cs/scs" + "github.com/irfanbozkurt/gnark/internal/backend/circuits" "reflect" "testing" "github.com/google/go-cmp/cmp" "github.com/google/go-cmp/cmp/cmpopts" - cs "github.com/consensys/gnark/constraint/bw6-633" + cs "github.com/irfanbozkurt/gnark/constraint/bw6-633" "github.com/consensys/gnark-crypto/ecc/bw6-633/fr" ) diff --git a/constraint/bw6-633/solver.go b/constraint/bw6-633/solver.go index 4b6f647cde..d81daf698c 100644 --- a/constraint/bw6-633/solver.go +++ b/constraint/bw6-633/solver.go @@ -21,8 +21,8 @@ import ( "fmt" "github.com/consensys/gnark-crypto/ecc" "github.com/consensys/gnark-crypto/field/pool" - "github.com/consensys/gnark/constraint" - csolver "github.com/consensys/gnark/constraint/solver" + "github.com/irfanbozkurt/gnark/constraint" + csolver "github.com/irfanbozkurt/gnark/constraint/solver" "github.com/rs/zerolog" "math" "math/big" diff --git a/constraint/bw6-633/system.go b/constraint/bw6-633/system.go index e0f3d874cf..e616164c72 100644 --- a/constraint/bw6-633/system.go +++ b/constraint/bw6-633/system.go @@ -20,10 +20,10 @@ import ( "io" "time" - "github.com/consensys/gnark/backend/witness" - "github.com/consensys/gnark/constraint" - csolver "github.com/consensys/gnark/constraint/solver" - "github.com/consensys/gnark/logger" + "github.com/irfanbozkurt/gnark/backend/witness" + "github.com/irfanbozkurt/gnark/constraint" + csolver "github.com/irfanbozkurt/gnark/constraint/solver" + "github.com/irfanbozkurt/gnark/logger" "github.com/consensys/gnark-crypto/ecc" diff --git a/constraint/bw6-761/coeff.go b/constraint/bw6-761/coeff.go index ba271c7e89..f0949068bf 100644 --- a/constraint/bw6-761/coeff.go +++ b/constraint/bw6-761/coeff.go @@ -19,8 +19,8 @@ package cs import ( "encoding/binary" "errors" - "github.com/consensys/gnark/constraint" - "github.com/consensys/gnark/internal/utils" + "github.com/irfanbozkurt/gnark/constraint" + "github.com/irfanbozkurt/gnark/internal/utils" "math/big" "github.com/consensys/gnark-crypto/ecc/bw6-761/fr" diff --git a/constraint/bw6-761/gkr.go b/constraint/bw6-761/gkr.go index a2b159cdff..0692bbff4e 100644 --- a/constraint/bw6-761/gkr.go +++ b/constraint/bw6-761/gkr.go @@ -23,9 +23,9 @@ import ( "github.com/consensys/gnark-crypto/ecc/bw6-761/fr/polynomial" fiatshamir "github.com/consensys/gnark-crypto/fiat-shamir" "github.com/consensys/gnark-crypto/utils" - "github.com/consensys/gnark/constraint" - hint "github.com/consensys/gnark/constraint/solver" - "github.com/consensys/gnark/std/utils/algo_utils" + "github.com/irfanbozkurt/gnark/constraint" + hint "github.com/irfanbozkurt/gnark/constraint/solver" + "github.com/irfanbozkurt/gnark/std/utils/algo_utils" "hash" "math/big" "sync" diff --git a/constraint/bw6-761/r1cs_test.go b/constraint/bw6-761/r1cs_test.go index 45e3e0b0ad..52bacccd0c 100644 --- a/constraint/bw6-761/r1cs_test.go +++ b/constraint/bw6-761/r1cs_test.go @@ -18,17 +18,17 @@ package cs_test import ( "bytes" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/frontend/cs/r1cs" - "github.com/consensys/gnark/frontend/cs/scs" - "github.com/consensys/gnark/internal/backend/circuits" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" + "github.com/irfanbozkurt/gnark/frontend/cs/scs" + "github.com/irfanbozkurt/gnark/internal/backend/circuits" "reflect" "testing" "github.com/google/go-cmp/cmp" "github.com/google/go-cmp/cmp/cmpopts" - cs "github.com/consensys/gnark/constraint/bw6-761" + cs "github.com/irfanbozkurt/gnark/constraint/bw6-761" "github.com/consensys/gnark-crypto/ecc/bw6-761/fr" ) diff --git a/constraint/bw6-761/solver.go b/constraint/bw6-761/solver.go index edfc3f53d7..602a5847a0 100644 --- a/constraint/bw6-761/solver.go +++ b/constraint/bw6-761/solver.go @@ -21,8 +21,8 @@ import ( "fmt" "github.com/consensys/gnark-crypto/ecc" "github.com/consensys/gnark-crypto/field/pool" - "github.com/consensys/gnark/constraint" - csolver "github.com/consensys/gnark/constraint/solver" + "github.com/irfanbozkurt/gnark/constraint" + csolver "github.com/irfanbozkurt/gnark/constraint/solver" "github.com/rs/zerolog" "math" "math/big" diff --git a/constraint/bw6-761/system.go b/constraint/bw6-761/system.go index 089322639b..c3b7041870 100644 --- a/constraint/bw6-761/system.go +++ b/constraint/bw6-761/system.go @@ -20,10 +20,10 @@ import ( "io" "time" - "github.com/consensys/gnark/backend/witness" - "github.com/consensys/gnark/constraint" - csolver "github.com/consensys/gnark/constraint/solver" - "github.com/consensys/gnark/logger" + "github.com/irfanbozkurt/gnark/backend/witness" + "github.com/irfanbozkurt/gnark/constraint" + csolver "github.com/irfanbozkurt/gnark/constraint/solver" + "github.com/irfanbozkurt/gnark/logger" "github.com/consensys/gnark-crypto/ecc" diff --git a/constraint/core.go b/constraint/core.go index 5d5ff2de43..865630a13d 100644 --- a/constraint/core.go +++ b/constraint/core.go @@ -7,14 +7,14 @@ import ( "sync" "github.com/blang/semver/v4" - "github.com/consensys/gnark" "github.com/consensys/gnark-crypto/ecc" - "github.com/consensys/gnark/constraint/solver" - "github.com/consensys/gnark/debug" - "github.com/consensys/gnark/internal/tinyfield" - "github.com/consensys/gnark/internal/utils" - "github.com/consensys/gnark/logger" - "github.com/consensys/gnark/profile" + "github.com/irfanbozkurt/gnark" + "github.com/irfanbozkurt/gnark/constraint/solver" + "github.com/irfanbozkurt/gnark/debug" + "github.com/irfanbozkurt/gnark/internal/tinyfield" + "github.com/irfanbozkurt/gnark/internal/utils" + "github.com/irfanbozkurt/gnark/logger" + "github.com/irfanbozkurt/gnark/profile" ) type SystemType uint16 diff --git a/constraint/debug_info.go b/constraint/debug_info.go index 3a5d5c8125..4900d91106 100644 --- a/constraint/debug_info.go +++ b/constraint/debug_info.go @@ -3,7 +3,7 @@ package constraint import ( "strings" - "github.com/consensys/gnark/internal/utils" + "github.com/irfanbozkurt/gnark/internal/utils" ) type DebugInfo LogEntry diff --git a/constraint/gkr.go b/constraint/gkr.go index 4d84a5466d..51c2a18573 100644 --- a/constraint/gkr.go +++ b/constraint/gkr.go @@ -2,10 +2,11 @@ package constraint import ( "fmt" - "github.com/consensys/gnark-crypto/utils" - "github.com/consensys/gnark/constraint/solver" - "github.com/consensys/gnark/std/utils/algo_utils" "sort" + + "github.com/consensys/gnark-crypto/utils" + "github.com/irfanbozkurt/gnark/constraint/solver" + "github.com/irfanbozkurt/gnark/std/utils/algo_utils" ) type GkrVariable int // Just an alias to hide implementation details. May be more trouble than worth diff --git a/constraint/hint.go b/constraint/hint.go index ac1dbf96ba..8660b0e7eb 100644 --- a/constraint/hint.go +++ b/constraint/hint.go @@ -1,7 +1,7 @@ package constraint import ( - "github.com/consensys/gnark/constraint/solver" + "github.com/irfanbozkurt/gnark/constraint/solver" ) // HintMapping mark a list of output variables to be computed using provided hint and inputs. diff --git a/constraint/instruction_tree.go b/constraint/instruction_tree.go index fe816df8e6..e5f273659d 100644 --- a/constraint/instruction_tree.go +++ b/constraint/instruction_tree.go @@ -1,7 +1,7 @@ package constraint import ( - "github.com/consensys/gnark/debug" + "github.com/irfanbozkurt/gnark/debug" ) type Level int diff --git a/constraint/level_builder_test.go b/constraint/level_builder_test.go index 00522c8268..5888f26502 100644 --- a/constraint/level_builder_test.go +++ b/constraint/level_builder_test.go @@ -5,9 +5,9 @@ import ( "math/big" "testing" - "github.com/consensys/gnark/constraint/solver" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/test" + "github.com/irfanbozkurt/gnark/constraint/solver" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/test" ) func idHint(_ *big.Int, in []*big.Int, out []*big.Int) error { diff --git a/constraint/marshal.go b/constraint/marshal.go index 06a0d2d6b7..17a67b28b1 100644 --- a/constraint/marshal.go +++ b/constraint/marshal.go @@ -6,8 +6,8 @@ import ( "errors" "reflect" - "github.com/consensys/gnark/internal/backend/ioutils" "github.com/fxamacker/cbor/v2" + "github.com/irfanbozkurt/gnark/internal/backend/ioutils" "golang.org/x/sync/errgroup" ) diff --git a/constraint/r1cs_sparse_test.go b/constraint/r1cs_sparse_test.go index 5a0bfd647c..3894a77bf6 100644 --- a/constraint/r1cs_sparse_test.go +++ b/constraint/r1cs_sparse_test.go @@ -3,8 +3,8 @@ package constraint_test import ( "fmt" - "github.com/consensys/gnark/constraint" - cs "github.com/consensys/gnark/constraint/bn254" + "github.com/irfanbozkurt/gnark/constraint" + cs "github.com/irfanbozkurt/gnark/constraint/bn254" ) func ExampleSparseR1CS_GetSparseR1Cs() { diff --git a/constraint/r1cs_test.go b/constraint/r1cs_test.go index 9444b5ef53..1b1e20246e 100644 --- a/constraint/r1cs_test.go +++ b/constraint/r1cs_test.go @@ -4,10 +4,10 @@ import ( "fmt" "github.com/consensys/gnark-crypto/ecc" - "github.com/consensys/gnark/constraint" - cs "github.com/consensys/gnark/constraint/bn254" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/frontend/cs/r1cs" + "github.com/irfanbozkurt/gnark/constraint" + cs "github.com/irfanbozkurt/gnark/constraint/bn254" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" ) func ExampleR1CS_GetR1Cs() { diff --git a/constraint/solver/hint_registry.go b/constraint/solver/hint_registry.go index 9ea3b573a4..d7d261af63 100644 --- a/constraint/solver/hint_registry.go +++ b/constraint/solver/hint_registry.go @@ -5,7 +5,7 @@ import ( "math/big" "sync" - "github.com/consensys/gnark/logger" + "github.com/irfanbozkurt/gnark/logger" ) func init() { diff --git a/constraint/solver/hint_test.go b/constraint/solver/hint_test.go index ee073b4a36..c3d9bedf12 100644 --- a/constraint/solver/hint_test.go +++ b/constraint/solver/hint_test.go @@ -5,11 +5,11 @@ import "testing" func TestRegexpRename(t *testing.T) { for i, v := range []struct{ input, expected string }{ // conversion from new to old style - {"github.com/consensys/gnark/internal/regression_tests/issue1045.init.func1", "github.com/consensys/gnark/internal/regression_tests/issue1045.glob..func1"}, + {"github.com/irfanbozkurt/gnark/internal/regression_tests/issue1045.init.func1", "github.com/irfanbozkurt/gnark/internal/regression_tests/issue1045.glob..func1"}, // conversion from old to old same - {"github.com/consensys/gnark/internal/regression_tests/issue1045.glob..func1", "github.com/consensys/gnark/internal/regression_tests/issue1045.glob..func1"}, + {"github.com/irfanbozkurt/gnark/internal/regression_tests/issue1045.glob..func1", "github.com/irfanbozkurt/gnark/internal/regression_tests/issue1045.glob..func1"}, // conversion from explicit to explit same - {"github.com/consensys/gnark/internal/regression_tests/issue1045.ExplicitHint", "github.com/consensys/gnark/internal/regression_tests/issue1045.ExplicitHint"}, + {"github.com/irfanbozkurt/gnark/internal/regression_tests/issue1045.ExplicitHint", "github.com/irfanbozkurt/gnark/internal/regression_tests/issue1045.ExplicitHint"}, } { if got := newToOldStyle(v.input); got != v.expected { t.Errorf("test %d: expected %s, got %s", i, v.expected, got) diff --git a/constraint/solver/options.go b/constraint/solver/options.go index adbc9aaff6..62aa7d1d74 100644 --- a/constraint/solver/options.go +++ b/constraint/solver/options.go @@ -4,7 +4,7 @@ import ( "fmt" "runtime" - "github.com/consensys/gnark/logger" + "github.com/irfanbozkurt/gnark/logger" "github.com/rs/zerolog" ) diff --git a/constraint/system.go b/constraint/system.go index e03586af4e..b4d5ea4a8a 100644 --- a/constraint/system.go +++ b/constraint/system.go @@ -4,8 +4,8 @@ import ( "io" "math/big" - "github.com/consensys/gnark/backend/witness" - "github.com/consensys/gnark/constraint/solver" + "github.com/irfanbozkurt/gnark/backend/witness" + "github.com/irfanbozkurt/gnark/constraint/solver" ) // ConstraintSystem interface that all constraint systems implement. diff --git a/constraint/tinyfield/coeff.go b/constraint/tinyfield/coeff.go index 73f8c0c5b0..3d9485fb95 100644 --- a/constraint/tinyfield/coeff.go +++ b/constraint/tinyfield/coeff.go @@ -19,11 +19,11 @@ package cs import ( "encoding/binary" "errors" - "github.com/consensys/gnark/constraint" - "github.com/consensys/gnark/internal/utils" + "github.com/irfanbozkurt/gnark/constraint" + "github.com/irfanbozkurt/gnark/internal/utils" "math/big" - fr "github.com/consensys/gnark/internal/tinyfield" + fr "github.com/irfanbozkurt/gnark/internal/tinyfield" ) // CoeffTable ensure we store unique coefficients in the constraint system diff --git a/constraint/tinyfield/r1cs_test.go b/constraint/tinyfield/r1cs_test.go index 425f6e3f2b..0ffb94c375 100644 --- a/constraint/tinyfield/r1cs_test.go +++ b/constraint/tinyfield/r1cs_test.go @@ -18,19 +18,19 @@ package cs_test import ( "bytes" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/frontend/cs/r1cs" - "github.com/consensys/gnark/frontend/cs/scs" - "github.com/consensys/gnark/internal/backend/circuits" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" + "github.com/irfanbozkurt/gnark/frontend/cs/scs" + "github.com/irfanbozkurt/gnark/internal/backend/circuits" "reflect" "testing" "github.com/google/go-cmp/cmp" "github.com/google/go-cmp/cmp/cmpopts" - "github.com/consensys/gnark/constraint/tinyfield" + "github.com/irfanbozkurt/gnark/constraint/tinyfield" - fr "github.com/consensys/gnark/internal/tinyfield" + fr "github.com/irfanbozkurt/gnark/internal/tinyfield" ) func TestSerialization(t *testing.T) { diff --git a/constraint/tinyfield/solver.go b/constraint/tinyfield/solver.go index 84e920572d..4ad0338db7 100644 --- a/constraint/tinyfield/solver.go +++ b/constraint/tinyfield/solver.go @@ -21,8 +21,8 @@ import ( "fmt" "github.com/consensys/gnark-crypto/ecc" "github.com/consensys/gnark-crypto/field/pool" - "github.com/consensys/gnark/constraint" - csolver "github.com/consensys/gnark/constraint/solver" + "github.com/irfanbozkurt/gnark/constraint" + csolver "github.com/irfanbozkurt/gnark/constraint/solver" "github.com/rs/zerolog" "math" "math/big" @@ -31,7 +31,7 @@ import ( "sync" "sync/atomic" - fr "github.com/consensys/gnark/internal/tinyfield" + fr "github.com/irfanbozkurt/gnark/internal/tinyfield" ) // solver represent the state of the solver during a call to System.Solve(...) diff --git a/constraint/tinyfield/system.go b/constraint/tinyfield/system.go index e8671cea2e..8d47020bbf 100644 --- a/constraint/tinyfield/system.go +++ b/constraint/tinyfield/system.go @@ -20,14 +20,14 @@ import ( "io" "time" - "github.com/consensys/gnark/backend/witness" - "github.com/consensys/gnark/constraint" - csolver "github.com/consensys/gnark/constraint/solver" - "github.com/consensys/gnark/logger" + "github.com/irfanbozkurt/gnark/backend/witness" + "github.com/irfanbozkurt/gnark/constraint" + csolver "github.com/irfanbozkurt/gnark/constraint/solver" + "github.com/irfanbozkurt/gnark/logger" "github.com/consensys/gnark-crypto/ecc" - fr "github.com/consensys/gnark/internal/tinyfield" + fr "github.com/irfanbozkurt/gnark/internal/tinyfield" ) type R1CS = system diff --git a/debug_test.go b/debug_test.go index e171942779..fb0b37e2c4 100644 --- a/debug_test.go +++ b/debug_test.go @@ -6,15 +6,15 @@ import ( "testing" "github.com/consensys/gnark-crypto/ecc" - "github.com/consensys/gnark/backend" - "github.com/consensys/gnark/backend/groth16" - "github.com/consensys/gnark/backend/plonk" - "github.com/consensys/gnark/constraint/solver" - "github.com/consensys/gnark/debug" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/frontend/cs/r1cs" - "github.com/consensys/gnark/frontend/cs/scs" - "github.com/consensys/gnark/test/unsafekzg" + "github.com/irfanbozkurt/gnark/backend" + "github.com/irfanbozkurt/gnark/backend/groth16" + "github.com/irfanbozkurt/gnark/backend/plonk" + "github.com/irfanbozkurt/gnark/constraint/solver" + "github.com/irfanbozkurt/gnark/debug" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" + "github.com/irfanbozkurt/gnark/frontend/cs/scs" + "github.com/irfanbozkurt/gnark/test/unsafekzg" "github.com/rs/zerolog" "github.com/stretchr/testify/require" ) diff --git a/examples/cubic/cubic.go b/examples/cubic/cubic.go index 934a75a074..9ac83f397b 100644 --- a/examples/cubic/cubic.go +++ b/examples/cubic/cubic.go @@ -15,7 +15,7 @@ package cubic import ( - "github.com/consensys/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend" ) // Circuit defines a simple circuit diff --git a/examples/cubic/cubic_test.go b/examples/cubic/cubic_test.go index d30439662b..2a39f62400 100644 --- a/examples/cubic/cubic_test.go +++ b/examples/cubic/cubic_test.go @@ -17,7 +17,7 @@ package cubic import ( "testing" - "github.com/consensys/gnark/test" + "github.com/irfanbozkurt/gnark/test" ) func TestCubicEquation(t *testing.T) { diff --git a/examples/emulated/emulated.go b/examples/emulated/emulated.go index 6402dd34ac..884b4796cb 100644 --- a/examples/emulated/emulated.go +++ b/examples/emulated/emulated.go @@ -1,8 +1,8 @@ package emulated import ( - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/math/emulated" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/math/emulated" ) type Circuit struct { diff --git a/examples/emulated/emulated_test.go b/examples/emulated/emulated_test.go index f31313267e..0ea7d948aa 100644 --- a/examples/emulated/emulated_test.go +++ b/examples/emulated/emulated_test.go @@ -4,10 +4,10 @@ import ( "testing" "github.com/consensys/gnark-crypto/ecc" - "github.com/consensys/gnark/backend" - "github.com/consensys/gnark/std" - "github.com/consensys/gnark/std/math/emulated" - "github.com/consensys/gnark/test" + "github.com/irfanbozkurt/gnark/backend" + "github.com/irfanbozkurt/gnark/std" + "github.com/irfanbozkurt/gnark/std/math/emulated" + "github.com/irfanbozkurt/gnark/test" ) func TestEmulatedArithmetic(t *testing.T) { diff --git a/examples/exponentiate/exponentiate.go b/examples/exponentiate/exponentiate.go index 622b99edf2..5189db5de2 100644 --- a/examples/exponentiate/exponentiate.go +++ b/examples/exponentiate/exponentiate.go @@ -15,8 +15,8 @@ package exponentiate import ( - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/math/bits" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/math/bits" ) // Circuit y == x**e diff --git a/examples/exponentiate/exponentiate_test.go b/examples/exponentiate/exponentiate_test.go index f9f6ec773e..ead01986b5 100644 --- a/examples/exponentiate/exponentiate_test.go +++ b/examples/exponentiate/exponentiate_test.go @@ -17,7 +17,7 @@ package exponentiate import ( "testing" - "github.com/consensys/gnark/test" + "github.com/irfanbozkurt/gnark/test" ) func TestExponentiateGroth16(t *testing.T) { diff --git a/examples/mimc/mimc.go b/examples/mimc/mimc.go index e16916156f..6e9b0ea8e5 100644 --- a/examples/mimc/mimc.go +++ b/examples/mimc/mimc.go @@ -15,8 +15,8 @@ package mimc import ( - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/hash/mimc" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/hash/mimc" ) // Circuit defines a pre-image knowledge proof diff --git a/examples/mimc/mimc_test.go b/examples/mimc/mimc_test.go index 5583193bf6..4b7ecfa84e 100644 --- a/examples/mimc/mimc_test.go +++ b/examples/mimc/mimc_test.go @@ -18,7 +18,7 @@ import ( "testing" "github.com/consensys/gnark-crypto/ecc" - "github.com/consensys/gnark/test" + "github.com/irfanbozkurt/gnark/test" ) func TestPreimage(t *testing.T) { diff --git a/examples/plonk/main.go b/examples/plonk/main.go index ac28303cf5..d00200c79a 100644 --- a/examples/plonk/main.go +++ b/examples/plonk/main.go @@ -19,12 +19,12 @@ import ( "log" "github.com/consensys/gnark-crypto/ecc" - "github.com/consensys/gnark/backend/plonk" - cs "github.com/consensys/gnark/constraint/bn254" - "github.com/consensys/gnark/frontend/cs/scs" + "github.com/irfanbozkurt/gnark/backend/plonk" + cs "github.com/irfanbozkurt/gnark/constraint/bn254" + "github.com/irfanbozkurt/gnark/frontend/cs/scs" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/test/unsafekzg" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/test/unsafekzg" ) // In this example we show how to use PLONK with KZG commitments. The circuit that is diff --git a/examples/rollup/circuit.go b/examples/rollup/circuit.go index 27b47f4fda..65bd3229a8 100644 --- a/examples/rollup/circuit.go +++ b/examples/rollup/circuit.go @@ -18,11 +18,11 @@ package rollup import ( tedwards "github.com/consensys/gnark-crypto/ecc/twistededwards" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/accumulator/merkle" - "github.com/consensys/gnark/std/algebra/native/twistededwards" - "github.com/consensys/gnark/std/hash/mimc" - "github.com/consensys/gnark/std/signature/eddsa" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/accumulator/merkle" + "github.com/irfanbozkurt/gnark/std/algebra/native/twistededwards" + "github.com/irfanbozkurt/gnark/std/hash/mimc" + "github.com/irfanbozkurt/gnark/std/signature/eddsa" ) const ( diff --git a/examples/rollup/circuit_test.go b/examples/rollup/circuit_test.go index 656f137e84..8145f8dbd7 100644 --- a/examples/rollup/circuit_test.go +++ b/examples/rollup/circuit_test.go @@ -20,10 +20,10 @@ import ( "testing" "github.com/consensys/gnark-crypto/ecc" - "github.com/consensys/gnark/backend" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/hash/mimc" - "github.com/consensys/gnark/test" + "github.com/irfanbozkurt/gnark/backend" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/hash/mimc" + "github.com/irfanbozkurt/gnark/test" ) type circuitSignature Circuit diff --git a/examples/serialization/main.go b/examples/serialization/main.go index b9bb83081c..b627716de2 100644 --- a/examples/serialization/main.go +++ b/examples/serialization/main.go @@ -6,11 +6,11 @@ import ( "github.com/fxamacker/cbor/v2" "github.com/consensys/gnark-crypto/ecc" - "github.com/consensys/gnark/backend/groth16" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/frontend/cs/r1cs" + "github.com/irfanbozkurt/gnark/backend/groth16" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" - "github.com/consensys/gnark/examples/cubic" + "github.com/irfanbozkurt/gnark/examples/cubic" ) func main() { diff --git a/frontend/api.go b/frontend/api.go index 4daa79cf33..ce507d3721 100644 --- a/frontend/api.go +++ b/frontend/api.go @@ -19,7 +19,7 @@ package frontend import ( "math/big" - "github.com/consensys/gnark/constraint/solver" + "github.com/irfanbozkurt/gnark/constraint/solver" ) // API represents the available functions to circuit developers @@ -107,7 +107,7 @@ type API interface { // // If the absolute difference between the variables i1 and i2 is known, then // it is more efficient to use the bounded methdods in package - // [github.com/consensys/gnark/std/math/bits]. + // [github.com/irfanbozkurt/gnark/std/math/bits]. Cmp(i1, i2 Variable) Variable // --------------------------------------------------------------------------------------------- @@ -128,7 +128,7 @@ type API interface { // // If the absolute difference between the variables b and bound is known, then // it is more efficient to use the bounded methdods in package - // [github.com/consensys/gnark/std/math/bits]. + // [github.com/irfanbozkurt/gnark/std/math/bits]. AssertIsLessOrEqual(v Variable, bound Variable) // Println behaves like fmt.Println but accepts cd.Variable as parameter diff --git a/frontend/builder.go b/frontend/builder.go index f39262be1e..d17ea7161b 100644 --- a/frontend/builder.go +++ b/frontend/builder.go @@ -3,9 +3,9 @@ package frontend import ( "math/big" - "github.com/consensys/gnark/constraint" - "github.com/consensys/gnark/constraint/solver" - "github.com/consensys/gnark/frontend/schema" + "github.com/irfanbozkurt/gnark/constraint" + "github.com/irfanbozkurt/gnark/constraint/solver" + "github.com/irfanbozkurt/gnark/frontend/schema" ) type NewBuilder func(*big.Int, CompileConfig) (Builder, error) @@ -93,7 +93,7 @@ type Committer interface { // Rangechecker allows to externally range-check the variables to be of // specified width. Not all compilers implement this interface. Users should -// instead use [github.com/consensys/gnark/std/rangecheck] package which +// instead use [github.com/irfanbozkurt/gnark/std/rangecheck] package which // automatically chooses most optimal method for range checking the variables. type Rangechecker interface { // Check checks that the given variable v has bit-length bits. diff --git a/frontend/compile.go b/frontend/compile.go index 072aca1c34..6de620ee10 100644 --- a/frontend/compile.go +++ b/frontend/compile.go @@ -6,11 +6,11 @@ import ( "math/big" "reflect" - "github.com/consensys/gnark/constraint" - "github.com/consensys/gnark/debug" - "github.com/consensys/gnark/frontend/schema" - "github.com/consensys/gnark/internal/circuitdefer" - "github.com/consensys/gnark/logger" + "github.com/irfanbozkurt/gnark/constraint" + "github.com/irfanbozkurt/gnark/debug" + "github.com/irfanbozkurt/gnark/frontend/schema" + "github.com/irfanbozkurt/gnark/internal/circuitdefer" + "github.com/irfanbozkurt/gnark/logger" ) // Compile will generate a ConstraintSystem from the given circuit diff --git a/frontend/cs/coeff_table.go b/frontend/cs/coeff_table.go index f27b33928c..e1af6203dc 100644 --- a/frontend/cs/coeff_table.go +++ b/frontend/cs/coeff_table.go @@ -3,7 +3,7 @@ package cs import ( "math/big" - "github.com/consensys/gnark/constraint" + "github.com/irfanbozkurt/gnark/constraint" ) // CoeffTable helps build a constraint system but need not be serialized after compilation diff --git a/frontend/cs/commitment.go b/frontend/cs/commitment.go index 776f4790c4..00fb712f46 100644 --- a/frontend/cs/commitment.go +++ b/frontend/cs/commitment.go @@ -7,9 +7,9 @@ import ( "os" "strings" - "github.com/consensys/gnark/constraint/solver" - "github.com/consensys/gnark/debug" - "github.com/consensys/gnark/logger" + "github.com/irfanbozkurt/gnark/constraint/solver" + "github.com/irfanbozkurt/gnark/debug" + "github.com/irfanbozkurt/gnark/logger" ) func Bsb22CommitmentComputePlaceholder(mod *big.Int, _ []*big.Int, output []*big.Int) (err error) { diff --git a/frontend/cs/r1cs/api.go b/frontend/cs/r1cs/api.go index 958741632d..b61dfef978 100644 --- a/frontend/cs/r1cs/api.go +++ b/frontend/cs/r1cs/api.go @@ -24,17 +24,17 @@ import ( "runtime" "strings" - "github.com/consensys/gnark/internal/utils" + "github.com/irfanbozkurt/gnark/internal/utils" - "github.com/consensys/gnark/debug" - "github.com/consensys/gnark/frontend/cs" + "github.com/irfanbozkurt/gnark/debug" + "github.com/irfanbozkurt/gnark/frontend/cs" - "github.com/consensys/gnark/constraint" - "github.com/consensys/gnark/constraint/solver" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/frontend/internal/expr" - "github.com/consensys/gnark/frontend/schema" - "github.com/consensys/gnark/std/math/bits" + "github.com/irfanbozkurt/gnark/constraint" + "github.com/irfanbozkurt/gnark/constraint/solver" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend/internal/expr" + "github.com/irfanbozkurt/gnark/frontend/schema" + "github.com/irfanbozkurt/gnark/std/math/bits" ) // --------------------------------------------------------------------------------------------- diff --git a/frontend/cs/r1cs/api_assertions.go b/frontend/cs/r1cs/api_assertions.go index 530a5fe412..fd3383ef13 100644 --- a/frontend/cs/r1cs/api_assertions.go +++ b/frontend/cs/r1cs/api_assertions.go @@ -20,10 +20,10 @@ import ( "fmt" "math/big" - "github.com/consensys/gnark/debug" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/frontend/internal/expr" - "github.com/consensys/gnark/std/math/bits" + "github.com/irfanbozkurt/gnark/debug" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend/internal/expr" + "github.com/irfanbozkurt/gnark/std/math/bits" ) // AssertIsEqual adds an assertion in the constraint builder (i1 == i2) diff --git a/frontend/cs/r1cs/builder.go b/frontend/cs/r1cs/builder.go index a070a6c7ad..50a57f654c 100644 --- a/frontend/cs/r1cs/builder.go +++ b/frontend/cs/r1cs/builder.go @@ -23,27 +23,27 @@ import ( "sort" "github.com/consensys/gnark-crypto/ecc" - "github.com/consensys/gnark/constraint" - "github.com/consensys/gnark/debug" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/frontend/internal/expr" - "github.com/consensys/gnark/frontend/schema" - "github.com/consensys/gnark/internal/circuitdefer" - "github.com/consensys/gnark/internal/frontendtype" - "github.com/consensys/gnark/internal/kvstore" - "github.com/consensys/gnark/internal/tinyfield" - "github.com/consensys/gnark/internal/utils" - "github.com/consensys/gnark/logger" - - bls12377r1cs "github.com/consensys/gnark/constraint/bls12-377" - bls12381r1cs "github.com/consensys/gnark/constraint/bls12-381" - bls24315r1cs "github.com/consensys/gnark/constraint/bls24-315" - bls24317r1cs "github.com/consensys/gnark/constraint/bls24-317" - bn254r1cs "github.com/consensys/gnark/constraint/bn254" - bw6633r1cs "github.com/consensys/gnark/constraint/bw6-633" - bw6761r1cs "github.com/consensys/gnark/constraint/bw6-761" - "github.com/consensys/gnark/constraint/solver" - tinyfieldr1cs "github.com/consensys/gnark/constraint/tinyfield" + "github.com/irfanbozkurt/gnark/constraint" + "github.com/irfanbozkurt/gnark/debug" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend/internal/expr" + "github.com/irfanbozkurt/gnark/frontend/schema" + "github.com/irfanbozkurt/gnark/internal/circuitdefer" + "github.com/irfanbozkurt/gnark/internal/frontendtype" + "github.com/irfanbozkurt/gnark/internal/kvstore" + "github.com/irfanbozkurt/gnark/internal/tinyfield" + "github.com/irfanbozkurt/gnark/internal/utils" + "github.com/irfanbozkurt/gnark/logger" + + bls12377r1cs "github.com/irfanbozkurt/gnark/constraint/bls12-377" + bls12381r1cs "github.com/irfanbozkurt/gnark/constraint/bls12-381" + bls24315r1cs "github.com/irfanbozkurt/gnark/constraint/bls24-315" + bls24317r1cs "github.com/irfanbozkurt/gnark/constraint/bls24-317" + bn254r1cs "github.com/irfanbozkurt/gnark/constraint/bn254" + bw6633r1cs "github.com/irfanbozkurt/gnark/constraint/bw6-633" + bw6761r1cs "github.com/irfanbozkurt/gnark/constraint/bw6-761" + "github.com/irfanbozkurt/gnark/constraint/solver" + tinyfieldr1cs "github.com/irfanbozkurt/gnark/constraint/tinyfield" ) // NewBuilder returns a new R1CS builder which implements frontend.API. diff --git a/frontend/cs/r1cs/r1cs_test.go b/frontend/cs/r1cs/r1cs_test.go index 02762db1e0..209d7e613a 100644 --- a/frontend/cs/r1cs/r1cs_test.go +++ b/frontend/cs/r1cs/r1cs_test.go @@ -23,8 +23,8 @@ import ( "time" "github.com/consensys/gnark-crypto/ecc" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/frontend/internal/expr" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend/internal/expr" ) func TestQuickSort(t *testing.T) { diff --git a/frontend/cs/scs/api.go b/frontend/cs/scs/api.go index eacb0df6b2..885480ee4e 100644 --- a/frontend/cs/scs/api.go +++ b/frontend/cs/scs/api.go @@ -23,16 +23,16 @@ import ( "runtime" "strings" - "github.com/consensys/gnark/debug" - "github.com/consensys/gnark/frontend/cs" - - "github.com/consensys/gnark/constraint" - "github.com/consensys/gnark/constraint/solver" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/frontend/internal/expr" - "github.com/consensys/gnark/frontend/schema" - "github.com/consensys/gnark/internal/frontendtype" - "github.com/consensys/gnark/std/math/bits" + "github.com/irfanbozkurt/gnark/debug" + "github.com/irfanbozkurt/gnark/frontend/cs" + + "github.com/irfanbozkurt/gnark/constraint" + "github.com/irfanbozkurt/gnark/constraint/solver" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend/internal/expr" + "github.com/irfanbozkurt/gnark/frontend/schema" + "github.com/irfanbozkurt/gnark/internal/frontendtype" + "github.com/irfanbozkurt/gnark/std/math/bits" ) // Add returns res = i1+i2+...in diff --git a/frontend/cs/scs/api_assertions.go b/frontend/cs/scs/api_assertions.go index 3fe9ef1d9a..bd2552b751 100644 --- a/frontend/cs/scs/api_assertions.go +++ b/frontend/cs/scs/api_assertions.go @@ -20,10 +20,10 @@ import ( "fmt" "math/big" - "github.com/consensys/gnark/debug" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/frontend/internal/expr" - "github.com/consensys/gnark/std/math/bits" + "github.com/irfanbozkurt/gnark/debug" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend/internal/expr" + "github.com/irfanbozkurt/gnark/std/math/bits" ) // AssertIsEqual fails if i1 != i2 diff --git a/frontend/cs/scs/api_test.go b/frontend/cs/scs/api_test.go index 1f81e31c15..847af3b669 100644 --- a/frontend/cs/scs/api_test.go +++ b/frontend/cs/scs/api_test.go @@ -4,9 +4,9 @@ import ( "testing" "github.com/consensys/gnark-crypto/ecc" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/frontend/cs/scs" - "github.com/consensys/gnark/test" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend/cs/scs" + "github.com/irfanbozkurt/gnark/test" "github.com/stretchr/testify/require" ) diff --git a/frontend/cs/scs/builder.go b/frontend/cs/scs/builder.go index deec03d143..2a8e0ad0a8 100644 --- a/frontend/cs/scs/builder.go +++ b/frontend/cs/scs/builder.go @@ -23,26 +23,26 @@ import ( "sort" "github.com/consensys/gnark-crypto/ecc" - "github.com/consensys/gnark/constraint" - "github.com/consensys/gnark/debug" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/frontend/internal/expr" - "github.com/consensys/gnark/frontend/schema" - "github.com/consensys/gnark/internal/circuitdefer" - "github.com/consensys/gnark/internal/kvstore" - "github.com/consensys/gnark/internal/tinyfield" - "github.com/consensys/gnark/internal/utils" - "github.com/consensys/gnark/logger" - - bls12377r1cs "github.com/consensys/gnark/constraint/bls12-377" - bls12381r1cs "github.com/consensys/gnark/constraint/bls12-381" - bls24315r1cs "github.com/consensys/gnark/constraint/bls24-315" - bls24317r1cs "github.com/consensys/gnark/constraint/bls24-317" - bn254r1cs "github.com/consensys/gnark/constraint/bn254" - bw6633r1cs "github.com/consensys/gnark/constraint/bw6-633" - bw6761r1cs "github.com/consensys/gnark/constraint/bw6-761" - "github.com/consensys/gnark/constraint/solver" - tinyfieldr1cs "github.com/consensys/gnark/constraint/tinyfield" + "github.com/irfanbozkurt/gnark/constraint" + "github.com/irfanbozkurt/gnark/debug" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend/internal/expr" + "github.com/irfanbozkurt/gnark/frontend/schema" + "github.com/irfanbozkurt/gnark/internal/circuitdefer" + "github.com/irfanbozkurt/gnark/internal/kvstore" + "github.com/irfanbozkurt/gnark/internal/tinyfield" + "github.com/irfanbozkurt/gnark/internal/utils" + "github.com/irfanbozkurt/gnark/logger" + + bls12377r1cs "github.com/irfanbozkurt/gnark/constraint/bls12-377" + bls12381r1cs "github.com/irfanbozkurt/gnark/constraint/bls12-381" + bls24315r1cs "github.com/irfanbozkurt/gnark/constraint/bls24-315" + bls24317r1cs "github.com/irfanbozkurt/gnark/constraint/bls24-317" + bn254r1cs "github.com/irfanbozkurt/gnark/constraint/bn254" + bw6633r1cs "github.com/irfanbozkurt/gnark/constraint/bw6-633" + bw6761r1cs "github.com/irfanbozkurt/gnark/constraint/bw6-761" + "github.com/irfanbozkurt/gnark/constraint/solver" + tinyfieldr1cs "github.com/irfanbozkurt/gnark/constraint/tinyfield" ) func NewBuilder(field *big.Int, config frontend.CompileConfig) (frontend.Builder, error) { diff --git a/frontend/internal/expr/linear_expression.go b/frontend/internal/expr/linear_expression.go index 682bf0985d..3eb9d387a3 100644 --- a/frontend/internal/expr/linear_expression.go +++ b/frontend/internal/expr/linear_expression.go @@ -1,7 +1,7 @@ package expr import ( - "github.com/consensys/gnark/constraint" + "github.com/irfanbozkurt/gnark/constraint" ) type LinearExpression []Term diff --git a/frontend/internal/expr/term.go b/frontend/internal/expr/term.go index 5c9ba5877c..0c6a785c9e 100644 --- a/frontend/internal/expr/term.go +++ b/frontend/internal/expr/term.go @@ -1,6 +1,6 @@ package expr -import "github.com/consensys/gnark/constraint" +import "github.com/irfanbozkurt/gnark/constraint" type Term struct { VID int diff --git a/frontend/schema/walk.go b/frontend/schema/walk.go index f3a8fb9cab..d4461ba56e 100644 --- a/frontend/schema/walk.go +++ b/frontend/schema/walk.go @@ -6,7 +6,7 @@ import ( "strconv" "strings" - "github.com/consensys/gnark/frontend/schema/internal/reflectwalk" + "github.com/irfanbozkurt/gnark/frontend/schema/internal/reflectwalk" ) // Walk walks through the provided object and stops when it encounters objects of type tLeaf diff --git a/frontend/variable.go b/frontend/variable.go index 82d33fbc90..a381b5788c 100644 --- a/frontend/variable.go +++ b/frontend/variable.go @@ -17,7 +17,7 @@ limitations under the License. package frontend import ( - "github.com/consensys/gnark/frontend/internal/expr" + "github.com/irfanbozkurt/gnark/frontend/internal/expr" ) // Variable represents a variable in the circuit. Any integer type (e.g. int, *big.Int, fr.Element) diff --git a/frontend/witness.go b/frontend/witness.go index b0eecd4249..f90448afcf 100644 --- a/frontend/witness.go +++ b/frontend/witness.go @@ -4,8 +4,8 @@ import ( "math/big" "reflect" - "github.com/consensys/gnark/backend/witness" - "github.com/consensys/gnark/frontend/schema" + "github.com/irfanbozkurt/gnark/backend/witness" + "github.com/irfanbozkurt/gnark/frontend/schema" ) // NewWitness build an ordered vector of field elements from the given assignment (Circuit) diff --git a/go.mod b/go.mod index 4805c741f0..a629fc5cde 100644 --- a/go.mod +++ b/go.mod @@ -1,4 +1,4 @@ -module github.com/consensys/gnark +module github.com/irfanbozkurt/gnark go 1.21 diff --git a/integration_test.go b/integration_test.go index 3909dd4161..e288c6bdf0 100644 --- a/integration_test.go +++ b/integration_test.go @@ -20,9 +20,9 @@ import ( "sort" "testing" - "github.com/consensys/gnark/constraint/solver" - "github.com/consensys/gnark/internal/backend/circuits" - "github.com/consensys/gnark/test" + "github.com/irfanbozkurt/gnark/constraint/solver" + "github.com/irfanbozkurt/gnark/internal/backend/circuits" + "github.com/irfanbozkurt/gnark/test" ) func TestIntegrationAPI(t *testing.T) { diff --git a/internal/backend/circuits/add.go b/internal/backend/circuits/add.go index c2f886c89c..619677ad5f 100644 --- a/internal/backend/circuits/add.go +++ b/internal/backend/circuits/add.go @@ -1,7 +1,7 @@ package circuits import ( - "github.com/consensys/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend" ) type addCircuit struct { diff --git a/internal/backend/circuits/and.go b/internal/backend/circuits/and.go index 797d139397..5d02c571d4 100644 --- a/internal/backend/circuits/and.go +++ b/internal/backend/circuits/and.go @@ -1,7 +1,7 @@ package circuits import ( - "github.com/consensys/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend" ) type andCircuit struct { diff --git a/internal/backend/circuits/assertequal.go b/internal/backend/circuits/assertequal.go index 1a795142ab..74ccf89bc6 100644 --- a/internal/backend/circuits/assertequal.go +++ b/internal/backend/circuits/assertequal.go @@ -1,7 +1,7 @@ package circuits import ( - "github.com/consensys/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend" ) type checkAssertEqualCircuit struct { diff --git a/internal/backend/circuits/assertisdifferent.go b/internal/backend/circuits/assertisdifferent.go index 5f99a89832..8885c2b178 100644 --- a/internal/backend/circuits/assertisdifferent.go +++ b/internal/backend/circuits/assertisdifferent.go @@ -1,7 +1,7 @@ package circuits import ( - "github.com/consensys/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend" ) type assertIsDifferentCircuit struct { diff --git a/internal/backend/circuits/boolean.go b/internal/backend/circuits/boolean.go index dd53eabfc4..b7450891b1 100644 --- a/internal/backend/circuits/boolean.go +++ b/internal/backend/circuits/boolean.go @@ -1,7 +1,7 @@ package circuits import ( - "github.com/consensys/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend" ) type checkAssertIsBooleanCircuit struct { diff --git a/internal/backend/circuits/circuits.go b/internal/backend/circuits/circuits.go index 3424a61750..12fa072f36 100644 --- a/internal/backend/circuits/circuits.go +++ b/internal/backend/circuits/circuits.go @@ -3,8 +3,8 @@ package circuits import ( "github.com/consensys/gnark-crypto/ecc" - "github.com/consensys/gnark/constraint/solver" - "github.com/consensys/gnark/frontend" + "github.com/irfanbozkurt/gnark/constraint/solver" + "github.com/irfanbozkurt/gnark/frontend" ) // TestCircuit are used for test purposes (backend.Groth16 and gnark/integration_test.go) diff --git a/internal/backend/circuits/cmp.go b/internal/backend/circuits/cmp.go index 6021bff2cd..5b688a1633 100644 --- a/internal/backend/circuits/cmp.go +++ b/internal/backend/circuits/cmp.go @@ -1,7 +1,7 @@ package circuits import ( - "github.com/consensys/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend" ) type cmpCircuit struct { diff --git a/internal/backend/circuits/commit.go b/internal/backend/circuits/commit.go index 792f534a2d..d55193d74d 100644 --- a/internal/backend/circuits/commit.go +++ b/internal/backend/circuits/commit.go @@ -3,7 +3,7 @@ package circuits import ( "github.com/consensys/gnark-crypto/ecc" "github.com/consensys/gnark-crypto/ecc/bn254" - "github.com/consensys/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend" ) type commitCircuit struct { diff --git a/internal/backend/circuits/determinism.go b/internal/backend/circuits/determinism.go index 18ec2db263..538a4eb10e 100644 --- a/internal/backend/circuits/determinism.go +++ b/internal/backend/circuits/determinism.go @@ -1,7 +1,7 @@ package circuits import ( - "github.com/consensys/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend" ) type determinism struct { diff --git a/internal/backend/circuits/div.go b/internal/backend/circuits/div.go index 2d594d8a1e..e4c2cd46b7 100644 --- a/internal/backend/circuits/div.go +++ b/internal/backend/circuits/div.go @@ -4,7 +4,7 @@ import ( "math/big" "github.com/consensys/gnark-crypto/ecc" - "github.com/consensys/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend" ) type divCircuit struct { diff --git a/internal/backend/circuits/exp.go b/internal/backend/circuits/exp.go index 72af43aa87..dd1293cc2a 100644 --- a/internal/backend/circuits/exp.go +++ b/internal/backend/circuits/exp.go @@ -1,7 +1,7 @@ package circuits import ( - "github.com/consensys/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend" ) type expCircuit struct { diff --git a/internal/backend/circuits/frombinary.go b/internal/backend/circuits/frombinary.go index e9ee76c55a..a7f76b4417 100644 --- a/internal/backend/circuits/frombinary.go +++ b/internal/backend/circuits/frombinary.go @@ -1,7 +1,7 @@ package circuits import ( - "github.com/consensys/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend" ) type fromBinaryCircuit struct { diff --git a/internal/backend/circuits/hint.go b/internal/backend/circuits/hint.go index 2489ce1eab..15f62c75b0 100644 --- a/internal/backend/circuits/hint.go +++ b/internal/backend/circuits/hint.go @@ -4,8 +4,8 @@ import ( "fmt" "math/big" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/math/bits" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/math/bits" ) type hintCircuit struct { diff --git a/internal/backend/circuits/inv.go b/internal/backend/circuits/inv.go index 17e2a7d817..1a38a87d58 100644 --- a/internal/backend/circuits/inv.go +++ b/internal/backend/circuits/inv.go @@ -4,7 +4,7 @@ import ( "math/big" "github.com/consensys/gnark-crypto/ecc" - "github.com/consensys/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend" ) type invCircuit struct { diff --git a/internal/backend/circuits/iszero.go b/internal/backend/circuits/iszero.go index cea0776ae1..c456f956f4 100644 --- a/internal/backend/circuits/iszero.go +++ b/internal/backend/circuits/iszero.go @@ -1,7 +1,7 @@ package circuits import ( - "github.com/consensys/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend" ) type isZero struct { diff --git a/internal/backend/circuits/lookup2.go b/internal/backend/circuits/lookup2.go index e3eb3a5007..a61d57f0c6 100644 --- a/internal/backend/circuits/lookup2.go +++ b/internal/backend/circuits/lookup2.go @@ -1,7 +1,7 @@ package circuits import ( - "github.com/consensys/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend" ) type lookup2Circuit struct { diff --git a/internal/backend/circuits/mul.go b/internal/backend/circuits/mul.go index b71c24934d..9840b26988 100644 --- a/internal/backend/circuits/mul.go +++ b/internal/backend/circuits/mul.go @@ -1,7 +1,7 @@ package circuits import ( - "github.com/consensys/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend" ) type mul struct { diff --git a/internal/backend/circuits/neg.go b/internal/backend/circuits/neg.go index 177387cce6..8cda0048a7 100644 --- a/internal/backend/circuits/neg.go +++ b/internal/backend/circuits/neg.go @@ -1,7 +1,7 @@ package circuits import ( - "github.com/consensys/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend" ) type negCircuit struct { diff --git a/internal/backend/circuits/nocomputation.go b/internal/backend/circuits/nocomputation.go index ec7a35c0b8..10d4699d4c 100644 --- a/internal/backend/circuits/nocomputation.go +++ b/internal/backend/circuits/nocomputation.go @@ -1,7 +1,7 @@ package circuits import ( - "github.com/consensys/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend" ) // test circuit with no computational constraints diff --git a/internal/backend/circuits/or.go b/internal/backend/circuits/or.go index febcbb14f3..e1f2b7337c 100644 --- a/internal/backend/circuits/or.go +++ b/internal/backend/circuits/or.go @@ -1,7 +1,7 @@ package circuits import ( - "github.com/consensys/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend" ) type orCircuit struct { diff --git a/internal/backend/circuits/orxorandmul.go b/internal/backend/circuits/orxorandmul.go index a155be11b4..fc3d523126 100644 --- a/internal/backend/circuits/orxorandmul.go +++ b/internal/backend/circuits/orxorandmul.go @@ -1,7 +1,7 @@ package circuits import ( - "github.com/consensys/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend" ) // circuit designed to test if plonk compiler recognizes diff --git a/internal/backend/circuits/range.go b/internal/backend/circuits/range.go index 4e4f18df21..5a4a25d43c 100644 --- a/internal/backend/circuits/range.go +++ b/internal/backend/circuits/range.go @@ -1,7 +1,7 @@ package circuits import ( - "github.com/consensys/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend" ) const bound = 44 diff --git a/internal/backend/circuits/reference_small.go b/internal/backend/circuits/reference_small.go index 10f8f7e07a..1ea91a6066 100644 --- a/internal/backend/circuits/reference_small.go +++ b/internal/backend/circuits/reference_small.go @@ -3,7 +3,7 @@ package circuits import ( "math/big" - "github.com/consensys/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend" ) const nbConstraintsRefSmall = 5 diff --git a/internal/backend/circuits/select.go b/internal/backend/circuits/select.go index 99291a9c13..c90c78e8f2 100644 --- a/internal/backend/circuits/select.go +++ b/internal/backend/circuits/select.go @@ -4,7 +4,7 @@ import ( "math/big" "github.com/consensys/gnark-crypto/ecc" - "github.com/consensys/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend" ) type selectCircuit struct { diff --git a/internal/backend/circuits/sub.go b/internal/backend/circuits/sub.go index 53008555bd..375476c9ce 100644 --- a/internal/backend/circuits/sub.go +++ b/internal/backend/circuits/sub.go @@ -1,7 +1,7 @@ package circuits import ( - "github.com/consensys/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend" ) type subCircuit struct { diff --git a/internal/backend/circuits/xor.go b/internal/backend/circuits/xor.go index e3f684b26d..e07a9951c0 100644 --- a/internal/backend/circuits/xor.go +++ b/internal/backend/circuits/xor.go @@ -1,7 +1,7 @@ package circuits import ( - "github.com/consensys/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend" ) // one input is constant diff --git a/internal/circuitdefer/defer.go b/internal/circuitdefer/defer.go index 4bda7383e7..080d94c445 100644 --- a/internal/circuitdefer/defer.go +++ b/internal/circuitdefer/defer.go @@ -1,7 +1,7 @@ package circuitdefer import ( - "github.com/consensys/gnark/internal/kvstore" + "github.com/irfanbozkurt/gnark/internal/kvstore" ) type deferKey struct{} diff --git a/internal/generator/backend/template/imports.go.tmpl b/internal/generator/backend/template/imports.go.tmpl index 5ed4441632..df73039f09 100644 --- a/internal/generator/backend/template/imports.go.tmpl +++ b/internal/generator/backend/template/imports.go.tmpl @@ -1,6 +1,6 @@ {{- define "import_fr" }} {{- if eq .Curve "tinyfield"}} - fr "github.com/consensys/gnark/internal/tinyfield" + fr "github.com/irfanbozkurt/gnark/internal/tinyfield" {{- else}} "github.com/consensys/gnark-crypto/ecc/{{toLower .Curve}}/fr" {{- end}} @@ -20,9 +20,9 @@ {{- define "import_backend_cs" }} {{- if eq .Curve "tinyfield"}} - "github.com/consensys/gnark/constraint/tinyfield" + "github.com/irfanbozkurt/gnark/constraint/tinyfield" {{- else}} - cs "github.com/consensys/gnark/constraint/{{toLower .Curve}}" + cs "github.com/irfanbozkurt/gnark/constraint/{{toLower .Curve}}" {{- end}} {{- end }} @@ -32,18 +32,18 @@ {{- define "import_witness" }} {{- if eq .Curve "tinyfield"}} - {{toLower .CurveID}}witness "github.com/consensys/gnark/internal/tinyfield/witness" + {{toLower .CurveID}}witness "github.com/irfanbozkurt/gnark/internal/tinyfield/witness" {{- else}} - {{toLower .CurveID}}witness "github.com/consensys/gnark/internal/backend/{{toLower .Curve}}/witness" + {{toLower .CurveID}}witness "github.com/irfanbozkurt/gnark/internal/backend/{{toLower .Curve}}/witness" {{- end}} {{- end }} {{- define "import_groth16" }} - {{toLower .CurveID}}groth16 "github.com/consensys/gnark/internal/backend/{{toLower .Curve}}/groth16" + {{toLower .CurveID}}groth16 "github.com/irfanbozkurt/gnark/internal/backend/{{toLower .Curve}}/groth16" {{- end }} {{- define "import_plonk" }} - {{toLower .CurveID}}plonk "github.com/consensys/gnark/internal/backend/{{toLower .Curve}}/plonk" + {{toLower .CurveID}}plonk "github.com/irfanbozkurt/gnark/internal/backend/{{toLower .Curve}}/plonk" {{- end }} {{- define "import_polynomial" }} diff --git a/internal/generator/backend/template/representations/coeff.go.tmpl b/internal/generator/backend/template/representations/coeff.go.tmpl index 02e4eeab78..d56c4c2cb3 100644 --- a/internal/generator/backend/template/representations/coeff.go.tmpl +++ b/internal/generator/backend/template/representations/coeff.go.tmpl @@ -1,6 +1,6 @@ import ( - "github.com/consensys/gnark/constraint" - "github.com/consensys/gnark/internal/utils" + "github.com/irfanbozkurt/gnark/constraint" + "github.com/irfanbozkurt/gnark/internal/utils" "math/big" "encoding/binary" "errors" diff --git a/internal/generator/backend/template/representations/gkr.go.tmpl b/internal/generator/backend/template/representations/gkr.go.tmpl index e704b81be1..d9c1e9f5d3 100644 --- a/internal/generator/backend/template/representations/gkr.go.tmpl +++ b/internal/generator/backend/template/representations/gkr.go.tmpl @@ -5,9 +5,9 @@ import ( {{- template "import_polynomial" .}} fiatshamir "github.com/consensys/gnark-crypto/fiat-shamir" "github.com/consensys/gnark-crypto/utils" - "github.com/consensys/gnark/constraint" - hint "github.com/consensys/gnark/constraint/solver" - "github.com/consensys/gnark/std/utils/algo_utils" + "github.com/irfanbozkurt/gnark/constraint" + hint "github.com/irfanbozkurt/gnark/constraint/solver" + "github.com/irfanbozkurt/gnark/std/utils/algo_utils" "hash" "math/big" "sync" diff --git a/internal/generator/backend/template/representations/solver.go.tmpl b/internal/generator/backend/template/representations/solver.go.tmpl index 96ef4d3a2c..1963e94646 100644 --- a/internal/generator/backend/template/representations/solver.go.tmpl +++ b/internal/generator/backend/template/representations/solver.go.tmpl @@ -7,8 +7,8 @@ import ( "strconv" "sync" "math" - "github.com/consensys/gnark/constraint" - csolver "github.com/consensys/gnark/constraint/solver" + "github.com/irfanbozkurt/gnark/constraint" + csolver "github.com/irfanbozkurt/gnark/constraint/solver" "github.com/rs/zerolog" "github.com/consensys/gnark-crypto/ecc" "github.com/consensys/gnark-crypto/field/pool" diff --git a/internal/generator/backend/template/representations/system.go.tmpl b/internal/generator/backend/template/representations/system.go.tmpl index 1c6276020e..b1908fb0d7 100644 --- a/internal/generator/backend/template/representations/system.go.tmpl +++ b/internal/generator/backend/template/representations/system.go.tmpl @@ -2,10 +2,10 @@ import ( "io" "time" - csolver "github.com/consensys/gnark/constraint/solver" - "github.com/consensys/gnark/constraint" - "github.com/consensys/gnark/logger" - "github.com/consensys/gnark/backend/witness" + csolver "github.com/irfanbozkurt/gnark/constraint/solver" + "github.com/irfanbozkurt/gnark/constraint" + "github.com/irfanbozkurt/gnark/logger" + "github.com/irfanbozkurt/gnark/backend/witness" "github.com/consensys/gnark-crypto/ecc" diff --git a/internal/generator/backend/template/representations/tests/r1cs.go.tmpl b/internal/generator/backend/template/representations/tests/r1cs.go.tmpl index af4480ee01..846e1f757c 100644 --- a/internal/generator/backend/template/representations/tests/r1cs.go.tmpl +++ b/internal/generator/backend/template/representations/tests/r1cs.go.tmpl @@ -3,10 +3,10 @@ import ( "bytes" "testing" "reflect" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/frontend/cs/r1cs" - "github.com/consensys/gnark/frontend/cs/scs" - "github.com/consensys/gnark/internal/backend/circuits" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" + "github.com/irfanbozkurt/gnark/frontend/cs/scs" + "github.com/irfanbozkurt/gnark/internal/backend/circuits" "github.com/google/go-cmp/cmp" "github.com/google/go-cmp/cmp/cmpopts" diff --git a/internal/generator/backend/template/zkpschemes/groth16/groth16.marshal.go.tmpl b/internal/generator/backend/template/zkpschemes/groth16/groth16.marshal.go.tmpl index 4199f6cf47..fda2205626 100644 --- a/internal/generator/backend/template/zkpschemes/groth16/groth16.marshal.go.tmpl +++ b/internal/generator/backend/template/zkpschemes/groth16/groth16.marshal.go.tmpl @@ -1,7 +1,7 @@ import ( {{ template "import_curve" . }} {{ template "import_pedersen" . }} - "github.com/consensys/gnark/internal/utils" + "github.com/irfanbozkurt/gnark/internal/utils" "github.com/consensys/gnark-crypto/utils/unsafe" "io" ) diff --git a/internal/generator/backend/template/zkpschemes/groth16/groth16.prove.go.tmpl b/internal/generator/backend/template/zkpschemes/groth16/groth16.prove.go.tmpl index ce7293958a..acee8f2d21 100644 --- a/internal/generator/backend/template/zkpschemes/groth16/groth16.prove.go.tmpl +++ b/internal/generator/backend/template/zkpschemes/groth16/groth16.prove.go.tmpl @@ -10,16 +10,16 @@ import ( {{- template "import_fft" . }} {{- template "import_hash_to_field" . }} {{- template "import_pedersen" .}} - "github.com/consensys/gnark/constraint" + "github.com/irfanbozkurt/gnark/constraint" "github.com/consensys/gnark-crypto/ecc" - "github.com/consensys/gnark/internal/utils" - "github.com/consensys/gnark/backend" - "github.com/consensys/gnark/backend/groth16/internal" - "github.com/consensys/gnark/constraint/solver" - "github.com/consensys/gnark/backend/witness" - "github.com/consensys/gnark/logger" - - fcs "github.com/consensys/gnark/frontend/cs" + "github.com/irfanbozkurt/gnark/internal/utils" + "github.com/irfanbozkurt/gnark/backend" + "github.com/irfanbozkurt/gnark/backend/groth16/internal" + "github.com/irfanbozkurt/gnark/constraint/solver" + "github.com/irfanbozkurt/gnark/backend/witness" + "github.com/irfanbozkurt/gnark/logger" + + fcs "github.com/irfanbozkurt/gnark/frontend/cs" ) diff --git a/internal/generator/backend/template/zkpschemes/groth16/groth16.setup.go.tmpl b/internal/generator/backend/template/zkpschemes/groth16/groth16.setup.go.tmpl index 1795c3987d..e91bd2871e 100644 --- a/internal/generator/backend/template/zkpschemes/groth16/groth16.setup.go.tmpl +++ b/internal/generator/backend/template/zkpschemes/groth16/groth16.setup.go.tmpl @@ -5,9 +5,9 @@ import ( {{- template "import_backend_cs" . }} {{- template "import_fft" . }} {{- template "import_pedersen" .}} - "github.com/consensys/gnark/backend/groth16/internal" + "github.com/irfanbozkurt/gnark/backend/groth16/internal" "github.com/consensys/gnark-crypto/ecc" - "github.com/consensys/gnark/constraint" + "github.com/irfanbozkurt/gnark/constraint" "math/big" "math/bits" ) diff --git a/internal/generator/backend/template/zkpschemes/groth16/groth16.verify.go.tmpl b/internal/generator/backend/template/zkpschemes/groth16/groth16.verify.go.tmpl index 257359beea..a31c818100 100644 --- a/internal/generator/backend/template/zkpschemes/groth16/groth16.verify.go.tmpl +++ b/internal/generator/backend/template/zkpschemes/groth16/groth16.verify.go.tmpl @@ -13,9 +13,9 @@ import ( {{- template "import_pedersen" .}} {{- template "import_hash_to_field" . }} "github.com/consensys/gnark-crypto/utils" - "github.com/consensys/gnark/backend" - "github.com/consensys/gnark/constraint" - "github.com/consensys/gnark/logger" + "github.com/irfanbozkurt/gnark/backend" + "github.com/irfanbozkurt/gnark/constraint" + "github.com/irfanbozkurt/gnark/logger" ) var ( diff --git a/internal/generator/backend/template/zkpschemes/groth16/mpcsetup/lagrange.go.tmpl b/internal/generator/backend/template/zkpschemes/groth16/mpcsetup/lagrange.go.tmpl index 348c567418..fa236ea66e 100644 --- a/internal/generator/backend/template/zkpschemes/groth16/mpcsetup/lagrange.go.tmpl +++ b/internal/generator/backend/template/zkpschemes/groth16/mpcsetup/lagrange.go.tmpl @@ -8,7 +8,7 @@ import ( {{- template "import_fr" . }} {{- template "import_curve" . }} {{- template "import_fft" . }} - "github.com/consensys/gnark/internal/utils" + "github.com/irfanbozkurt/gnark/internal/utils" ) diff --git a/internal/generator/backend/template/zkpschemes/groth16/mpcsetup/marshal_test.go.tmpl b/internal/generator/backend/template/zkpschemes/groth16/mpcsetup/marshal_test.go.tmpl index eaf6293777..7996c392b2 100644 --- a/internal/generator/backend/template/zkpschemes/groth16/mpcsetup/marshal_test.go.tmpl +++ b/internal/generator/backend/template/zkpschemes/groth16/mpcsetup/marshal_test.go.tmpl @@ -1,12 +1,12 @@ import ( "testing" - gnarkio "github.com/consensys/gnark/io" + gnarkio "github.com/irfanbozkurt/gnark/io" {{- template "import_curve" . }} {{- template "import_backend_cs" . }} - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/frontend/cs/r1cs" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" "github.com/stretchr/testify/require" ) diff --git a/internal/generator/backend/template/zkpschemes/groth16/mpcsetup/phase2.go.tmpl b/internal/generator/backend/template/zkpschemes/groth16/mpcsetup/phase2.go.tmpl index 0afb32db79..1118dba76f 100644 --- a/internal/generator/backend/template/zkpschemes/groth16/mpcsetup/phase2.go.tmpl +++ b/internal/generator/backend/template/zkpschemes/groth16/mpcsetup/phase2.go.tmpl @@ -3,7 +3,7 @@ import ( "errors" "math/big" - "github.com/consensys/gnark/constraint" + "github.com/irfanbozkurt/gnark/constraint" {{- template "import_fr" . }} diff --git a/internal/generator/backend/template/zkpschemes/groth16/mpcsetup/setup.go.tmpl b/internal/generator/backend/template/zkpschemes/groth16/mpcsetup/setup.go.tmpl index e60410b467..76608f96fb 100644 --- a/internal/generator/backend/template/zkpschemes/groth16/mpcsetup/setup.go.tmpl +++ b/internal/generator/backend/template/zkpschemes/groth16/mpcsetup/setup.go.tmpl @@ -1,5 +1,5 @@ import ( - groth16 "github.com/consensys/gnark/backend/groth16/{{toLower .Curve}}" + groth16 "github.com/irfanbozkurt/gnark/backend/groth16/{{toLower .Curve}}" {{- template "import_curve" . }} {{- template "import_fft" . }} diff --git a/internal/generator/backend/template/zkpschemes/groth16/mpcsetup/setup_test.go.tmpl b/internal/generator/backend/template/zkpschemes/groth16/mpcsetup/setup_test.go.tmpl index a36c0c1b9d..fa3ca7aa20 100644 --- a/internal/generator/backend/template/zkpschemes/groth16/mpcsetup/setup_test.go.tmpl +++ b/internal/generator/backend/template/zkpschemes/groth16/mpcsetup/setup_test.go.tmpl @@ -5,10 +5,10 @@ import ( {{- template "import_curve" . }} {{- template "import_backend_cs" . }} - "github.com/consensys/gnark/backend/groth16" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/frontend/cs/r1cs" - "github.com/consensys/gnark/std/hash/mimc" + "github.com/irfanbozkurt/gnark/backend/groth16" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" + "github.com/irfanbozkurt/gnark/std/hash/mimc" "github.com/stretchr/testify/require" native_mimc "github.com/consensys/gnark-crypto/ecc/{{toLower .Curve}}/fr/mimc" diff --git a/internal/generator/backend/template/zkpschemes/groth16/mpcsetup/utils.go.tmpl b/internal/generator/backend/template/zkpschemes/groth16/mpcsetup/utils.go.tmpl index f7c67c036d..adbe13728b 100644 --- a/internal/generator/backend/template/zkpschemes/groth16/mpcsetup/utils.go.tmpl +++ b/internal/generator/backend/template/zkpschemes/groth16/mpcsetup/utils.go.tmpl @@ -8,7 +8,7 @@ import ( {{- template "import_fr" . }} {{- template "import_curve" . }} - "github.com/consensys/gnark/internal/utils" + "github.com/irfanbozkurt/gnark/internal/utils" ) type PublicKey struct { diff --git a/internal/generator/backend/template/zkpschemes/groth16/tests/groth16.commitment.go.tmpl b/internal/generator/backend/template/zkpschemes/groth16/tests/groth16.commitment.go.tmpl index cc94c21ef1..bd02466e60 100644 --- a/internal/generator/backend/template/zkpschemes/groth16/tests/groth16.commitment.go.tmpl +++ b/internal/generator/backend/template/zkpschemes/groth16/tests/groth16.commitment.go.tmpl @@ -3,11 +3,11 @@ import ( "fmt" "github.com/consensys/gnark-crypto/ecc" - "github.com/consensys/gnark/backend/groth16" - "github.com/consensys/gnark/backend/witness" - "github.com/consensys/gnark/constraint" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/frontend/cs/r1cs" + "github.com/irfanbozkurt/gnark/backend/groth16" + "github.com/irfanbozkurt/gnark/backend/witness" + "github.com/irfanbozkurt/gnark/constraint" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" "github.com/stretchr/testify/assert" ) diff --git a/internal/generator/backend/template/zkpschemes/groth16/tests/groth16.marshal.go.tmpl b/internal/generator/backend/template/zkpschemes/groth16/tests/groth16.marshal.go.tmpl index a5bc1d73ea..933ab60717 100644 --- a/internal/generator/backend/template/zkpschemes/groth16/tests/groth16.marshal.go.tmpl +++ b/internal/generator/backend/template/zkpschemes/groth16/tests/groth16.marshal.go.tmpl @@ -3,8 +3,8 @@ import ( {{ template "import_curve" . }} {{ template "import_fft" . }} {{ template "import_pedersen" . }} - "github.com/consensys/gnark/backend/groth16/internal/test_utils" - "github.com/consensys/gnark/io" + "github.com/irfanbozkurt/gnark/backend/groth16/internal/test_utils" + "github.com/irfanbozkurt/gnark/io" "github.com/stretchr/testify/assert" "github.com/stretchr/testify/require" diff --git a/internal/generator/backend/template/zkpschemes/plonk/plonk.prove.go.tmpl b/internal/generator/backend/template/zkpschemes/plonk/plonk.prove.go.tmpl index 44b5a9ff28..d1565485ba 100644 --- a/internal/generator/backend/template/zkpschemes/plonk/plonk.prove.go.tmpl +++ b/internal/generator/backend/template/zkpschemes/plonk/plonk.prove.go.tmpl @@ -19,14 +19,14 @@ import ( "github.com/consensys/gnark-crypto/ecc/{{toLower .Curve}}/fr/iop" {{ template "import_kzg" . }} fiatshamir "github.com/consensys/gnark-crypto/fiat-shamir" - "github.com/consensys/gnark/backend" - "github.com/consensys/gnark/backend/witness" + "github.com/irfanbozkurt/gnark/backend" + "github.com/irfanbozkurt/gnark/backend/witness" {{ template "import_backend_cs" . }} - "github.com/consensys/gnark/constraint" - "github.com/consensys/gnark/constraint/solver" - "github.com/consensys/gnark/internal/utils" - "github.com/consensys/gnark/logger" - fcs "github.com/consensys/gnark/frontend/cs" + "github.com/irfanbozkurt/gnark/constraint" + "github.com/irfanbozkurt/gnark/constraint/solver" + "github.com/irfanbozkurt/gnark/internal/utils" + "github.com/irfanbozkurt/gnark/logger" + fcs "github.com/irfanbozkurt/gnark/frontend/cs" ) const ( diff --git a/internal/generator/backend/template/zkpschemes/plonk/plonk.setup.go.tmpl b/internal/generator/backend/template/zkpschemes/plonk/plonk.setup.go.tmpl index 8401930fc9..d6f3587e9f 100644 --- a/internal/generator/backend/template/zkpschemes/plonk/plonk.setup.go.tmpl +++ b/internal/generator/backend/template/zkpschemes/plonk/plonk.setup.go.tmpl @@ -6,8 +6,8 @@ import ( "fmt" "github.com/consensys/gnark-crypto/ecc/{{toLower .Curve}}/fr/iop" "github.com/consensys/gnark-crypto/ecc" - "github.com/consensys/gnark/backend/plonk/internal" - "github.com/consensys/gnark/constraint" + "github.com/irfanbozkurt/gnark/backend/plonk/internal" + "github.com/irfanbozkurt/gnark/constraint" ) // VerifyingKey stores the data needed to verify a proof: diff --git a/internal/generator/backend/template/zkpschemes/plonk/plonk.verify.go.tmpl b/internal/generator/backend/template/zkpschemes/plonk/plonk.verify.go.tmpl index 3f509fdfee..ce0dfa4c6f 100644 --- a/internal/generator/backend/template/zkpschemes/plonk/plonk.verify.go.tmpl +++ b/internal/generator/backend/template/zkpschemes/plonk/plonk.verify.go.tmpl @@ -17,8 +17,8 @@ import ( {{- template "import_hash_to_field" . }} {{ template "import_kzg" . }} fiatshamir "github.com/consensys/gnark-crypto/fiat-shamir" - "github.com/consensys/gnark/backend" - "github.com/consensys/gnark/logger" + "github.com/irfanbozkurt/gnark/backend" + "github.com/irfanbozkurt/gnark/logger" ) var ( diff --git a/internal/generator/backend/template/zkpschemes/plonk/tests/marshal.go.tmpl b/internal/generator/backend/template/zkpschemes/plonk/tests/marshal.go.tmpl index 375c4a9d59..5882f63a95 100644 --- a/internal/generator/backend/template/zkpschemes/plonk/tests/marshal.go.tmpl +++ b/internal/generator/backend/template/zkpschemes/plonk/tests/marshal.go.tmpl @@ -5,7 +5,7 @@ import ( "testing" "math/big" "math/rand" - "github.com/consensys/gnark/io" + "github.com/irfanbozkurt/gnark/io" "github.com/stretchr/testify/assert" ) diff --git a/internal/generator/backend/template/zkpschemes/plonkfri/plonk.prove.go.tmpl b/internal/generator/backend/template/zkpschemes/plonkfri/plonk.prove.go.tmpl index fc6ce66f4f..6f99aec881 100644 --- a/internal/generator/backend/template/zkpschemes/plonkfri/plonk.prove.go.tmpl +++ b/internal/generator/backend/template/zkpschemes/plonkfri/plonk.prove.go.tmpl @@ -3,15 +3,15 @@ import ( "math/bits" "runtime" - "github.com/consensys/gnark/backend/witness" + "github.com/irfanbozkurt/gnark/backend/witness" {{ template "import_fr" . }} {{ template "import_fft" . }} {{ template "import_backend_cs" . }} {{ template "import_fri" . }} - "github.com/consensys/gnark/internal/utils" - "github.com/consensys/gnark/backend" + "github.com/irfanbozkurt/gnark/internal/utils" + "github.com/irfanbozkurt/gnark/backend" fiatshamir "github.com/consensys/gnark-crypto/fiat-shamir" ) diff --git a/internal/generator/backend/template/zkpschemes/plonkfri/plonk.verify.go.tmpl b/internal/generator/backend/template/zkpschemes/plonkfri/plonk.verify.go.tmpl index 1442105a07..c2246140fc 100644 --- a/internal/generator/backend/template/zkpschemes/plonkfri/plonk.verify.go.tmpl +++ b/internal/generator/backend/template/zkpschemes/plonkfri/plonk.verify.go.tmpl @@ -5,7 +5,7 @@ import ( {{- template "import_fri" . }} {{- template "import_fr" . }} - "github.com/consensys/gnark/backend" + "github.com/irfanbozkurt/gnark/backend" fiatshamir "github.com/consensys/gnark-crypto/fiat-shamir" ) diff --git a/internal/regression_tests/issue1045/issue_1045_test.go b/internal/regression_tests/issue1045/issue_1045_test.go index a6a04e7811..e3643befed 100644 --- a/internal/regression_tests/issue1045/issue_1045_test.go +++ b/internal/regression_tests/issue1045/issue_1045_test.go @@ -7,19 +7,19 @@ import ( "github.com/consensys/gnark-crypto/ecc" fr_bn254 "github.com/consensys/gnark-crypto/ecc/bn254/fr" - "github.com/consensys/gnark/backend/groth16" - "github.com/consensys/gnark/backend/plonk" - "github.com/consensys/gnark/backend/witness" - "github.com/consensys/gnark/constraint/solver" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/frontend/cs/r1cs" - "github.com/consensys/gnark/frontend/cs/scs" - "github.com/consensys/gnark/test" + "github.com/irfanbozkurt/gnark/backend/groth16" + "github.com/irfanbozkurt/gnark/backend/plonk" + "github.com/irfanbozkurt/gnark/backend/witness" + "github.com/irfanbozkurt/gnark/constraint/solver" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" + "github.com/irfanbozkurt/gnark/frontend/cs/scs" + "github.com/irfanbozkurt/gnark/test" ) const ( - explicitHintName = "github.com/consensys/gnark/internal/regression_tests/issue1045.ExplicitHint" - anonymousHintName = "github.com/consensys/gnark/internal/regression_tests/issue1045.glob..func1" + explicitHintName = "github.com/irfanbozkurt/gnark/internal/regression_tests/issue1045.ExplicitHint" + anonymousHintName = "github.com/irfanbozkurt/gnark/internal/regression_tests/issue1045.glob..func1" ) func ExplicitHint(mod *big.Int, inputs []*big.Int, outputs []*big.Int) error { diff --git a/internal/regression_tests/issue1048/issue1048_test.go b/internal/regression_tests/issue1048/issue1048_test.go index 8f44d6b2fe..5c5c3c0e64 100644 --- a/internal/regression_tests/issue1048/issue1048_test.go +++ b/internal/regression_tests/issue1048/issue1048_test.go @@ -7,10 +7,10 @@ import ( "time" "github.com/consensys/gnark-crypto/ecc" - "github.com/consensys/gnark/constraint/solver" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/frontend/cs/r1cs" - "github.com/consensys/gnark/test" + "github.com/irfanbozkurt/gnark/constraint/solver" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" + "github.com/irfanbozkurt/gnark/test" ) var ( diff --git a/internal/regression_tests/issue_836_test.go b/internal/regression_tests/issue_836_test.go index f717ee58eb..3978c69a51 100644 --- a/internal/regression_tests/issue_836_test.go +++ b/internal/regression_tests/issue_836_test.go @@ -5,10 +5,10 @@ import ( "math/big" "testing" - "github.com/consensys/gnark/constraint/solver" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/math/cmp" - "github.com/consensys/gnark/test" + "github.com/irfanbozkurt/gnark/constraint/solver" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/math/cmp" + "github.com/irfanbozkurt/gnark/test" ) type CmpCircuit struct { @@ -55,7 +55,7 @@ func (c *MathCmpAssertIsLessOrEqCircuitFull) Define(api frontend.API) error { func getNBitsHint() (solver.HintID, error) { for _, v := range solver.GetRegisteredHints() { - if solver.GetHintName(v) == "github.com/consensys/gnark/std/math/bits.nBits" { + if solver.GetHintName(v) == "github.com/irfanbozkurt/gnark/std/math/bits.nBits" { return solver.GetHintID(v), nil } } diff --git a/internal/regression_tests/issue_897_test.go b/internal/regression_tests/issue_897_test.go index 61842f8878..f0a265074a 100644 --- a/internal/regression_tests/issue_897_test.go +++ b/internal/regression_tests/issue_897_test.go @@ -3,9 +3,9 @@ package regressiontests import ( "testing" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/rangecheck" - "github.com/consensys/gnark/test" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/rangecheck" + "github.com/irfanbozkurt/gnark/test" ) type TestRangeCheckCircuit struct { diff --git a/internal/stats/generate/main.go b/internal/stats/generate/main.go index 251af22562..8448e1e4b2 100644 --- a/internal/stats/generate/main.go +++ b/internal/stats/generate/main.go @@ -7,8 +7,8 @@ import ( "regexp" "sync" - "github.com/consensys/gnark/backend" - "github.com/consensys/gnark/internal/stats" + "github.com/irfanbozkurt/gnark/backend" + "github.com/irfanbozkurt/gnark/internal/stats" ) var ( diff --git a/internal/stats/snippet.go b/internal/stats/snippet.go index 839d9475e6..b91420630d 100644 --- a/internal/stats/snippet.go +++ b/internal/stats/snippet.go @@ -4,17 +4,17 @@ import ( "math" "sync" - "github.com/consensys/gnark" "github.com/consensys/gnark-crypto/ecc" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/algebra/emulated/sw_bls12381" - "github.com/consensys/gnark/std/algebra/emulated/sw_bn254" - "github.com/consensys/gnark/std/algebra/emulated/sw_bw6761" - "github.com/consensys/gnark/std/algebra/native/sw_bls12377" - "github.com/consensys/gnark/std/algebra/native/sw_bls24315" - "github.com/consensys/gnark/std/hash/mimc" - "github.com/consensys/gnark/std/math/bits" - "github.com/consensys/gnark/std/math/emulated" + "github.com/irfanbozkurt/gnark" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_bls12381" + "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_bn254" + "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_bw6761" + "github.com/irfanbozkurt/gnark/std/algebra/native/sw_bls12377" + "github.com/irfanbozkurt/gnark/std/algebra/native/sw_bls24315" + "github.com/irfanbozkurt/gnark/std/hash/mimc" + "github.com/irfanbozkurt/gnark/std/math/bits" + "github.com/irfanbozkurt/gnark/std/math/emulated" ) var ( diff --git a/internal/stats/stats.go b/internal/stats/stats.go index bb3d9e4f4f..615cca1dc8 100644 --- a/internal/stats/stats.go +++ b/internal/stats/stats.go @@ -6,12 +6,12 @@ import ( "os" "sync" - "github.com/consensys/gnark" "github.com/consensys/gnark-crypto/ecc" - "github.com/consensys/gnark/backend" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/frontend/cs/r1cs" - "github.com/consensys/gnark/frontend/cs/scs" + "github.com/irfanbozkurt/gnark" + "github.com/irfanbozkurt/gnark/backend" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" + "github.com/irfanbozkurt/gnark/frontend/cs/scs" ) const nbCurves = 7 diff --git a/internal/stats/stats_test.go b/internal/stats/stats_test.go index 8251304ce6..4a872bac01 100644 --- a/internal/stats/stats_test.go +++ b/internal/stats/stats_test.go @@ -4,7 +4,7 @@ import ( "fmt" "testing" - "github.com/consensys/gnark/backend" + "github.com/irfanbozkurt/gnark/backend" "github.com/stretchr/testify/require" ) diff --git a/internal/utils/field_to_curve.go b/internal/utils/field_to_curve.go index 5289242688..21fabf230f 100644 --- a/internal/utils/field_to_curve.go +++ b/internal/utils/field_to_curve.go @@ -4,8 +4,8 @@ import ( "math/big" "math/bits" - "github.com/consensys/gnark" "github.com/consensys/gnark-crypto/ecc" + "github.com/irfanbozkurt/gnark" ) var curves map[string]ecc.ID diff --git a/logger/logger.go b/logger/logger.go index 4d3f370bc8..070cdb43de 100644 --- a/logger/logger.go +++ b/logger/logger.go @@ -8,7 +8,7 @@ import ( "os" "strings" - "github.com/consensys/gnark/debug" + "github.com/irfanbozkurt/gnark/debug" "github.com/rs/zerolog" ) diff --git a/profile/internal/graph/dotgraph.go b/profile/internal/graph/dotgraph.go index 6282bf9272..58c2767a8c 100644 --- a/profile/internal/graph/dotgraph.go +++ b/profile/internal/graph/dotgraph.go @@ -21,7 +21,7 @@ import ( "path/filepath" "strings" - "github.com/consensys/gnark/profile/internal/measurement" + "github.com/irfanbozkurt/gnark/profile/internal/measurement" ) // DotAttributes contains details about the graph itself, giving diff --git a/profile/internal/report/report.go b/profile/internal/report/report.go index f89c33be36..53c87531f0 100644 --- a/profile/internal/report/report.go +++ b/profile/internal/report/report.go @@ -26,9 +26,9 @@ import ( "text/tabwriter" "time" - "github.com/consensys/gnark/profile/internal/graph" - "github.com/consensys/gnark/profile/internal/measurement" "github.com/google/pprof/profile" + "github.com/irfanbozkurt/gnark/profile/internal/graph" + "github.com/irfanbozkurt/gnark/profile/internal/measurement" ) // Output formats. diff --git a/profile/profile.go b/profile/profile.go index fe3e58f3c2..a65e38a0fa 100644 --- a/profile/profile.go +++ b/profile/profile.go @@ -13,9 +13,9 @@ import ( "sync" "sync/atomic" - "github.com/consensys/gnark/logger" - "github.com/consensys/gnark/profile/internal/report" "github.com/google/pprof/profile" + "github.com/irfanbozkurt/gnark/logger" + "github.com/irfanbozkurt/gnark/profile/internal/report" ) var ( diff --git a/profile/profile_test.go b/profile/profile_test.go index f198f370e1..b92568284a 100644 --- a/profile/profile_test.go +++ b/profile/profile_test.go @@ -6,9 +6,9 @@ import ( "fmt" "github.com/consensys/gnark-crypto/ecc" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/frontend/cs/r1cs" - "github.com/consensys/gnark/profile" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" + "github.com/irfanbozkurt/gnark/profile" ) type Circuit struct { diff --git a/profile/profile_worker.go b/profile/profile_worker.go index 62b4a453fb..2dc5cfb63f 100644 --- a/profile/profile_worker.go +++ b/profile/profile_worker.go @@ -116,7 +116,7 @@ func collectSample(pc []uintptr) { } func filterSCSPrivateFunc(f string) bool { - const scsPrefix = "github.com/consensys/gnark/frontend/cs/scs.(*builder)." + const scsPrefix = "github.com/irfanbozkurt/gnark/frontend/cs/scs.(*builder)." if strings.HasPrefix(f, scsPrefix) && len(f) > len(scsPrefix) { // filter plonk frontend private APIs from the trace. c := []rune(f)[len(scsPrefix)] @@ -128,7 +128,7 @@ func filterSCSPrivateFunc(f string) bool { } func filterR1CSPrivateFunc(f string) bool { - const r1csPrefix = "github.com/consensys/gnark/frontend/cs/r1cs.(*builder)." + const r1csPrefix = "github.com/irfanbozkurt/gnark/frontend/cs/r1cs.(*builder)." if strings.HasPrefix(f, r1csPrefix) && len(f) > len(r1csPrefix) { // filter r1cs frontend private APIs from the trace. c := []rune(f)[len(r1csPrefix)] diff --git a/std/accumulator/merkle/verify.go b/std/accumulator/merkle/verify.go index 3ec92412d6..23164eaf7d 100644 --- a/std/accumulator/merkle/verify.go +++ b/std/accumulator/merkle/verify.go @@ -46,8 +46,8 @@ limitations under the License. package merkle import ( - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/hash" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/hash" ) // MerkleProof stores the path, the root hash and an helper for the Merkle proof. diff --git a/std/accumulator/merkle/verify_test.go b/std/accumulator/merkle/verify_test.go index 3a5a74fec2..3bcb4fe0b7 100644 --- a/std/accumulator/merkle/verify_test.go +++ b/std/accumulator/merkle/verify_test.go @@ -25,9 +25,9 @@ import ( "github.com/consensys/gnark-crypto/accumulator/merkletree" "github.com/consensys/gnark-crypto/ecc" "github.com/consensys/gnark-crypto/hash" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/hash/mimc" - "github.com/consensys/gnark/test" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/hash/mimc" + "github.com/irfanbozkurt/gnark/test" ) // MerkleProofTest used for testing only diff --git a/std/algebra/defaults.go b/std/algebra/defaults.go index e90063bb10..828aec32cd 100644 --- a/std/algebra/defaults.go +++ b/std/algebra/defaults.go @@ -3,15 +3,15 @@ package algebra import ( "fmt" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/algebra/emulated/sw_bls12381" - "github.com/consensys/gnark/std/algebra/emulated/sw_bn254" - "github.com/consensys/gnark/std/algebra/emulated/sw_bw6761" - "github.com/consensys/gnark/std/algebra/emulated/sw_emulated" - "github.com/consensys/gnark/std/algebra/native/sw_bls12377" - "github.com/consensys/gnark/std/algebra/native/sw_bls24315" - "github.com/consensys/gnark/std/math/emulated" - "github.com/consensys/gnark/std/math/emulated/emparams" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_bls12381" + "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_bn254" + "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_bw6761" + "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_emulated" + "github.com/irfanbozkurt/gnark/std/algebra/native/sw_bls12377" + "github.com/irfanbozkurt/gnark/std/algebra/native/sw_bls24315" + "github.com/irfanbozkurt/gnark/std/math/emulated" + "github.com/irfanbozkurt/gnark/std/math/emulated/emparams" ) // GetCurve returns the [Curve] implementation corresponding to the scalar and diff --git a/std/algebra/emulated/fields_bls12381/e12.go b/std/algebra/emulated/fields_bls12381/e12.go index 84728728c2..c1b4b5512d 100644 --- a/std/algebra/emulated/fields_bls12381/e12.go +++ b/std/algebra/emulated/fields_bls12381/e12.go @@ -2,7 +2,7 @@ package fields_bls12381 import ( bls12381 "github.com/consensys/gnark-crypto/ecc/bls12-381" - "github.com/consensys/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend" ) type E12 struct { diff --git a/std/algebra/emulated/fields_bls12381/e12_pairing.go b/std/algebra/emulated/fields_bls12381/e12_pairing.go index 4cd3dc5613..1dc781adbe 100644 --- a/std/algebra/emulated/fields_bls12381/e12_pairing.go +++ b/std/algebra/emulated/fields_bls12381/e12_pairing.go @@ -1,6 +1,6 @@ package fields_bls12381 -import "github.com/consensys/gnark/std/math/emulated" +import "github.com/irfanbozkurt/gnark/std/math/emulated" func (e Ext12) nSquareTorus(z *E6, n int) *E6 { for i := 0; i < n; i++ { diff --git a/std/algebra/emulated/fields_bls12381/e12_test.go b/std/algebra/emulated/fields_bls12381/e12_test.go index cba62ef2be..aed47ac2a1 100644 --- a/std/algebra/emulated/fields_bls12381/e12_test.go +++ b/std/algebra/emulated/fields_bls12381/e12_test.go @@ -5,8 +5,8 @@ import ( "github.com/consensys/gnark-crypto/ecc" bls12381 "github.com/consensys/gnark-crypto/ecc/bls12-381" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/test" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/test" ) type e12Add struct { diff --git a/std/algebra/emulated/fields_bls12381/e2.go b/std/algebra/emulated/fields_bls12381/e2.go index 30b5ebda49..06d1e71d22 100644 --- a/std/algebra/emulated/fields_bls12381/e2.go +++ b/std/algebra/emulated/fields_bls12381/e2.go @@ -4,8 +4,8 @@ import ( "math/big" bls12381 "github.com/consensys/gnark-crypto/ecc/bls12-381" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/math/emulated" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/math/emulated" ) type curveF = emulated.Field[emulated.BLS12381Fp] diff --git a/std/algebra/emulated/fields_bls12381/e2_test.go b/std/algebra/emulated/fields_bls12381/e2_test.go index 4065af437c..1a775fe1bf 100644 --- a/std/algebra/emulated/fields_bls12381/e2_test.go +++ b/std/algebra/emulated/fields_bls12381/e2_test.go @@ -6,9 +6,9 @@ import ( "github.com/consensys/gnark-crypto/ecc" bls12381 "github.com/consensys/gnark-crypto/ecc/bls12-381" "github.com/consensys/gnark-crypto/ecc/bls12-381/fp" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/math/emulated" - "github.com/consensys/gnark/test" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/math/emulated" + "github.com/irfanbozkurt/gnark/test" ) type e2Add struct { diff --git a/std/algebra/emulated/fields_bls12381/e6.go b/std/algebra/emulated/fields_bls12381/e6.go index 22a3596324..07bd46fffc 100644 --- a/std/algebra/emulated/fields_bls12381/e6.go +++ b/std/algebra/emulated/fields_bls12381/e6.go @@ -4,8 +4,8 @@ import ( "math/big" bls12381 "github.com/consensys/gnark-crypto/ecc/bls12-381" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/internal/frontendtype" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/internal/frontendtype" ) type E6 struct { diff --git a/std/algebra/emulated/fields_bls12381/e6_test.go b/std/algebra/emulated/fields_bls12381/e6_test.go index 9ed08d3b51..d5292f74bb 100644 --- a/std/algebra/emulated/fields_bls12381/e6_test.go +++ b/std/algebra/emulated/fields_bls12381/e6_test.go @@ -5,8 +5,8 @@ import ( "github.com/consensys/gnark-crypto/ecc" bls12381 "github.com/consensys/gnark-crypto/ecc/bls12-381" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/test" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/test" ) type e6Add struct { diff --git a/std/algebra/emulated/fields_bls12381/hints.go b/std/algebra/emulated/fields_bls12381/hints.go index fdc9700504..010be8af52 100644 --- a/std/algebra/emulated/fields_bls12381/hints.go +++ b/std/algebra/emulated/fields_bls12381/hints.go @@ -5,8 +5,8 @@ import ( bls12381 "github.com/consensys/gnark-crypto/ecc/bls12-381" "github.com/consensys/gnark-crypto/ecc/bls12-381/fp" - "github.com/consensys/gnark/constraint/solver" - "github.com/consensys/gnark/std/math/emulated" + "github.com/irfanbozkurt/gnark/constraint/solver" + "github.com/irfanbozkurt/gnark/std/math/emulated" ) func init() { diff --git a/std/algebra/emulated/fields_bn254/e12.go b/std/algebra/emulated/fields_bn254/e12.go index fb50d82676..d8dd770016 100644 --- a/std/algebra/emulated/fields_bn254/e12.go +++ b/std/algebra/emulated/fields_bn254/e12.go @@ -2,7 +2,7 @@ package fields_bn254 import ( "github.com/consensys/gnark-crypto/ecc/bn254" - "github.com/consensys/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend" ) type E12 struct { diff --git a/std/algebra/emulated/fields_bn254/e12_pairing.go b/std/algebra/emulated/fields_bn254/e12_pairing.go index 9f896630ba..51d822c67c 100644 --- a/std/algebra/emulated/fields_bn254/e12_pairing.go +++ b/std/algebra/emulated/fields_bn254/e12_pairing.go @@ -1,7 +1,7 @@ package fields_bn254 import ( - "github.com/consensys/gnark/std/math/emulated" + "github.com/irfanbozkurt/gnark/std/math/emulated" ) func (e Ext12) nSquareTorus(z *E6, n int) *E6 { diff --git a/std/algebra/emulated/fields_bn254/e12_test.go b/std/algebra/emulated/fields_bn254/e12_test.go index a3289b4698..5bf667d2b5 100644 --- a/std/algebra/emulated/fields_bn254/e12_test.go +++ b/std/algebra/emulated/fields_bn254/e12_test.go @@ -5,8 +5,8 @@ import ( "github.com/consensys/gnark-crypto/ecc" "github.com/consensys/gnark-crypto/ecc/bn254" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/test" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/test" ) type e12Add struct { diff --git a/std/algebra/emulated/fields_bn254/e2.go b/std/algebra/emulated/fields_bn254/e2.go index 7533d7bf83..fcb97bac61 100644 --- a/std/algebra/emulated/fields_bn254/e2.go +++ b/std/algebra/emulated/fields_bn254/e2.go @@ -4,8 +4,8 @@ import ( "math/big" "github.com/consensys/gnark-crypto/ecc/bn254" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/math/emulated" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/math/emulated" ) type curveF = emulated.Field[emulated.BN254Fp] diff --git a/std/algebra/emulated/fields_bn254/e2_test.go b/std/algebra/emulated/fields_bn254/e2_test.go index 55c2564b02..31139ee7e5 100644 --- a/std/algebra/emulated/fields_bn254/e2_test.go +++ b/std/algebra/emulated/fields_bn254/e2_test.go @@ -6,9 +6,9 @@ import ( "github.com/consensys/gnark-crypto/ecc" "github.com/consensys/gnark-crypto/ecc/bn254" "github.com/consensys/gnark-crypto/ecc/bn254/fp" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/math/emulated" - "github.com/consensys/gnark/test" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/math/emulated" + "github.com/irfanbozkurt/gnark/test" ) type e2Add struct { diff --git a/std/algebra/emulated/fields_bn254/e6.go b/std/algebra/emulated/fields_bn254/e6.go index 584043114c..b8fcb7d6d0 100644 --- a/std/algebra/emulated/fields_bn254/e6.go +++ b/std/algebra/emulated/fields_bn254/e6.go @@ -4,8 +4,8 @@ import ( "math/big" "github.com/consensys/gnark-crypto/ecc/bn254" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/internal/frontendtype" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/internal/frontendtype" ) type E6 struct { diff --git a/std/algebra/emulated/fields_bn254/e6_test.go b/std/algebra/emulated/fields_bn254/e6_test.go index 4fbfcdea8b..2469690670 100644 --- a/std/algebra/emulated/fields_bn254/e6_test.go +++ b/std/algebra/emulated/fields_bn254/e6_test.go @@ -5,8 +5,8 @@ import ( "github.com/consensys/gnark-crypto/ecc" "github.com/consensys/gnark-crypto/ecc/bn254" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/test" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/test" ) type e6Add struct { diff --git a/std/algebra/emulated/fields_bn254/hints.go b/std/algebra/emulated/fields_bn254/hints.go index e9409af18a..5c9da01ba0 100644 --- a/std/algebra/emulated/fields_bn254/hints.go +++ b/std/algebra/emulated/fields_bn254/hints.go @@ -5,8 +5,8 @@ import ( "github.com/consensys/gnark-crypto/ecc/bn254" "github.com/consensys/gnark-crypto/ecc/bn254/fp" - "github.com/consensys/gnark/constraint/solver" - "github.com/consensys/gnark/std/math/emulated" + "github.com/irfanbozkurt/gnark/constraint/solver" + "github.com/irfanbozkurt/gnark/std/math/emulated" ) func init() { diff --git a/std/algebra/emulated/fields_bw6761/e6.go b/std/algebra/emulated/fields_bw6761/e6.go index 433b92cc5a..540633537d 100644 --- a/std/algebra/emulated/fields_bw6761/e6.go +++ b/std/algebra/emulated/fields_bw6761/e6.go @@ -4,8 +4,8 @@ import ( "math/big" bw6761 "github.com/consensys/gnark-crypto/ecc/bw6-761" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/math/emulated" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/math/emulated" ) type curveF = emulated.Field[emulated.BW6761Fp] diff --git a/std/algebra/emulated/fields_bw6761/e6_pairing.go b/std/algebra/emulated/fields_bw6761/e6_pairing.go index 12cbf4ab41..f48034934b 100644 --- a/std/algebra/emulated/fields_bw6761/e6_pairing.go +++ b/std/algebra/emulated/fields_bw6761/e6_pairing.go @@ -3,7 +3,7 @@ package fields_bw6761 import ( "math/big" - "github.com/consensys/gnark/std/math/emulated" + "github.com/irfanbozkurt/gnark/std/math/emulated" ) func (e Ext6) nSquareKarabina12345(z *E6, n int) *E6 { diff --git a/std/algebra/emulated/fields_bw6761/e6_test.go b/std/algebra/emulated/fields_bw6761/e6_test.go index b5745e77c6..b032b9aa58 100644 --- a/std/algebra/emulated/fields_bw6761/e6_test.go +++ b/std/algebra/emulated/fields_bw6761/e6_test.go @@ -6,9 +6,9 @@ import ( "github.com/consensys/gnark-crypto/ecc" bw6761 "github.com/consensys/gnark-crypto/ecc/bw6-761" "github.com/consensys/gnark-crypto/ecc/bw6-761/fp" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/math/emulated" - "github.com/consensys/gnark/test" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/math/emulated" + "github.com/irfanbozkurt/gnark/test" ) type e6Add struct { diff --git a/std/algebra/emulated/fields_bw6761/hints.go b/std/algebra/emulated/fields_bw6761/hints.go index 994daa0d18..397013ae27 100644 --- a/std/algebra/emulated/fields_bw6761/hints.go +++ b/std/algebra/emulated/fields_bw6761/hints.go @@ -5,8 +5,8 @@ import ( bw6761 "github.com/consensys/gnark-crypto/ecc/bw6-761" "github.com/consensys/gnark-crypto/ecc/bw6-761/fp" - "github.com/consensys/gnark/constraint/solver" - "github.com/consensys/gnark/std/math/emulated" + "github.com/irfanbozkurt/gnark/constraint/solver" + "github.com/irfanbozkurt/gnark/std/math/emulated" ) func init() { diff --git a/std/algebra/emulated/sw_bls12381/doc_test.go b/std/algebra/emulated/sw_bls12381/doc_test.go index 45b32bf24e..df2f1151ef 100644 --- a/std/algebra/emulated/sw_bls12381/doc_test.go +++ b/std/algebra/emulated/sw_bls12381/doc_test.go @@ -6,10 +6,10 @@ import ( "github.com/consensys/gnark-crypto/ecc" bls12381 "github.com/consensys/gnark-crypto/ecc/bls12-381" - "github.com/consensys/gnark/backend/groth16" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/frontend/cs/r1cs" - "github.com/consensys/gnark/std/algebra/emulated/sw_bls12381" + "github.com/irfanbozkurt/gnark/backend/groth16" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" + "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_bls12381" ) type PairCircuit struct { diff --git a/std/algebra/emulated/sw_bls12381/g1.go b/std/algebra/emulated/sw_bls12381/g1.go index 7b8c539712..603462c29e 100644 --- a/std/algebra/emulated/sw_bls12381/g1.go +++ b/std/algebra/emulated/sw_bls12381/g1.go @@ -6,9 +6,9 @@ import ( bls12381 "github.com/consensys/gnark-crypto/ecc/bls12-381" fr_bls12381 "github.com/consensys/gnark-crypto/ecc/bls12-381/fr" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/algebra/emulated/sw_emulated" - "github.com/consensys/gnark/std/math/emulated" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_emulated" + "github.com/irfanbozkurt/gnark/std/math/emulated" ) // G1Affine is the point in G1. It is an alias to the generic emulated affine diff --git a/std/algebra/emulated/sw_bls12381/g2.go b/std/algebra/emulated/sw_bls12381/g2.go index c607c50693..c8f8f6717c 100644 --- a/std/algebra/emulated/sw_bls12381/g2.go +++ b/std/algebra/emulated/sw_bls12381/g2.go @@ -4,9 +4,9 @@ import ( "math/big" bls12381 "github.com/consensys/gnark-crypto/ecc/bls12-381" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/algebra/emulated/fields_bls12381" - "github.com/consensys/gnark/std/math/emulated" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/algebra/emulated/fields_bls12381" + "github.com/irfanbozkurt/gnark/std/math/emulated" ) type G2 struct { diff --git a/std/algebra/emulated/sw_bls12381/g2_test.go b/std/algebra/emulated/sw_bls12381/g2_test.go index 9d4a90d0e4..88509ad39d 100644 --- a/std/algebra/emulated/sw_bls12381/g2_test.go +++ b/std/algebra/emulated/sw_bls12381/g2_test.go @@ -6,8 +6,8 @@ import ( "github.com/consensys/gnark-crypto/ecc" bls12381 "github.com/consensys/gnark-crypto/ecc/bls12-381" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/test" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/test" ) type addG2Circuit struct { diff --git a/std/algebra/emulated/sw_bls12381/pairing.go b/std/algebra/emulated/sw_bls12381/pairing.go index bfe908cbd7..0a922f6e46 100644 --- a/std/algebra/emulated/sw_bls12381/pairing.go +++ b/std/algebra/emulated/sw_bls12381/pairing.go @@ -6,10 +6,10 @@ import ( "math/big" bls12381 "github.com/consensys/gnark-crypto/ecc/bls12-381" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/algebra/emulated/fields_bls12381" - "github.com/consensys/gnark/std/algebra/emulated/sw_emulated" - "github.com/consensys/gnark/std/math/emulated" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/algebra/emulated/fields_bls12381" + "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_emulated" + "github.com/irfanbozkurt/gnark/std/math/emulated" ) type Pairing struct { diff --git a/std/algebra/emulated/sw_bls12381/pairing_test.go b/std/algebra/emulated/sw_bls12381/pairing_test.go index dc723eb012..e15bd284b6 100644 --- a/std/algebra/emulated/sw_bls12381/pairing_test.go +++ b/std/algebra/emulated/sw_bls12381/pairing_test.go @@ -8,11 +8,11 @@ import ( "github.com/consensys/gnark-crypto/ecc" bls12381 "github.com/consensys/gnark-crypto/ecc/bls12-381" - "github.com/consensys/gnark/constraint" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/frontend/cs/r1cs" - "github.com/consensys/gnark/frontend/cs/scs" - "github.com/consensys/gnark/test" + "github.com/irfanbozkurt/gnark/constraint" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" + "github.com/irfanbozkurt/gnark/frontend/cs/scs" + "github.com/irfanbozkurt/gnark/test" ) func randomG1G2Affines() (bls12381.G1Affine, bls12381.G2Affine) { diff --git a/std/algebra/emulated/sw_bls12381/precomputations.go b/std/algebra/emulated/sw_bls12381/precomputations.go index a07efc79cd..8d2c8aedd7 100644 --- a/std/algebra/emulated/sw_bls12381/precomputations.go +++ b/std/algebra/emulated/sw_bls12381/precomputations.go @@ -2,7 +2,7 @@ package sw_bls12381 import ( bls12381 "github.com/consensys/gnark-crypto/ecc/bls12-381" - "github.com/consensys/gnark/std/algebra/emulated/fields_bls12381" + "github.com/irfanbozkurt/gnark/std/algebra/emulated/fields_bls12381" ) // lineEvaluation represents a sparse Fp12 Elmt (result of the line evaluation) diff --git a/std/algebra/emulated/sw_bn254/doc_test.go b/std/algebra/emulated/sw_bn254/doc_test.go index 36f7445dac..a3498837bf 100644 --- a/std/algebra/emulated/sw_bn254/doc_test.go +++ b/std/algebra/emulated/sw_bn254/doc_test.go @@ -6,10 +6,10 @@ import ( "github.com/consensys/gnark-crypto/ecc" "github.com/consensys/gnark-crypto/ecc/bn254" - "github.com/consensys/gnark/backend/groth16" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/frontend/cs/r1cs" - "github.com/consensys/gnark/std/algebra/emulated/sw_bn254" + "github.com/irfanbozkurt/gnark/backend/groth16" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" + "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_bn254" ) type PairCircuit struct { diff --git a/std/algebra/emulated/sw_bn254/g1.go b/std/algebra/emulated/sw_bn254/g1.go index 82b9bb7689..445cee70be 100644 --- a/std/algebra/emulated/sw_bn254/g1.go +++ b/std/algebra/emulated/sw_bn254/g1.go @@ -3,8 +3,8 @@ package sw_bn254 import ( "github.com/consensys/gnark-crypto/ecc/bn254" fr_bn254 "github.com/consensys/gnark-crypto/ecc/bn254/fr" - "github.com/consensys/gnark/std/algebra/emulated/sw_emulated" - "github.com/consensys/gnark/std/math/emulated" + "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_emulated" + "github.com/irfanbozkurt/gnark/std/math/emulated" ) // G1Affine is the point in G1. It is an alias to the generic emulated affine diff --git a/std/algebra/emulated/sw_bn254/g2.go b/std/algebra/emulated/sw_bn254/g2.go index 1bd521c7ce..65ddca8ff0 100644 --- a/std/algebra/emulated/sw_bn254/g2.go +++ b/std/algebra/emulated/sw_bn254/g2.go @@ -4,9 +4,9 @@ import ( "math/big" "github.com/consensys/gnark-crypto/ecc/bn254" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/algebra/emulated/fields_bn254" - "github.com/consensys/gnark/std/math/emulated" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/algebra/emulated/fields_bn254" + "github.com/irfanbozkurt/gnark/std/math/emulated" ) type G2 struct { diff --git a/std/algebra/emulated/sw_bn254/g2_test.go b/std/algebra/emulated/sw_bn254/g2_test.go index 3e61f05cc4..6294bc8f36 100644 --- a/std/algebra/emulated/sw_bn254/g2_test.go +++ b/std/algebra/emulated/sw_bn254/g2_test.go @@ -6,8 +6,8 @@ import ( "github.com/consensys/gnark-crypto/ecc" "github.com/consensys/gnark-crypto/ecc/bn254" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/test" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/test" ) type addG2Circuit struct { diff --git a/std/algebra/emulated/sw_bn254/pairing.go b/std/algebra/emulated/sw_bn254/pairing.go index ddcecfef05..61fac3bcfe 100644 --- a/std/algebra/emulated/sw_bn254/pairing.go +++ b/std/algebra/emulated/sw_bn254/pairing.go @@ -6,10 +6,10 @@ import ( "math/big" "github.com/consensys/gnark-crypto/ecc/bn254" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/algebra/emulated/fields_bn254" - "github.com/consensys/gnark/std/algebra/emulated/sw_emulated" - "github.com/consensys/gnark/std/math/emulated" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/algebra/emulated/fields_bn254" + "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_emulated" + "github.com/irfanbozkurt/gnark/std/math/emulated" ) type Pairing struct { diff --git a/std/algebra/emulated/sw_bn254/pairing_test.go b/std/algebra/emulated/sw_bn254/pairing_test.go index bc41582cde..ffaf9f4638 100644 --- a/std/algebra/emulated/sw_bn254/pairing_test.go +++ b/std/algebra/emulated/sw_bn254/pairing_test.go @@ -8,11 +8,11 @@ import ( "github.com/consensys/gnark-crypto/ecc" "github.com/consensys/gnark-crypto/ecc/bn254" - "github.com/consensys/gnark/constraint" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/frontend/cs/r1cs" - "github.com/consensys/gnark/frontend/cs/scs" - "github.com/consensys/gnark/test" + "github.com/irfanbozkurt/gnark/constraint" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" + "github.com/irfanbozkurt/gnark/frontend/cs/scs" + "github.com/irfanbozkurt/gnark/test" ) func randomG1G2Affines() (bn254.G1Affine, bn254.G2Affine) { diff --git a/std/algebra/emulated/sw_bn254/precomputations.go b/std/algebra/emulated/sw_bn254/precomputations.go index fe55542f40..025a7827cd 100644 --- a/std/algebra/emulated/sw_bn254/precomputations.go +++ b/std/algebra/emulated/sw_bn254/precomputations.go @@ -2,7 +2,7 @@ package sw_bn254 import ( "github.com/consensys/gnark-crypto/ecc/bn254" - "github.com/consensys/gnark/std/algebra/emulated/fields_bn254" + "github.com/irfanbozkurt/gnark/std/algebra/emulated/fields_bn254" ) // lineEvaluation represents a sparse Fp12 Elmt (result of the line evaluation) diff --git a/std/algebra/emulated/sw_bw6761/doc_test.go b/std/algebra/emulated/sw_bw6761/doc_test.go index 3f40d896c5..e577a7d546 100644 --- a/std/algebra/emulated/sw_bw6761/doc_test.go +++ b/std/algebra/emulated/sw_bw6761/doc_test.go @@ -6,10 +6,10 @@ import ( "github.com/consensys/gnark-crypto/ecc" bw6761 "github.com/consensys/gnark-crypto/ecc/bw6-761" - "github.com/consensys/gnark/backend/groth16" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/frontend/cs/r1cs" - "github.com/consensys/gnark/std/algebra/emulated/sw_bw6761" + "github.com/irfanbozkurt/gnark/backend/groth16" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" + "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_bw6761" ) type PairCircuit struct { diff --git a/std/algebra/emulated/sw_bw6761/g1.go b/std/algebra/emulated/sw_bw6761/g1.go index a1c0e0588e..a97d2c6b62 100644 --- a/std/algebra/emulated/sw_bw6761/g1.go +++ b/std/algebra/emulated/sw_bw6761/g1.go @@ -6,9 +6,9 @@ import ( bw6761 "github.com/consensys/gnark-crypto/ecc/bw6-761" fr_bw6761 "github.com/consensys/gnark-crypto/ecc/bw6-761/fr" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/algebra/emulated/sw_emulated" - "github.com/consensys/gnark/std/math/emulated" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_emulated" + "github.com/irfanbozkurt/gnark/std/math/emulated" ) // G1Affine is the point in G1. It is an alias to the generic emulated affine diff --git a/std/algebra/emulated/sw_bw6761/g2.go b/std/algebra/emulated/sw_bw6761/g2.go index 235e22eaa1..c15effdc0e 100644 --- a/std/algebra/emulated/sw_bw6761/g2.go +++ b/std/algebra/emulated/sw_bw6761/g2.go @@ -5,9 +5,9 @@ import ( "math/big" bw6761 "github.com/consensys/gnark-crypto/ecc/bw6-761" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/algebra/emulated/sw_emulated" - "github.com/consensys/gnark/std/math/emulated" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_emulated" + "github.com/irfanbozkurt/gnark/std/math/emulated" ) // g2AffP is the raw G2 element without precomputations. diff --git a/std/algebra/emulated/sw_bw6761/pairing.go b/std/algebra/emulated/sw_bw6761/pairing.go index b6fb462139..0afef93016 100644 --- a/std/algebra/emulated/sw_bw6761/pairing.go +++ b/std/algebra/emulated/sw_bw6761/pairing.go @@ -6,10 +6,10 @@ import ( "math/big" bw6761 "github.com/consensys/gnark-crypto/ecc/bw6-761" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/algebra/emulated/fields_bw6761" - "github.com/consensys/gnark/std/algebra/emulated/sw_emulated" - "github.com/consensys/gnark/std/math/emulated" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/algebra/emulated/fields_bw6761" + "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_emulated" + "github.com/irfanbozkurt/gnark/std/math/emulated" ) type Pairing struct { diff --git a/std/algebra/emulated/sw_bw6761/pairing_test.go b/std/algebra/emulated/sw_bw6761/pairing_test.go index 06b3276afa..ed083a2f04 100644 --- a/std/algebra/emulated/sw_bw6761/pairing_test.go +++ b/std/algebra/emulated/sw_bw6761/pairing_test.go @@ -8,11 +8,11 @@ import ( "github.com/consensys/gnark-crypto/ecc" bw6761 "github.com/consensys/gnark-crypto/ecc/bw6-761" - "github.com/consensys/gnark/constraint" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/frontend/cs/r1cs" - "github.com/consensys/gnark/frontend/cs/scs" - "github.com/consensys/gnark/test" + "github.com/irfanbozkurt/gnark/constraint" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" + "github.com/irfanbozkurt/gnark/frontend/cs/scs" + "github.com/irfanbozkurt/gnark/test" ) func randomG1G2Affines() (bw6761.G1Affine, bw6761.G2Affine) { diff --git a/std/algebra/emulated/sw_bw6761/precomputations.go b/std/algebra/emulated/sw_bw6761/precomputations.go index afb4060120..d4008df029 100644 --- a/std/algebra/emulated/sw_bw6761/precomputations.go +++ b/std/algebra/emulated/sw_bw6761/precomputations.go @@ -2,7 +2,7 @@ package sw_bw6761 import ( bw6761 "github.com/consensys/gnark-crypto/ecc/bw6-761" - "github.com/consensys/gnark/std/math/emulated" + "github.com/irfanbozkurt/gnark/std/math/emulated" ) // lineEvaluation represents a sparse Fp6 Elmt (result of the line evaluation) diff --git a/std/algebra/emulated/sw_emulated/doc.go b/std/algebra/emulated/sw_emulated/doc.go index dc83a96fcb..44f4e4f19c 100644 --- a/std/algebra/emulated/sw_emulated/doc.go +++ b/std/algebra/emulated/sw_emulated/doc.go @@ -26,8 +26,8 @@ field. For now, we only have a single curve defined on every base field, but this may change in the future with the addition of additional curves. This package uses field emulation (unlike packages -[github.com/consensys/gnark/std/algebra/native/sw_bls12377] and -[github.com/consensys/gnark/std/algebra/native/sw_bls24315], which use 2-chains). This +[github.com/irfanbozkurt/gnark/std/algebra/native/sw_bls12377] and +[github.com/irfanbozkurt/gnark/std/algebra/native/sw_bls24315], which use 2-chains). This allows to use any curve over any native (SNARK) field. The drawback of this approach is the extreme cost of the operations. */ diff --git a/std/algebra/emulated/sw_emulated/doc_test.go b/std/algebra/emulated/sw_emulated/doc_test.go index db44dbf209..c5a62bd179 100644 --- a/std/algebra/emulated/sw_emulated/doc_test.go +++ b/std/algebra/emulated/sw_emulated/doc_test.go @@ -6,11 +6,11 @@ import ( "github.com/consensys/gnark-crypto/ecc" "github.com/consensys/gnark-crypto/ecc/secp256k1" - "github.com/consensys/gnark/backend/groth16" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/frontend/cs/r1cs" - "github.com/consensys/gnark/std/algebra/emulated/sw_emulated" - "github.com/consensys/gnark/std/math/emulated" + "github.com/irfanbozkurt/gnark/backend/groth16" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" + "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_emulated" + "github.com/irfanbozkurt/gnark/std/math/emulated" ) type ExampleCurveCircuit[Base, Scalar emulated.FieldParams] struct { diff --git a/std/algebra/emulated/sw_emulated/hints.go b/std/algebra/emulated/sw_emulated/hints.go index 06c15d07a4..96f36f3491 100644 --- a/std/algebra/emulated/sw_emulated/hints.go +++ b/std/algebra/emulated/sw_emulated/hints.go @@ -5,8 +5,8 @@ import ( "math/big" "github.com/consensys/gnark-crypto/ecc" - "github.com/consensys/gnark/constraint/solver" - "github.com/consensys/gnark/std/math/emulated" + "github.com/irfanbozkurt/gnark/constraint/solver" + "github.com/irfanbozkurt/gnark/std/math/emulated" ) func init() { diff --git a/std/algebra/emulated/sw_emulated/params.go b/std/algebra/emulated/sw_emulated/params.go index bf917e04df..6379c53140 100644 --- a/std/algebra/emulated/sw_emulated/params.go +++ b/std/algebra/emulated/sw_emulated/params.go @@ -8,7 +8,7 @@ import ( "github.com/consensys/gnark-crypto/ecc/bn254" bw6761 "github.com/consensys/gnark-crypto/ecc/bw6-761" "github.com/consensys/gnark-crypto/ecc/secp256k1" - "github.com/consensys/gnark/std/math/emulated" + "github.com/irfanbozkurt/gnark/std/math/emulated" ) // CurveParams defines parameters of an elliptic curve in short Weierstrass form diff --git a/std/algebra/emulated/sw_emulated/point.go b/std/algebra/emulated/sw_emulated/point.go index 7e308f649d..a20985296f 100644 --- a/std/algebra/emulated/sw_emulated/point.go +++ b/std/algebra/emulated/sw_emulated/point.go @@ -4,10 +4,10 @@ import ( "fmt" "math/big" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/algebra/algopts" - "github.com/consensys/gnark/std/math/emulated" - "github.com/consensys/gnark/std/math/emulated/emparams" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/algebra/algopts" + "github.com/irfanbozkurt/gnark/std/math/emulated" + "github.com/irfanbozkurt/gnark/std/math/emulated/emparams" "golang.org/x/exp/slices" ) diff --git a/std/algebra/emulated/sw_emulated/point_test.go b/std/algebra/emulated/sw_emulated/point_test.go index 2605407348..555803d0b1 100644 --- a/std/algebra/emulated/sw_emulated/point_test.go +++ b/std/algebra/emulated/sw_emulated/point_test.go @@ -17,11 +17,11 @@ import ( "github.com/consensys/gnark-crypto/ecc/secp256k1" fp_secp "github.com/consensys/gnark-crypto/ecc/secp256k1/fp" fr_secp "github.com/consensys/gnark-crypto/ecc/secp256k1/fr" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/algebra/algopts" - "github.com/consensys/gnark/std/math/emulated" - "github.com/consensys/gnark/std/math/emulated/emparams" - "github.com/consensys/gnark/test" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/algebra/algopts" + "github.com/irfanbozkurt/gnark/std/math/emulated" + "github.com/irfanbozkurt/gnark/std/math/emulated/emparams" + "github.com/irfanbozkurt/gnark/test" ) var testCurve = ecc.BN254 diff --git a/std/algebra/interfaces.go b/std/algebra/interfaces.go index c660fc441e..609badcb5e 100644 --- a/std/algebra/interfaces.go +++ b/std/algebra/interfaces.go @@ -1,9 +1,9 @@ package algebra import ( - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/algebra/algopts" - "github.com/consensys/gnark/std/math/emulated" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/algebra/algopts" + "github.com/irfanbozkurt/gnark/std/math/emulated" ) type GroupElementT any diff --git a/std/algebra/native/fields_bls12377/e12.go b/std/algebra/native/fields_bls12377/e12.go index e23b8ea5aa..a9d9860f6b 100644 --- a/std/algebra/native/fields_bls12377/e12.go +++ b/std/algebra/native/fields_bls12377/e12.go @@ -21,7 +21,7 @@ import ( bls12377 "github.com/consensys/gnark-crypto/ecc/bls12-377" - "github.com/consensys/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend" ) // Extension stores the non residue elmt for an extension of type Fp->Fp2->Fp6->Fp12 (Fp2 = Fp(u), Fp6 = Fp2(v), Fp12 = Fp6(w)) diff --git a/std/algebra/native/fields_bls12377/e12_pairing.go b/std/algebra/native/fields_bls12377/e12_pairing.go index a4895b425d..540d0752f0 100644 --- a/std/algebra/native/fields_bls12377/e12_pairing.go +++ b/std/algebra/native/fields_bls12377/e12_pairing.go @@ -1,6 +1,6 @@ package fields_bls12377 -import "github.com/consensys/gnark/frontend" +import "github.com/irfanbozkurt/gnark/frontend" // nSquareKarabina2345 repeated compressed cyclotmic square func (e *E12) nSquareKarabina2345(api frontend.API, n int) { diff --git a/std/algebra/native/fields_bls12377/e12_test.go b/std/algebra/native/fields_bls12377/e12_test.go index 774e9c0841..44fecdb49c 100644 --- a/std/algebra/native/fields_bls12377/e12_test.go +++ b/std/algebra/native/fields_bls12377/e12_test.go @@ -22,8 +22,8 @@ import ( "github.com/consensys/gnark-crypto/ecc" bls12377 "github.com/consensys/gnark-crypto/ecc/bls12-377" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/test" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/test" ) //-------------------------------------------------------------------- diff --git a/std/algebra/native/fields_bls12377/e2.go b/std/algebra/native/fields_bls12377/e2.go index 1a8390367c..2d4db10106 100644 --- a/std/algebra/native/fields_bls12377/e2.go +++ b/std/algebra/native/fields_bls12377/e2.go @@ -20,7 +20,7 @@ import ( bls12377 "github.com/consensys/gnark-crypto/ecc/bls12-377" "github.com/consensys/gnark-crypto/ecc/bw6-761/fr" - "github.com/consensys/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend" ) // E2 element in a quadratic extension diff --git a/std/algebra/native/fields_bls12377/e2_test.go b/std/algebra/native/fields_bls12377/e2_test.go index a21cfb4067..db69a9273c 100644 --- a/std/algebra/native/fields_bls12377/e2_test.go +++ b/std/algebra/native/fields_bls12377/e2_test.go @@ -23,8 +23,8 @@ import ( bls12377 "github.com/consensys/gnark-crypto/ecc/bls12-377" "github.com/consensys/gnark-crypto/ecc/bls12-377/fp" "github.com/consensys/gnark-crypto/ecc/bw6-761/fr" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/test" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/test" ) type e2Add struct { diff --git a/std/algebra/native/fields_bls12377/e6.go b/std/algebra/native/fields_bls12377/e6.go index b9af8c4f41..eb42ac4df8 100644 --- a/std/algebra/native/fields_bls12377/e6.go +++ b/std/algebra/native/fields_bls12377/e6.go @@ -20,8 +20,8 @@ import ( "math/big" bls12377 "github.com/consensys/gnark-crypto/ecc/bls12-377" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/internal/frontendtype" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/internal/frontendtype" ) // E6 element in a quadratic extension diff --git a/std/algebra/native/fields_bls12377/e6_test.go b/std/algebra/native/fields_bls12377/e6_test.go index 9024377490..8e314b3135 100644 --- a/std/algebra/native/fields_bls12377/e6_test.go +++ b/std/algebra/native/fields_bls12377/e6_test.go @@ -21,8 +21,8 @@ import ( "github.com/consensys/gnark-crypto/ecc" bls12377 "github.com/consensys/gnark-crypto/ecc/bls12-377" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/test" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/test" ) //-------------------------------------------------------------------- diff --git a/std/algebra/native/fields_bls12377/hints.go b/std/algebra/native/fields_bls12377/hints.go index 9138ca997c..f0562d41b6 100644 --- a/std/algebra/native/fields_bls12377/hints.go +++ b/std/algebra/native/fields_bls12377/hints.go @@ -4,7 +4,7 @@ import ( "math/big" bls12377 "github.com/consensys/gnark-crypto/ecc/bls12-377" - "github.com/consensys/gnark/constraint/solver" + "github.com/irfanbozkurt/gnark/constraint/solver" ) func GetHints() []solver.Hint { diff --git a/std/algebra/native/fields_bls24315/e12.go b/std/algebra/native/fields_bls24315/e12.go index 2c9897c338..532cc993bc 100644 --- a/std/algebra/native/fields_bls24315/e12.go +++ b/std/algebra/native/fields_bls24315/e12.go @@ -18,7 +18,7 @@ package fields_bls24315 import ( bls24315 "github.com/consensys/gnark-crypto/ecc/bls24-315" - "github.com/consensys/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend" ) // E12 element in a quadratic extension diff --git a/std/algebra/native/fields_bls24315/e12_test.go b/std/algebra/native/fields_bls24315/e12_test.go index 8768000aeb..77e4b6fbdf 100644 --- a/std/algebra/native/fields_bls24315/e12_test.go +++ b/std/algebra/native/fields_bls24315/e12_test.go @@ -21,8 +21,8 @@ import ( "github.com/consensys/gnark-crypto/ecc" bls24315 "github.com/consensys/gnark-crypto/ecc/bls24-315" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/test" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/test" ) //-------------------------------------------------------------------- diff --git a/std/algebra/native/fields_bls24315/e2.go b/std/algebra/native/fields_bls24315/e2.go index 396c20707a..e1ba2d6996 100644 --- a/std/algebra/native/fields_bls24315/e2.go +++ b/std/algebra/native/fields_bls24315/e2.go @@ -19,8 +19,8 @@ package fields_bls24315 import ( bls24315 "github.com/consensys/gnark-crypto/ecc/bls24-315" "github.com/consensys/gnark-crypto/ecc/bw6-633/fr" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/internal/utils" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/internal/utils" ) // E2 element in a quadratic extension diff --git a/std/algebra/native/fields_bls24315/e24.go b/std/algebra/native/fields_bls24315/e24.go index 886c7bf6dc..a7b113a070 100644 --- a/std/algebra/native/fields_bls24315/e24.go +++ b/std/algebra/native/fields_bls24315/e24.go @@ -20,7 +20,7 @@ import ( "math/big" bls24315 "github.com/consensys/gnark-crypto/ecc/bls24-315" - "github.com/consensys/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend" ) // Extension stores the non residue elmt for an extension of type Fp->Fp2->Fp4->Fp12->Fp24 (Fp2 = Fp(u), Fp4 = Fp2(v), Fp12 = Fp4(w), Fp24 = Fp6(i)) diff --git a/std/algebra/native/fields_bls24315/e24_pairing.go b/std/algebra/native/fields_bls24315/e24_pairing.go index faaa92f6fc..379fdfef6a 100644 --- a/std/algebra/native/fields_bls24315/e24_pairing.go +++ b/std/algebra/native/fields_bls24315/e24_pairing.go @@ -1,6 +1,6 @@ package fields_bls24315 -import "github.com/consensys/gnark/frontend" +import "github.com/irfanbozkurt/gnark/frontend" // Square034 squares a sparse element in Fp24 func (e *E24) Square034(api frontend.API, x E24) *E24 { diff --git a/std/algebra/native/fields_bls24315/e24_test.go b/std/algebra/native/fields_bls24315/e24_test.go index 9201188bc0..3179202264 100644 --- a/std/algebra/native/fields_bls24315/e24_test.go +++ b/std/algebra/native/fields_bls24315/e24_test.go @@ -21,10 +21,10 @@ import ( "github.com/consensys/gnark-crypto/ecc" bls24315 "github.com/consensys/gnark-crypto/ecc/bls24-315" - "github.com/consensys/gnark/constraint" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/frontend/cs/r1cs" - "github.com/consensys/gnark/test" + "github.com/irfanbozkurt/gnark/constraint" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" + "github.com/irfanbozkurt/gnark/test" ) //-------------------------------------------------------------------- diff --git a/std/algebra/native/fields_bls24315/e2_test.go b/std/algebra/native/fields_bls24315/e2_test.go index a5419ddb9f..1ad13223d9 100644 --- a/std/algebra/native/fields_bls24315/e2_test.go +++ b/std/algebra/native/fields_bls24315/e2_test.go @@ -23,8 +23,8 @@ import ( bls24315 "github.com/consensys/gnark-crypto/ecc/bls24-315" "github.com/consensys/gnark-crypto/ecc/bls24-315/fp" "github.com/consensys/gnark-crypto/ecc/bw6-633/fr" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/test" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/test" ) type e2Add struct { diff --git a/std/algebra/native/fields_bls24315/e4.go b/std/algebra/native/fields_bls24315/e4.go index 0bd78e2820..b092166ae6 100644 --- a/std/algebra/native/fields_bls24315/e4.go +++ b/std/algebra/native/fields_bls24315/e4.go @@ -18,7 +18,7 @@ package fields_bls24315 import ( bls24315 "github.com/consensys/gnark-crypto/ecc/bls24-315" - "github.com/consensys/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend" ) // E4 element in a quadratic extension diff --git a/std/algebra/native/fields_bls24315/e4_test.go b/std/algebra/native/fields_bls24315/e4_test.go index be1daa3fff..a71c08447b 100644 --- a/std/algebra/native/fields_bls24315/e4_test.go +++ b/std/algebra/native/fields_bls24315/e4_test.go @@ -23,8 +23,8 @@ import ( bls24315 "github.com/consensys/gnark-crypto/ecc/bls24-315" "github.com/consensys/gnark-crypto/ecc/bls24-315/fp" "github.com/consensys/gnark-crypto/ecc/bw6-633/fr" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/test" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/test" ) type e4Add struct { diff --git a/std/algebra/native/fields_bls24315/hints.go b/std/algebra/native/fields_bls24315/hints.go index 9ab227f130..851ffaaf3f 100644 --- a/std/algebra/native/fields_bls24315/hints.go +++ b/std/algebra/native/fields_bls24315/hints.go @@ -4,7 +4,7 @@ import ( "math/big" bls24315 "github.com/consensys/gnark-crypto/ecc/bls24-315" - "github.com/consensys/gnark/constraint/solver" + "github.com/irfanbozkurt/gnark/constraint/solver" ) func GetHints() []solver.Hint { diff --git a/std/algebra/native/sw_bls12377/g1.go b/std/algebra/native/sw_bls12377/g1.go index 8297880fcb..2891e42b13 100644 --- a/std/algebra/native/sw_bls12377/g1.go +++ b/std/algebra/native/sw_bls12377/g1.go @@ -23,8 +23,8 @@ import ( bls12377 "github.com/consensys/gnark-crypto/ecc/bls12-377" "github.com/consensys/gnark-crypto/ecc/bw6-761/fr" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/algebra/algopts" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/algebra/algopts" ) // G1Affine point in affine coords diff --git a/std/algebra/native/sw_bls12377/g1_test.go b/std/algebra/native/sw_bls12377/g1_test.go index e628cf309a..d523bdf34c 100644 --- a/std/algebra/native/sw_bls12377/g1_test.go +++ b/std/algebra/native/sw_bls12377/g1_test.go @@ -23,11 +23,11 @@ import ( "github.com/consensys/gnark-crypto/ecc" "github.com/consensys/gnark-crypto/ecc/bls12-377/fp" "github.com/consensys/gnark-crypto/ecc/bls12-377/fr" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/algebra/algopts" - "github.com/consensys/gnark/std/math/emulated" - "github.com/consensys/gnark/std/math/emulated/emparams" - "github.com/consensys/gnark/test" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/algebra/algopts" + "github.com/irfanbozkurt/gnark/std/math/emulated" + "github.com/irfanbozkurt/gnark/std/math/emulated/emparams" + "github.com/irfanbozkurt/gnark/test" bls12377 "github.com/consensys/gnark-crypto/ecc/bls12-377" ) diff --git a/std/algebra/native/sw_bls12377/g2.go b/std/algebra/native/sw_bls12377/g2.go index 3b8e273dc5..ed83a66062 100644 --- a/std/algebra/native/sw_bls12377/g2.go +++ b/std/algebra/native/sw_bls12377/g2.go @@ -22,9 +22,9 @@ import ( "github.com/consensys/gnark-crypto/ecc" bls12377 "github.com/consensys/gnark-crypto/ecc/bls12-377" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/algebra/algopts" - "github.com/consensys/gnark/std/algebra/native/fields_bls12377" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/algebra/algopts" + "github.com/irfanbozkurt/gnark/std/algebra/native/fields_bls12377" ) type g2AffP struct { diff --git a/std/algebra/native/sw_bls12377/g2_test.go b/std/algebra/native/sw_bls12377/g2_test.go index bd471b5b28..95b343e20f 100644 --- a/std/algebra/native/sw_bls12377/g2_test.go +++ b/std/algebra/native/sw_bls12377/g2_test.go @@ -22,10 +22,10 @@ import ( "github.com/consensys/gnark-crypto/ecc" "github.com/consensys/gnark-crypto/ecc/bls12-377/fr" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/algebra/algopts" - "github.com/consensys/gnark/std/algebra/native/fields_bls12377" - "github.com/consensys/gnark/test" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/algebra/algopts" + "github.com/irfanbozkurt/gnark/std/algebra/native/fields_bls12377" + "github.com/irfanbozkurt/gnark/test" bls12377 "github.com/consensys/gnark-crypto/ecc/bls12-377" ) diff --git a/std/algebra/native/sw_bls12377/hints.go b/std/algebra/native/sw_bls12377/hints.go index d59ef955ef..fcfb9b7d59 100644 --- a/std/algebra/native/sw_bls12377/hints.go +++ b/std/algebra/native/sw_bls12377/hints.go @@ -5,7 +5,7 @@ import ( "math/big" "github.com/consensys/gnark-crypto/ecc" - "github.com/consensys/gnark/constraint/solver" + "github.com/irfanbozkurt/gnark/constraint/solver" ) func GetHints() []solver.Hint { diff --git a/std/algebra/native/sw_bls12377/inner.go b/std/algebra/native/sw_bls12377/inner.go index 47ce06667d..fbe214dff5 100644 --- a/std/algebra/native/sw_bls12377/inner.go +++ b/std/algebra/native/sw_bls12377/inner.go @@ -7,7 +7,7 @@ import ( "github.com/consensys/gnark-crypto/ecc" bls12377 "github.com/consensys/gnark-crypto/ecc/bls12-377" - "github.com/consensys/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend" ) var mappingOnce sync.Once diff --git a/std/algebra/native/sw_bls12377/pairing.go b/std/algebra/native/sw_bls12377/pairing.go index fa9febf7c3..28f1d0732d 100644 --- a/std/algebra/native/sw_bls12377/pairing.go +++ b/std/algebra/native/sw_bls12377/pairing.go @@ -19,8 +19,8 @@ package sw_bls12377 import ( "errors" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/algebra/native/fields_bls12377" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/algebra/native/fields_bls12377" ) // GT target group of the pairing diff --git a/std/algebra/native/sw_bls12377/pairing2.go b/std/algebra/native/sw_bls12377/pairing2.go index f977ab916d..17fd1f3e72 100644 --- a/std/algebra/native/sw_bls12377/pairing2.go +++ b/std/algebra/native/sw_bls12377/pairing2.go @@ -8,13 +8,13 @@ import ( bls12377 "github.com/consensys/gnark-crypto/ecc/bls12-377" fr_bls12377 "github.com/consensys/gnark-crypto/ecc/bls12-377/fr" fr_bw6761 "github.com/consensys/gnark-crypto/ecc/bw6-761/fr" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/algebra/algopts" - "github.com/consensys/gnark/std/algebra/native/fields_bls12377" - "github.com/consensys/gnark/std/math/bits" - "github.com/consensys/gnark/std/math/emulated" - "github.com/consensys/gnark/std/math/emulated/emparams" - "github.com/consensys/gnark/std/selector" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/algebra/algopts" + "github.com/irfanbozkurt/gnark/std/algebra/native/fields_bls12377" + "github.com/irfanbozkurt/gnark/std/math/bits" + "github.com/irfanbozkurt/gnark/std/math/emulated" + "github.com/irfanbozkurt/gnark/std/math/emulated/emparams" + "github.com/irfanbozkurt/gnark/std/selector" ) // Curve allows G1 operations in BLS12-377. diff --git a/std/algebra/native/sw_bls12377/pairing2_test.go b/std/algebra/native/sw_bls12377/pairing2_test.go index cd1bf9e8a1..53ff35de2f 100644 --- a/std/algebra/native/sw_bls12377/pairing2_test.go +++ b/std/algebra/native/sw_bls12377/pairing2_test.go @@ -8,8 +8,8 @@ import ( "github.com/consensys/gnark-crypto/ecc" bls12377 "github.com/consensys/gnark-crypto/ecc/bls12-377" fr_bls12377 "github.com/consensys/gnark-crypto/ecc/bls12-377/fr" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/test" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/test" ) type MuxCircuitTest struct { diff --git a/std/algebra/native/sw_bls12377/pairing_test.go b/std/algebra/native/sw_bls12377/pairing_test.go index 7524263c6e..610f18059a 100644 --- a/std/algebra/native/sw_bls12377/pairing_test.go +++ b/std/algebra/native/sw_bls12377/pairing_test.go @@ -24,9 +24,9 @@ import ( "github.com/consensys/gnark-crypto/ecc" bls12377 "github.com/consensys/gnark-crypto/ecc/bls12-377" "github.com/consensys/gnark-crypto/ecc/bls12-377/fr" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/algebra/native/fields_bls12377" - "github.com/consensys/gnark/test" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/algebra/native/fields_bls12377" + "github.com/irfanbozkurt/gnark/test" ) type finalExp struct { diff --git a/std/algebra/native/sw_bls12377/precomputations.go b/std/algebra/native/sw_bls12377/precomputations.go index 6ae5613328..921a8a7646 100644 --- a/std/algebra/native/sw_bls12377/precomputations.go +++ b/std/algebra/native/sw_bls12377/precomputations.go @@ -18,8 +18,8 @@ package sw_bls12377 import ( bls12377 "github.com/consensys/gnark-crypto/ecc/bls12-377" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/algebra/native/fields_bls12377" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/algebra/native/fields_bls12377" ) // lineEvaluation represents a sparse Fp12 Elmt (result of the line evaluation) diff --git a/std/algebra/native/sw_bls24315/g1.go b/std/algebra/native/sw_bls24315/g1.go index d65c6217c9..63a0c98375 100644 --- a/std/algebra/native/sw_bls24315/g1.go +++ b/std/algebra/native/sw_bls24315/g1.go @@ -22,8 +22,8 @@ import ( "github.com/consensys/gnark-crypto/ecc" bls24315 "github.com/consensys/gnark-crypto/ecc/bls24-315" "github.com/consensys/gnark-crypto/ecc/bw6-633/fr" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/algebra/algopts" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/algebra/algopts" ) // G1Affine point in affine coords diff --git a/std/algebra/native/sw_bls24315/g1_test.go b/std/algebra/native/sw_bls24315/g1_test.go index 4387f94c05..261ae3dc68 100644 --- a/std/algebra/native/sw_bls24315/g1_test.go +++ b/std/algebra/native/sw_bls24315/g1_test.go @@ -23,11 +23,11 @@ import ( "github.com/consensys/gnark-crypto/ecc" "github.com/consensys/gnark-crypto/ecc/bls24-315/fp" "github.com/consensys/gnark-crypto/ecc/bls24-315/fr" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/algebra/algopts" - "github.com/consensys/gnark/std/math/emulated" - "github.com/consensys/gnark/std/math/emulated/emparams" - "github.com/consensys/gnark/test" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/algebra/algopts" + "github.com/irfanbozkurt/gnark/std/math/emulated" + "github.com/irfanbozkurt/gnark/std/math/emulated/emparams" + "github.com/irfanbozkurt/gnark/test" bls24315 "github.com/consensys/gnark-crypto/ecc/bls24-315" ) diff --git a/std/algebra/native/sw_bls24315/g2.go b/std/algebra/native/sw_bls24315/g2.go index 85aa37cf8f..ea7862db97 100644 --- a/std/algebra/native/sw_bls24315/g2.go +++ b/std/algebra/native/sw_bls24315/g2.go @@ -22,9 +22,9 @@ import ( "github.com/consensys/gnark-crypto/ecc" bls24315 "github.com/consensys/gnark-crypto/ecc/bls24-315" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/algebra/algopts" - "github.com/consensys/gnark/std/algebra/native/fields_bls24315" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/algebra/algopts" + "github.com/irfanbozkurt/gnark/std/algebra/native/fields_bls24315" ) type g2AffP struct { diff --git a/std/algebra/native/sw_bls24315/g2_test.go b/std/algebra/native/sw_bls24315/g2_test.go index 26bc2db463..c877cdd829 100644 --- a/std/algebra/native/sw_bls24315/g2_test.go +++ b/std/algebra/native/sw_bls24315/g2_test.go @@ -22,10 +22,10 @@ import ( "github.com/consensys/gnark-crypto/ecc" "github.com/consensys/gnark-crypto/ecc/bls24-315/fr" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/algebra/algopts" - "github.com/consensys/gnark/std/algebra/native/fields_bls24315" - "github.com/consensys/gnark/test" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/algebra/algopts" + "github.com/irfanbozkurt/gnark/std/algebra/native/fields_bls24315" + "github.com/irfanbozkurt/gnark/test" bls24315 "github.com/consensys/gnark-crypto/ecc/bls24-315" ) diff --git a/std/algebra/native/sw_bls24315/hints.go b/std/algebra/native/sw_bls24315/hints.go index 0404212674..e5fb9dacd4 100644 --- a/std/algebra/native/sw_bls24315/hints.go +++ b/std/algebra/native/sw_bls24315/hints.go @@ -5,7 +5,7 @@ import ( "math/big" "github.com/consensys/gnark-crypto/ecc" - "github.com/consensys/gnark/constraint/solver" + "github.com/irfanbozkurt/gnark/constraint/solver" ) func GetHints() []solver.Hint { diff --git a/std/algebra/native/sw_bls24315/inner.go b/std/algebra/native/sw_bls24315/inner.go index 4aa5965131..fda83fa48b 100644 --- a/std/algebra/native/sw_bls24315/inner.go +++ b/std/algebra/native/sw_bls24315/inner.go @@ -7,7 +7,7 @@ import ( "github.com/consensys/gnark-crypto/ecc" bls24315 "github.com/consensys/gnark-crypto/ecc/bls24-315" - "github.com/consensys/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend" ) var mappingOnce sync.Once diff --git a/std/algebra/native/sw_bls24315/pairing.go b/std/algebra/native/sw_bls24315/pairing.go index 50d741f602..cc2e143ff9 100644 --- a/std/algebra/native/sw_bls24315/pairing.go +++ b/std/algebra/native/sw_bls24315/pairing.go @@ -19,8 +19,8 @@ package sw_bls24315 import ( "errors" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/algebra/native/fields_bls24315" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/algebra/native/fields_bls24315" ) // GT target group of the pairing diff --git a/std/algebra/native/sw_bls24315/pairing2.go b/std/algebra/native/sw_bls24315/pairing2.go index 3bbbc4d041..d9f2583e5c 100644 --- a/std/algebra/native/sw_bls24315/pairing2.go +++ b/std/algebra/native/sw_bls24315/pairing2.go @@ -8,13 +8,13 @@ import ( bls24315 "github.com/consensys/gnark-crypto/ecc/bls24-315" fr_bls24315 "github.com/consensys/gnark-crypto/ecc/bls24-315/fr" fr_bw6633 "github.com/consensys/gnark-crypto/ecc/bw6-633/fr" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/algebra/algopts" - "github.com/consensys/gnark/std/algebra/native/fields_bls24315" - "github.com/consensys/gnark/std/math/bits" - "github.com/consensys/gnark/std/math/emulated" - "github.com/consensys/gnark/std/math/emulated/emparams" - "github.com/consensys/gnark/std/selector" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/algebra/algopts" + "github.com/irfanbozkurt/gnark/std/algebra/native/fields_bls24315" + "github.com/irfanbozkurt/gnark/std/math/bits" + "github.com/irfanbozkurt/gnark/std/math/emulated" + "github.com/irfanbozkurt/gnark/std/math/emulated/emparams" + "github.com/irfanbozkurt/gnark/std/selector" ) // Curve allows G1 operations in BLS24-315. diff --git a/std/algebra/native/sw_bls24315/pairing2_test.go b/std/algebra/native/sw_bls24315/pairing2_test.go index e7fbb98940..0e84014d78 100644 --- a/std/algebra/native/sw_bls24315/pairing2_test.go +++ b/std/algebra/native/sw_bls24315/pairing2_test.go @@ -8,8 +8,8 @@ import ( "github.com/consensys/gnark-crypto/ecc" bls24315 "github.com/consensys/gnark-crypto/ecc/bls24-315" fr_bls24315 "github.com/consensys/gnark-crypto/ecc/bls24-315/fr" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/test" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/test" ) type MuxCircuitTest struct { diff --git a/std/algebra/native/sw_bls24315/pairing_test.go b/std/algebra/native/sw_bls24315/pairing_test.go index 6f4ed72d97..1b9e570391 100644 --- a/std/algebra/native/sw_bls24315/pairing_test.go +++ b/std/algebra/native/sw_bls24315/pairing_test.go @@ -24,9 +24,9 @@ import ( "github.com/consensys/gnark-crypto/ecc" bls24315 "github.com/consensys/gnark-crypto/ecc/bls24-315" "github.com/consensys/gnark-crypto/ecc/bls24-315/fr" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/algebra/native/fields_bls24315" - "github.com/consensys/gnark/test" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/algebra/native/fields_bls24315" + "github.com/irfanbozkurt/gnark/test" ) type finalExp struct { diff --git a/std/algebra/native/sw_bls24315/precomputations.go b/std/algebra/native/sw_bls24315/precomputations.go index d0c5eb3227..7cfe36dfe0 100644 --- a/std/algebra/native/sw_bls24315/precomputations.go +++ b/std/algebra/native/sw_bls24315/precomputations.go @@ -18,8 +18,8 @@ package sw_bls24315 import ( bls24315 "github.com/consensys/gnark-crypto/ecc/bls24-315" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/algebra/native/fields_bls24315" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/algebra/native/fields_bls24315" ) // lineEvaluation represents a sparse Fp12 Elmt (result of the line evaluation) diff --git a/std/algebra/native/twistededwards/curve.go b/std/algebra/native/twistededwards/curve.go index bcc5f36119..2b40b065fe 100644 --- a/std/algebra/native/twistededwards/curve.go +++ b/std/algebra/native/twistededwards/curve.go @@ -2,7 +2,7 @@ package twistededwards import ( "github.com/consensys/gnark-crypto/ecc/twistededwards" - "github.com/consensys/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend" ) // curve curve is the default twisted edwards companion curve (defined on api.Curve().Fr) @@ -48,7 +48,7 @@ func (c *curve) ScalarMul(p1 Point, scalar frontend.Variable) Point { var p Point if c.endo != nil { // TODO restore - // this is disabled until this issue is solved https://github.com/ConsenSys/gnark/issues/268 + // this is disabled until this issue is solved https://github.com/irfanbozkurt/gnark/issues/268 // p.scalarMulGLV(c.api, &p1, scalar, c.params, c.endo) p.scalarMul(c.api, &p1, scalar, c.params) } else { diff --git a/std/algebra/native/twistededwards/curve_test.go b/std/algebra/native/twistededwards/curve_test.go index a8492cd26b..67251cb52d 100644 --- a/std/algebra/native/twistededwards/curve_test.go +++ b/std/algebra/native/twistededwards/curve_test.go @@ -31,9 +31,9 @@ import ( tbw6761 "github.com/consensys/gnark-crypto/ecc/bw6-761/twistededwards" "github.com/consensys/gnark-crypto/ecc/twistededwards" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/internal/utils" - "github.com/consensys/gnark/test" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/internal/utils" + "github.com/irfanbozkurt/gnark/test" ) var curves = []twistededwards.ID{twistededwards.BN254, twistededwards.BLS12_377, twistededwards.BLS12_381, twistededwards.BLS12_381_BANDERSNATCH, twistededwards.BW6_761, twistededwards.BW6_633, twistededwards.BLS24_315, twistededwards.BLS24_317} diff --git a/std/algebra/native/twistededwards/point.go b/std/algebra/native/twistededwards/point.go index dbacdb30d5..7c96844f82 100644 --- a/std/algebra/native/twistededwards/point.go +++ b/std/algebra/native/twistededwards/point.go @@ -17,7 +17,7 @@ limitations under the License. package twistededwards import ( - "github.com/consensys/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend" ) // neg computes the negative of a point in SNARK coordinates diff --git a/std/algebra/native/twistededwards/scalarmul_glv.go b/std/algebra/native/twistededwards/scalarmul_glv.go index 7b959a2db4..28fdec2452 100644 --- a/std/algebra/native/twistededwards/scalarmul_glv.go +++ b/std/algebra/native/twistededwards/scalarmul_glv.go @@ -22,8 +22,8 @@ import ( "sync" "github.com/consensys/gnark-crypto/ecc" - "github.com/consensys/gnark/constraint/solver" - "github.com/consensys/gnark/frontend" + "github.com/irfanbozkurt/gnark/constraint/solver" + "github.com/irfanbozkurt/gnark/frontend" ) // phi endomorphism √-2 ∈ 𝒪₋₈ diff --git a/std/algebra/native/twistededwards/twistededwards.go b/std/algebra/native/twistededwards/twistededwards.go index 20c0de3aba..dae7802da4 100644 --- a/std/algebra/native/twistededwards/twistededwards.go +++ b/std/algebra/native/twistededwards/twistededwards.go @@ -30,7 +30,7 @@ import ( edbw6633 "github.com/consensys/gnark-crypto/ecc/bw6-633/twistededwards" edbw6761 "github.com/consensys/gnark-crypto/ecc/bw6-761/twistededwards" "github.com/consensys/gnark-crypto/ecc/twistededwards" - "github.com/consensys/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend" ) // Curve methods implemented by a twisted edwards curve inside a circuit diff --git a/std/commitments/fri/fri.go b/std/commitments/fri/fri.go index cf91d6e826..078e1573e7 100644 --- a/std/commitments/fri/fri.go +++ b/std/commitments/fri/fri.go @@ -6,11 +6,11 @@ import ( "math/bits" "github.com/consensys/gnark-crypto/ecc" - fiatshamir "github.com/consensys/gnark/std/fiat-shamir" - "github.com/consensys/gnark/std/hash" + fiatshamir "github.com/irfanbozkurt/gnark/std/fiat-shamir" + "github.com/irfanbozkurt/gnark/std/hash" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/accumulator/merkle" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/accumulator/merkle" ) // same constant as in gnark-crypto diff --git a/std/commitments/fri/fri_test.go b/std/commitments/fri/fri_test.go index c7f3ff0107..7d9c4993f6 100644 --- a/std/commitments/fri/fri_test.go +++ b/std/commitments/fri/fri_test.go @@ -8,11 +8,11 @@ import ( "github.com/consensys/gnark-crypto/ecc/bn254/fr" "github.com/consensys/gnark-crypto/ecc/bn254/fr/fri" "github.com/consensys/gnark-crypto/hash" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/frontend/cs/r1cs" - "github.com/consensys/gnark/std/accumulator/merkle" - "github.com/consensys/gnark/std/hash/mimc" - "github.com/consensys/gnark/test" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" + "github.com/irfanbozkurt/gnark/std/accumulator/merkle" + "github.com/irfanbozkurt/gnark/std/hash/mimc" + "github.com/irfanbozkurt/gnark/test" ) type ProofOfProximityTest struct { diff --git a/std/commitments/fri/utils.go b/std/commitments/fri/utils.go index bacf38edc5..1dda2681ce 100644 --- a/std/commitments/fri/utils.go +++ b/std/commitments/fri/utils.go @@ -3,8 +3,8 @@ package fri import ( "math/big" - "github.com/consensys/gnark/constraint/solver" - "github.com/consensys/gnark/frontend" + "github.com/irfanbozkurt/gnark/constraint/solver" + "github.com/irfanbozkurt/gnark/frontend" ) // exp helper function that returns x^{e} diff --git a/std/commitments/kzg/native_doc_test.go b/std/commitments/kzg/native_doc_test.go index 691acb01f8..8b35ab0d88 100644 --- a/std/commitments/kzg/native_doc_test.go +++ b/std/commitments/kzg/native_doc_test.go @@ -6,11 +6,11 @@ import ( "github.com/consensys/gnark-crypto/ecc" fr_bls12377 "github.com/consensys/gnark-crypto/ecc/bls12-377/fr" kzg_bls12377 "github.com/consensys/gnark-crypto/ecc/bls12-377/kzg" - "github.com/consensys/gnark/backend/groth16" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/frontend/cs/r1cs" - "github.com/consensys/gnark/std/algebra/native/sw_bls12377" - "github.com/consensys/gnark/std/commitments/kzg" + "github.com/irfanbozkurt/gnark/backend/groth16" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" + "github.com/irfanbozkurt/gnark/std/algebra/native/sw_bls12377" + "github.com/irfanbozkurt/gnark/std/commitments/kzg" ) // Example of using KZG verifier using 2-chains of curves. It is significantly diff --git a/std/commitments/kzg/nonnative_doc_test.go b/std/commitments/kzg/nonnative_doc_test.go index 9278d41821..5c172928ac 100644 --- a/std/commitments/kzg/nonnative_doc_test.go +++ b/std/commitments/kzg/nonnative_doc_test.go @@ -7,13 +7,13 @@ import ( "github.com/consensys/gnark-crypto/ecc" fr_bn254 "github.com/consensys/gnark-crypto/ecc/bn254/fr" kzg_bn254 "github.com/consensys/gnark-crypto/ecc/bn254/kzg" - "github.com/consensys/gnark/backend/groth16" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/frontend/cs/r1cs" - "github.com/consensys/gnark/std/algebra" - "github.com/consensys/gnark/std/algebra/emulated/sw_bn254" - "github.com/consensys/gnark/std/commitments/kzg" - "github.com/consensys/gnark/std/math/emulated" + "github.com/irfanbozkurt/gnark/backend/groth16" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" + "github.com/irfanbozkurt/gnark/std/algebra" + "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_bn254" + "github.com/irfanbozkurt/gnark/std/commitments/kzg" + "github.com/irfanbozkurt/gnark/std/math/emulated" ) type KZGVerificationCircuit[FR emulated.FieldParams, G1El algebra.G1ElementT, G2El algebra.G2ElementT, GTEl algebra.GtElementT] struct { diff --git a/std/commitments/kzg/verifier.go b/std/commitments/kzg/verifier.go index bf23203a18..53ecea1852 100644 --- a/std/commitments/kzg/verifier.go +++ b/std/commitments/kzg/verifier.go @@ -29,17 +29,17 @@ import ( bw6761 "github.com/consensys/gnark-crypto/ecc/bw6-761" fr_bw6761 "github.com/consensys/gnark-crypto/ecc/bw6-761/fr" kzg_bw6761 "github.com/consensys/gnark-crypto/ecc/bw6-761/kzg" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/algebra" - "github.com/consensys/gnark/std/algebra/algopts" - "github.com/consensys/gnark/std/algebra/emulated/sw_bls12381" - "github.com/consensys/gnark/std/algebra/emulated/sw_bn254" - "github.com/consensys/gnark/std/algebra/emulated/sw_bw6761" - "github.com/consensys/gnark/std/algebra/native/sw_bls12377" - "github.com/consensys/gnark/std/algebra/native/sw_bls24315" - "github.com/consensys/gnark/std/math/bits" - "github.com/consensys/gnark/std/math/emulated" - "github.com/consensys/gnark/std/recursion" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/algebra" + "github.com/irfanbozkurt/gnark/std/algebra/algopts" + "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_bls12381" + "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_bn254" + "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_bw6761" + "github.com/irfanbozkurt/gnark/std/algebra/native/sw_bls12377" + "github.com/irfanbozkurt/gnark/std/algebra/native/sw_bls24315" + "github.com/irfanbozkurt/gnark/std/math/bits" + "github.com/irfanbozkurt/gnark/std/math/emulated" + "github.com/irfanbozkurt/gnark/std/recursion" ) // ValueOfScalar initializes a scalar in a witness from a native scalar (Fr) point. @@ -507,7 +507,7 @@ func (v *Verifier[FR, G1El, G2El, GTEl]) FoldProofsMultiPoint(digests []Commitme // instead of computing it from the inputs. Currently it is inefficient // as it computes hash of something for which we already have a hash. // Maybe add an option to provide the folding coefficient? See issue - // https://github.com/Consensys/gnark/issues/1108 + // https://github.com/irfanbozkurt/gnark/issues/1108 randomNumbers[i] = v.scalarApi.Mul(randomNumbers[1], randomNumbers[i-1]) } randomPointNumbers := make([]*emulated.Element[FR], len(randomNumbers)) diff --git a/std/commitments/kzg/verifier_test.go b/std/commitments/kzg/verifier_test.go index 40736ee983..359e4f22b0 100644 --- a/std/commitments/kzg/verifier_test.go +++ b/std/commitments/kzg/verifier_test.go @@ -22,17 +22,17 @@ import ( bw6761 "github.com/consensys/gnark-crypto/ecc/bw6-761" fr_bw6761 "github.com/consensys/gnark-crypto/ecc/bw6-761/fr" kzg_bw6761 "github.com/consensys/gnark-crypto/ecc/bw6-761/kzg" - "github.com/consensys/gnark/backend" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/algebra" - "github.com/consensys/gnark/std/algebra/emulated/sw_bls12381" - "github.com/consensys/gnark/std/algebra/emulated/sw_bn254" - "github.com/consensys/gnark/std/algebra/emulated/sw_bw6761" - "github.com/consensys/gnark/std/algebra/native/sw_bls12377" - "github.com/consensys/gnark/std/algebra/native/sw_bls24315" - "github.com/consensys/gnark/std/math/emulated" - "github.com/consensys/gnark/std/recursion" - "github.com/consensys/gnark/test" + "github.com/irfanbozkurt/gnark/backend" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/algebra" + "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_bls12381" + "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_bn254" + "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_bw6761" + "github.com/irfanbozkurt/gnark/std/algebra/native/sw_bls12377" + "github.com/irfanbozkurt/gnark/std/algebra/native/sw_bls24315" + "github.com/irfanbozkurt/gnark/std/math/emulated" + "github.com/irfanbozkurt/gnark/std/recursion" + "github.com/irfanbozkurt/gnark/test" ) const ( diff --git a/std/commitments/pedersen/assignment.go b/std/commitments/pedersen/assignment.go index bb90d89f5c..4cd369a228 100644 --- a/std/commitments/pedersen/assignment.go +++ b/std/commitments/pedersen/assignment.go @@ -13,12 +13,12 @@ import ( ped_bn254 "github.com/consensys/gnark-crypto/ecc/bn254/fr/pedersen" bw6761 "github.com/consensys/gnark-crypto/ecc/bw6-761" ped_bw6761 "github.com/consensys/gnark-crypto/ecc/bw6-761/fr/pedersen" - "github.com/consensys/gnark/std/algebra" - "github.com/consensys/gnark/std/algebra/emulated/sw_bls12381" - "github.com/consensys/gnark/std/algebra/emulated/sw_bn254" - "github.com/consensys/gnark/std/algebra/emulated/sw_bw6761" - "github.com/consensys/gnark/std/algebra/native/sw_bls12377" - "github.com/consensys/gnark/std/algebra/native/sw_bls24315" + "github.com/irfanbozkurt/gnark/std/algebra" + "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_bls12381" + "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_bn254" + "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_bw6761" + "github.com/irfanbozkurt/gnark/std/algebra/native/sw_bls12377" + "github.com/irfanbozkurt/gnark/std/algebra/native/sw_bls24315" ) // ValueOfVerifyingKey returns a VerifyingKey from a native Pedersen verifying diff --git a/std/commitments/pedersen/verifier.go b/std/commitments/pedersen/verifier.go index 136ad0a6bc..8bd4b02761 100644 --- a/std/commitments/pedersen/verifier.go +++ b/std/commitments/pedersen/verifier.go @@ -4,9 +4,9 @@ package pedersen import ( "fmt" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/algebra" - "github.com/consensys/gnark/std/math/emulated" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/algebra" + "github.com/irfanbozkurt/gnark/std/math/emulated" ) // Commitment is a Pedersen commitment to a vector. diff --git a/std/compress/internal/io.go b/std/compress/internal/io.go index c618df5f1e..81c35236cf 100644 --- a/std/compress/internal/io.go +++ b/std/compress/internal/io.go @@ -2,12 +2,13 @@ package internal import ( "errors" - hint "github.com/consensys/gnark/constraint/solver" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/compress" - "github.com/consensys/gnark/std/compress/internal/plonk" - "github.com/consensys/gnark/std/lookup/logderivlookup" "math/big" + + hint "github.com/irfanbozkurt/gnark/constraint/solver" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/compress" + "github.com/irfanbozkurt/gnark/std/compress/internal/plonk" + "github.com/irfanbozkurt/gnark/std/lookup/logderivlookup" ) // TODO Use std/rangecheck instead diff --git a/std/compress/internal/io_test.go b/std/compress/internal/io_test.go index 1745970bd3..1f14e3c601 100644 --- a/std/compress/internal/io_test.go +++ b/std/compress/internal/io_test.go @@ -3,19 +3,20 @@ package internal_test import ( "bytes" "crypto/rand" + "testing" + "github.com/consensys/gnark-crypto/ecc" - "github.com/consensys/gnark/backend" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/frontend/cs/scs" - "github.com/consensys/gnark/std/compress" - "github.com/consensys/gnark/std/compress/internal" - "github.com/consensys/gnark/std/compress/lzss" - "github.com/consensys/gnark/std/math/bits" - test_vector_utils "github.com/consensys/gnark/std/utils/test_vectors_utils" - "github.com/consensys/gnark/test" "github.com/icza/bitio" + "github.com/irfanbozkurt/gnark/backend" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend/cs/scs" + "github.com/irfanbozkurt/gnark/std/compress" + "github.com/irfanbozkurt/gnark/std/compress/internal" + "github.com/irfanbozkurt/gnark/std/compress/lzss" + "github.com/irfanbozkurt/gnark/std/math/bits" + test_vector_utils "github.com/irfanbozkurt/gnark/std/utils/test_vectors_utils" + "github.com/irfanbozkurt/gnark/test" "github.com/stretchr/testify/assert" - "testing" ) func TestRecombineBytes(t *testing.T) { diff --git a/std/compress/internal/plonk/plonk.go b/std/compress/internal/plonk/plonk.go index 77d8e0a29a..ee06540911 100644 --- a/std/compress/internal/plonk/plonk.go +++ b/std/compress/internal/plonk/plonk.go @@ -1,6 +1,6 @@ package plonk -import "github.com/consensys/gnark/frontend" +import "github.com/irfanbozkurt/gnark/frontend" func EvaluateExpression(api frontend.API, a, b frontend.Variable, aCoeff, bCoeff, mCoeff, constant int) frontend.Variable { if plonkAPI, ok := api.(frontend.PlonkAPI); ok { diff --git a/std/compress/internal/plonk/plonk_test.go b/std/compress/internal/plonk/plonk_test.go index 1023d1ee2a..55146cc70a 100644 --- a/std/compress/internal/plonk/plonk_test.go +++ b/std/compress/internal/plonk/plonk_test.go @@ -4,14 +4,15 @@ import ( "crypto/rand" "encoding/binary" "errors" - "github.com/consensys/gnark-crypto/ecc" - "github.com/consensys/gnark-crypto/ecc/bls12-377/fr" - "github.com/consensys/gnark/backend" - "github.com/consensys/gnark/frontend" - test_vector_utils "github.com/consensys/gnark/std/utils/test_vectors_utils" - "github.com/consensys/gnark/test" "reflect" "testing" + + "github.com/consensys/gnark-crypto/ecc" + "github.com/consensys/gnark-crypto/ecc/bls12-377/fr" + "github.com/irfanbozkurt/gnark/backend" + "github.com/irfanbozkurt/gnark/frontend" + test_vector_utils "github.com/irfanbozkurt/gnark/std/utils/test_vectors_utils" + "github.com/irfanbozkurt/gnark/test" ) func TestCustomConstraint(t *testing.T) { diff --git a/std/compress/io.go b/std/compress/io.go index bc7a848601..c03fb46df2 100644 --- a/std/compress/io.go +++ b/std/compress/io.go @@ -2,12 +2,13 @@ package compress import ( "errors" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/compress/internal/plonk" - "github.com/consensys/gnark/std/hash/mimc" - "github.com/consensys/gnark/std/lookup/logderivlookup" "hash" "math/big" + + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/compress/internal/plonk" + "github.com/irfanbozkurt/gnark/std/hash/mimc" + "github.com/irfanbozkurt/gnark/std/lookup/logderivlookup" ) // Pack packs the words as tightly as possible, and works Big Endian: i.e. the first word is the most significant in the packed elem diff --git a/std/compress/io_test.go b/std/compress/io_test.go index cbe17e7a73..7af3eba3d6 100644 --- a/std/compress/io_test.go +++ b/std/compress/io_test.go @@ -4,18 +4,19 @@ import ( "crypto/rand" "errors" "fmt" + "math/big" + "testing" + "github.com/consensys/gnark-crypto/ecc" "github.com/consensys/gnark-crypto/ecc/bls12-377/fr" "github.com/consensys/gnark-crypto/hash" - "github.com/consensys/gnark/backend" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/frontend/cs/scs" - "github.com/consensys/gnark/profile" - test_vector_utils "github.com/consensys/gnark/std/utils/test_vectors_utils" - "github.com/consensys/gnark/test" + "github.com/irfanbozkurt/gnark/backend" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend/cs/scs" + "github.com/irfanbozkurt/gnark/profile" + test_vector_utils "github.com/irfanbozkurt/gnark/std/utils/test_vectors_utils" + "github.com/irfanbozkurt/gnark/test" "github.com/stretchr/testify/assert" - "math/big" - "testing" ) func TestShiftLeft(t *testing.T) { diff --git a/std/compress/lzss/large-tests/main.go b/std/compress/lzss/large-tests/main.go index 84f19f2fc4..d25d019bab 100644 --- a/std/compress/lzss/large-tests/main.go +++ b/std/compress/lzss/large-tests/main.go @@ -2,11 +2,12 @@ package main import ( "fmt" + "github.com/consensys/gnark-crypto/ecc" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/frontend/cs/scs" - "github.com/consensys/gnark/profile" - "github.com/consensys/gnark/std/compress/lzss" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend/cs/scs" + "github.com/irfanbozkurt/gnark/profile" + "github.com/irfanbozkurt/gnark/std/compress/lzss" ) func main() { diff --git a/std/compress/lzss/snark.go b/std/compress/lzss/snark.go index 68b9773b36..819f6d4ad8 100644 --- a/std/compress/lzss/snark.go +++ b/std/compress/lzss/snark.go @@ -2,12 +2,12 @@ package lzss import ( "github.com/consensys/compress/lzss" - hint "github.com/consensys/gnark/constraint/solver" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/compress" - "github.com/consensys/gnark/std/compress/internal" - "github.com/consensys/gnark/std/compress/internal/plonk" - "github.com/consensys/gnark/std/lookup/logderivlookup" + hint "github.com/irfanbozkurt/gnark/constraint/solver" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/compress" + "github.com/irfanbozkurt/gnark/std/compress/internal" + "github.com/irfanbozkurt/gnark/std/compress/internal/plonk" + "github.com/irfanbozkurt/gnark/std/lookup/logderivlookup" ) // TODO Provide option for c to be in sizes other than bytes @@ -120,7 +120,7 @@ func Decompress(api frontend.API, c []frontend.Variable, cLength frontend.Variab inIDelta = api.Mul(inIDelta, copyLen01) // TODO Try removing this check and requiring the user to pad the input with nonzeros - // TODO Change inner to mulacc once https://github.com/Consensys/gnark/pull/859 is merged + // TODO Change inner to mulacc once https://github.com/irfanbozkurt/gnark/pull/859 is merged // inI = inI + inIDelta * (1 - eof) inI = api.Add(inI, plonk.EvaluateExpression(api, inIDelta, eof, 1, 0, -1, 0)) // if eof, stay put diff --git a/std/compress/lzss/snark_test.go b/std/compress/lzss/snark_test.go index ab1fbfc232..cee190dbc2 100644 --- a/std/compress/lzss/snark_test.go +++ b/std/compress/lzss/snark_test.go @@ -4,16 +4,17 @@ import ( "crypto/sha256" "encoding/hex" "fmt" - "github.com/consensys/gnark/frontend/cs/scs" "os" "testing" + "github.com/irfanbozkurt/gnark/frontend/cs/scs" + "github.com/consensys/compress/lzss" "github.com/consensys/gnark-crypto/ecc" - "github.com/consensys/gnark/backend" - "github.com/consensys/gnark/frontend" - test_vector_utils "github.com/consensys/gnark/std/utils/test_vectors_utils" - "github.com/consensys/gnark/test" + "github.com/irfanbozkurt/gnark/backend" + "github.com/irfanbozkurt/gnark/frontend" + test_vector_utils "github.com/irfanbozkurt/gnark/std/utils/test_vectors_utils" + "github.com/irfanbozkurt/gnark/test" "github.com/stretchr/testify/assert" "github.com/stretchr/testify/require" ) diff --git a/std/compress/lzss/snark_testing.go b/std/compress/lzss/snark_testing.go index a224898c86..657ab874a9 100644 --- a/std/compress/lzss/snark_testing.go +++ b/std/compress/lzss/snark_testing.go @@ -2,9 +2,9 @@ package lzss import ( "github.com/consensys/compress/lzss" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/compress" - test_vector_utils "github.com/consensys/gnark/std/utils/test_vectors_utils" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/compress" + test_vector_utils "github.com/irfanbozkurt/gnark/std/utils/test_vectors_utils" ) type DecompressionTestCircuit struct { diff --git a/std/evmprecompiles/01-ecrecover.go b/std/evmprecompiles/01-ecrecover.go index 0f5fdd67bb..931add7467 100644 --- a/std/evmprecompiles/01-ecrecover.go +++ b/std/evmprecompiles/01-ecrecover.go @@ -4,10 +4,10 @@ import ( "fmt" "math/big" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/algebra/emulated/sw_emulated" - "github.com/consensys/gnark/std/math/bits" - "github.com/consensys/gnark/std/math/emulated" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_emulated" + "github.com/irfanbozkurt/gnark/std/math/bits" + "github.com/irfanbozkurt/gnark/std/math/emulated" ) // ECRecover implements [ECRECOVER] precompile contract at address 0x01. diff --git a/std/evmprecompiles/01-ecrecover_test.go b/std/evmprecompiles/01-ecrecover_test.go index ac76ff1a33..8c93f9e48b 100644 --- a/std/evmprecompiles/01-ecrecover_test.go +++ b/std/evmprecompiles/01-ecrecover_test.go @@ -9,10 +9,10 @@ import ( "github.com/consensys/gnark-crypto/ecc" "github.com/consensys/gnark-crypto/ecc/secp256k1/ecdsa" "github.com/consensys/gnark-crypto/ecc/secp256k1/fr" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/algebra/emulated/sw_emulated" - "github.com/consensys/gnark/std/math/emulated" - "github.com/consensys/gnark/test" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_emulated" + "github.com/irfanbozkurt/gnark/std/math/emulated" + "github.com/irfanbozkurt/gnark/test" ) func TestSignForRecoverCorrectness(t *testing.T) { diff --git a/std/evmprecompiles/05-expmod.go b/std/evmprecompiles/05-expmod.go index 442ba88095..47f00cbb85 100644 --- a/std/evmprecompiles/05-expmod.go +++ b/std/evmprecompiles/05-expmod.go @@ -3,9 +3,9 @@ package evmprecompiles import ( "fmt" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/math/emulated" - "github.com/consensys/gnark/std/math/emulated/emparams" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/math/emulated" + "github.com/irfanbozkurt/gnark/std/math/emulated/emparams" ) // Expmod implements [MODEXP] precompile contract at address 0x05. diff --git a/std/evmprecompiles/05-expmod_test.go b/std/evmprecompiles/05-expmod_test.go index 5de7d95bcb..35ce450086 100644 --- a/std/evmprecompiles/05-expmod_test.go +++ b/std/evmprecompiles/05-expmod_test.go @@ -7,10 +7,10 @@ import ( "testing" "github.com/consensys/gnark-crypto/ecc" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/math/emulated" - "github.com/consensys/gnark/std/math/emulated/emparams" - "github.com/consensys/gnark/test" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/math/emulated" + "github.com/irfanbozkurt/gnark/std/math/emulated/emparams" + "github.com/irfanbozkurt/gnark/test" ) type expmodCircuit struct { diff --git a/std/evmprecompiles/06-bnadd.go b/std/evmprecompiles/06-bnadd.go index ff6c397fc9..83954c0484 100644 --- a/std/evmprecompiles/06-bnadd.go +++ b/std/evmprecompiles/06-bnadd.go @@ -1,9 +1,9 @@ package evmprecompiles import ( - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/algebra/emulated/sw_emulated" - "github.com/consensys/gnark/std/math/emulated" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_emulated" + "github.com/irfanbozkurt/gnark/std/math/emulated" ) // ECAdd implements [ALT_BN128_ADD] precompile contract at address 0x06. diff --git a/std/evmprecompiles/07-bnmul.go b/std/evmprecompiles/07-bnmul.go index eb1d0889f6..abf81700a4 100644 --- a/std/evmprecompiles/07-bnmul.go +++ b/std/evmprecompiles/07-bnmul.go @@ -1,10 +1,10 @@ package evmprecompiles import ( - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/algebra/algopts" - "github.com/consensys/gnark/std/algebra/emulated/sw_emulated" - "github.com/consensys/gnark/std/math/emulated" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/algebra/algopts" + "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_emulated" + "github.com/irfanbozkurt/gnark/std/math/emulated" ) // ECMul implements [ALT_BN128_MUL] precompile contract at address 0x07. diff --git a/std/evmprecompiles/08-bnpairing.go b/std/evmprecompiles/08-bnpairing.go index 9d25cd20ec..e7324d6455 100644 --- a/std/evmprecompiles/08-bnpairing.go +++ b/std/evmprecompiles/08-bnpairing.go @@ -1,8 +1,8 @@ package evmprecompiles import ( - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/algebra/emulated/sw_bn254" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_bn254" ) // ECPair implements [ALT_BN128_PAIRING_CHECK] precompile contract at address 0x08. diff --git a/std/evmprecompiles/bn_test.go b/std/evmprecompiles/bn_test.go index b548d9a59c..77bb9dc52d 100644 --- a/std/evmprecompiles/bn_test.go +++ b/std/evmprecompiles/bn_test.go @@ -8,11 +8,11 @@ import ( "github.com/consensys/gnark-crypto/ecc" "github.com/consensys/gnark-crypto/ecc/bn254" "github.com/consensys/gnark-crypto/ecc/bn254/fr" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/algebra/emulated/sw_bn254" - "github.com/consensys/gnark/std/algebra/emulated/sw_emulated" - "github.com/consensys/gnark/std/math/emulated" - "github.com/consensys/gnark/test" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_bn254" + "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_emulated" + "github.com/irfanbozkurt/gnark/std/math/emulated" + "github.com/irfanbozkurt/gnark/test" ) type ecaddCircuit struct { diff --git a/std/evmprecompiles/hints.go b/std/evmprecompiles/hints.go index 15c7e98202..93ae09ee06 100644 --- a/std/evmprecompiles/hints.go +++ b/std/evmprecompiles/hints.go @@ -6,9 +6,9 @@ import ( "math/big" "github.com/consensys/gnark-crypto/ecc/secp256k1/ecdsa" - "github.com/consensys/gnark/constraint/solver" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/math/emulated" + "github.com/irfanbozkurt/gnark/constraint/solver" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/math/emulated" ) func init() { diff --git a/std/fiat-shamir/settings.go b/std/fiat-shamir/settings.go index 146a64355e..1bf4fde0ca 100644 --- a/std/fiat-shamir/settings.go +++ b/std/fiat-shamir/settings.go @@ -1,8 +1,8 @@ package fiatshamir import ( - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/hash" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/hash" ) type Settings struct { diff --git a/std/fiat-shamir/transcript.go b/std/fiat-shamir/transcript.go index 5951e88b22..2332ff6981 100644 --- a/std/fiat-shamir/transcript.go +++ b/std/fiat-shamir/transcript.go @@ -21,9 +21,9 @@ import ( "golang.org/x/exp/slices" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/hash" - "github.com/consensys/gnark/std/math/bits" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/hash" + "github.com/irfanbozkurt/gnark/std/math/bits" ) // errChallengeNotFound is returned when a wrong challenge name is provided. diff --git a/std/fiat-shamir/transcript_test.go b/std/fiat-shamir/transcript_test.go index bea2dc252a..d7c108b315 100644 --- a/std/fiat-shamir/transcript_test.go +++ b/std/fiat-shamir/transcript_test.go @@ -24,12 +24,12 @@ import ( "github.com/consensys/gnark-crypto/ecc" fiatshamir "github.com/consensys/gnark-crypto/fiat-shamir" "github.com/consensys/gnark-crypto/hash" - "github.com/consensys/gnark/constraint" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/frontend/cs/scs" - "github.com/consensys/gnark/internal/utils" - "github.com/consensys/gnark/std/hash/mimc" - "github.com/consensys/gnark/test" + "github.com/irfanbozkurt/gnark/constraint" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend/cs/scs" + "github.com/irfanbozkurt/gnark/internal/utils" + "github.com/irfanbozkurt/gnark/std/hash/mimc" + "github.com/irfanbozkurt/gnark/test" ) type FiatShamirCircuit struct { diff --git a/std/gkr/api.go b/std/gkr/api.go index d13c65e2d0..e3ebeed7bf 100644 --- a/std/gkr/api.go +++ b/std/gkr/api.go @@ -1,8 +1,8 @@ package gkr import ( - "github.com/consensys/gnark/constraint" - "github.com/consensys/gnark/std/utils/algo_utils" + "github.com/irfanbozkurt/gnark/constraint" + "github.com/irfanbozkurt/gnark/std/utils/algo_utils" ) func frontendVarToInt(a constraint.GkrVariable) int { diff --git a/std/gkr/api_test.go b/std/gkr/api_test.go index 3af1f55040..b6da3f317b 100644 --- a/std/gkr/api_test.go +++ b/std/gkr/api_test.go @@ -9,24 +9,24 @@ import ( "time" "github.com/consensys/gnark-crypto/kzg" - "github.com/consensys/gnark/backend/plonk" - bn254r1cs "github.com/consensys/gnark/constraint/bn254" + "github.com/irfanbozkurt/gnark/backend/plonk" + bn254r1cs "github.com/irfanbozkurt/gnark/constraint/bn254" "github.com/stretchr/testify/require" "github.com/consensys/gnark-crypto/ecc" "github.com/consensys/gnark-crypto/ecc/bn254/fr" "github.com/consensys/gnark-crypto/ecc/bn254/fr/gkr" bn254MiMC "github.com/consensys/gnark-crypto/ecc/bn254/fr/mimc" - "github.com/consensys/gnark/backend/groth16" - "github.com/consensys/gnark/backend/witness" - "github.com/consensys/gnark/constraint" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/frontend/cs/r1cs" - "github.com/consensys/gnark/frontend/cs/scs" - stdHash "github.com/consensys/gnark/std/hash" - "github.com/consensys/gnark/std/hash/mimc" - test_vector_utils "github.com/consensys/gnark/std/utils/test_vectors_utils" - "github.com/consensys/gnark/test/unsafekzg" + "github.com/irfanbozkurt/gnark/backend/groth16" + "github.com/irfanbozkurt/gnark/backend/witness" + "github.com/irfanbozkurt/gnark/constraint" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" + "github.com/irfanbozkurt/gnark/frontend/cs/scs" + stdHash "github.com/irfanbozkurt/gnark/std/hash" + "github.com/irfanbozkurt/gnark/std/hash/mimc" + test_vector_utils "github.com/irfanbozkurt/gnark/std/utils/test_vectors_utils" + "github.com/irfanbozkurt/gnark/test/unsafekzg" ) // compressThreshold --> if linear expressions are larger than this, the frontend will introduce diff --git a/std/gkr/compile.go b/std/gkr/compile.go index d219257667..aca13a418d 100644 --- a/std/gkr/compile.go +++ b/std/gkr/compile.go @@ -5,12 +5,12 @@ import ( "math/big" "math/bits" - "github.com/consensys/gnark/constraint" - "github.com/consensys/gnark/constraint/solver" - "github.com/consensys/gnark/frontend" - fiatshamir "github.com/consensys/gnark/std/fiat-shamir" - "github.com/consensys/gnark/std/hash" - "github.com/consensys/gnark/std/utils/algo_utils" + "github.com/irfanbozkurt/gnark/constraint" + "github.com/irfanbozkurt/gnark/constraint/solver" + "github.com/irfanbozkurt/gnark/frontend" + fiatshamir "github.com/irfanbozkurt/gnark/std/fiat-shamir" + "github.com/irfanbozkurt/gnark/std/hash" + "github.com/irfanbozkurt/gnark/std/utils/algo_utils" ) type circuitDataForSnark struct { diff --git a/std/gkr/compile_test.go b/std/gkr/compile_test.go index 4e9affa939..ae43ae8caa 100644 --- a/std/gkr/compile_test.go +++ b/std/gkr/compile_test.go @@ -1,9 +1,10 @@ package gkr import ( - "github.com/consensys/gnark/constraint" - "github.com/stretchr/testify/assert" "testing" + + "github.com/irfanbozkurt/gnark/constraint" + "github.com/stretchr/testify/assert" ) func TestCompile2Cycles(t *testing.T) { diff --git a/std/gkr/gkr.go b/std/gkr/gkr.go index a715a9d98e..d79dd3ce7c 100644 --- a/std/gkr/gkr.go +++ b/std/gkr/gkr.go @@ -4,10 +4,10 @@ import ( "fmt" "strconv" - "github.com/consensys/gnark/frontend" - fiatshamir "github.com/consensys/gnark/std/fiat-shamir" - "github.com/consensys/gnark/std/polynomial" - "github.com/consensys/gnark/std/sumcheck" + "github.com/irfanbozkurt/gnark/frontend" + fiatshamir "github.com/irfanbozkurt/gnark/std/fiat-shamir" + "github.com/irfanbozkurt/gnark/std/polynomial" + "github.com/irfanbozkurt/gnark/std/sumcheck" ) // @tabaie TODO: Contains many things copy-pasted from gnark-crypto. Generify somehow? diff --git a/std/gkr/gkr_test.go b/std/gkr/gkr_test.go index d24b25a95c..2807776bc0 100644 --- a/std/gkr/gkr_test.go +++ b/std/gkr/gkr_test.go @@ -8,14 +8,14 @@ import ( "reflect" "testing" - "github.com/consensys/gnark/backend" - "github.com/consensys/gnark/frontend" - fiatshamir "github.com/consensys/gnark/std/fiat-shamir" - "github.com/consensys/gnark/std/polynomial" - "github.com/consensys/gnark/test" + "github.com/irfanbozkurt/gnark/backend" + "github.com/irfanbozkurt/gnark/frontend" + fiatshamir "github.com/irfanbozkurt/gnark/std/fiat-shamir" + "github.com/irfanbozkurt/gnark/std/polynomial" + "github.com/irfanbozkurt/gnark/test" "github.com/stretchr/testify/assert" - "github.com/consensys/gnark/std/hash" + "github.com/irfanbozkurt/gnark/std/hash" ) func TestGkrVectors(t *testing.T) { diff --git a/std/hash/hash.go b/std/hash/hash.go index 2df30fa1ef..8732010f37 100644 --- a/std/hash/hash.go +++ b/std/hash/hash.go @@ -21,8 +21,8 @@ import ( "errors" "sync" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/math/uints" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/math/uints" ) // FieldHasher hashes inputs into a short digest. This interface mocks diff --git a/std/hash/mimc/encrypt.go b/std/hash/mimc/encrypt.go index 664a5281e2..fad0b02e39 100644 --- a/std/hash/mimc/encrypt.go +++ b/std/hash/mimc/encrypt.go @@ -26,7 +26,7 @@ import ( bw6633 "github.com/consensys/gnark-crypto/ecc/bw6-633/fr/mimc" bw6761 "github.com/consensys/gnark-crypto/ecc/bw6-761/fr/mimc" - "github.com/consensys/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend" ) var encryptFuncs map[ecc.ID]func(MiMC, frontend.Variable) frontend.Variable diff --git a/std/hash/mimc/mimc.go b/std/hash/mimc/mimc.go index 210ecdf652..28f6ed7047 100644 --- a/std/hash/mimc/mimc.go +++ b/std/hash/mimc/mimc.go @@ -22,8 +22,8 @@ import ( "math/big" "github.com/consensys/gnark-crypto/ecc" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/internal/utils" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/internal/utils" ) // MiMC contains the params of the Mimc hash func and the curves on which it is implemented diff --git a/std/hash/mimc/mimc_test.go b/std/hash/mimc/mimc_test.go index 6739be9359..05ea65fcda 100644 --- a/std/hash/mimc/mimc_test.go +++ b/std/hash/mimc/mimc_test.go @@ -22,8 +22,8 @@ import ( "github.com/consensys/gnark-crypto/ecc" "github.com/consensys/gnark-crypto/hash" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/test" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/test" ) type mimcCircuit struct { diff --git a/std/hash/sha2/sha2.go b/std/hash/sha2/sha2.go index ea36f7f70d..46b1f9ff12 100644 --- a/std/hash/sha2/sha2.go +++ b/std/hash/sha2/sha2.go @@ -8,13 +8,13 @@ import ( "encoding/binary" "math/big" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/hash" - "github.com/consensys/gnark/std/math/bits" - "github.com/consensys/gnark/std/math/bitslice" - "github.com/consensys/gnark/std/math/cmp" - "github.com/consensys/gnark/std/math/uints" - "github.com/consensys/gnark/std/permutation/sha2" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/hash" + "github.com/irfanbozkurt/gnark/std/math/bits" + "github.com/irfanbozkurt/gnark/std/math/bitslice" + "github.com/irfanbozkurt/gnark/std/math/cmp" + "github.com/irfanbozkurt/gnark/std/math/uints" + "github.com/irfanbozkurt/gnark/std/permutation/sha2" ) var _seed = uints.NewU32Array([]uint32{ diff --git a/std/hash/sha2/sha2_test.go b/std/hash/sha2/sha2_test.go index 0093fddc43..0772d1657d 100644 --- a/std/hash/sha2/sha2_test.go +++ b/std/hash/sha2/sha2_test.go @@ -6,9 +6,9 @@ import ( "testing" "github.com/consensys/gnark-crypto/ecc" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/math/uints" - "github.com/consensys/gnark/test" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/math/uints" + "github.com/irfanbozkurt/gnark/test" ) type sha2Circuit struct { diff --git a/std/hash/sha3/hashes.go b/std/hash/sha3/hashes.go index b2282f9108..36f53cf314 100644 --- a/std/hash/sha3/hashes.go +++ b/std/hash/sha3/hashes.go @@ -1,9 +1,9 @@ package sha3 import ( - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/hash" - "github.com/consensys/gnark/std/math/uints" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/hash" + "github.com/irfanbozkurt/gnark/std/math/uints" ) // New256 creates a new SHA3-256 hash. diff --git a/std/hash/sha3/sha3.go b/std/hash/sha3/sha3.go index 76cd2c8a0a..5700297e4f 100644 --- a/std/hash/sha3/sha3.go +++ b/std/hash/sha3/sha3.go @@ -1,8 +1,8 @@ package sha3 import ( - "github.com/consensys/gnark/std/math/uints" - "github.com/consensys/gnark/std/permutation/keccakf" + "github.com/irfanbozkurt/gnark/std/math/uints" + "github.com/irfanbozkurt/gnark/std/permutation/keccakf" ) type digest struct { diff --git a/std/hash/sha3/sha3_test.go b/std/hash/sha3/sha3_test.go index 0336746519..af318514f9 100644 --- a/std/hash/sha3/sha3_test.go +++ b/std/hash/sha3/sha3_test.go @@ -7,10 +7,10 @@ import ( "testing" "github.com/consensys/gnark-crypto/ecc" - "github.com/consensys/gnark/frontend" - zkhash "github.com/consensys/gnark/std/hash" - "github.com/consensys/gnark/std/math/uints" - "github.com/consensys/gnark/test" + "github.com/irfanbozkurt/gnark/frontend" + zkhash "github.com/irfanbozkurt/gnark/std/hash" + "github.com/irfanbozkurt/gnark/std/math/uints" + "github.com/irfanbozkurt/gnark/test" "golang.org/x/crypto/sha3" ) diff --git a/std/hints.go b/std/hints.go index 709c5e9b01..f3491aaef7 100644 --- a/std/hints.go +++ b/std/hints.go @@ -3,23 +3,23 @@ package std import ( "sync" - "github.com/consensys/gnark/constraint/solver" - "github.com/consensys/gnark/std/algebra/emulated/fields_bls12381" - "github.com/consensys/gnark/std/algebra/emulated/fields_bn254" - "github.com/consensys/gnark/std/algebra/emulated/fields_bw6761" - "github.com/consensys/gnark/std/algebra/emulated/sw_emulated" - "github.com/consensys/gnark/std/algebra/native/fields_bls12377" - "github.com/consensys/gnark/std/algebra/native/fields_bls24315" - "github.com/consensys/gnark/std/algebra/native/sw_bls12377" - "github.com/consensys/gnark/std/algebra/native/sw_bls24315" - "github.com/consensys/gnark/std/evmprecompiles" - "github.com/consensys/gnark/std/internal/logderivarg" - "github.com/consensys/gnark/std/math/bits" - "github.com/consensys/gnark/std/math/bitslice" - "github.com/consensys/gnark/std/math/cmp" - "github.com/consensys/gnark/std/math/emulated" - "github.com/consensys/gnark/std/rangecheck" - "github.com/consensys/gnark/std/selector" + "github.com/irfanbozkurt/gnark/constraint/solver" + "github.com/irfanbozkurt/gnark/std/algebra/emulated/fields_bls12381" + "github.com/irfanbozkurt/gnark/std/algebra/emulated/fields_bn254" + "github.com/irfanbozkurt/gnark/std/algebra/emulated/fields_bw6761" + "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_emulated" + "github.com/irfanbozkurt/gnark/std/algebra/native/fields_bls12377" + "github.com/irfanbozkurt/gnark/std/algebra/native/fields_bls24315" + "github.com/irfanbozkurt/gnark/std/algebra/native/sw_bls12377" + "github.com/irfanbozkurt/gnark/std/algebra/native/sw_bls24315" + "github.com/irfanbozkurt/gnark/std/evmprecompiles" + "github.com/irfanbozkurt/gnark/std/internal/logderivarg" + "github.com/irfanbozkurt/gnark/std/math/bits" + "github.com/irfanbozkurt/gnark/std/math/bitslice" + "github.com/irfanbozkurt/gnark/std/math/cmp" + "github.com/irfanbozkurt/gnark/std/math/emulated" + "github.com/irfanbozkurt/gnark/std/rangecheck" + "github.com/irfanbozkurt/gnark/std/selector" ) var registerOnce sync.Once diff --git a/std/hints_test.go b/std/hints_test.go index 64bf7b362d..bea0dc2c87 100644 --- a/std/hints_test.go +++ b/std/hints_test.go @@ -1,7 +1,7 @@ package std import ( - "github.com/consensys/gnark/constraint" + "github.com/irfanbozkurt/gnark/constraint" ) func ExampleRegisterHints() { diff --git a/std/internal/logderivarg/logderivarg.go b/std/internal/logderivarg/logderivarg.go index 0038f9c74e..b3063e7bfc 100644 --- a/std/internal/logderivarg/logderivarg.go +++ b/std/internal/logderivarg/logderivarg.go @@ -42,10 +42,10 @@ import ( "fmt" "math/big" - "github.com/consensys/gnark/constraint/solver" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/hash/mimc" - "github.com/consensys/gnark/std/multicommit" + "github.com/irfanbozkurt/gnark/constraint/solver" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/hash/mimc" + "github.com/irfanbozkurt/gnark/std/multicommit" ) func init() { diff --git a/std/internal/logderivprecomp/logderivprecomp.go b/std/internal/logderivprecomp/logderivprecomp.go index d768c10a32..58a246d5a7 100644 --- a/std/internal/logderivprecomp/logderivprecomp.go +++ b/std/internal/logderivprecomp/logderivprecomp.go @@ -17,10 +17,10 @@ import ( "math/big" "reflect" - "github.com/consensys/gnark/constraint/solver" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/internal/kvstore" - "github.com/consensys/gnark/std/internal/logderivarg" + "github.com/irfanbozkurt/gnark/constraint/solver" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/internal/kvstore" + "github.com/irfanbozkurt/gnark/std/internal/logderivarg" ) type ctxPrecomputedKey struct{ fn uintptr } diff --git a/std/internal/logderivprecomp/logderivprecomp_test.go b/std/internal/logderivprecomp/logderivprecomp_test.go index 22853513f0..66fe5478bb 100644 --- a/std/internal/logderivprecomp/logderivprecomp_test.go +++ b/std/internal/logderivprecomp/logderivprecomp_test.go @@ -6,10 +6,10 @@ import ( "testing" "github.com/consensys/gnark-crypto/ecc" - "github.com/consensys/gnark/backend" - "github.com/consensys/gnark/constraint/solver" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/test" + "github.com/irfanbozkurt/gnark/backend" + "github.com/irfanbozkurt/gnark/constraint/solver" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/test" ) type TestXORCircuit struct { diff --git a/std/lookup/logderivlookup/doc_test.go b/std/lookup/logderivlookup/doc_test.go index 3fa0c193a3..3d65d98a7e 100644 --- a/std/lookup/logderivlookup/doc_test.go +++ b/std/lookup/logderivlookup/doc_test.go @@ -6,10 +6,10 @@ import ( "math/big" "github.com/consensys/gnark-crypto/ecc" - "github.com/consensys/gnark/backend/groth16" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/frontend/cs/r1cs" - "github.com/consensys/gnark/std/lookup/logderivlookup" + "github.com/irfanbozkurt/gnark/backend/groth16" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" + "github.com/irfanbozkurt/gnark/std/lookup/logderivlookup" ) type LookupCircuit struct { diff --git a/std/lookup/logderivlookup/logderivlookup.go b/std/lookup/logderivlookup/logderivlookup.go index 85d3f8ea04..f56754b017 100644 --- a/std/lookup/logderivlookup/logderivlookup.go +++ b/std/lookup/logderivlookup/logderivlookup.go @@ -19,9 +19,9 @@ package logderivlookup import ( - "github.com/consensys/gnark/constraint" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/internal/logderivarg" + "github.com/irfanbozkurt/gnark/constraint" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/internal/logderivarg" ) // Table holds all the entries and queries. diff --git a/std/lookup/logderivlookup/logderivlookup_test.go b/std/lookup/logderivlookup/logderivlookup_test.go index a3cdf039d7..0bb05e0350 100644 --- a/std/lookup/logderivlookup/logderivlookup_test.go +++ b/std/lookup/logderivlookup/logderivlookup_test.go @@ -7,10 +7,10 @@ import ( "testing" "github.com/consensys/gnark-crypto/ecc" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/frontend/cs/r1cs" - "github.com/consensys/gnark/frontend/cs/scs" - "github.com/consensys/gnark/test" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" + "github.com/irfanbozkurt/gnark/frontend/cs/scs" + "github.com/irfanbozkurt/gnark/test" ) type LookupCircuit struct { diff --git a/std/math/bits/conversion.go b/std/math/bits/conversion.go index e003b95090..10a278131c 100644 --- a/std/math/bits/conversion.go +++ b/std/math/bits/conversion.go @@ -3,7 +3,7 @@ package bits import ( "errors" - "github.com/consensys/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend" ) // Base defines the base for decomposing the scalar into digits. diff --git a/std/math/bits/conversion_binary.go b/std/math/bits/conversion_binary.go index 27b9221807..26c3381dc4 100644 --- a/std/math/bits/conversion_binary.go +++ b/std/math/bits/conversion_binary.go @@ -3,7 +3,7 @@ package bits import ( "math/big" - "github.com/consensys/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend" ) // ToBinary is an alias of ToBase(api, Binary, v, opts) diff --git a/std/math/bits/conversion_ternary.go b/std/math/bits/conversion_ternary.go index d38095d2b2..2f0712249b 100644 --- a/std/math/bits/conversion_ternary.go +++ b/std/math/bits/conversion_ternary.go @@ -4,7 +4,7 @@ import ( "math" "math/big" - "github.com/consensys/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend" ) // ToTernary is an alias of ToBase(api, Ternary, v, opts...) diff --git a/std/math/bits/conversion_test.go b/std/math/bits/conversion_test.go index ce1d6f8650..7f7e3a9947 100644 --- a/std/math/bits/conversion_test.go +++ b/std/math/bits/conversion_test.go @@ -3,9 +3,9 @@ package bits_test import ( "testing" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/math/bits" - "github.com/consensys/gnark/test" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/math/bits" + "github.com/irfanbozkurt/gnark/test" ) type toBinaryCircuit struct { diff --git a/std/math/bits/hints.go b/std/math/bits/hints.go index bb3da6d13c..e8cb15ebff 100644 --- a/std/math/bits/hints.go +++ b/std/math/bits/hints.go @@ -4,7 +4,7 @@ import ( "errors" "math/big" - "github.com/consensys/gnark/constraint/solver" + "github.com/irfanbozkurt/gnark/constraint/solver" ) func GetHints() []solver.Hint { diff --git a/std/math/bits/intf_constcheck.go b/std/math/bits/intf_constcheck.go index 44def042c1..ba3a4ca309 100644 --- a/std/math/bits/intf_constcheck.go +++ b/std/math/bits/intf_constcheck.go @@ -3,7 +3,7 @@ package bits import ( "math/big" - "github.com/consensys/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend" ) // bitsComparatorConstant allows to use the built-in comparison against a diff --git a/std/math/bits/naf.go b/std/math/bits/naf.go index 56b4b9e468..47495c4efa 100644 --- a/std/math/bits/naf.go +++ b/std/math/bits/naf.go @@ -3,7 +3,7 @@ package bits import ( "math/big" - "github.com/consensys/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend" ) // ToNAF returns the NAF decomposition of given input. diff --git a/std/math/bits/naf_test.go b/std/math/bits/naf_test.go index 2ead74a682..bf42690a21 100644 --- a/std/math/bits/naf_test.go +++ b/std/math/bits/naf_test.go @@ -3,9 +3,9 @@ package bits_test import ( "testing" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/math/bits" - "github.com/consensys/gnark/test" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/math/bits" + "github.com/irfanbozkurt/gnark/test" ) type toNAFCircuit struct { diff --git a/std/math/bitslice/hints.go b/std/math/bitslice/hints.go index d9797c6a9a..584486d934 100644 --- a/std/math/bitslice/hints.go +++ b/std/math/bitslice/hints.go @@ -4,7 +4,7 @@ import ( "fmt" "math/big" - "github.com/consensys/gnark/constraint/solver" + "github.com/irfanbozkurt/gnark/constraint/solver" ) func init() { diff --git a/std/math/bitslice/partition.go b/std/math/bitslice/partition.go index f20c6d3513..b042a293d6 100644 --- a/std/math/bitslice/partition.go +++ b/std/math/bitslice/partition.go @@ -3,8 +3,8 @@ package bitslice import ( "math/big" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/rangecheck" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/rangecheck" ) // Partition partitions v into two parts splitted at bit numbered split. The diff --git a/std/math/bitslice/partition_test.go b/std/math/bitslice/partition_test.go index 0f92740a93..b5359b1790 100644 --- a/std/math/bitslice/partition_test.go +++ b/std/math/bitslice/partition_test.go @@ -3,8 +3,8 @@ package bitslice import ( "testing" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/test" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/test" ) type partitionCircuit struct { diff --git a/std/math/cmp/bounded.go b/std/math/cmp/bounded.go index 0c527ffcf3..c549d8abe4 100644 --- a/std/math/cmp/bounded.go +++ b/std/math/cmp/bounded.go @@ -2,10 +2,11 @@ package cmp import ( "fmt" - "github.com/consensys/gnark/constraint/solver" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/math/bits" "math/big" + + "github.com/irfanbozkurt/gnark/constraint/solver" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/math/bits" ) func init() { diff --git a/std/math/cmp/bounded_test.go b/std/math/cmp/bounded_test.go index fcdfc0677d..0acf2a91ee 100644 --- a/std/math/cmp/bounded_test.go +++ b/std/math/cmp/bounded_test.go @@ -1,11 +1,12 @@ package cmp_test import ( - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/math/cmp" - "github.com/consensys/gnark/test" "math/big" "testing" + + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/math/cmp" + "github.com/irfanbozkurt/gnark/test" ) func TestAssertIsLessEq(t *testing.T) { diff --git a/std/math/cmp/doc_isless_test.go b/std/math/cmp/doc_isless_test.go index 7a25ccfcdf..baee126f2b 100644 --- a/std/math/cmp/doc_isless_test.go +++ b/std/math/cmp/doc_isless_test.go @@ -5,10 +5,10 @@ import ( "math/big" "github.com/consensys/gnark-crypto/ecc" - "github.com/consensys/gnark/backend/groth16" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/frontend/cs/r1cs" - "github.com/consensys/gnark/std/math/cmp" + "github.com/irfanbozkurt/gnark/backend/groth16" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" + "github.com/irfanbozkurt/gnark/std/math/cmp" ) // sortCheckerCircuit is a circuit that uses BoundedComparator.IsLess method to diff --git a/std/math/cmp/generic.go b/std/math/cmp/generic.go index 97bac20567..c2b1fe7c96 100644 --- a/std/math/cmp/generic.go +++ b/std/math/cmp/generic.go @@ -2,9 +2,10 @@ package cmp import ( - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/math/bits" "math/big" + + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/math/bits" ) // IsLess returns 1 if a < b, and returns 0 if a >= b. a and b should be diff --git a/std/math/cmp/generic_test.go b/std/math/cmp/generic_test.go index 2f1a8e3e89..bb54ad2341 100644 --- a/std/math/cmp/generic_test.go +++ b/std/math/cmp/generic_test.go @@ -1,12 +1,13 @@ package cmp import ( - "github.com/consensys/gnark-crypto/ecc" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/math/bits" - "github.com/consensys/gnark/test" "math/big" "testing" + + "github.com/consensys/gnark-crypto/ecc" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/math/bits" + "github.com/irfanbozkurt/gnark/test" ) type isLessRecursive4BitCircuit struct { diff --git a/std/math/emulated/composition_test.go b/std/math/emulated/composition_test.go index 25ef0430f9..3c9e87c92c 100644 --- a/std/math/emulated/composition_test.go +++ b/std/math/emulated/composition_test.go @@ -6,7 +6,7 @@ import ( "math/big" "testing" - "github.com/consensys/gnark/test" + "github.com/irfanbozkurt/gnark/test" ) func TestComposition(t *testing.T) { diff --git a/std/math/emulated/custommod.go b/std/math/emulated/custommod.go index 2f5cbaca1b..e76dac3d54 100644 --- a/std/math/emulated/custommod.go +++ b/std/math/emulated/custommod.go @@ -3,7 +3,7 @@ package emulated import ( "errors" - "github.com/consensys/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend" ) // ModMul computes a*b mod modulus. Instead of taking modulus as a constant diff --git a/std/math/emulated/custommod_test.go b/std/math/emulated/custommod_test.go index a399769322..b075546f51 100644 --- a/std/math/emulated/custommod_test.go +++ b/std/math/emulated/custommod_test.go @@ -7,9 +7,9 @@ import ( "testing" "github.com/consensys/gnark-crypto/ecc" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/math/emulated/emparams" - "github.com/consensys/gnark/test" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/math/emulated/emparams" + "github.com/irfanbozkurt/gnark/test" ) type variableEquality[T FieldParams] struct { diff --git a/std/math/emulated/doc_example_field_test.go b/std/math/emulated/doc_example_field_test.go index 4be4f1f37d..cf14e43bf2 100644 --- a/std/math/emulated/doc_example_field_test.go +++ b/std/math/emulated/doc_example_field_test.go @@ -4,12 +4,12 @@ import ( "fmt" "github.com/consensys/gnark-crypto/ecc" - "github.com/consensys/gnark/backend" - "github.com/consensys/gnark/backend/groth16" - "github.com/consensys/gnark/constraint/solver" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/frontend/cs/r1cs" - "github.com/consensys/gnark/std/math/emulated" + "github.com/irfanbozkurt/gnark/backend" + "github.com/irfanbozkurt/gnark/backend/groth16" + "github.com/irfanbozkurt/gnark/constraint/solver" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" + "github.com/irfanbozkurt/gnark/std/math/emulated" ) type ExampleFieldCircuit[T emulated.FieldParams] struct { diff --git a/std/math/emulated/element.go b/std/math/emulated/element.go index f3da9d3c7c..c7d396af55 100644 --- a/std/math/emulated/element.go +++ b/std/math/emulated/element.go @@ -4,8 +4,8 @@ import ( "fmt" "math/big" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/internal/utils" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/internal/utils" ) // Element defines an element in the ring of integers modulo n. The integer diff --git a/std/math/emulated/element_test.go b/std/math/emulated/element_test.go index 675f296596..1e9be6a9ab 100644 --- a/std/math/emulated/element_test.go +++ b/std/math/emulated/element_test.go @@ -9,12 +9,12 @@ import ( "testing" "github.com/consensys/gnark-crypto/ecc" - "github.com/consensys/gnark/backend" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/frontend/cs/r1cs" - "github.com/consensys/gnark/frontend/cs/scs" - "github.com/consensys/gnark/std/math/emulated/emparams" - "github.com/consensys/gnark/test" + "github.com/irfanbozkurt/gnark/backend" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" + "github.com/irfanbozkurt/gnark/frontend/cs/scs" + "github.com/irfanbozkurt/gnark/std/math/emulated/emparams" + "github.com/irfanbozkurt/gnark/test" ) const testCurve = ecc.BN254 @@ -844,7 +844,7 @@ func TestIssue348UnconstrainedLimbs(t *testing.T) { // for freshly initialised elements (using NewElement, or directly by // constructing the structure), we do not automatically enforce the widths. // - // The bug is tracked in https://github.com/ConsenSys/gnark/issues/348 + // The bug is tracked in https://github.com/irfanbozkurt/gnark/issues/348 a := big.NewInt(5) b, _ := new(big.Int).SetString("21888242871839275222246405745257275088548364400416034343698204186575808495612", 10) assert := test.NewAssert(t) diff --git a/std/math/emulated/field.go b/std/math/emulated/field.go index 6c1f19b04d..114622922a 100644 --- a/std/math/emulated/field.go +++ b/std/math/emulated/field.go @@ -5,11 +5,11 @@ import ( "math/big" "sync" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/internal/kvstore" - "github.com/consensys/gnark/internal/utils" - "github.com/consensys/gnark/logger" - "github.com/consensys/gnark/std/rangecheck" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/internal/kvstore" + "github.com/irfanbozkurt/gnark/internal/utils" + "github.com/irfanbozkurt/gnark/logger" + "github.com/irfanbozkurt/gnark/std/rangecheck" "github.com/rs/zerolog" "golang.org/x/exp/constraints" ) diff --git a/std/math/emulated/field_assert.go b/std/math/emulated/field_assert.go index 5c2c700663..33033b71a5 100644 --- a/std/math/emulated/field_assert.go +++ b/std/math/emulated/field_assert.go @@ -3,7 +3,7 @@ package emulated import ( "fmt" - "github.com/consensys/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend" ) // enforceWidth enforces the width of the limbs. When modWidth is true, then the diff --git a/std/math/emulated/field_assert_test.go b/std/math/emulated/field_assert_test.go index 91ded0241e..a72d9520c9 100644 --- a/std/math/emulated/field_assert_test.go +++ b/std/math/emulated/field_assert_test.go @@ -1,9 +1,10 @@ package emulated import ( - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/test" "testing" + + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/test" ) type ZeroCircuit[T FieldParams] struct { diff --git a/std/math/emulated/field_binary.go b/std/math/emulated/field_binary.go index 8c949af2e4..625a8b7420 100644 --- a/std/math/emulated/field_binary.go +++ b/std/math/emulated/field_binary.go @@ -1,8 +1,8 @@ package emulated import ( - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/math/bits" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/math/bits" ) // ToBits returns the bit representation of the Element in little-endian (LSB diff --git a/std/math/emulated/field_hint.go b/std/math/emulated/field_hint.go index 2c613c5397..c97da7c72e 100644 --- a/std/math/emulated/field_hint.go +++ b/std/math/emulated/field_hint.go @@ -4,8 +4,8 @@ import ( "fmt" "math/big" - "github.com/consensys/gnark/constraint/solver" - "github.com/consensys/gnark/frontend" + "github.com/irfanbozkurt/gnark/constraint/solver" + "github.com/irfanbozkurt/gnark/frontend" ) func (f *Field[T]) wrapHint(nonnativeInputs ...*Element[T]) []frontend.Variable { diff --git a/std/math/emulated/field_hint_test.go b/std/math/emulated/field_hint_test.go index 4fda7551b2..7286f1af44 100644 --- a/std/math/emulated/field_hint_test.go +++ b/std/math/emulated/field_hint_test.go @@ -6,12 +6,12 @@ import ( "github.com/consensys/gnark-crypto/ecc" "github.com/consensys/gnark-crypto/ecc/bn254/fr" - "github.com/consensys/gnark/backend" - "github.com/consensys/gnark/backend/groth16" - "github.com/consensys/gnark/constraint/solver" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/frontend/cs/r1cs" - "github.com/consensys/gnark/std/math/emulated" + "github.com/irfanbozkurt/gnark/backend" + "github.com/irfanbozkurt/gnark/backend/groth16" + "github.com/irfanbozkurt/gnark/constraint/solver" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" + "github.com/irfanbozkurt/gnark/std/math/emulated" ) // HintExample is a hint for field emulation which returns the division of the diff --git a/std/math/emulated/field_mul.go b/std/math/emulated/field_mul.go index 278b9a5024..fe95412b1a 100644 --- a/std/math/emulated/field_mul.go +++ b/std/math/emulated/field_mul.go @@ -5,8 +5,8 @@ import ( "math/big" "math/bits" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/multicommit" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/multicommit" ) // mulCheck represents a single multiplication check. Instead of doing a diff --git a/std/math/emulated/field_ops.go b/std/math/emulated/field_ops.go index a9f0d9cda3..f2b95a9365 100644 --- a/std/math/emulated/field_ops.go +++ b/std/math/emulated/field_ops.go @@ -5,8 +5,8 @@ import ( "fmt" "math/bits" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/selector" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/selector" ) // Div computes a/b and returns it. It uses [DivHint] as a hint function. diff --git a/std/math/emulated/field_test.go b/std/math/emulated/field_test.go index f685473c43..3764297166 100644 --- a/std/math/emulated/field_test.go +++ b/std/math/emulated/field_test.go @@ -7,10 +7,10 @@ import ( "math/big" "testing" - "github.com/consensys/gnark/constraint/solver" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/frontend/cs/r1cs" - "github.com/consensys/gnark/test" + "github.com/irfanbozkurt/gnark/constraint/solver" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" + "github.com/irfanbozkurt/gnark/test" ) type WrapperCircuit struct { diff --git a/std/math/emulated/hints.go b/std/math/emulated/hints.go index eab14b47e9..66e09fc10c 100644 --- a/std/math/emulated/hints.go +++ b/std/math/emulated/hints.go @@ -4,8 +4,8 @@ import ( "fmt" "math/big" - "github.com/consensys/gnark/constraint/solver" - "github.com/consensys/gnark/frontend" + "github.com/irfanbozkurt/gnark/constraint/solver" + "github.com/irfanbozkurt/gnark/frontend" ) // TODO @gbotrel hint[T FieldParams] would simplify this . Issue is when registering hint, if QuoRem[T] was declared diff --git a/std/math/emulated/params.go b/std/math/emulated/params.go index 892d141d38..2b66150228 100644 --- a/std/math/emulated/params.go +++ b/std/math/emulated/params.go @@ -3,7 +3,7 @@ package emulated import ( "math/big" - "github.com/consensys/gnark/std/math/emulated/emparams" + "github.com/irfanbozkurt/gnark/std/math/emulated/emparams" ) // FieldParams describes the emulated field characteristics. For a list of diff --git a/std/math/emulated/regression_test.go b/std/math/emulated/regression_test.go index 440cbc00aa..172d12ff77 100644 --- a/std/math/emulated/regression_test.go +++ b/std/math/emulated/regression_test.go @@ -4,9 +4,9 @@ import ( "testing" "github.com/consensys/gnark-crypto/ecc" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/math/emulated/emparams" - "github.com/consensys/gnark/test" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/math/emulated/emparams" + "github.com/irfanbozkurt/gnark/test" ) type testIssue867Circuit struct { diff --git a/std/math/polynomial/polynomial.go b/std/math/polynomial/polynomial.go index e09ef69ef1..7af2b82d0e 100644 --- a/std/math/polynomial/polynomial.go +++ b/std/math/polynomial/polynomial.go @@ -5,8 +5,8 @@ import ( "math/big" "math/bits" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/math/emulated" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/math/emulated" ) var minFoldScaledLogSize = 16 diff --git a/std/math/polynomial/polynomial_oldeval_test.go b/std/math/polynomial/polynomial_oldeval_test.go index 29bc9fc126..56785a2fbb 100644 --- a/std/math/polynomial/polynomial_oldeval_test.go +++ b/std/math/polynomial/polynomial_oldeval_test.go @@ -3,7 +3,7 @@ package polynomial import ( "fmt" - "github.com/consensys/gnark/std/math/emulated" + "github.com/irfanbozkurt/gnark/std/math/emulated" ) // evalMultilinearOld evaluates a multilinear polynomial at a given point. diff --git a/std/math/polynomial/polynomial_test.go b/std/math/polynomial/polynomial_test.go index 4fd2929533..aa975af142 100644 --- a/std/math/polynomial/polynomial_test.go +++ b/std/math/polynomial/polynomial_test.go @@ -3,10 +3,10 @@ package polynomial import ( "testing" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/math/emulated" - "github.com/consensys/gnark/std/math/emulated/emparams" - "github.com/consensys/gnark/test" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/math/emulated" + "github.com/irfanbozkurt/gnark/std/math/emulated/emparams" + "github.com/irfanbozkurt/gnark/test" ) type evalPolyCircuit[FR emulated.FieldParams] struct { diff --git a/std/math/uints/hints.go b/std/math/uints/hints.go index 40dbbd9917..15f6aad963 100644 --- a/std/math/uints/hints.go +++ b/std/math/uints/hints.go @@ -4,7 +4,7 @@ import ( "fmt" "math/big" - "github.com/consensys/gnark/constraint/solver" + "github.com/irfanbozkurt/gnark/constraint/solver" ) func init() { diff --git a/std/math/uints/uint8.go b/std/math/uints/uint8.go index cec591d10c..d86504b745 100644 --- a/std/math/uints/uint8.go +++ b/std/math/uints/uint8.go @@ -25,10 +25,10 @@ package uints import ( "fmt" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/internal/logderivprecomp" - "github.com/consensys/gnark/std/math/bitslice" - "github.com/consensys/gnark/std/rangecheck" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/internal/logderivprecomp" + "github.com/irfanbozkurt/gnark/std/math/bitslice" + "github.com/irfanbozkurt/gnark/std/rangecheck" ) // TODO: if internal then enforce range check! diff --git a/std/math/uints/uint8_test.go b/std/math/uints/uint8_test.go index bc24a8f4db..7194a22c53 100644 --- a/std/math/uints/uint8_test.go +++ b/std/math/uints/uint8_test.go @@ -5,8 +5,8 @@ import ( "testing" "github.com/consensys/gnark-crypto/ecc" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/test" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/test" ) type lrotCirc struct { diff --git a/std/multicommit/doc_test.go b/std/multicommit/doc_test.go index b7860932b3..cf346cd780 100644 --- a/std/multicommit/doc_test.go +++ b/std/multicommit/doc_test.go @@ -4,10 +4,10 @@ import ( "fmt" "github.com/consensys/gnark-crypto/ecc" - "github.com/consensys/gnark/backend/groth16" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/frontend/cs/r1cs" - "github.com/consensys/gnark/std/multicommit" + "github.com/irfanbozkurt/gnark/backend/groth16" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" + "github.com/irfanbozkurt/gnark/std/multicommit" ) // MultipleCommitmentCircuit is an example circuit showing usage of multiple diff --git a/std/multicommit/nativecommit.go b/std/multicommit/nativecommit.go index 4f8e56a0cc..499c8d9dd9 100644 --- a/std/multicommit/nativecommit.go +++ b/std/multicommit/nativecommit.go @@ -18,8 +18,8 @@ package multicommit import ( "fmt" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/internal/kvstore" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/internal/kvstore" ) type multicommitter struct { diff --git a/std/multicommit/nativecommit_test.go b/std/multicommit/nativecommit_test.go index 4b570b7f33..fb52849a5d 100644 --- a/std/multicommit/nativecommit_test.go +++ b/std/multicommit/nativecommit_test.go @@ -4,10 +4,10 @@ import ( "testing" "github.com/consensys/gnark-crypto/ecc" - "github.com/consensys/gnark/backend" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/frontend/cs/r1cs" - "github.com/consensys/gnark/test" + "github.com/irfanbozkurt/gnark/backend" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" + "github.com/irfanbozkurt/gnark/test" ) type noRecursionCircuit struct { diff --git a/std/permutation/keccakf/keccak_test.go b/std/permutation/keccakf/keccak_test.go index 84e970ad4f..822776c02e 100644 --- a/std/permutation/keccakf/keccak_test.go +++ b/std/permutation/keccakf/keccak_test.go @@ -3,13 +3,13 @@ package keccakf_test import ( "testing" - "github.com/consensys/gnark/std/math/uints" + "github.com/irfanbozkurt/gnark/std/math/uints" "github.com/consensys/gnark-crypto/ecc" - "github.com/consensys/gnark/backend" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/permutation/keccakf" - "github.com/consensys/gnark/test" + "github.com/irfanbozkurt/gnark/backend" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/permutation/keccakf" + "github.com/irfanbozkurt/gnark/test" ) type keccakfCircuit struct { diff --git a/std/permutation/keccakf/keccakf.go b/std/permutation/keccakf/keccakf.go index 48aded9131..744fd93614 100644 --- a/std/permutation/keccakf/keccakf.go +++ b/std/permutation/keccakf/keccakf.go @@ -2,7 +2,7 @@ // // This package exposes only the permutation primitive. For SHA3, SHAKE3 etc. // functions it is necessary to apply the sponge construction. The constructions -// will be implemented in future in [github.com/consensys/gnark/std/hash/sha3] +// will be implemented in future in [github.com/irfanbozkurt/gnark/std/hash/sha3] // package. // // The cost for a single application of permutation is: @@ -11,7 +11,7 @@ package keccakf import ( - "github.com/consensys/gnark/std/math/uints" + "github.com/irfanbozkurt/gnark/std/math/uints" ) var rc = [24]uints.U64{ diff --git a/std/permutation/sha2/sha2block.go b/std/permutation/sha2/sha2block.go index a3991230b3..486b542aef 100644 --- a/std/permutation/sha2/sha2block.go +++ b/std/permutation/sha2/sha2block.go @@ -1,7 +1,7 @@ package sha2 import ( - "github.com/consensys/gnark/std/math/uints" + "github.com/irfanbozkurt/gnark/std/math/uints" ) var _K = uints.NewU32Array([]uint32{ diff --git a/std/permutation/sha2/sha2block_test.go b/std/permutation/sha2/sha2block_test.go index b634ab6624..0d4aad431d 100644 --- a/std/permutation/sha2/sha2block_test.go +++ b/std/permutation/sha2/sha2block_test.go @@ -7,10 +7,10 @@ import ( "time" "github.com/consensys/gnark-crypto/ecc" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/math/uints" - "github.com/consensys/gnark/std/permutation/sha2" - "github.com/consensys/gnark/test" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/math/uints" + "github.com/irfanbozkurt/gnark/std/permutation/sha2" + "github.com/irfanbozkurt/gnark/test" ) var _K = []uint32{ diff --git a/std/polynomial/polynomial.go b/std/polynomial/polynomial.go index 0953cb3ac7..86116b7d75 100644 --- a/std/polynomial/polynomial.go +++ b/std/polynomial/polynomial.go @@ -3,7 +3,7 @@ package polynomial import ( "math/bits" - "github.com/consensys/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend" ) type Polynomial []frontend.Variable diff --git a/std/polynomial/polynomial_test.go b/std/polynomial/polynomial_test.go index 6ca33fcbb8..9c42598443 100644 --- a/std/polynomial/polynomial_test.go +++ b/std/polynomial/polynomial_test.go @@ -6,10 +6,10 @@ import ( "testing" "github.com/consensys/gnark-crypto/ecc" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/frontend/cs/r1cs" - "github.com/consensys/gnark/frontend/cs/scs" - "github.com/consensys/gnark/test" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" + "github.com/irfanbozkurt/gnark/frontend/cs/scs" + "github.com/irfanbozkurt/gnark/test" ) type evalPolyCircuit struct { diff --git a/std/rangecheck/rangecheck.go b/std/rangecheck/rangecheck.go index 8aac734dcb..0ecfe9042f 100644 --- a/std/rangecheck/rangecheck.go +++ b/std/rangecheck/rangecheck.go @@ -10,9 +10,9 @@ package rangecheck import ( - "github.com/consensys/gnark/constraint/solver" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/frontend/cs/r1cs" + "github.com/irfanbozkurt/gnark/constraint/solver" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" ) // only for documentation purposes. If we import the package then godoc knows diff --git a/std/rangecheck/rangecheck_commit.go b/std/rangecheck/rangecheck_commit.go index 457c00ef36..c134d5e06e 100644 --- a/std/rangecheck/rangecheck_commit.go +++ b/std/rangecheck/rangecheck_commit.go @@ -5,11 +5,11 @@ import ( "math" "math/big" - "github.com/consensys/gnark/constraint/solver" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/internal/frontendtype" - "github.com/consensys/gnark/internal/kvstore" - "github.com/consensys/gnark/std/internal/logderivarg" + "github.com/irfanbozkurt/gnark/constraint/solver" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/internal/frontendtype" + "github.com/irfanbozkurt/gnark/internal/kvstore" + "github.com/irfanbozkurt/gnark/std/internal/logderivarg" ) type ctxCheckerKey struct{} diff --git a/std/rangecheck/rangecheck_plain.go b/std/rangecheck/rangecheck_plain.go index 6f20418f2d..79b39930f0 100644 --- a/std/rangecheck/rangecheck_plain.go +++ b/std/rangecheck/rangecheck_plain.go @@ -1,8 +1,8 @@ package rangecheck import ( - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/math/bits" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/math/bits" ) type plainChecker struct { diff --git a/std/rangecheck/rangecheck_test.go b/std/rangecheck/rangecheck_test.go index 42a26827d8..3869c78035 100644 --- a/std/rangecheck/rangecheck_test.go +++ b/std/rangecheck/rangecheck_test.go @@ -6,9 +6,9 @@ import ( "testing" "github.com/consensys/gnark-crypto/ecc" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/frontend/cs/r1cs" - "github.com/consensys/gnark/test" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" + "github.com/irfanbozkurt/gnark/test" ) type CheckCircuit struct { diff --git a/std/recursion/groth16/native_doc_test.go b/std/recursion/groth16/native_doc_test.go index 219d38163c..8413a8b031 100644 --- a/std/recursion/groth16/native_doc_test.go +++ b/std/recursion/groth16/native_doc_test.go @@ -2,11 +2,11 @@ package groth16_test import ( "github.com/consensys/gnark-crypto/ecc" - "github.com/consensys/gnark/backend/groth16" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/frontend/cs/r1cs" - "github.com/consensys/gnark/std/algebra/native/sw_bls12377" - stdgroth16 "github.com/consensys/gnark/std/recursion/groth16" + "github.com/irfanbozkurt/gnark/backend/groth16" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" + "github.com/irfanbozkurt/gnark/std/algebra/native/sw_bls12377" + stdgroth16 "github.com/irfanbozkurt/gnark/std/recursion/groth16" ) // Example of verifying recursively BLS12-377 Groth16 proof in BW6-761 Groth16 diff --git a/std/recursion/groth16/nonnative_doc_test.go b/std/recursion/groth16/nonnative_doc_test.go index bca062279f..1334eaef82 100644 --- a/std/recursion/groth16/nonnative_doc_test.go +++ b/std/recursion/groth16/nonnative_doc_test.go @@ -5,15 +5,15 @@ import ( "math/big" "github.com/consensys/gnark-crypto/ecc" - "github.com/consensys/gnark/backend/groth16" - "github.com/consensys/gnark/backend/witness" - "github.com/consensys/gnark/constraint" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/frontend/cs/r1cs" - "github.com/consensys/gnark/std/algebra" - "github.com/consensys/gnark/std/algebra/emulated/sw_bn254" - "github.com/consensys/gnark/std/math/emulated" - stdgroth16 "github.com/consensys/gnark/std/recursion/groth16" + "github.com/irfanbozkurt/gnark/backend/groth16" + "github.com/irfanbozkurt/gnark/backend/witness" + "github.com/irfanbozkurt/gnark/constraint" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" + "github.com/irfanbozkurt/gnark/std/algebra" + "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_bn254" + "github.com/irfanbozkurt/gnark/std/math/emulated" + stdgroth16 "github.com/irfanbozkurt/gnark/std/recursion/groth16" ) // InnerCircuitNative is the definition of the inner circuit we want to diff --git a/std/recursion/groth16/opts.go b/std/recursion/groth16/opts.go index 7ba22c33d0..d60b0bc11d 100644 --- a/std/recursion/groth16/opts.go +++ b/std/recursion/groth16/opts.go @@ -4,10 +4,10 @@ import ( "fmt" "math/big" - "github.com/consensys/gnark/backend" - "github.com/consensys/gnark/std/algebra/algopts" - "github.com/consensys/gnark/std/commitments/pedersen" - "github.com/consensys/gnark/std/recursion" + "github.com/irfanbozkurt/gnark/backend" + "github.com/irfanbozkurt/gnark/std/algebra/algopts" + "github.com/irfanbozkurt/gnark/std/commitments/pedersen" + "github.com/irfanbozkurt/gnark/std/recursion" ) type verifierCfg struct { diff --git a/std/recursion/groth16/verifier.go b/std/recursion/groth16/verifier.go index dfa452174b..7747c77fbf 100644 --- a/std/recursion/groth16/verifier.go +++ b/std/recursion/groth16/verifier.go @@ -14,25 +14,25 @@ import ( bw6761 "github.com/consensys/gnark-crypto/ecc/bw6-761" fr_bw6761 "github.com/consensys/gnark-crypto/ecc/bw6-761/fr" "github.com/consensys/gnark-crypto/utils" - "github.com/consensys/gnark/backend/groth16" - groth16backend_bls12377 "github.com/consensys/gnark/backend/groth16/bls12-377" - groth16backend_bls12381 "github.com/consensys/gnark/backend/groth16/bls12-381" - groth16backend_bls24315 "github.com/consensys/gnark/backend/groth16/bls24-315" - groth16backend_bn254 "github.com/consensys/gnark/backend/groth16/bn254" - groth16backend_bw6761 "github.com/consensys/gnark/backend/groth16/bw6-761" - "github.com/consensys/gnark/backend/witness" - "github.com/consensys/gnark/constraint" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/algebra" - "github.com/consensys/gnark/std/algebra/emulated/sw_bls12381" - "github.com/consensys/gnark/std/algebra/emulated/sw_bn254" - "github.com/consensys/gnark/std/algebra/emulated/sw_bw6761" - "github.com/consensys/gnark/std/algebra/native/sw_bls12377" - "github.com/consensys/gnark/std/algebra/native/sw_bls24315" - "github.com/consensys/gnark/std/commitments/pedersen" - "github.com/consensys/gnark/std/math/emulated" - "github.com/consensys/gnark/std/math/emulated/emparams" - "github.com/consensys/gnark/std/recursion" + "github.com/irfanbozkurt/gnark/backend/groth16" + groth16backend_bls12377 "github.com/irfanbozkurt/gnark/backend/groth16/bls12-377" + groth16backend_bls12381 "github.com/irfanbozkurt/gnark/backend/groth16/bls12-381" + groth16backend_bls24315 "github.com/irfanbozkurt/gnark/backend/groth16/bls24-315" + groth16backend_bn254 "github.com/irfanbozkurt/gnark/backend/groth16/bn254" + groth16backend_bw6761 "github.com/irfanbozkurt/gnark/backend/groth16/bw6-761" + "github.com/irfanbozkurt/gnark/backend/witness" + "github.com/irfanbozkurt/gnark/constraint" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/algebra" + "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_bls12381" + "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_bn254" + "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_bw6761" + "github.com/irfanbozkurt/gnark/std/algebra/native/sw_bls12377" + "github.com/irfanbozkurt/gnark/std/algebra/native/sw_bls24315" + "github.com/irfanbozkurt/gnark/std/commitments/pedersen" + "github.com/irfanbozkurt/gnark/std/math/emulated" + "github.com/irfanbozkurt/gnark/std/math/emulated/emparams" + "github.com/irfanbozkurt/gnark/std/recursion" ) // Proof is a typed Groth16 proof of SNARK. Use [ValueOfProof] to initialize the diff --git a/std/recursion/groth16/verifier_test.go b/std/recursion/groth16/verifier_test.go index 3a4f40ac32..a18f053001 100644 --- a/std/recursion/groth16/verifier_test.go +++ b/std/recursion/groth16/verifier_test.go @@ -10,24 +10,24 @@ import ( bls12381 "github.com/consensys/gnark-crypto/ecc/bls12-381" bls24315 "github.com/consensys/gnark-crypto/ecc/bls24-315" "github.com/consensys/gnark-crypto/ecc/bn254" - "github.com/consensys/gnark/backend/groth16" - groth16backend_bls12377 "github.com/consensys/gnark/backend/groth16/bls12-377" - groth16backend_bls12381 "github.com/consensys/gnark/backend/groth16/bls12-381" - groth16backend_bls24315 "github.com/consensys/gnark/backend/groth16/bls24-315" - groth16backend_bn254 "github.com/consensys/gnark/backend/groth16/bn254" - "github.com/consensys/gnark/backend/witness" - "github.com/consensys/gnark/constraint" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/frontend/cs/r1cs" - "github.com/consensys/gnark/std/algebra" - "github.com/consensys/gnark/std/algebra/emulated/sw_bls12381" - "github.com/consensys/gnark/std/algebra/emulated/sw_bn254" - "github.com/consensys/gnark/std/algebra/emulated/sw_bw6761" - "github.com/consensys/gnark/std/algebra/native/sw_bls12377" - "github.com/consensys/gnark/std/algebra/native/sw_bls24315" - "github.com/consensys/gnark/std/math/emulated" - "github.com/consensys/gnark/std/math/emulated/emparams" - "github.com/consensys/gnark/test" + "github.com/irfanbozkurt/gnark/backend/groth16" + groth16backend_bls12377 "github.com/irfanbozkurt/gnark/backend/groth16/bls12-377" + groth16backend_bls12381 "github.com/irfanbozkurt/gnark/backend/groth16/bls12-381" + groth16backend_bls24315 "github.com/irfanbozkurt/gnark/backend/groth16/bls24-315" + groth16backend_bn254 "github.com/irfanbozkurt/gnark/backend/groth16/bn254" + "github.com/irfanbozkurt/gnark/backend/witness" + "github.com/irfanbozkurt/gnark/constraint" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" + "github.com/irfanbozkurt/gnark/std/algebra" + "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_bls12381" + "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_bn254" + "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_bw6761" + "github.com/irfanbozkurt/gnark/std/algebra/native/sw_bls12377" + "github.com/irfanbozkurt/gnark/std/algebra/native/sw_bls24315" + "github.com/irfanbozkurt/gnark/std/math/emulated" + "github.com/irfanbozkurt/gnark/std/math/emulated/emparams" + "github.com/irfanbozkurt/gnark/test" ) // tests without commitment diff --git a/std/recursion/plonk/native_doc_test.go b/std/recursion/plonk/native_doc_test.go index 8a87aa4b5f..8a99570964 100644 --- a/std/recursion/plonk/native_doc_test.go +++ b/std/recursion/plonk/native_doc_test.go @@ -2,12 +2,12 @@ package plonk_test import ( "github.com/consensys/gnark-crypto/ecc" - native_plonk "github.com/consensys/gnark/backend/plonk" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/frontend/cs/scs" - "github.com/consensys/gnark/std/algebra/native/sw_bls12377" - "github.com/consensys/gnark/std/recursion/plonk" - "github.com/consensys/gnark/test/unsafekzg" + native_plonk "github.com/irfanbozkurt/gnark/backend/plonk" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend/cs/scs" + "github.com/irfanbozkurt/gnark/std/algebra/native/sw_bls12377" + "github.com/irfanbozkurt/gnark/std/recursion/plonk" + "github.com/irfanbozkurt/gnark/test/unsafekzg" ) // Example of verifying recursively BLS12-377 PLONK proof in BW6-761 PLONK circuit using field emulation diff --git a/std/recursion/plonk/nonnative_doc_test.go b/std/recursion/plonk/nonnative_doc_test.go index 968671fd49..86602083dc 100644 --- a/std/recursion/plonk/nonnative_doc_test.go +++ b/std/recursion/plonk/nonnative_doc_test.go @@ -5,16 +5,16 @@ import ( "math/big" "github.com/consensys/gnark-crypto/ecc" - native_plonk "github.com/consensys/gnark/backend/plonk" - "github.com/consensys/gnark/backend/witness" - "github.com/consensys/gnark/constraint" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/frontend/cs/scs" - "github.com/consensys/gnark/std/algebra" - "github.com/consensys/gnark/std/algebra/emulated/sw_bw6761" - "github.com/consensys/gnark/std/math/emulated" - "github.com/consensys/gnark/std/recursion/plonk" - "github.com/consensys/gnark/test/unsafekzg" + native_plonk "github.com/irfanbozkurt/gnark/backend/plonk" + "github.com/irfanbozkurt/gnark/backend/witness" + "github.com/irfanbozkurt/gnark/constraint" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend/cs/scs" + "github.com/irfanbozkurt/gnark/std/algebra" + "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_bw6761" + "github.com/irfanbozkurt/gnark/std/math/emulated" + "github.com/irfanbozkurt/gnark/std/recursion/plonk" + "github.com/irfanbozkurt/gnark/test/unsafekzg" ) // InnerCircuitNative is the definition of the inner circuit we want to diff --git a/std/recursion/plonk/opts.go b/std/recursion/plonk/opts.go index 31c57c395e..6d99f669ba 100644 --- a/std/recursion/plonk/opts.go +++ b/std/recursion/plonk/opts.go @@ -4,8 +4,8 @@ import ( "fmt" "math/big" - "github.com/consensys/gnark/backend" - "github.com/consensys/gnark/std/recursion" + "github.com/irfanbozkurt/gnark/backend" + "github.com/irfanbozkurt/gnark/std/recursion" ) // GetNativeProverOptions returns PLONK prover options for the native prover to diff --git a/std/recursion/plonk/verifier.go b/std/recursion/plonk/verifier.go index 738790897e..c6d9a8e0e3 100644 --- a/std/recursion/plonk/verifier.go +++ b/std/recursion/plonk/verifier.go @@ -8,28 +8,28 @@ import ( fr_bls24315 "github.com/consensys/gnark-crypto/ecc/bls24-315/fr" fr_bn254 "github.com/consensys/gnark-crypto/ecc/bn254/fr" fr_bw6761 "github.com/consensys/gnark-crypto/ecc/bw6-761/fr" - backend_plonk "github.com/consensys/gnark/backend/plonk" - plonkbackend_bls12377 "github.com/consensys/gnark/backend/plonk/bls12-377" - plonkbackend_bls12381 "github.com/consensys/gnark/backend/plonk/bls12-381" - plonkbackend_bls24315 "github.com/consensys/gnark/backend/plonk/bls24-315" - plonkbackend_bn254 "github.com/consensys/gnark/backend/plonk/bn254" - plonkbackend_bw6761 "github.com/consensys/gnark/backend/plonk/bw6-761" - "github.com/consensys/gnark/backend/witness" - "github.com/consensys/gnark/constraint" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/algebra" - "github.com/consensys/gnark/std/algebra/algopts" - "github.com/consensys/gnark/std/algebra/emulated/sw_bls12381" - "github.com/consensys/gnark/std/algebra/emulated/sw_bn254" - "github.com/consensys/gnark/std/algebra/emulated/sw_bw6761" - "github.com/consensys/gnark/std/algebra/native/sw_bls12377" - "github.com/consensys/gnark/std/algebra/native/sw_bls24315" - "github.com/consensys/gnark/std/commitments/kzg" - fiatshamir "github.com/consensys/gnark/std/fiat-shamir" - "github.com/consensys/gnark/std/math/bits" - "github.com/consensys/gnark/std/math/emulated" - "github.com/consensys/gnark/std/recursion" - "github.com/consensys/gnark/std/selector" + backend_plonk "github.com/irfanbozkurt/gnark/backend/plonk" + plonkbackend_bls12377 "github.com/irfanbozkurt/gnark/backend/plonk/bls12-377" + plonkbackend_bls12381 "github.com/irfanbozkurt/gnark/backend/plonk/bls12-381" + plonkbackend_bls24315 "github.com/irfanbozkurt/gnark/backend/plonk/bls24-315" + plonkbackend_bn254 "github.com/irfanbozkurt/gnark/backend/plonk/bn254" + plonkbackend_bw6761 "github.com/irfanbozkurt/gnark/backend/plonk/bw6-761" + "github.com/irfanbozkurt/gnark/backend/witness" + "github.com/irfanbozkurt/gnark/constraint" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/algebra" + "github.com/irfanbozkurt/gnark/std/algebra/algopts" + "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_bls12381" + "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_bn254" + "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_bw6761" + "github.com/irfanbozkurt/gnark/std/algebra/native/sw_bls12377" + "github.com/irfanbozkurt/gnark/std/algebra/native/sw_bls24315" + "github.com/irfanbozkurt/gnark/std/commitments/kzg" + fiatshamir "github.com/irfanbozkurt/gnark/std/fiat-shamir" + "github.com/irfanbozkurt/gnark/std/math/bits" + "github.com/irfanbozkurt/gnark/std/math/emulated" + "github.com/irfanbozkurt/gnark/std/recursion" + "github.com/irfanbozkurt/gnark/std/selector" ) // Proof is a typed PLONK proof of SNARK. Use [ValueOfProof] to initialize the diff --git a/std/recursion/plonk/verifier_test.go b/std/recursion/plonk/verifier_test.go index 124d50f918..86ed25c36f 100644 --- a/std/recursion/plonk/verifier_test.go +++ b/std/recursion/plonk/verifier_test.go @@ -10,20 +10,20 @@ import ( "github.com/consensys/gnark-crypto/ecc" fr_bls12377 "github.com/consensys/gnark-crypto/ecc/bls12-377/fr" kzg_bls12377 "github.com/consensys/gnark-crypto/ecc/bls12-377/kzg" - native_plonk "github.com/consensys/gnark/backend/plonk" - "github.com/consensys/gnark/backend/witness" - "github.com/consensys/gnark/constraint" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/frontend/cs/scs" - "github.com/consensys/gnark/std/algebra" - "github.com/consensys/gnark/std/algebra/emulated/sw_bls12381" - "github.com/consensys/gnark/std/algebra/emulated/sw_bn254" - "github.com/consensys/gnark/std/algebra/emulated/sw_bw6761" - "github.com/consensys/gnark/std/algebra/native/sw_bls12377" - "github.com/consensys/gnark/std/math/emulated" - "github.com/consensys/gnark/std/recursion" - "github.com/consensys/gnark/test" - "github.com/consensys/gnark/test/unsafekzg" + native_plonk "github.com/irfanbozkurt/gnark/backend/plonk" + "github.com/irfanbozkurt/gnark/backend/witness" + "github.com/irfanbozkurt/gnark/constraint" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend/cs/scs" + "github.com/irfanbozkurt/gnark/std/algebra" + "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_bls12381" + "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_bn254" + "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_bw6761" + "github.com/irfanbozkurt/gnark/std/algebra/native/sw_bls12377" + "github.com/irfanbozkurt/gnark/std/math/emulated" + "github.com/irfanbozkurt/gnark/std/recursion" + "github.com/irfanbozkurt/gnark/test" + "github.com/irfanbozkurt/gnark/test/unsafekzg" ) type OuterCircuit[FR emulated.FieldParams, G1El algebra.G1ElementT, G2El algebra.G2ElementT, GtEl algebra.GtElementT] struct { diff --git a/std/recursion/sumcheck/arithengine.go b/std/recursion/sumcheck/arithengine.go index e4de69ba0a..c4cd47dc1f 100644 --- a/std/recursion/sumcheck/arithengine.go +++ b/std/recursion/sumcheck/arithengine.go @@ -4,8 +4,8 @@ import ( "fmt" "math/big" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/math/emulated" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/math/emulated" ) // element is a field element to be used with [arithEngine]. diff --git a/std/recursion/sumcheck/challenge.go b/std/recursion/sumcheck/challenge.go index fb9e87ee4c..7531580b6f 100644 --- a/std/recursion/sumcheck/challenge.go +++ b/std/recursion/sumcheck/challenge.go @@ -6,9 +6,9 @@ import ( "slices" cryptofiatshamir "github.com/consensys/gnark-crypto/fiat-shamir" - fiatshamir "github.com/consensys/gnark/std/fiat-shamir" - "github.com/consensys/gnark/std/math/bits" - "github.com/consensys/gnark/std/math/emulated" + fiatshamir "github.com/irfanbozkurt/gnark/std/fiat-shamir" + "github.com/irfanbozkurt/gnark/std/math/bits" + "github.com/irfanbozkurt/gnark/std/math/emulated" ) // getChallengeNames returns all the challenge names used in the sumcheck diff --git a/std/recursion/sumcheck/claim_intf.go b/std/recursion/sumcheck/claim_intf.go index d2df83aea6..100e865362 100644 --- a/std/recursion/sumcheck/claim_intf.go +++ b/std/recursion/sumcheck/claim_intf.go @@ -3,7 +3,7 @@ package sumcheck import ( "math/big" - "github.com/consensys/gnark/std/math/emulated" + "github.com/irfanbozkurt/gnark/std/math/emulated" ) // LazyClaims allows to verify the sumcheck proof by allowing different final evaluations. diff --git a/std/recursion/sumcheck/claimable_gate.go b/std/recursion/sumcheck/claimable_gate.go index 04884388ee..3e9804a980 100644 --- a/std/recursion/sumcheck/claimable_gate.go +++ b/std/recursion/sumcheck/claimable_gate.go @@ -5,9 +5,9 @@ import ( "math/big" "math/bits" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/math/emulated" - "github.com/consensys/gnark/std/math/polynomial" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/math/emulated" + "github.com/irfanbozkurt/gnark/std/math/polynomial" ) // gate defines a multivariate polynomial which can be sumchecked. diff --git a/std/recursion/sumcheck/claimable_multilinear.go b/std/recursion/sumcheck/claimable_multilinear.go index c73395514f..b8d8299bcf 100644 --- a/std/recursion/sumcheck/claimable_multilinear.go +++ b/std/recursion/sumcheck/claimable_multilinear.go @@ -5,9 +5,9 @@ import ( "math/big" "math/bits" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/math/emulated" - "github.com/consensys/gnark/std/math/polynomial" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/math/emulated" + "github.com/irfanbozkurt/gnark/std/math/polynomial" ) type multilinearClaim[FR emulated.FieldParams] struct { diff --git a/std/recursion/sumcheck/proof.go b/std/recursion/sumcheck/proof.go index cdba88cc7d..010f121f95 100644 --- a/std/recursion/sumcheck/proof.go +++ b/std/recursion/sumcheck/proof.go @@ -1,8 +1,8 @@ package sumcheck import ( - "github.com/consensys/gnark/std/math/emulated" - "github.com/consensys/gnark/std/math/polynomial" + "github.com/irfanbozkurt/gnark/std/math/emulated" + "github.com/irfanbozkurt/gnark/std/math/polynomial" ) // Proof contains the prover messages in the sumcheck protocol. diff --git a/std/recursion/sumcheck/prover.go b/std/recursion/sumcheck/prover.go index c075cf1530..e9e289db11 100644 --- a/std/recursion/sumcheck/prover.go +++ b/std/recursion/sumcheck/prover.go @@ -5,7 +5,7 @@ import ( "math/big" fiatshamir "github.com/consensys/gnark-crypto/fiat-shamir" - "github.com/consensys/gnark/std/recursion" + "github.com/irfanbozkurt/gnark/std/recursion" ) type proverConfig struct { diff --git a/std/recursion/sumcheck/scalarmul_gates_test.go b/std/recursion/sumcheck/scalarmul_gates_test.go index 30ff77e1ad..d632546fbd 100644 --- a/std/recursion/sumcheck/scalarmul_gates_test.go +++ b/std/recursion/sumcheck/scalarmul_gates_test.go @@ -7,11 +7,11 @@ import ( "testing" "github.com/consensys/gnark-crypto/ecc" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/math/emulated" - "github.com/consensys/gnark/std/math/emulated/emparams" - "github.com/consensys/gnark/std/math/polynomial" - "github.com/consensys/gnark/test" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/math/emulated" + "github.com/irfanbozkurt/gnark/std/math/emulated/emparams" + "github.com/irfanbozkurt/gnark/std/math/polynomial" + "github.com/irfanbozkurt/gnark/test" ) type projAddGate[AE arithEngine[E], E element] struct { diff --git a/std/recursion/sumcheck/sumcheck_test.go b/std/recursion/sumcheck/sumcheck_test.go index 1127e46e88..0281e77163 100644 --- a/std/recursion/sumcheck/sumcheck_test.go +++ b/std/recursion/sumcheck/sumcheck_test.go @@ -7,11 +7,11 @@ import ( "testing" "github.com/consensys/gnark-crypto/ecc" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/math/emulated" - "github.com/consensys/gnark/std/math/emulated/emparams" - "github.com/consensys/gnark/std/math/polynomial" - "github.com/consensys/gnark/test" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/math/emulated" + "github.com/irfanbozkurt/gnark/std/math/emulated/emparams" + "github.com/irfanbozkurt/gnark/std/math/polynomial" + "github.com/irfanbozkurt/gnark/test" ) type MultilinearSumcheckCircuit[FR emulated.FieldParams] struct { diff --git a/std/recursion/sumcheck/verifier.go b/std/recursion/sumcheck/verifier.go index 6674453ea8..c7295bc5dd 100644 --- a/std/recursion/sumcheck/verifier.go +++ b/std/recursion/sumcheck/verifier.go @@ -3,10 +3,10 @@ package sumcheck import ( "fmt" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/math/emulated" - "github.com/consensys/gnark/std/math/polynomial" - "github.com/consensys/gnark/std/recursion" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/math/emulated" + "github.com/irfanbozkurt/gnark/std/math/polynomial" + "github.com/irfanbozkurt/gnark/std/recursion" ) type config struct { diff --git a/std/recursion/wrapped_hash.go b/std/recursion/wrapped_hash.go index ab7b65137c..be52953334 100644 --- a/std/recursion/wrapped_hash.go +++ b/std/recursion/wrapped_hash.go @@ -8,11 +8,11 @@ import ( "github.com/consensys/gnark-crypto/ecc" cryptomimc "github.com/consensys/gnark-crypto/hash" - "github.com/consensys/gnark/frontend" - fiatshamir "github.com/consensys/gnark/std/fiat-shamir" - stdhash "github.com/consensys/gnark/std/hash" - "github.com/consensys/gnark/std/hash/mimc" - "github.com/consensys/gnark/std/math/bits" + "github.com/irfanbozkurt/gnark/frontend" + fiatshamir "github.com/irfanbozkurt/gnark/std/fiat-shamir" + stdhash "github.com/irfanbozkurt/gnark/std/hash" + "github.com/irfanbozkurt/gnark/std/hash/mimc" + "github.com/irfanbozkurt/gnark/std/math/bits" "golang.org/x/exp/slices" ) diff --git a/std/recursion/wrapped_hash_test.go b/std/recursion/wrapped_hash_test.go index 6f2e662cad..0daaa84348 100644 --- a/std/recursion/wrapped_hash_test.go +++ b/std/recursion/wrapped_hash_test.go @@ -14,14 +14,14 @@ import ( bw6761 "github.com/consensys/gnark-crypto/ecc/bw6-761" fr_bw6761 "github.com/consensys/gnark-crypto/ecc/bw6-761/fr" cryptofs "github.com/consensys/gnark-crypto/fiat-shamir" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/algebra" - "github.com/consensys/gnark/std/algebra/emulated/sw_bw6761" - "github.com/consensys/gnark/std/algebra/native/sw_bls12377" - "github.com/consensys/gnark/std/algebra/native/sw_bls24315" - "github.com/consensys/gnark/std/math/emulated" - "github.com/consensys/gnark/std/recursion" - "github.com/consensys/gnark/test" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/algebra" + "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_bw6761" + "github.com/irfanbozkurt/gnark/std/algebra/native/sw_bls12377" + "github.com/irfanbozkurt/gnark/std/algebra/native/sw_bls24315" + "github.com/irfanbozkurt/gnark/std/math/emulated" + "github.com/irfanbozkurt/gnark/std/recursion" + "github.com/irfanbozkurt/gnark/test" ) type shortHashCircuit struct { diff --git a/std/selector/doc_map_test.go b/std/selector/doc_map_test.go index edca8aba02..8ae0920f4d 100644 --- a/std/selector/doc_map_test.go +++ b/std/selector/doc_map_test.go @@ -4,10 +4,10 @@ import ( "fmt" "github.com/consensys/gnark-crypto/ecc" - "github.com/consensys/gnark/backend/groth16" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/frontend/cs/r1cs" - "github.com/consensys/gnark/std/selector" + "github.com/irfanbozkurt/gnark/backend/groth16" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" + "github.com/irfanbozkurt/gnark/std/selector" ) // MapCircuit is a minimal circuit using a selector map. diff --git a/std/selector/doc_mux_test.go b/std/selector/doc_mux_test.go index 629c9d80b5..ccaebc6347 100644 --- a/std/selector/doc_mux_test.go +++ b/std/selector/doc_mux_test.go @@ -4,10 +4,10 @@ import ( "fmt" "github.com/consensys/gnark-crypto/ecc" - "github.com/consensys/gnark/backend/groth16" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/frontend/cs/r1cs" - "github.com/consensys/gnark/std/selector" + "github.com/irfanbozkurt/gnark/backend/groth16" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" + "github.com/irfanbozkurt/gnark/std/selector" ) // MuxCircuit is a minimal circuit using a selector mux. diff --git a/std/selector/doc_partition_test.go b/std/selector/doc_partition_test.go index 2310d1a0bf..3afca8bc00 100644 --- a/std/selector/doc_partition_test.go +++ b/std/selector/doc_partition_test.go @@ -4,10 +4,10 @@ import ( "fmt" "github.com/consensys/gnark-crypto/ecc" - "github.com/consensys/gnark/backend/groth16" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/frontend/cs/r1cs" - "github.com/consensys/gnark/std/selector" + "github.com/irfanbozkurt/gnark/backend/groth16" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" + "github.com/irfanbozkurt/gnark/std/selector" ) // adderCircuit adds first Count number of its input array In. diff --git a/std/selector/multiplexer.go b/std/selector/multiplexer.go index 5f9b0d7114..f8ea18fc29 100644 --- a/std/selector/multiplexer.go +++ b/std/selector/multiplexer.go @@ -11,11 +11,12 @@ package selector import ( "fmt" - "github.com/consensys/gnark/constraint/solver" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/math/bits" "math/big" binary "math/bits" + + "github.com/irfanbozkurt/gnark/constraint/solver" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/math/bits" ) func init() { diff --git a/std/selector/multiplexer_test.go b/std/selector/multiplexer_test.go index c89f6aefaa..80fcb2db2c 100644 --- a/std/selector/multiplexer_test.go +++ b/std/selector/multiplexer_test.go @@ -4,11 +4,11 @@ import ( "testing" "github.com/consensys/gnark-crypto/ecc" - "github.com/consensys/gnark/frontend/cs/r1cs" + "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/selector" - "github.com/consensys/gnark/test" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/selector" + "github.com/irfanbozkurt/gnark/test" ) type muxCircuit struct { diff --git a/std/selector/mux.go b/std/selector/mux.go index d437430353..5c4d247434 100644 --- a/std/selector/mux.go +++ b/std/selector/mux.go @@ -2,7 +2,8 @@ package selector import ( "fmt" - "github.com/consensys/gnark/frontend" + + "github.com/irfanbozkurt/gnark/frontend" ) // BinaryMux is a 2^k to 1 multiplexer which uses a binary selector. selBits are diff --git a/std/selector/mux_test.go b/std/selector/mux_test.go index f590c23f02..ca43bd293e 100644 --- a/std/selector/mux_test.go +++ b/std/selector/mux_test.go @@ -1,9 +1,10 @@ package selector import ( - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/test" "testing" + + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/test" ) type binaryMuxCircuit struct { diff --git a/std/selector/slice.go b/std/selector/slice.go index b21be6059a..8e0a1c6a78 100644 --- a/std/selector/slice.go +++ b/std/selector/slice.go @@ -2,8 +2,9 @@ package selector import ( "fmt" - "github.com/consensys/gnark/frontend" "math/big" + + "github.com/irfanbozkurt/gnark/frontend" ) // Slice selects a slice of the input array at indices [start, end), and zeroes the array at other diff --git a/std/selector/slice_test.go b/std/selector/slice_test.go index 35715c886e..69927fb378 100644 --- a/std/selector/slice_test.go +++ b/std/selector/slice_test.go @@ -1,10 +1,11 @@ package selector_test import ( - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/selector" - "github.com/consensys/gnark/test" "testing" + + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/selector" + "github.com/irfanbozkurt/gnark/test" ) type partitionerCircuit struct { diff --git a/std/signature/ecdsa/ecdsa.go b/std/signature/ecdsa/ecdsa.go index 066e6e15a5..250909e951 100644 --- a/std/signature/ecdsa/ecdsa.go +++ b/std/signature/ecdsa/ecdsa.go @@ -1,9 +1,9 @@ package ecdsa import ( - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/algebra/emulated/sw_emulated" - "github.com/consensys/gnark/std/math/emulated" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_emulated" + "github.com/irfanbozkurt/gnark/std/math/emulated" ) // Signature represents the signature for some message. diff --git a/std/signature/ecdsa/ecdsa_secpr_test.go b/std/signature/ecdsa/ecdsa_secpr_test.go index 139865e48b..59a6901914 100644 --- a/std/signature/ecdsa/ecdsa_secpr_test.go +++ b/std/signature/ecdsa/ecdsa_secpr_test.go @@ -10,8 +10,8 @@ import ( "testing" "github.com/consensys/gnark-crypto/ecc" - "github.com/consensys/gnark/std/math/emulated" - "github.com/consensys/gnark/test" + "github.com/irfanbozkurt/gnark/std/math/emulated" + "github.com/irfanbozkurt/gnark/test" "golang.org/x/crypto/cryptobyte" "golang.org/x/crypto/cryptobyte/asn1" ) diff --git a/std/signature/ecdsa/ecdsa_test.go b/std/signature/ecdsa/ecdsa_test.go index 57ff1a4406..ffc5d33e73 100644 --- a/std/signature/ecdsa/ecdsa_test.go +++ b/std/signature/ecdsa/ecdsa_test.go @@ -8,10 +8,10 @@ import ( "github.com/consensys/gnark-crypto/ecc" "github.com/consensys/gnark-crypto/ecc/secp256k1/ecdsa" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/algebra/emulated/sw_emulated" - "github.com/consensys/gnark/std/math/emulated" - "github.com/consensys/gnark/test" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_emulated" + "github.com/irfanbozkurt/gnark/std/math/emulated" + "github.com/irfanbozkurt/gnark/test" ) type EcdsaCircuit[T, S emulated.FieldParams] struct { diff --git a/std/signature/eddsa/eddsa.go b/std/signature/eddsa/eddsa.go index e4a3a41f77..13a58a397b 100644 --- a/std/signature/eddsa/eddsa.go +++ b/std/signature/eddsa/eddsa.go @@ -3,11 +3,11 @@ package eddsa import ( "errors" - "github.com/consensys/gnark/logger" - "github.com/consensys/gnark/std/hash" + "github.com/irfanbozkurt/gnark/logger" + "github.com/irfanbozkurt/gnark/std/hash" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/algebra/native/twistededwards" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/algebra/native/twistededwards" tedwards "github.com/consensys/gnark-crypto/ecc/twistededwards" diff --git a/std/signature/eddsa/eddsa_test.go b/std/signature/eddsa/eddsa_test.go index 0022bc23e9..581bb42e0e 100644 --- a/std/signature/eddsa/eddsa_test.go +++ b/std/signature/eddsa/eddsa_test.go @@ -25,11 +25,11 @@ import ( tedwards "github.com/consensys/gnark-crypto/ecc/twistededwards" "github.com/consensys/gnark-crypto/hash" "github.com/consensys/gnark-crypto/signature/eddsa" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/internal/utils" - "github.com/consensys/gnark/std/algebra/native/twistededwards" - "github.com/consensys/gnark/std/hash/mimc" - "github.com/consensys/gnark/test" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/internal/utils" + "github.com/irfanbozkurt/gnark/std/algebra/native/twistededwards" + "github.com/irfanbozkurt/gnark/std/hash/mimc" + "github.com/irfanbozkurt/gnark/test" ) type eddsaCircuit struct { diff --git a/std/sumcheck/lagrange.go b/std/sumcheck/lagrange.go index 416a1e6559..cd1e1adc68 100644 --- a/std/sumcheck/lagrange.go +++ b/std/sumcheck/lagrange.go @@ -1,6 +1,6 @@ package sumcheck -import "github.com/consensys/gnark/frontend" +import "github.com/irfanbozkurt/gnark/frontend" // negFactorial returns (-n)(-n+1)...(-2)(-1) // There are more efficient algorithms, but we are talking small values here so it doesn't matter diff --git a/std/sumcheck/sumcheck.go b/std/sumcheck/sumcheck.go index de3689cbb8..bbe7f2c4e2 100644 --- a/std/sumcheck/sumcheck.go +++ b/std/sumcheck/sumcheck.go @@ -4,9 +4,9 @@ import ( "fmt" "strconv" - "github.com/consensys/gnark/frontend" - fiatshamir "github.com/consensys/gnark/std/fiat-shamir" - "github.com/consensys/gnark/std/polynomial" + "github.com/irfanbozkurt/gnark/frontend" + fiatshamir "github.com/irfanbozkurt/gnark/std/fiat-shamir" + "github.com/irfanbozkurt/gnark/std/polynomial" ) // LazyClaims is the Claims data structure on the verifier side. It is "lazy" in that it has to compute fewer things. diff --git a/std/utils/test_vectors_utils/test_vector_utils.go b/std/utils/test_vectors_utils/test_vector_utils.go index 80927660c9..41bbe62489 100644 --- a/std/utils/test_vectors_utils/test_vector_utils.go +++ b/std/utils/test_vectors_utils/test_vector_utils.go @@ -2,13 +2,14 @@ package test_vector_utils import ( "encoding/json" - "github.com/consensys/gnark/frontend" - "github.com/stretchr/testify/assert" "os" "path/filepath" "strconv" "strings" "testing" + + "github.com/irfanbozkurt/gnark/frontend" + "github.com/stretchr/testify/assert" ) // These data structures fail to equate different representations of the same number. i.e. 5 = -10/-2 diff --git a/std/utils/test_vectors_utils/test_vector_utils_test.go b/std/utils/test_vectors_utils/test_vector_utils_test.go index 5049a6bd92..5a53726372 100644 --- a/std/utils/test_vectors_utils/test_vector_utils_test.go +++ b/std/utils/test_vectors_utils/test_vector_utils_test.go @@ -4,8 +4,8 @@ import ( "fmt" "testing" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/test" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/test" "github.com/stretchr/testify/assert" ) diff --git a/test/api_assertions_test.go b/test/api_assertions_test.go index f53e2e2f25..77e2c46e2b 100644 --- a/test/api_assertions_test.go +++ b/test/api_assertions_test.go @@ -1,9 +1,10 @@ package test import ( - "github.com/consensys/gnark/frontend" "math/rand" "testing" + + "github.com/irfanbozkurt/gnark/frontend" ) func TestIsCrumb(t *testing.T) { diff --git a/test/assert.go b/test/assert.go index 00f0ec9ab7..6585bc808e 100644 --- a/test/assert.go +++ b/test/assert.go @@ -24,14 +24,14 @@ import ( "testing" "github.com/consensys/gnark-crypto/ecc" - "github.com/consensys/gnark/backend" - "github.com/consensys/gnark/backend/witness" - "github.com/consensys/gnark/constraint" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/frontend/cs/r1cs" - "github.com/consensys/gnark/frontend/cs/scs" - "github.com/consensys/gnark/frontend/schema" - gnarkio "github.com/consensys/gnark/io" + "github.com/irfanbozkurt/gnark/backend" + "github.com/irfanbozkurt/gnark/backend/witness" + "github.com/irfanbozkurt/gnark/constraint" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" + "github.com/irfanbozkurt/gnark/frontend/cs/scs" + "github.com/irfanbozkurt/gnark/frontend/schema" + gnarkio "github.com/irfanbozkurt/gnark/io" "github.com/stretchr/testify/require" ) diff --git a/test/assert_checkcircuit.go b/test/assert_checkcircuit.go index 16420065fb..394366f980 100644 --- a/test/assert_checkcircuit.go +++ b/test/assert_checkcircuit.go @@ -4,14 +4,14 @@ import ( "crypto/sha256" "github.com/consensys/gnark-crypto/ecc" - "github.com/consensys/gnark/backend" - "github.com/consensys/gnark/backend/groth16" - "github.com/consensys/gnark/backend/plonk" - "github.com/consensys/gnark/backend/witness" - "github.com/consensys/gnark/constraint" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/frontend/schema" - "github.com/consensys/gnark/test/unsafekzg" + "github.com/irfanbozkurt/gnark/backend" + "github.com/irfanbozkurt/gnark/backend/groth16" + "github.com/irfanbozkurt/gnark/backend/plonk" + "github.com/irfanbozkurt/gnark/backend/witness" + "github.com/irfanbozkurt/gnark/constraint" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend/schema" + "github.com/irfanbozkurt/gnark/test/unsafekzg" ) // CheckCircuit performs a series of check on the provided circuit. diff --git a/test/assert_fuzz.go b/test/assert_fuzz.go index 85564491bb..9da44c50c6 100644 --- a/test/assert_fuzz.go +++ b/test/assert_fuzz.go @@ -7,11 +7,11 @@ import ( "reflect" "time" - "github.com/consensys/gnark" "github.com/consensys/gnark-crypto/ecc" - "github.com/consensys/gnark/backend" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/frontend/schema" + "github.com/irfanbozkurt/gnark" + "github.com/irfanbozkurt/gnark/backend" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend/schema" ) var seedCorpus []*big.Int diff --git a/test/assert_options.go b/test/assert_options.go index 31d0226183..91a840b3c7 100644 --- a/test/assert_options.go +++ b/test/assert_options.go @@ -4,9 +4,9 @@ import ( "testing" "github.com/consensys/gnark-crypto/ecc" - "github.com/consensys/gnark/backend" - "github.com/consensys/gnark/constraint/solver" - "github.com/consensys/gnark/frontend" + "github.com/irfanbozkurt/gnark/backend" + "github.com/irfanbozkurt/gnark/constraint/solver" + "github.com/irfanbozkurt/gnark/frontend" ) // TestingOption defines option for altering the behavior of Assert methods. diff --git a/test/assert_profile.go b/test/assert_profile.go index 3eeea8ccf6..3bca4098b2 100644 --- a/test/assert_profile.go +++ b/test/assert_profile.go @@ -2,7 +2,7 @@ package test import ( "github.com/consensys/gnark-crypto/ecc" - "github.com/consensys/gnark/backend" + "github.com/irfanbozkurt/gnark/backend" ) // serializationThreshold is the number of constraints above which we don't diff --git a/test/assert_solidity.go b/test/assert_solidity.go index 16d1437706..448c6944bd 100644 --- a/test/assert_solidity.go +++ b/test/assert_solidity.go @@ -9,8 +9,8 @@ import ( "strconv" fr_bn254 "github.com/consensys/gnark-crypto/ecc/bn254/fr" - "github.com/consensys/gnark/backend" - "github.com/consensys/gnark/backend/witness" + "github.com/irfanbozkurt/gnark/backend" + "github.com/irfanbozkurt/gnark/backend/witness" ) type verifyingKey interface { diff --git a/test/blueprint_solver.go b/test/blueprint_solver.go index 9ced90ee6a..e9ed12a2dc 100644 --- a/test/blueprint_solver.go +++ b/test/blueprint_solver.go @@ -3,8 +3,8 @@ package test import ( "math/big" - "github.com/consensys/gnark/constraint" - "github.com/consensys/gnark/internal/utils" + "github.com/irfanbozkurt/gnark/constraint" + "github.com/irfanbozkurt/gnark/internal/utils" ) // blueprintSolver is a constraint.Solver that can be used to test a circuit diff --git a/test/commitments_test.go b/test/commitments_test.go index 40dc8c166e..ce322e2955 100644 --- a/test/commitments_test.go +++ b/test/commitments_test.go @@ -5,16 +5,16 @@ import ( "reflect" "testing" - "github.com/consensys/gnark/backend" - groth16 "github.com/consensys/gnark/backend/groth16/bn254" - "github.com/consensys/gnark/backend/witness" - cs "github.com/consensys/gnark/constraint/bn254" - "github.com/consensys/gnark/frontend/cs/r1cs" + "github.com/irfanbozkurt/gnark/backend" + groth16 "github.com/irfanbozkurt/gnark/backend/groth16/bn254" + "github.com/irfanbozkurt/gnark/backend/witness" + cs "github.com/irfanbozkurt/gnark/constraint/bn254" + "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" "github.com/stretchr/testify/require" "github.com/consensys/gnark-crypto/ecc" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/frontend/cs/scs" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend/cs/scs" "github.com/stretchr/testify/assert" ) diff --git a/test/end_to_end.go b/test/end_to_end.go index 96dfba0c9a..6b0e22e479 100644 --- a/test/end_to_end.go +++ b/test/end_to_end.go @@ -4,7 +4,7 @@ import ( "reflect" "strings" - "github.com/consensys/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend" ) // hollow takes a gnark circuit and removes all the witness data. The resulting circuit can be used for compilation purposes diff --git a/test/engine.go b/test/engine.go index 26f51ae76c..a0688e7ea3 100644 --- a/test/engine.go +++ b/test/engine.go @@ -27,21 +27,21 @@ import ( "sync/atomic" "github.com/bits-and-blooms/bitset" - "github.com/consensys/gnark/constraint" + "github.com/irfanbozkurt/gnark/constraint" - "github.com/consensys/gnark/constraint/solver" - "github.com/consensys/gnark/debug" - "github.com/consensys/gnark/frontend/schema" - "github.com/consensys/gnark/logger" + "github.com/irfanbozkurt/gnark/constraint/solver" + "github.com/irfanbozkurt/gnark/debug" + "github.com/irfanbozkurt/gnark/frontend/schema" + "github.com/irfanbozkurt/gnark/logger" "golang.org/x/crypto/sha3" "github.com/consensys/gnark-crypto/ecc" "github.com/consensys/gnark-crypto/field/pool" - "github.com/consensys/gnark/backend" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/internal/circuitdefer" - "github.com/consensys/gnark/internal/kvstore" - "github.com/consensys/gnark/internal/utils" + "github.com/irfanbozkurt/gnark/backend" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/internal/circuitdefer" + "github.com/irfanbozkurt/gnark/internal/kvstore" + "github.com/irfanbozkurt/gnark/internal/utils" ) // engine implements frontend.API diff --git a/test/engine_test.go b/test/engine_test.go index 16ed830c12..e4f8009fbb 100644 --- a/test/engine_test.go +++ b/test/engine_test.go @@ -5,12 +5,12 @@ import ( "math/big" "testing" - "github.com/consensys/gnark" "github.com/consensys/gnark-crypto/ecc" + "github.com/irfanbozkurt/gnark" - "github.com/consensys/gnark/constraint/solver" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/std/math/bits" + "github.com/irfanbozkurt/gnark/constraint/solver" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/std/math/bits" ) type hintCircuit struct { diff --git a/test/solver_test.go b/test/solver_test.go index 88e0d39b92..9b536b7a69 100644 --- a/test/solver_test.go +++ b/test/solver_test.go @@ -9,18 +9,18 @@ import ( "strings" "testing" - "github.com/consensys/gnark/backend/witness" - "github.com/consensys/gnark/constraint" - "github.com/consensys/gnark/constraint/solver" - "github.com/consensys/gnark/debug" - "github.com/consensys/gnark/frontend" - "github.com/consensys/gnark/frontend/cs/r1cs" - "github.com/consensys/gnark/frontend/cs/scs" - "github.com/consensys/gnark/frontend/schema" - "github.com/consensys/gnark/internal/backend/circuits" - "github.com/consensys/gnark/internal/kvstore" - "github.com/consensys/gnark/internal/tinyfield" - "github.com/consensys/gnark/internal/utils" + "github.com/irfanbozkurt/gnark/backend/witness" + "github.com/irfanbozkurt/gnark/constraint" + "github.com/irfanbozkurt/gnark/constraint/solver" + "github.com/irfanbozkurt/gnark/debug" + "github.com/irfanbozkurt/gnark/frontend" + "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" + "github.com/irfanbozkurt/gnark/frontend/cs/scs" + "github.com/irfanbozkurt/gnark/frontend/schema" + "github.com/irfanbozkurt/gnark/internal/backend/circuits" + "github.com/irfanbozkurt/gnark/internal/kvstore" + "github.com/irfanbozkurt/gnark/internal/tinyfield" + "github.com/irfanbozkurt/gnark/internal/utils" ) // ignore witness size larger than this bound diff --git a/test/unsafekzg/kzgsrs.go b/test/unsafekzg/kzgsrs.go index ea3c674f72..814eadcb53 100644 --- a/test/unsafekzg/kzgsrs.go +++ b/test/unsafekzg/kzgsrs.go @@ -16,9 +16,9 @@ import ( "github.com/consensys/gnark-crypto/ecc" "github.com/consensys/gnark-crypto/kzg" - "github.com/consensys/gnark/constraint" - "github.com/consensys/gnark/internal/utils" - "github.com/consensys/gnark/logger" + "github.com/irfanbozkurt/gnark/constraint" + "github.com/irfanbozkurt/gnark/internal/utils" + "github.com/irfanbozkurt/gnark/logger" kzg_bls12377 "github.com/consensys/gnark-crypto/ecc/bls12-377/kzg" kzg_bls12381 "github.com/consensys/gnark-crypto/ecc/bls12-381/kzg" diff --git a/test/unsafekzg/options.go b/test/unsafekzg/options.go index 3639505fde..9029b2449d 100644 --- a/test/unsafekzg/options.go +++ b/test/unsafekzg/options.go @@ -4,7 +4,7 @@ import ( "os" "path/filepath" - "github.com/consensys/gnark/logger" + "github.com/irfanbozkurt/gnark/logger" ) type Option func(*config) error diff --git a/version_test.go b/version_test.go index f3dde520a1..98587112cb 100644 --- a/version_test.go +++ b/version_test.go @@ -14,7 +14,7 @@ func TestVersion(t *testing.T) { // git describe --abbrev=0 --> doesn't work on CI // git -c 'versionsort.suffix=-' ls-remote --exit-code --refs --sort='version:refname' --tags https://github.com/consensys/gnark-crypto '*.*.*' cmd := exec.Command("git", "-c", "versionsort.suffix=-", "ls-remote", "--exit-code", "--refs", "--sort=version:refname", - "--tags", "https://github.com/ConsenSys/gnark", "*.*.*") + "--tags", "https://github.com/irfanbozkurt/gnark", "*.*.*") stdout, err := cmd.Output() assert.NoError(err) From 81c711c84674cfcd747874be9e91610a6118ecf4 Mon Sep 17 00:00:00 2001 From: Irfan Bozkurt Date: Tue, 21 May 2024 14:55:04 +0300 Subject: [PATCH 5/6] Revert "consensys/gnark -> irfanbozkurt/gnark" This reverts commit d3a09e88ab20150edeec1d8313476389fe082ae5. --- CHANGELOG.md | 682 +++++++----------- CONTRIBUTING.md | 88 +-- README.md | 27 +- backend/backend.go | 2 +- backend/groth16/bellman_test.go | 2 +- backend/groth16/bls12-377/commitment_test.go | 10 +- backend/groth16/bls12-377/marshal.go | 2 +- backend/groth16/bls12-377/marshal_test.go | 4 +- .../groth16/bls12-377/mpcsetup/lagrange.go | 2 +- .../bls12-377/mpcsetup/marshal_test.go | 8 +- backend/groth16/bls12-377/mpcsetup/phase2.go | 4 +- backend/groth16/bls12-377/mpcsetup/setup.go | 2 +- .../groth16/bls12-377/mpcsetup/setup_test.go | 10 +- backend/groth16/bls12-377/mpcsetup/utils.go | 2 +- backend/groth16/bls12-377/prove.go | 18 +- backend/groth16/bls12-377/setup.go | 6 +- backend/groth16/bls12-377/verify.go | 6 +- backend/groth16/bls12-381/commitment_test.go | 10 +- backend/groth16/bls12-381/marshal.go | 2 +- backend/groth16/bls12-381/marshal_test.go | 4 +- .../groth16/bls12-381/mpcsetup/lagrange.go | 2 +- .../bls12-381/mpcsetup/marshal_test.go | 8 +- backend/groth16/bls12-381/mpcsetup/phase2.go | 4 +- backend/groth16/bls12-381/mpcsetup/setup.go | 2 +- .../groth16/bls12-381/mpcsetup/setup_test.go | 10 +- backend/groth16/bls12-381/mpcsetup/utils.go | 2 +- backend/groth16/bls12-381/prove.go | 18 +- backend/groth16/bls12-381/setup.go | 6 +- backend/groth16/bls12-381/verify.go | 6 +- backend/groth16/bls24-315/commitment_test.go | 10 +- backend/groth16/bls24-315/marshal.go | 2 +- backend/groth16/bls24-315/marshal_test.go | 4 +- .../groth16/bls24-315/mpcsetup/lagrange.go | 2 +- .../bls24-315/mpcsetup/marshal_test.go | 8 +- backend/groth16/bls24-315/mpcsetup/phase2.go | 4 +- backend/groth16/bls24-315/mpcsetup/setup.go | 2 +- .../groth16/bls24-315/mpcsetup/setup_test.go | 10 +- backend/groth16/bls24-315/mpcsetup/utils.go | 2 +- backend/groth16/bls24-315/prove.go | 18 +- backend/groth16/bls24-315/setup.go | 6 +- backend/groth16/bls24-315/verify.go | 6 +- backend/groth16/bls24-317/commitment_test.go | 10 +- backend/groth16/bls24-317/marshal.go | 2 +- backend/groth16/bls24-317/marshal_test.go | 4 +- .../groth16/bls24-317/mpcsetup/lagrange.go | 2 +- .../bls24-317/mpcsetup/marshal_test.go | 8 +- backend/groth16/bls24-317/mpcsetup/phase2.go | 4 +- backend/groth16/bls24-317/mpcsetup/setup.go | 2 +- .../groth16/bls24-317/mpcsetup/setup_test.go | 10 +- backend/groth16/bls24-317/mpcsetup/utils.go | 2 +- backend/groth16/bls24-317/prove.go | 18 +- backend/groth16/bls24-317/setup.go | 6 +- backend/groth16/bls24-317/verify.go | 6 +- backend/groth16/bn254/commitment_test.go | 10 +- backend/groth16/bn254/icicle/icicle.go | 18 +- backend/groth16/bn254/icicle/marshal_test.go | 14 +- backend/groth16/bn254/icicle/noicicle.go | 8 +- backend/groth16/bn254/icicle/provingkey.go | 4 +- backend/groth16/bn254/marshal.go | 2 +- backend/groth16/bn254/marshal_test.go | 4 +- backend/groth16/bn254/mpcsetup/lagrange.go | 2 +- .../groth16/bn254/mpcsetup/marshal_test.go | 8 +- backend/groth16/bn254/mpcsetup/phase2.go | 4 +- backend/groth16/bn254/mpcsetup/setup.go | 2 +- backend/groth16/bn254/mpcsetup/setup_test.go | 10 +- backend/groth16/bn254/mpcsetup/utils.go | 2 +- backend/groth16/bn254/prove.go | 18 +- backend/groth16/bn254/setup.go | 6 +- backend/groth16/bn254/solidity.go | 2 +- backend/groth16/bn254/verify.go | 6 +- backend/groth16/bw6-633/commitment_test.go | 10 +- backend/groth16/bw6-633/marshal.go | 2 +- backend/groth16/bw6-633/marshal_test.go | 4 +- backend/groth16/bw6-633/mpcsetup/lagrange.go | 2 +- .../groth16/bw6-633/mpcsetup/marshal_test.go | 8 +- backend/groth16/bw6-633/mpcsetup/phase2.go | 4 +- backend/groth16/bw6-633/mpcsetup/setup.go | 2 +- .../groth16/bw6-633/mpcsetup/setup_test.go | 10 +- backend/groth16/bw6-633/mpcsetup/utils.go | 2 +- backend/groth16/bw6-633/prove.go | 18 +- backend/groth16/bw6-633/setup.go | 6 +- backend/groth16/bw6-633/verify.go | 6 +- backend/groth16/bw6-761/commitment_test.go | 10 +- backend/groth16/bw6-761/marshal.go | 2 +- backend/groth16/bw6-761/marshal_test.go | 4 +- backend/groth16/bw6-761/mpcsetup/lagrange.go | 2 +- .../groth16/bw6-761/mpcsetup/marshal_test.go | 8 +- backend/groth16/bw6-761/mpcsetup/phase2.go | 4 +- backend/groth16/bw6-761/mpcsetup/setup.go | 2 +- .../groth16/bw6-761/mpcsetup/setup_test.go | 10 +- backend/groth16/bw6-761/mpcsetup/utils.go | 2 +- backend/groth16/bw6-761/prove.go | 18 +- backend/groth16/bw6-761/setup.go | 6 +- backend/groth16/bw6-761/verify.go | 6 +- backend/groth16/groth16.go | 38 +- backend/groth16/groth16_test.go | 14 +- backend/plonk/bls12-377/marshal_test.go | 2 +- backend/plonk/bls12-377/prove.go | 18 +- backend/plonk/bls12-377/setup.go | 6 +- backend/plonk/bls12-377/verify.go | 4 +- backend/plonk/bls12-381/marshal_test.go | 2 +- backend/plonk/bls12-381/prove.go | 18 +- backend/plonk/bls12-381/setup.go | 6 +- backend/plonk/bls12-381/verify.go | 4 +- backend/plonk/bls24-315/marshal_test.go | 2 +- backend/plonk/bls24-315/prove.go | 18 +- backend/plonk/bls24-315/setup.go | 6 +- backend/plonk/bls24-315/verify.go | 4 +- backend/plonk/bls24-317/marshal_test.go | 2 +- backend/plonk/bls24-317/prove.go | 18 +- backend/plonk/bls24-317/setup.go | 6 +- backend/plonk/bls24-317/verify.go | 4 +- backend/plonk/bn254/marshal_test.go | 2 +- backend/plonk/bn254/prove.go | 18 +- backend/plonk/bn254/setup.go | 6 +- backend/plonk/bn254/verify.go | 4 +- backend/plonk/bw6-633/marshal_test.go | 2 +- backend/plonk/bw6-633/prove.go | 18 +- backend/plonk/bw6-633/setup.go | 6 +- backend/plonk/bw6-633/verify.go | 4 +- backend/plonk/bw6-761/marshal_test.go | 2 +- backend/plonk/bw6-761/prove.go | 18 +- backend/plonk/bw6-761/setup.go | 6 +- backend/plonk/bw6-761/verify.go | 4 +- backend/plonk/plonk.go | 40 +- backend/plonk/plonk_test.go | 16 +- backend/witness/vector.go | 4 +- backend/witness/witness.go | 6 +- backend/witness/witness_test.go | 6 +- constraint/bls12-377/coeff.go | 4 +- constraint/bls12-377/gkr.go | 6 +- constraint/bls12-377/r1cs_test.go | 10 +- constraint/bls12-377/solver.go | 4 +- constraint/bls12-377/system.go | 8 +- constraint/bls12-381/coeff.go | 4 +- constraint/bls12-381/gkr.go | 6 +- constraint/bls12-381/r1cs_test.go | 10 +- constraint/bls12-381/solver.go | 4 +- constraint/bls12-381/system.go | 8 +- constraint/bls24-315/coeff.go | 4 +- constraint/bls24-315/gkr.go | 6 +- constraint/bls24-315/r1cs_test.go | 10 +- constraint/bls24-315/solver.go | 4 +- constraint/bls24-315/system.go | 8 +- constraint/bls24-317/coeff.go | 4 +- constraint/bls24-317/gkr.go | 6 +- constraint/bls24-317/r1cs_test.go | 10 +- constraint/bls24-317/solver.go | 4 +- constraint/bls24-317/system.go | 8 +- constraint/blueprint_hint.go | 4 +- constraint/bn254/coeff.go | 4 +- constraint/bn254/gkr.go | 6 +- constraint/bn254/r1cs_test.go | 10 +- constraint/bn254/solver.go | 4 +- constraint/bn254/system.go | 8 +- constraint/bw6-633/coeff.go | 4 +- constraint/bw6-633/gkr.go | 6 +- constraint/bw6-633/r1cs_test.go | 10 +- constraint/bw6-633/solver.go | 4 +- constraint/bw6-633/system.go | 8 +- constraint/bw6-761/coeff.go | 4 +- constraint/bw6-761/gkr.go | 6 +- constraint/bw6-761/r1cs_test.go | 10 +- constraint/bw6-761/solver.go | 4 +- constraint/bw6-761/system.go | 8 +- constraint/core.go | 14 +- constraint/debug_info.go | 2 +- constraint/gkr.go | 7 +- constraint/hint.go | 2 +- constraint/instruction_tree.go | 2 +- constraint/level_builder_test.go | 6 +- constraint/marshal.go | 2 +- constraint/r1cs_sparse_test.go | 4 +- constraint/r1cs_test.go | 8 +- constraint/solver/hint_registry.go | 2 +- constraint/solver/hint_test.go | 6 +- constraint/solver/options.go | 2 +- constraint/system.go | 4 +- constraint/tinyfield/coeff.go | 6 +- constraint/tinyfield/r1cs_test.go | 12 +- constraint/tinyfield/solver.go | 6 +- constraint/tinyfield/system.go | 10 +- debug_test.go | 18 +- examples/cubic/cubic.go | 2 +- examples/cubic/cubic_test.go | 2 +- examples/emulated/emulated.go | 4 +- examples/emulated/emulated_test.go | 8 +- examples/exponentiate/exponentiate.go | 4 +- examples/exponentiate/exponentiate_test.go | 2 +- examples/mimc/mimc.go | 4 +- examples/mimc/mimc_test.go | 2 +- examples/plonk/main.go | 10 +- examples/rollup/circuit.go | 10 +- examples/rollup/circuit_test.go | 8 +- examples/serialization/main.go | 8 +- frontend/api.go | 6 +- frontend/builder.go | 8 +- frontend/compile.go | 10 +- frontend/cs/coeff_table.go | 2 +- frontend/cs/commitment.go | 6 +- frontend/cs/r1cs/api.go | 18 +- frontend/cs/r1cs/api_assertions.go | 8 +- frontend/cs/r1cs/builder.go | 42 +- frontend/cs/r1cs/r1cs_test.go | 4 +- frontend/cs/scs/api.go | 20 +- frontend/cs/scs/api_assertions.go | 8 +- frontend/cs/scs/api_test.go | 6 +- frontend/cs/scs/builder.go | 40 +- frontend/internal/expr/linear_expression.go | 2 +- frontend/internal/expr/term.go | 2 +- frontend/schema/walk.go | 2 +- frontend/variable.go | 2 +- frontend/witness.go | 4 +- go.mod | 2 +- integration_test.go | 6 +- internal/backend/circuits/add.go | 2 +- internal/backend/circuits/and.go | 2 +- internal/backend/circuits/assertequal.go | 2 +- .../backend/circuits/assertisdifferent.go | 2 +- internal/backend/circuits/boolean.go | 2 +- internal/backend/circuits/circuits.go | 4 +- internal/backend/circuits/cmp.go | 2 +- internal/backend/circuits/commit.go | 2 +- internal/backend/circuits/determinism.go | 2 +- internal/backend/circuits/div.go | 2 +- internal/backend/circuits/exp.go | 2 +- internal/backend/circuits/frombinary.go | 2 +- internal/backend/circuits/hint.go | 4 +- internal/backend/circuits/inv.go | 2 +- internal/backend/circuits/iszero.go | 2 +- internal/backend/circuits/lookup2.go | 2 +- internal/backend/circuits/mul.go | 2 +- internal/backend/circuits/neg.go | 2 +- internal/backend/circuits/nocomputation.go | 2 +- internal/backend/circuits/or.go | 2 +- internal/backend/circuits/orxorandmul.go | 2 +- internal/backend/circuits/range.go | 2 +- internal/backend/circuits/reference_small.go | 2 +- internal/backend/circuits/select.go | 2 +- internal/backend/circuits/sub.go | 2 +- internal/backend/circuits/xor.go | 2 +- internal/circuitdefer/defer.go | 2 +- .../backend/template/imports.go.tmpl | 14 +- .../template/representations/coeff.go.tmpl | 4 +- .../template/representations/gkr.go.tmpl | 6 +- .../template/representations/solver.go.tmpl | 4 +- .../template/representations/system.go.tmpl | 8 +- .../representations/tests/r1cs.go.tmpl | 8 +- .../groth16/groth16.marshal.go.tmpl | 2 +- .../zkpschemes/groth16/groth16.prove.go.tmpl | 18 +- .../zkpschemes/groth16/groth16.setup.go.tmpl | 4 +- .../zkpschemes/groth16/groth16.verify.go.tmpl | 6 +- .../groth16/mpcsetup/lagrange.go.tmpl | 2 +- .../groth16/mpcsetup/marshal_test.go.tmpl | 6 +- .../groth16/mpcsetup/phase2.go.tmpl | 2 +- .../zkpschemes/groth16/mpcsetup/setup.go.tmpl | 2 +- .../groth16/mpcsetup/setup_test.go.tmpl | 8 +- .../zkpschemes/groth16/mpcsetup/utils.go.tmpl | 2 +- .../groth16/tests/groth16.commitment.go.tmpl | 10 +- .../groth16/tests/groth16.marshal.go.tmpl | 4 +- .../zkpschemes/plonk/plonk.prove.go.tmpl | 14 +- .../zkpschemes/plonk/plonk.setup.go.tmpl | 4 +- .../zkpschemes/plonk/plonk.verify.go.tmpl | 4 +- .../zkpschemes/plonk/tests/marshal.go.tmpl | 2 +- .../zkpschemes/plonkfri/plonk.prove.go.tmpl | 6 +- .../zkpschemes/plonkfri/plonk.verify.go.tmpl | 2 +- .../issue1045/issue_1045_test.go | 20 +- .../issue1048/issue1048_test.go | 8 +- internal/regression_tests/issue_836_test.go | 10 +- internal/regression_tests/issue_897_test.go | 6 +- internal/stats/generate/main.go | 4 +- internal/stats/snippet.go | 20 +- internal/stats/stats.go | 10 +- internal/stats/stats_test.go | 2 +- internal/utils/field_to_curve.go | 2 +- logger/logger.go | 2 +- profile/internal/graph/dotgraph.go | 2 +- profile/internal/report/report.go | 4 +- profile/profile.go | 4 +- profile/profile_test.go | 6 +- profile/profile_worker.go | 4 +- std/accumulator/merkle/verify.go | 4 +- std/accumulator/merkle/verify_test.go | 6 +- std/algebra/defaults.go | 18 +- std/algebra/emulated/fields_bls12381/e12.go | 2 +- .../emulated/fields_bls12381/e12_pairing.go | 2 +- .../emulated/fields_bls12381/e12_test.go | 4 +- std/algebra/emulated/fields_bls12381/e2.go | 4 +- .../emulated/fields_bls12381/e2_test.go | 6 +- std/algebra/emulated/fields_bls12381/e6.go | 4 +- .../emulated/fields_bls12381/e6_test.go | 4 +- std/algebra/emulated/fields_bls12381/hints.go | 4 +- std/algebra/emulated/fields_bn254/e12.go | 2 +- .../emulated/fields_bn254/e12_pairing.go | 2 +- std/algebra/emulated/fields_bn254/e12_test.go | 4 +- std/algebra/emulated/fields_bn254/e2.go | 4 +- std/algebra/emulated/fields_bn254/e2_test.go | 6 +- std/algebra/emulated/fields_bn254/e6.go | 4 +- std/algebra/emulated/fields_bn254/e6_test.go | 4 +- std/algebra/emulated/fields_bn254/hints.go | 4 +- std/algebra/emulated/fields_bw6761/e6.go | 4 +- .../emulated/fields_bw6761/e6_pairing.go | 2 +- std/algebra/emulated/fields_bw6761/e6_test.go | 6 +- std/algebra/emulated/fields_bw6761/hints.go | 4 +- std/algebra/emulated/sw_bls12381/doc_test.go | 8 +- std/algebra/emulated/sw_bls12381/g1.go | 6 +- std/algebra/emulated/sw_bls12381/g2.go | 6 +- std/algebra/emulated/sw_bls12381/g2_test.go | 4 +- std/algebra/emulated/sw_bls12381/pairing.go | 8 +- .../emulated/sw_bls12381/pairing_test.go | 10 +- .../emulated/sw_bls12381/precomputations.go | 2 +- std/algebra/emulated/sw_bn254/doc_test.go | 8 +- std/algebra/emulated/sw_bn254/g1.go | 4 +- std/algebra/emulated/sw_bn254/g2.go | 6 +- std/algebra/emulated/sw_bn254/g2_test.go | 4 +- std/algebra/emulated/sw_bn254/pairing.go | 8 +- std/algebra/emulated/sw_bn254/pairing_test.go | 10 +- .../emulated/sw_bn254/precomputations.go | 2 +- std/algebra/emulated/sw_bw6761/doc_test.go | 8 +- std/algebra/emulated/sw_bw6761/g1.go | 6 +- std/algebra/emulated/sw_bw6761/g2.go | 6 +- std/algebra/emulated/sw_bw6761/pairing.go | 8 +- .../emulated/sw_bw6761/pairing_test.go | 10 +- .../emulated/sw_bw6761/precomputations.go | 2 +- std/algebra/emulated/sw_emulated/doc.go | 4 +- std/algebra/emulated/sw_emulated/doc_test.go | 10 +- std/algebra/emulated/sw_emulated/hints.go | 4 +- std/algebra/emulated/sw_emulated/params.go | 2 +- std/algebra/emulated/sw_emulated/point.go | 8 +- .../emulated/sw_emulated/point_test.go | 10 +- std/algebra/interfaces.go | 6 +- std/algebra/native/fields_bls12377/e12.go | 2 +- .../native/fields_bls12377/e12_pairing.go | 2 +- .../native/fields_bls12377/e12_test.go | 4 +- std/algebra/native/fields_bls12377/e2.go | 2 +- std/algebra/native/fields_bls12377/e2_test.go | 4 +- std/algebra/native/fields_bls12377/e6.go | 4 +- std/algebra/native/fields_bls12377/e6_test.go | 4 +- std/algebra/native/fields_bls12377/hints.go | 2 +- std/algebra/native/fields_bls24315/e12.go | 2 +- .../native/fields_bls24315/e12_test.go | 4 +- std/algebra/native/fields_bls24315/e2.go | 4 +- std/algebra/native/fields_bls24315/e24.go | 2 +- .../native/fields_bls24315/e24_pairing.go | 2 +- .../native/fields_bls24315/e24_test.go | 8 +- std/algebra/native/fields_bls24315/e2_test.go | 4 +- std/algebra/native/fields_bls24315/e4.go | 2 +- std/algebra/native/fields_bls24315/e4_test.go | 4 +- std/algebra/native/fields_bls24315/hints.go | 2 +- std/algebra/native/sw_bls12377/g1.go | 4 +- std/algebra/native/sw_bls12377/g1_test.go | 10 +- std/algebra/native/sw_bls12377/g2.go | 6 +- std/algebra/native/sw_bls12377/g2_test.go | 8 +- std/algebra/native/sw_bls12377/hints.go | 2 +- std/algebra/native/sw_bls12377/inner.go | 2 +- std/algebra/native/sw_bls12377/pairing.go | 4 +- std/algebra/native/sw_bls12377/pairing2.go | 14 +- .../native/sw_bls12377/pairing2_test.go | 4 +- .../native/sw_bls12377/pairing_test.go | 6 +- .../native/sw_bls12377/precomputations.go | 4 +- std/algebra/native/sw_bls24315/g1.go | 4 +- std/algebra/native/sw_bls24315/g1_test.go | 10 +- std/algebra/native/sw_bls24315/g2.go | 6 +- std/algebra/native/sw_bls24315/g2_test.go | 8 +- std/algebra/native/sw_bls24315/hints.go | 2 +- std/algebra/native/sw_bls24315/inner.go | 2 +- std/algebra/native/sw_bls24315/pairing.go | 4 +- std/algebra/native/sw_bls24315/pairing2.go | 14 +- .../native/sw_bls24315/pairing2_test.go | 4 +- .../native/sw_bls24315/pairing_test.go | 6 +- .../native/sw_bls24315/precomputations.go | 4 +- std/algebra/native/twistededwards/curve.go | 4 +- .../native/twistededwards/curve_test.go | 6 +- std/algebra/native/twistededwards/point.go | 2 +- .../native/twistededwards/scalarmul_glv.go | 4 +- .../native/twistededwards/twistededwards.go | 2 +- std/commitments/fri/fri.go | 8 +- std/commitments/fri/fri_test.go | 10 +- std/commitments/fri/utils.go | 4 +- std/commitments/kzg/native_doc_test.go | 10 +- std/commitments/kzg/nonnative_doc_test.go | 14 +- std/commitments/kzg/verifier.go | 24 +- std/commitments/kzg/verifier_test.go | 22 +- std/commitments/pedersen/assignment.go | 12 +- std/commitments/pedersen/verifier.go | 6 +- std/compress/internal/io.go | 11 +- std/compress/internal/io_test.go | 21 +- std/compress/internal/plonk/plonk.go | 2 +- std/compress/internal/plonk/plonk_test.go | 13 +- std/compress/io.go | 9 +- std/compress/io_test.go | 17 +- std/compress/lzss/large-tests/main.go | 9 +- std/compress/lzss/snark.go | 14 +- std/compress/lzss/snark_test.go | 11 +- std/compress/lzss/snark_testing.go | 6 +- std/evmprecompiles/01-ecrecover.go | 8 +- std/evmprecompiles/01-ecrecover_test.go | 8 +- std/evmprecompiles/05-expmod.go | 6 +- std/evmprecompiles/05-expmod_test.go | 8 +- std/evmprecompiles/06-bnadd.go | 6 +- std/evmprecompiles/07-bnmul.go | 8 +- std/evmprecompiles/08-bnpairing.go | 4 +- std/evmprecompiles/bn_test.go | 10 +- std/evmprecompiles/hints.go | 6 +- std/fiat-shamir/settings.go | 4 +- std/fiat-shamir/transcript.go | 6 +- std/fiat-shamir/transcript_test.go | 12 +- std/gkr/api.go | 4 +- std/gkr/api_test.go | 24 +- std/gkr/compile.go | 12 +- std/gkr/compile_test.go | 5 +- std/gkr/gkr.go | 8 +- std/gkr/gkr_test.go | 12 +- std/hash/hash.go | 4 +- std/hash/mimc/encrypt.go | 2 +- std/hash/mimc/mimc.go | 4 +- std/hash/mimc/mimc_test.go | 4 +- std/hash/sha2/sha2.go | 14 +- std/hash/sha2/sha2_test.go | 6 +- std/hash/sha3/hashes.go | 6 +- std/hash/sha3/sha3.go | 4 +- std/hash/sha3/sha3_test.go | 8 +- std/hints.go | 34 +- std/hints_test.go | 2 +- std/internal/logderivarg/logderivarg.go | 8 +- .../logderivprecomp/logderivprecomp.go | 8 +- .../logderivprecomp/logderivprecomp_test.go | 8 +- std/lookup/logderivlookup/doc_test.go | 8 +- std/lookup/logderivlookup/logderivlookup.go | 6 +- .../logderivlookup/logderivlookup_test.go | 8 +- std/math/bits/conversion.go | 2 +- std/math/bits/conversion_binary.go | 2 +- std/math/bits/conversion_ternary.go | 2 +- std/math/bits/conversion_test.go | 6 +- std/math/bits/hints.go | 2 +- std/math/bits/intf_constcheck.go | 2 +- std/math/bits/naf.go | 2 +- std/math/bits/naf_test.go | 6 +- std/math/bitslice/hints.go | 2 +- std/math/bitslice/partition.go | 4 +- std/math/bitslice/partition_test.go | 4 +- std/math/cmp/bounded.go | 7 +- std/math/cmp/bounded_test.go | 7 +- std/math/cmp/doc_isless_test.go | 8 +- std/math/cmp/generic.go | 5 +- std/math/cmp/generic_test.go | 9 +- std/math/emulated/composition_test.go | 2 +- std/math/emulated/custommod.go | 2 +- std/math/emulated/custommod_test.go | 6 +- std/math/emulated/doc_example_field_test.go | 12 +- std/math/emulated/element.go | 4 +- std/math/emulated/element_test.go | 14 +- std/math/emulated/field.go | 10 +- std/math/emulated/field_assert.go | 2 +- std/math/emulated/field_assert_test.go | 5 +- std/math/emulated/field_binary.go | 4 +- std/math/emulated/field_hint.go | 4 +- std/math/emulated/field_hint_test.go | 12 +- std/math/emulated/field_mul.go | 4 +- std/math/emulated/field_ops.go | 4 +- std/math/emulated/field_test.go | 8 +- std/math/emulated/hints.go | 4 +- std/math/emulated/params.go | 2 +- std/math/emulated/regression_test.go | 6 +- std/math/polynomial/polynomial.go | 4 +- .../polynomial/polynomial_oldeval_test.go | 2 +- std/math/polynomial/polynomial_test.go | 8 +- std/math/uints/hints.go | 2 +- std/math/uints/uint8.go | 8 +- std/math/uints/uint8_test.go | 4 +- std/multicommit/doc_test.go | 8 +- std/multicommit/nativecommit.go | 4 +- std/multicommit/nativecommit_test.go | 8 +- std/permutation/keccakf/keccak_test.go | 10 +- std/permutation/keccakf/keccakf.go | 4 +- std/permutation/sha2/sha2block.go | 2 +- std/permutation/sha2/sha2block_test.go | 8 +- std/polynomial/polynomial.go | 2 +- std/polynomial/polynomial_test.go | 8 +- std/rangecheck/rangecheck.go | 6 +- std/rangecheck/rangecheck_commit.go | 10 +- std/rangecheck/rangecheck_plain.go | 4 +- std/rangecheck/rangecheck_test.go | 6 +- std/recursion/groth16/native_doc_test.go | 10 +- std/recursion/groth16/nonnative_doc_test.go | 18 +- std/recursion/groth16/opts.go | 8 +- std/recursion/groth16/verifier.go | 38 +- std/recursion/groth16/verifier_test.go | 36 +- std/recursion/plonk/native_doc_test.go | 12 +- std/recursion/plonk/nonnative_doc_test.go | 20 +- std/recursion/plonk/opts.go | 4 +- std/recursion/plonk/verifier.go | 44 +- std/recursion/plonk/verifier_test.go | 28 +- std/recursion/sumcheck/arithengine.go | 4 +- std/recursion/sumcheck/challenge.go | 6 +- std/recursion/sumcheck/claim_intf.go | 2 +- std/recursion/sumcheck/claimable_gate.go | 6 +- .../sumcheck/claimable_multilinear.go | 6 +- std/recursion/sumcheck/proof.go | 4 +- std/recursion/sumcheck/prover.go | 2 +- .../sumcheck/scalarmul_gates_test.go | 10 +- std/recursion/sumcheck/sumcheck_test.go | 10 +- std/recursion/sumcheck/verifier.go | 8 +- std/recursion/wrapped_hash.go | 10 +- std/recursion/wrapped_hash_test.go | 16 +- std/selector/doc_map_test.go | 8 +- std/selector/doc_mux_test.go | 8 +- std/selector/doc_partition_test.go | 8 +- std/selector/multiplexer.go | 7 +- std/selector/multiplexer_test.go | 8 +- std/selector/mux.go | 3 +- std/selector/mux_test.go | 5 +- std/selector/slice.go | 3 +- std/selector/slice_test.go | 7 +- std/signature/ecdsa/ecdsa.go | 6 +- std/signature/ecdsa/ecdsa_secpr_test.go | 4 +- std/signature/ecdsa/ecdsa_test.go | 8 +- std/signature/eddsa/eddsa.go | 8 +- std/signature/eddsa/eddsa_test.go | 10 +- std/sumcheck/lagrange.go | 2 +- std/sumcheck/sumcheck.go | 6 +- .../test_vectors_utils/test_vector_utils.go | 5 +- .../test_vector_utils_test.go | 4 +- test/api_assertions_test.go | 3 +- test/assert.go | 16 +- test/assert_checkcircuit.go | 16 +- test/assert_fuzz.go | 8 +- test/assert_options.go | 6 +- test/assert_profile.go | 2 +- test/assert_solidity.go | 4 +- test/blueprint_solver.go | 4 +- test/commitments_test.go | 14 +- test/end_to_end.go | 2 +- test/engine.go | 20 +- test/engine_test.go | 8 +- test/solver_test.go | 24 +- test/unsafekzg/kzgsrs.go | 6 +- test/unsafekzg/options.go | 2 +- version_test.go | 2 +- 539 files changed, 2109 insertions(+), 2315 deletions(-) diff --git a/CHANGELOG.md b/CHANGELOG.md index 66d4af7705..af4b901376 100644 --- a/CHANGELOG.md +++ b/CHANGELOG.md @@ -1,36 +1,28 @@ - ## [v0.8.1] - 2023-07-11 - ### Chore - - update version - update gnark-crypto dependency - + ## [v0.8.0] - 2023-02-14 - ### Build - - update to latest gnark-crypto - update to latest gnark-crypto - make linter happy remove deprecated call -- updated to feat/commitment branch on gnark-crypto ([#408](https://github.com/irfanbozkurt/gnark/issues/408)) +- updated to feat/commitment branch on gnark-crypto ([#408](https://github.com/consensys/gnark/issues/408)) - test only on go 1.18 for now - re-ran go generate -- update CI ([#318](https://github.com/irfanbozkurt/gnark/issues/318)) +- update CI ([#318](https://github.com/consensys/gnark/issues/318)) ### Ci - -- fix slack integration + adds golanglint-ci ([#316](https://github.com/irfanbozkurt/gnark/issues/316)) +- fix slack integration + adds golanglint-ci ([#316](https://github.com/consensys/gnark/issues/316)) ### Clean - -- remove deadcode and kill `api.Tag` and `api.Counter` ([#353](https://github.com/irfanbozkurt/gnark/issues/353)) +- remove deadcode and kill `api.Tag` and `api.Counter` ([#353](https://github.com/consensys/gnark/issues/353)) ### Docs - - updated README.md - remove logo references - update doc link @@ -41,10 +33,9 @@ - add method docs ### Feat - -- added serialization header to CS and debug info to all constraints with -tags=debug ([#347](https://github.com/irfanbozkurt/gnark/issues/347)) +- added serialization header to CS and debug info to all constraints with -tags=debug ([#347](https://github.com/consensys/gnark/issues/347)) - checkpoint 3, computations are correct, some commitments are failing -- add cs.GetConstraint with examples, and pretty printer helpers ([#452](https://github.com/irfanbozkurt/gnark/issues/452)) +- add cs.GetConstraint with examples, and pretty printer helpers ([#452](https://github.com/consensys/gnark/issues/452)) - cleaned plonk constraints evaluation - code gen + cleaned code - update gnark version to v0.8.0 @@ -53,29 +44,29 @@ - Evalute is used instead of manually evaluatin - removed printings - fixed verifier -- add automatic non-native witness element limb constraining ([#446](https://github.com/irfanbozkurt/gnark/issues/446)) +- add automatic non-native witness element limb constraining ([#446](https://github.com/consensys/gnark/issues/446)) - cleaned code - addition of missing commitments and openings in vk and pk - checkpoint 2 - checkpoint refactor -- add ECDSA signature verification ([#372](https://github.com/irfanbozkurt/gnark/issues/372)) -- adds `api.MAC(..)` ([#427](https://github.com/irfanbozkurt/gnark/issues/427)) -- keccak-f permutation function ([#401](https://github.com/irfanbozkurt/gnark/issues/401)) -- add debug.SymbolTable into constraint system for storage efficiency of debug info ([#421](https://github.com/irfanbozkurt/gnark/issues/421)) -- split field in field emulation into Field and FieldAPI ([#395](https://github.com/irfanbozkurt/gnark/issues/395)) +- add ECDSA signature verification ([#372](https://github.com/consensys/gnark/issues/372)) +- adds `api.MAC(..)` ([#427](https://github.com/consensys/gnark/issues/427)) +- keccak-f permutation function ([#401](https://github.com/consensys/gnark/issues/401)) +- add debug.SymbolTable into constraint system for storage efficiency of debug info ([#421](https://github.com/consensys/gnark/issues/421)) +- split field in field emulation into Field and FieldAPI ([#395](https://github.com/consensys/gnark/issues/395)) - testing options and clearer errors -- add linear expression packing for R1CS ([#418](https://github.com/irfanbozkurt/gnark/issues/418)) +- add linear expression packing for R1CS ([#418](https://github.com/consensys/gnark/issues/418)) - merge develop -- add inherit circuit tag ([#387](https://github.com/irfanbozkurt/gnark/issues/387)) +- add inherit circuit tag ([#387](https://github.com/consensys/gnark/issues/387)) - add gnark tags - gkr verifier is NOT a witness object - some sumcheck experiments - poly functions and some tests - gkr verifier - some sumcheck experiments -- replaced full bit decomposition by rshift in emulated/assertIsEqual ([#354](https://github.com/irfanbozkurt/gnark/issues/354)) +- replaced full bit decomposition by rshift in emulated/assertIsEqual ([#354](https://github.com/consensys/gnark/issues/354)) - cleaned code -- add test.NoFuzzing() testing option ([#296](https://github.com/irfanbozkurt/gnark/issues/296)) +- add test.NoFuzzing() testing option ([#296](https://github.com/consensys/gnark/issues/296)) - map in snark - add fake API for emulated arithmetics - split add/mul/sub into cond and op @@ -109,24 +100,23 @@ - **std:** KZG verifier gadget bls24-315 (with static witness) ### Fix - -- mark and output boolean ([#459](https://github.com/irfanbozkurt/gnark/issues/459)) +- mark and output boolean ([#459](https://github.com/consensys/gnark/issues/459)) - mimc pow7 - prover-verifier work with blinding -- handle recursive hints in level builder ([#441](https://github.com/irfanbozkurt/gnark/issues/441)) +- handle recursive hints in level builder ([#441](https://github.com/consensys/gnark/issues/441)) - verifier working \o/ -- pack full limbs for quotient ([#439](https://github.com/irfanbozkurt/gnark/issues/439)) -- add shortcut for const input in MulConst ([#438](https://github.com/irfanbozkurt/gnark/issues/438)) -- closes [#434](https://github.com/irfanbozkurt/gnark/issues/434) returns a copy of the input slice when filtering groth16+commitment ([#435](https://github.com/irfanbozkurt/gnark/issues/435)) +- pack full limbs for quotient ([#439](https://github.com/consensys/gnark/issues/439)) +- add shortcut for const input in MulConst ([#438](https://github.com/consensys/gnark/issues/438)) +- closes [#434](https://github.com/consensys/gnark/issues/434) returns a copy of the input slice when filtering groth16+commitment ([#435](https://github.com/consensys/gnark/issues/435)) - fix previous commit -- closes [#400](https://github.com/irfanbozkurt/gnark/issues/400) path trimming correct, example with unix path separators +- closes [#400](https://github.com/consensys/gnark/issues/400) path trimming correct, example with unix path separators - tests expected to fail -- engine.Println to take strings ([#419](https://github.com/irfanbozkurt/gnark/issues/419)) +- engine.Println to take strings ([#419](https://github.com/consensys/gnark/issues/419)) - verifier input building - idiotic load circuit bug - update test vector proofs to proper size, some bugs -- fix [#400](https://github.com/irfanbozkurt/gnark/issues/400) with trim path handling in profile report ([#409](https://github.com/irfanbozkurt/gnark/issues/409)) -- fixed Lagrange polynomials construction ([#389](https://github.com/irfanbozkurt/gnark/issues/389)) +- fix [#400](https://github.com/consensys/gnark/issues/400) with trim path handling in profile report ([#409](https://github.com/consensys/gnark/issues/409)) +- fixed Lagrange polynomials construction ([#389](https://github.com/consensys/gnark/issues/389)) - staticcheck - multi-fan-out input bug - update test vectors, hash finalevalproofs @@ -135,13 +125,13 @@ - TestTranscript works - Xor(var, constant) in scs corrected - simple sumcheck test passes -- IsZero throws panic on ([#367](https://github.com/irfanbozkurt/gnark/issues/367)) -- fixes [#359](https://github.com/irfanbozkurt/gnark/issues/359) missing fields in plonk serialized format ([#364](https://github.com/irfanbozkurt/gnark/issues/364)) +- IsZero throws panic on ([#367](https://github.com/consensys/gnark/issues/367)) +- fixes [#359](https://github.com/consensys/gnark/issues/359) missing fields in plonk serialized format ([#364](https://github.com/consensys/gnark/issues/364)) - Sumcheck verifier usable as circuit - InterpolateOnRange works even when it doesn't really have to "inerpolate" - extra nosec G404 in test file - minor typo -- misspelled ("decsribes" -> "describes") ([#339](https://github.com/irfanbozkurt/gnark/issues/339)) +- misspelled ("decsribes" -> "describes") ([#339](https://github.com/consensys/gnark/issues/339)) - remove leq overwrite - reduce element when init from const - fixed comments @@ -178,20 +168,18 @@ - fixed opening Merkle path - fixed vanilla plonk fri - removed unused debug function -- **emulated:** enforce widths of packed limbs ([#368](https://github.com/irfanbozkurt/gnark/issues/368)) +- **emulated:** enforce widths of packed limbs ([#368](https://github.com/consensys/gnark/issues/368)) - **nonnative:** off by one error - **plonk:** fixed generic verifier ### Fix - -- minor typo ([#360](https://github.com/irfanbozkurt/gnark/issues/360)) +- minor typo ([#360](https://github.com/consensys/gnark/issues/360)) ### Perf - -- more precomputation in plonk/iop ([#471](https://github.com/irfanbozkurt/gnark/issues/471)) +- more precomputation in plonk/iop ([#471](https://github.com/consensys/gnark/issues/471)) - mimc on bls12-377/fr uses x^17 as a permutation -- api.IsZero generate less constraints ([#356](https://github.com/irfanbozkurt/gnark/issues/356)) -- minor improvments to big.Int test engine ([#344](https://github.com/irfanbozkurt/gnark/issues/344)) +- api.IsZero generate less constraints ([#356](https://github.com/consensys/gnark/issues/356)) +- minor improvments to big.Int test engine ([#344](https://github.com/consensys/gnark/issues/344)) - allocate less in test engine - remove width enforcement in Reduce() - lazy reduction @@ -199,27 +187,24 @@ - optimize equality check ### Refactor - - update to latest gnark crypto - keeping up - gnark-crypto iop 1 -- clean up witness package, introduces clean `witness.Witness` interface ([#450](https://github.com/irfanbozkurt/gnark/issues/450)) -- emulated clean up fixes [#448](https://github.com/irfanbozkurt/gnark/issues/448) ([#449](https://github.com/irfanbozkurt/gnark/issues/449)) +- clean up witness package, introduces clean `witness.Witness` interface ([#450](https://github.com/consensys/gnark/issues/450)) +- emulated clean up fixes [#448](https://github.com/consensys/gnark/issues/448) ([#449](https://github.com/consensys/gnark/issues/449)) - reflect gnark-crypto gkr changes, debug pending -- add constraint package and improve memory management in frontend ([#412](https://github.com/irfanbozkurt/gnark/issues/412)) +- add constraint package and improve memory management in frontend ([#412](https://github.com/consensys/gnark/issues/412)) - use polynomial package -- std/math/nonnative -> std/math/emulated ([#345](https://github.com/irfanbozkurt/gnark/issues/345)) +- std/math/nonnative -> std/math/emulated ([#345](https://github.com/consensys/gnark/issues/345)) - remove in-method reductions - use field in schema leaf handler -- Compile(ecc.ID) -> Compile(field \*big.Int) ([#328](https://github.com/irfanbozkurt/gnark/issues/328)) +- Compile(ecc.ID) -> Compile(field *big.Int) ([#328](https://github.com/consensys/gnark/issues/328)) - VerifyFri -> Verify ### Refactor - -- remove geth dependency ([#440](https://github.com/irfanbozkurt/gnark/issues/440)) +- remove geth dependency ([#440](https://github.com/consensys/gnark/issues/440)) ### Style - - clean up unused functions - remove questions - Multilin -> MultiLin @@ -243,7 +228,6 @@ - removed printing functions ### Test - - add four-instance test case - all pass except "two_input_single_identity_gate_two_instances" - trying to feed proof as circuit input, reflect errors @@ -261,7 +245,7 @@ - add Goldilocks tests - add fake API tests - bench kzg verifier with plonk -- add test/solver_test.go ([#329](https://github.com/irfanbozkurt/gnark/issues/329)) +- add test/solver_test.go ([#329](https://github.com/consensys/gnark/issues/329)) - binary composition test - implement lookup2 test - implement constant test @@ -270,45 +254,39 @@ - implement select test ### Pull Requests +- Merge pull request [#469](https://github.com/consensys/gnark/issues/469) from ConsenSys/fix/mimc-pow7 +- Merge pull request [#451](https://github.com/consensys/gnark/issues/451) from ConsenSys/feat/iop_refactor +- Merge pull request [#455](https://github.com/consensys/gnark/issues/455) from ConsenSys/develop +- Merge pull request [#453](https://github.com/consensys/gnark/issues/453) from ConsenSys/mimx/nb-rounds-bls12377 +- Merge pull request [#393](https://github.com/consensys/gnark/issues/393) from ConsenSys/feat/gkr +- Merge pull request [#361](https://github.com/consensys/gnark/issues/361) from ConsenSys/feat/polynomial +- Merge pull request [#363](https://github.com/consensys/gnark/issues/363) from ConsenSys/fix/lde-0div +- Merge pull request [#362](https://github.com/consensys/gnark/issues/362) from ConsenSys/fix/mathrand +- Merge pull request [#250](https://github.com/consensys/gnark/issues/250) from ConsenSys/feat/plonk_generic +- Merge pull request [#325](https://github.com/consensys/gnark/issues/325) from ConsenSys/feat/emulated-api +- Merge pull request [#331](https://github.com/consensys/gnark/issues/331) from ConsenSys/perf/test-engine +- Merge pull request [#332](https://github.com/consensys/gnark/issues/332) from ConsenSys/refactor/schema-parsing +- Merge pull request [#334](https://github.com/consensys/gnark/issues/334) from ConsenSys/fix/nonnative-offbyone +- Merge pull request [#320](https://github.com/consensys/gnark/issues/320) from ConsenSys/perf/nonnative +- Merge pull request [#307](https://github.com/consensys/gnark/issues/307) from ConsenSys/feat/std/kzg-verifier +- Merge pull request [#302](https://github.com/consensys/gnark/issues/302) from ConsenSys/feat/nonnative-ff -- Merge pull request [#469](https://github.com/irfanbozkurt/gnark/issues/469) from ConsenSys/fix/mimc-pow7 -- Merge pull request [#451](https://github.com/irfanbozkurt/gnark/issues/451) from ConsenSys/feat/iop_refactor -- Merge pull request [#455](https://github.com/irfanbozkurt/gnark/issues/455) from ConsenSys/develop -- Merge pull request [#453](https://github.com/irfanbozkurt/gnark/issues/453) from ConsenSys/mimx/nb-rounds-bls12377 -- Merge pull request [#393](https://github.com/irfanbozkurt/gnark/issues/393) from ConsenSys/feat/gkr -- Merge pull request [#361](https://github.com/irfanbozkurt/gnark/issues/361) from ConsenSys/feat/polynomial -- Merge pull request [#363](https://github.com/irfanbozkurt/gnark/issues/363) from ConsenSys/fix/lde-0div -- Merge pull request [#362](https://github.com/irfanbozkurt/gnark/issues/362) from ConsenSys/fix/mathrand -- Merge pull request [#250](https://github.com/irfanbozkurt/gnark/issues/250) from ConsenSys/feat/plonk_generic -- Merge pull request [#325](https://github.com/irfanbozkurt/gnark/issues/325) from ConsenSys/feat/emulated-api -- Merge pull request [#331](https://github.com/irfanbozkurt/gnark/issues/331) from ConsenSys/perf/test-engine -- Merge pull request [#332](https://github.com/irfanbozkurt/gnark/issues/332) from ConsenSys/refactor/schema-parsing -- Merge pull request [#334](https://github.com/irfanbozkurt/gnark/issues/334) from ConsenSys/fix/nonnative-offbyone -- Merge pull request [#320](https://github.com/irfanbozkurt/gnark/issues/320) from ConsenSys/perf/nonnative -- Merge pull request [#307](https://github.com/irfanbozkurt/gnark/issues/307) from ConsenSys/feat/std/kzg-verifier -- Merge pull request [#302](https://github.com/irfanbozkurt/gnark/issues/302) from ConsenSys/feat/nonnative-ff - ## [v0.7.1] - 2022-04-14 - ### Build - - fix gosec warnings - updated to gnark-crypto v0.7.0 ### Ci - - updated github actions -- test against go1.17 and go1.18 ([#288](https://github.com/irfanbozkurt/gnark/issues/288)) +- test against go1.17 and go1.18 ([#288](https://github.com/consensys/gnark/issues/288)) ### Clean - -- std/groth16 uses same notation as out-of-circuit groth16 ([#304](https://github.com/irfanbozkurt/gnark/issues/304)) -- remove PairingContext and Extension objects from api calls in std/.../pairing ([#286](https://github.com/irfanbozkurt/gnark/issues/286)) +- std/groth16 uses same notation as out-of-circuit groth16 ([#304](https://github.com/consensys/gnark/issues/304)) +- remove PairingContext and Extension objects from api calls in std/.../pairing ([#286](https://github.com/consensys/gnark/issues/286)) ### Docs - - added security policy, gnark-announce and twitter link - updated DOI - updated README.md with same warning as in docs @@ -317,37 +295,35 @@ - updated DOI ### Feat - - implement PR suggestions in std/math/bits - disable logger in tests by default, unless debug tag present - adds std/math/bits/ToNAF -- added VerifyingKey.Assign methods in std/groth16 ([#306](https://github.com/irfanbozkurt/gnark/issues/306)) +- added VerifyingKey.Assign methods in std/groth16 ([#306](https://github.com/consensys/gnark/issues/306)) - add gnark/logger - remove offset shifts in plonk compile - remove post-compile offset id in R1CS builder - added internal/stats package - hint.NbOuputs should not be used at solve time, only at compile time - added ivokub suggestion on logging duration values -- adds gnark logger. closes [#202](https://github.com/irfanbozkurt/gnark/issues/202) -- added ToTernary closes [#269](https://github.com/irfanbozkurt/gnark/issues/269) +- adds gnark logger. closes [#202](https://github.com/consensys/gnark/issues/202) +- added ToTernary closes [#269](https://github.com/consensys/gnark/issues/269) - moved api.FromBinary to std/math/bits - add ToBinary in std/math/bits -- added std.GetHints for convenience. fixes [#264](https://github.com/irfanbozkurt/gnark/issues/264). error message when hint is missing now has hint name +- added std.GetHints for convenience. fixes [#264](https://github.com/consensys/gnark/issues/264). error message when hint is missing now has hint name - added NBits hint - make nboutputs of a hint explicit at compile time - **std:** added AssertIsTrit ### Fix - - move init() behind sync.Once. remove verbose option in stats binary - fix previous commit - err instead of panic when recursively solving hints - add whitespace between vars in test.Println -- closes [#293](https://github.com/irfanbozkurt/gnark/issues/293) and enables recursive hints solving +- closes [#293](https://github.com/consensys/gnark/issues/293) and enables recursive hints solving - replace stats snippet signature with newVariable() instead of fixed variable - restored logger format - re generated stats -- fixes [#266](https://github.com/irfanbozkurt/gnark/issues/266) by adding constant path in Lookup2 and Select +- fixes [#266](https://github.com/consensys/gnark/issues/266) by adding constant path in Lookup2 and Select - incorrect handling of nbBits == 1 in api.ToBinary - gosec errors - uncomment fuzz part of test @@ -355,18 +331,16 @@ - **stats:** fix pairing stats. added run flag for stats binary to filter with regexp ### Perf - - restored frontend.WithCapacity option... - **plonk:** IsConstant -> ConstantValue - **sw:** no need for Lookup2 in constScalarMul - **tEd:** Add -1C ### Refactor - - delete dead code (TripleMillerLoop) - std/pairing have more consistent apis - std/pairing bls12377 api more coherent -- remove StaticHint wrapper, log duplicate hints ([#289](https://github.com/irfanbozkurt/gnark/issues/289)) +- remove StaticHint wrapper, log duplicate hints ([#289](https://github.com/consensys/gnark/issues/289)) - backend.WithOutput -> backend.WithCircuitLogger - remove all internal circuits from stats, keep important snippets only - move circuit_stats_test.go into internal/stats @@ -387,7 +361,6 @@ - remove nb inputs from hint declaration ### Style - - code cleaning in std/pairing - code cleaning - added clearer error message for groth16 verifier missing init in circuit @@ -398,61 +371,51 @@ - code cleaning ### Test - -- add failing test for [#293](https://github.com/irfanbozkurt/gnark/issues/293) +- add failing test for [#293](https://github.com/consensys/gnark/issues/293) ### Pull Requests +- Merge pull request [#298](https://github.com/consensys/gnark/issues/298) from ConsenSys/fix/hint-panic +- Merge pull request [#295](https://github.com/consensys/gnark/issues/295) from ConsenSys/fix/test-println +- Merge pull request [#294](https://github.com/consensys/gnark/issues/294) from ConsenSys/fix/recursivehhints +- Merge pull request [#291](https://github.com/consensys/gnark/issues/291) from ConsenSys/refactor/std/pairing +- Merge pull request [#281](https://github.com/consensys/gnark/issues/281) from ConsenSys/feat/logger +- Merge pull request [#280](https://github.com/consensys/gnark/issues/280) from ConsenSys/simplify-r1cs-compile +- Merge pull request [#279](https://github.com/consensys/gnark/issues/279) from ConsenSys/feat/statistics +- Merge pull request [#276](https://github.com/consensys/gnark/issues/276) from ConsenSys/feat-math-bits +- Merge pull request [#278](https://github.com/consensys/gnark/issues/278) from ConsenSys/perf-constant-lookup2 +- Merge pull request [#272](https://github.com/consensys/gnark/issues/272) from ConsenSys/refactor-hint +- Merge pull request [#275](https://github.com/consensys/gnark/issues/275) from ConsenSys/refactor-compiler-builder +- Merge pull request [#271](https://github.com/consensys/gnark/issues/271) from ConsenSys/refactor-compiled +- Merge pull request [#267](https://github.com/consensys/gnark/issues/267) from ConsenSys/perf/tEd-add +- Merge pull request [#265](https://github.com/consensys/gnark/issues/265) from ConsenSys/perf/SW-constScalarMul -- Merge pull request [#298](https://github.com/irfanbozkurt/gnark/issues/298) from ConsenSys/fix/hint-panic -- Merge pull request [#295](https://github.com/irfanbozkurt/gnark/issues/295) from ConsenSys/fix/test-println -- Merge pull request [#294](https://github.com/irfanbozkurt/gnark/issues/294) from ConsenSys/fix/recursivehhints -- Merge pull request [#291](https://github.com/irfanbozkurt/gnark/issues/291) from ConsenSys/refactor/std/pairing -- Merge pull request [#281](https://github.com/irfanbozkurt/gnark/issues/281) from ConsenSys/feat/logger -- Merge pull request [#280](https://github.com/irfanbozkurt/gnark/issues/280) from ConsenSys/simplify-r1cs-compile -- Merge pull request [#279](https://github.com/irfanbozkurt/gnark/issues/279) from ConsenSys/feat/statistics -- Merge pull request [#276](https://github.com/irfanbozkurt/gnark/issues/276) from ConsenSys/feat-math-bits -- Merge pull request [#278](https://github.com/irfanbozkurt/gnark/issues/278) from ConsenSys/perf-constant-lookup2 -- Merge pull request [#272](https://github.com/irfanbozkurt/gnark/issues/272) from ConsenSys/refactor-hint -- Merge pull request [#275](https://github.com/irfanbozkurt/gnark/issues/275) from ConsenSys/refactor-compiler-builder -- Merge pull request [#271](https://github.com/irfanbozkurt/gnark/issues/271) from ConsenSys/refactor-compiled -- Merge pull request [#267](https://github.com/irfanbozkurt/gnark/issues/267) from ConsenSys/perf/tEd-add -- Merge pull request [#265](https://github.com/irfanbozkurt/gnark/issues/265) from ConsenSys/perf/SW-constScalarMul - ## [v0.6.5] - 2022-04-13 - ### Fix - - **plonk:** security vuln in fiat-shamir inputs - + ## [v0.7.0] - 2022-03-25 - ### Build - - fix gosec warnings - updated to gnark-crypto v0.7.0 ### Ci - - updated github actions -- test against go1.17 and go1.18 ([#288](https://github.com/irfanbozkurt/gnark/issues/288)) +- test against go1.17 and go1.18 ([#288](https://github.com/consensys/gnark/issues/288)) ### Clean - -- remove PairingContext and Extension objects from api calls in std/.../pairing ([#286](https://github.com/irfanbozkurt/gnark/issues/286)) +- remove PairingContext and Extension objects from api calls in std/.../pairing ([#286](https://github.com/consensys/gnark/issues/286)) ### Docs - - updated README.md with same warning as in docs - added Deprecated comments in front of APIs moved to Compiler interface - clean up hint interface comment - updated DOI ### Feat - - adds std/math/bits/ToNAF - remove offset shifts in plonk compile - added ivokub suggestion on logging duration values @@ -460,43 +423,40 @@ - hint.NbOuputs should not be used at solve time, only at compile time - remove post-compile offset id in R1CS builder - added internal/stats package -- added ToTernary closes [#269](https://github.com/irfanbozkurt/gnark/issues/269) -- adds gnark logger. closes [#202](https://github.com/irfanbozkurt/gnark/issues/202) +- added ToTernary closes [#269](https://github.com/consensys/gnark/issues/269) +- adds gnark logger. closes [#202](https://github.com/consensys/gnark/issues/202) - disable logger in tests by default, unless debug tag present - implement PR suggestions in std/math/bits - moved api.FromBinary to std/math/bits - add ToBinary in std/math/bits -- added std.GetHints for convenience. fixes [#264](https://github.com/irfanbozkurt/gnark/issues/264). error message when hint is missing now has hint name +- added std.GetHints for convenience. fixes [#264](https://github.com/consensys/gnark/issues/264). error message when hint is missing now has hint name - added NBits hint - make nboutputs of a hint explicit at compile time - **std:** added AssertIsTrit ### Fix - - add whitespace between vars in test.Println -- closes [#293](https://github.com/irfanbozkurt/gnark/issues/293) and enables recursive hints solving +- closes [#293](https://github.com/consensys/gnark/issues/293) and enables recursive hints solving - replace stats snippet signature with newVariable() instead of fixed variable - move init() behind sync.Once. remove verbose option in stats binary - re generated stats - gosec errors -- fixes [#266](https://github.com/irfanbozkurt/gnark/issues/266) by adding constant path in Lookup2 and Select +- fixes [#266](https://github.com/consensys/gnark/issues/266) by adding constant path in Lookup2 and Select - uncomment fuzz part of test - std.GetHints() return bits.NNAF - incorrect handling of nbBits == 1 in api.ToBinary - **stats:** fix pairing stats. added run flag for stats binary to filter with regexp ### Perf - - restored frontend.WithCapacity option... - **plonk:** IsConstant -> ConstantValue - **sw:** no need for Lookup2 in constScalarMul - **tEd:** Add -1C ### Refactor - - std/pairing have more consistent apis - std/pairing bls12377 api more coherent -- remove StaticHint wrapper, log duplicate hints ([#289](https://github.com/irfanbozkurt/gnark/issues/289)) +- remove StaticHint wrapper, log duplicate hints ([#289](https://github.com/consensys/gnark/issues/289)) - backend.WithOutput -> backend.WithCircuitLogger - remove all internal circuits from stats, keep important snippets only - move circuit_stats_test.go into internal/stats @@ -517,7 +477,6 @@ - remove nb inputs from hint declaration ### Style - - code cleaning - added clearer error message for groth16 verifier missing init in circuit - remove dead code @@ -527,41 +486,35 @@ - code cleaning ### Test - -- add failing test for [#293](https://github.com/irfanbozkurt/gnark/issues/293) +- add failing test for [#293](https://github.com/consensys/gnark/issues/293) ### Pull Requests +- Merge pull request [#295](https://github.com/consensys/gnark/issues/295) from ConsenSys/fix/test-println +- Merge pull request [#294](https://github.com/consensys/gnark/issues/294) from ConsenSys/fix/recursivehhints +- Merge pull request [#291](https://github.com/consensys/gnark/issues/291) from ConsenSys/refactor/std/pairing +- Merge pull request [#281](https://github.com/consensys/gnark/issues/281) from ConsenSys/feat/logger +- Merge pull request [#280](https://github.com/consensys/gnark/issues/280) from ConsenSys/simplify-r1cs-compile +- Merge pull request [#279](https://github.com/consensys/gnark/issues/279) from ConsenSys/feat/statistics +- Merge pull request [#276](https://github.com/consensys/gnark/issues/276) from ConsenSys/feat-math-bits +- Merge pull request [#278](https://github.com/consensys/gnark/issues/278) from ConsenSys/perf-constant-lookup2 +- Merge pull request [#272](https://github.com/consensys/gnark/issues/272) from ConsenSys/refactor-hint +- Merge pull request [#275](https://github.com/consensys/gnark/issues/275) from ConsenSys/refactor-compiler-builder +- Merge pull request [#271](https://github.com/consensys/gnark/issues/271) from ConsenSys/refactor-compiled +- Merge pull request [#267](https://github.com/consensys/gnark/issues/267) from ConsenSys/perf/tEd-add +- Merge pull request [#265](https://github.com/consensys/gnark/issues/265) from ConsenSys/perf/SW-constScalarMul -- Merge pull request [#295](https://github.com/irfanbozkurt/gnark/issues/295) from ConsenSys/fix/test-println -- Merge pull request [#294](https://github.com/irfanbozkurt/gnark/issues/294) from ConsenSys/fix/recursivehhints -- Merge pull request [#291](https://github.com/irfanbozkurt/gnark/issues/291) from ConsenSys/refactor/std/pairing -- Merge pull request [#281](https://github.com/irfanbozkurt/gnark/issues/281) from ConsenSys/feat/logger -- Merge pull request [#280](https://github.com/irfanbozkurt/gnark/issues/280) from ConsenSys/simplify-r1cs-compile -- Merge pull request [#279](https://github.com/irfanbozkurt/gnark/issues/279) from ConsenSys/feat/statistics -- Merge pull request [#276](https://github.com/irfanbozkurt/gnark/issues/276) from ConsenSys/feat-math-bits -- Merge pull request [#278](https://github.com/irfanbozkurt/gnark/issues/278) from ConsenSys/perf-constant-lookup2 -- Merge pull request [#272](https://github.com/irfanbozkurt/gnark/issues/272) from ConsenSys/refactor-hint -- Merge pull request [#275](https://github.com/irfanbozkurt/gnark/issues/275) from ConsenSys/refactor-compiler-builder -- Merge pull request [#271](https://github.com/irfanbozkurt/gnark/issues/271) from ConsenSys/refactor-compiled -- Merge pull request [#267](https://github.com/irfanbozkurt/gnark/issues/267) from ConsenSys/perf/tEd-add -- Merge pull request [#265](https://github.com/irfanbozkurt/gnark/issues/265) from ConsenSys/perf/SW-constScalarMul - ## [v0.6.4] - 2022-02-15 - ### Build - - update to gnark-crpto v0.6.1 - updatd to latezst gnarkcrypto ### Docs - - updated changelog for v0.6.4 - updated README.md with playground link ### Feat - - plonk adapted to kzg modifications - udpate gnark-crypto - code gen for plonk @@ -571,7 +524,6 @@ - **tEd:** implements double-base scalar mul ### Fix - - fixed trace and println tests - fixed wrong bigInt op in plonk api - resolve comments @@ -586,54 +538,44 @@ - **tEd:** case when scalar size is odd ### Perf - - sparse R1CS solver is parallel - R1CS solver may now run in parallel - **EdDSA:** eddsa gadget using double-base scalar mul - **bandersnatch:** apply tEd perf changes to Bandersnatch ### Refactor - - **eddsa:** rearrange eddsa verif as cofactor clearing counts ### Style - - code cleaning - removed debug comments ### Test - - **tEd:** test scalarMul for all curves and schemes ### Pull Requests +- Merge pull request [#259](https://github.com/consensys/gnark/issues/259) from ConsenSys/perf-parallel-solver +- Merge pull request [#261](https://github.com/consensys/gnark/issues/261) from ConsenSys/feat/kzg_updated +- Merge pull request [#257](https://github.com/consensys/gnark/issues/257) from ConsenSys/perf/EdDSA +- Merge pull request [#253](https://github.com/consensys/gnark/issues/253) from ConsenSys/feat/fft_cosets -- Merge pull request [#259](https://github.com/irfanbozkurt/gnark/issues/259) from ConsenSys/perf-parallel-solver -- Merge pull request [#261](https://github.com/irfanbozkurt/gnark/issues/261) from ConsenSys/feat/kzg_updated -- Merge pull request [#257](https://github.com/irfanbozkurt/gnark/issues/257) from ConsenSys/perf/EdDSA -- Merge pull request [#253](https://github.com/irfanbozkurt/gnark/issues/253) from ConsenSys/feat/fft_cosets - ## [v0.6.3] - 2022-02-13 - ### Build - - make staticcheck happy ### Docs - - updated changelog for v0.6.3 - updated example in README.md ### Feat - - updated gnark-crypto - removed seed in mimc - mimc implem corresponds to ethereum implem ### Fix - -- fixes [#255](https://github.com/irfanbozkurt/gnark/issues/255) variable visibility inheritance regression +- fixes [#255](https://github.com/consensys/gnark/issues/255) variable visibility inheritance regression - mod reduce input in solve with hint when coming from interface - counter was set with PLONK backend ID in R1CS - fixed conflicts @@ -642,47 +584,38 @@ - fixed mimc example ### Perf - - replace big int pool in hint solver by tmp slice - r1cs solver faster linear expression eval - r1cs solver 40% faster by avoiding redudnant check ### Test - - benchmark solve r1cs with large linear exp - added r1cs solve benchmark ### Pull Requests +- Merge pull request [#256](https://github.com/consensys/gnark/issues/256) from ConsenSys/fix-bug-compile-visibility +- Merge pull request [#249](https://github.com/consensys/gnark/issues/249) from ConsenSys/perf-ccs-hint +- Merge pull request [#248](https://github.com/consensys/gnark/issues/248) from ConsenSys/perf-ccs-solver +- Merge pull request [#247](https://github.com/consensys/gnark/issues/247) from ConsenSys/fix/plonk_cbor -- Merge pull request [#256](https://github.com/irfanbozkurt/gnark/issues/256) from ConsenSys/fix-bug-compile-visibility -- Merge pull request [#249](https://github.com/irfanbozkurt/gnark/issues/249) from ConsenSys/perf-ccs-hint -- Merge pull request [#248](https://github.com/irfanbozkurt/gnark/issues/248) from ConsenSys/perf-ccs-solver -- Merge pull request [#247](https://github.com/irfanbozkurt/gnark/issues/247) from ConsenSys/fix/plonk_cbor - ## [v0.6.2] - 2022-01-28 - ### Fix - - r1cs.GetConstraint bad alloc - + ## [v0.6.1] - 2022-01-28 - ### Build - - go 1.16 to go 1.17 - github workflow against go 1.17 only - github workflow against go 1.17 and go 1.18 ### Clean - - better errors in witness ### Docs - - updated CHANGELOG.md with v0.6.1 changes - update backend/witness godoc - added bibtex citation @@ -691,7 +624,6 @@ - **test:** unify documentation for options ### Feat - - added ccs.GetConstraints - added witness.Public() to return Public part of the witness - addition of Cmp in the API @@ -703,7 +635,6 @@ - added frontend/schema to build circuit and witness schemas ### Fix - - handle array of array of array... in schema - remove limit reader when parsing json - deal with zero value in partial JSON witness @@ -714,11 +645,9 @@ - typo in hint fn name ### Perf - - minimize allocations in ccs.GetConstraints ### Refactor - - compiled.Visbility -> schema.Visibiility - added IsSolved API on the CompiledConstraintSystem interface - backend/witness has no more dependency on frontend @@ -732,8 +661,7 @@ - killed ReadAndProve and ReadAndVerify (groth16) ### Style - -- replace ① by 1 +- replace ① by 1 - change main/companion to outer/inner curve - clean up unsatisfied constraint error paths - return constraint formatted as in the paper @@ -754,42 +682,35 @@ - **test:** create TestingOption type for function opts ### Test - - added assert.marshalWitness subtest to ensure round trip json and binary serialization test coverage ### Tests - - run marshalling tests as subtests ### Pull Requests +- Merge pull request [#244](https://github.com/consensys/gnark/issues/244) from ConsenSys/plonk-human-readable +- Merge pull request [#237](https://github.com/consensys/gnark/issues/237) from ConsenSys/ccs-get-constraints +- Merge pull request [#233](https://github.com/consensys/gnark/issues/233) from ConsenSys/feat/api_cmp +- Merge pull request [#235](https://github.com/consensys/gnark/issues/235) from ConsenSys/witness-public-api +- Merge pull request [#232](https://github.com/consensys/gnark/issues/232) from ConsenSys/cleanup-231-group-options +- Merge pull request [#230](https://github.com/consensys/gnark/issues/230) from ConsenSys/ccs-schema +- Merge pull request [#229](https://github.com/consensys/gnark/issues/229) from ConsenSys/ccs-issolved-api +- Merge pull request [#228](https://github.com/consensys/gnark/issues/228) from ConsenSys/witness-json +- Merge pull request [#226](https://github.com/consensys/gnark/issues/226) from ConsenSys/feat-circuit-schema +- Merge pull request [#227](https://github.com/consensys/gnark/issues/227) from ConsenSys/build-update-go1.17 +- Merge pull request [#222](https://github.com/consensys/gnark/issues/222) from ConsenSys/perf/std-sw-glv -- Merge pull request [#244](https://github.com/irfanbozkurt/gnark/issues/244) from ConsenSys/plonk-human-readable -- Merge pull request [#237](https://github.com/irfanbozkurt/gnark/issues/237) from ConsenSys/ccs-get-constraints -- Merge pull request [#233](https://github.com/irfanbozkurt/gnark/issues/233) from ConsenSys/feat/api_cmp -- Merge pull request [#235](https://github.com/irfanbozkurt/gnark/issues/235) from ConsenSys/witness-public-api -- Merge pull request [#232](https://github.com/irfanbozkurt/gnark/issues/232) from ConsenSys/cleanup-231-group-options -- Merge pull request [#230](https://github.com/irfanbozkurt/gnark/issues/230) from ConsenSys/ccs-schema -- Merge pull request [#229](https://github.com/irfanbozkurt/gnark/issues/229) from ConsenSys/ccs-issolved-api -- Merge pull request [#228](https://github.com/irfanbozkurt/gnark/issues/228) from ConsenSys/witness-json -- Merge pull request [#226](https://github.com/irfanbozkurt/gnark/issues/226) from ConsenSys/feat-circuit-schema -- Merge pull request [#227](https://github.com/irfanbozkurt/gnark/issues/227) from ConsenSys/build-update-go1.17 -- Merge pull request [#222](https://github.com/irfanbozkurt/gnark/issues/222) from ConsenSys/perf/std-sw-glv - ## [v0.6.0] - 2022-01-04 - ### Build - - update to latest gnark-crypto with fix for empty addchain folders - updated to latest gnark-crypto ### Clean - - remove TotalInputs ### Docs - - updated changelog.md - updated README.md example - draft release notes for v0.6.0 @@ -797,10 +718,9 @@ - add suggestion to error ### Feat - - extended the Add test -- internal/parser handles interface values and outputs warning when a struct is non adressable [#169](https://github.com/irfanbozkurt/gnark/issues/169) -- added explicit warning when parser encounters unadressable struct field [#169](https://github.com/irfanbozkurt/gnark/issues/169) +- internal/parser handles interface values and outputs warning when a struct is non adressable [#169](https://github.com/consensys/gnark/issues/169) +- added explicit warning when parser encounters unadressable struct field [#169](https://github.com/consensys/gnark/issues/169) - addition of test for mul - lighter stack trace by default for circuits, more verbose when -tags=debug provided - added api.Tag and api.AddCounter to measure number of constraints in portion of circuit @@ -811,17 +731,17 @@ - removed txt logs - handle non zero divisor in Div - addition of boolean table for sparseR1cs -- restored options (forgot to commit the file) +- restored options (forgot to commit the file) - extended select test - addition of test for select api - api.AddCounter now measure new plonk constraints too - made inv test explicit - test circuits specifiy curves (useful for Div,Inv) - addition of test for final exp in sw_bls24315 -- cleaned frontend/ +- cleaned frontend/ - code uses new Compile from compile.go - hint inptus LinearExpression -> interface -- closes [#197](https://github.com/irfanbozkurt/gnark/issues/197) FromInterface supports uintXX and intXX types +- closes [#197](https://github.com/consensys/gnark/issues/197) FromInterface supports uintXX and intXX types - extended add test - addition of Compile method on System interface - addition of tests in r1cs/ @@ -846,7 +766,6 @@ - **test:** solve multi-output hints in engine ### Fix - - fixed mul - addition of mod reduction in plonk api to bound bigInt - re-exposed compiled.ConstraintSystem (internal) as frontend.CompiledConstraintSystem @@ -856,7 +775,7 @@ - use sr1cs debug representation - restored check unconstrained inputs when compiling - fixed staticcheck -- fixes [#168](https://github.com/irfanbozkurt/gnark/issues/168) adds context to a non-deterministic compilation error in the Assert object +- fixes [#168](https://github.com/consensys/gnark/issues/168) adds context to a non-deterministic compilation error in the Assert object - fixed staticheck - removed unused file - ran go generate @@ -880,14 +799,14 @@ - fixed assertIsEqual - fixed assertion (AssertIsEqual missing return) - fixed AssertIsBoolean in plonk (mul by constant failed) -- fixes [#169](https://github.com/irfanbozkurt/gnark/issues/169) ensure frontend.Circuit methods are defined on pointer receiver +- fixes [#169](https://github.com/consensys/gnark/issues/169) ensure frontend.Circuit methods are defined on pointer receiver - extended sub test - fixed Groth16 integration tests - restored bootloader - removed Compile() method in engine - fixed API missing methods - incorrect handling of hints in r1cs solver -- fixes [#178](https://github.com/irfanbozkurt/gnark/issues/178) by adding cbor.MaxMapPairs options when reading R1CS +- fixes [#178](https://github.com/consensys/gnark/issues/178) by adding cbor.MaxMapPairs options when reading R1CS - merge with develop branch - remove deadcode (csfuzz targets) - go:generate bw6633 and updated circuit stats @@ -914,15 +833,12 @@ - **integration_test:** remove fuzzing call ### Frontend - - update hint documentation ### Perf - - **std:** bls24 Miller loop in 2NAF + opt. Final exp ### Refactor - - frontend.Variable -> cs.Variable - simplified cs_to_r1cs_sparse algo - Variable is now an interface. std/ wip @@ -957,7 +873,7 @@ - use subtests in backend serialization tests - simplifed wire tracking in a cs - api interface allows access to backendID -- refactored frontend +- refactored frontend - modified cs_api.go - **frontend:** move Tag to frontend/ - **frontend:** add compiler registry @@ -969,7 +885,6 @@ - **test:** run assert subtests using Run ### Style - - added few comments - removed dead code - remove counter example in std/ @@ -982,34 +897,30 @@ - **Miller loop:** for loop instead of addition chain ### Test - - use BN254 in modulus-dependent tests for speed - added failing test with multiple hints in one R1C - **lookup2:** add integration test ### Pull Requests +- Merge pull request [#192](https://github.com/consensys/gnark/issues/192) from ConsenSys/multi-hint +- Merge pull request [#220](https://github.com/consensys/gnark/issues/220) from ConsenSys/feat-from-interface +- Merge pull request [#217](https://github.com/consensys/gnark/issues/217) from ConsenSys/fix-internal-compiled +- Merge pull request [#191](https://github.com/consensys/gnark/issues/191) from ConsenSys/assert-subtests +- Merge pull request [#200](https://github.com/consensys/gnark/issues/200) from ConsenSys/refactor/frontend +- Merge pull request [#205](https://github.com/consensys/gnark/issues/205) from ConsenSys/fix/constant-mod-reduction +- Merge pull request [#186](https://github.com/consensys/gnark/issues/186) from ConsenSys/fix/plonk_constraints +- Merge pull request [#185](https://github.com/consensys/gnark/issues/185) from ConsenSys/feat/bw6-633 +- Merge pull request [#189](https://github.com/consensys/gnark/issues/189) from ConsenSys/lookup2 +- Merge pull request [#183](https://github.com/consensys/gnark/issues/183) from ivokub/hint-registry +- Merge pull request [#182](https://github.com/consensys/gnark/issues/182) from ConsenSys/std/pairing +- Merge pull request [#176](https://github.com/consensys/gnark/issues/176) from ConsenSys/feat-constraint-counter +- Merge pull request [#180](https://github.com/consensys/gnark/issues/180) from ConsenSys/refactor-variable-interface +- Merge pull request [#173](https://github.com/consensys/gnark/issues/173) from ConsenSys/feat-debug-tag -- Merge pull request [#192](https://github.com/irfanbozkurt/gnark/issues/192) from ConsenSys/multi-hint -- Merge pull request [#220](https://github.com/irfanbozkurt/gnark/issues/220) from ConsenSys/feat-from-interface -- Merge pull request [#217](https://github.com/irfanbozkurt/gnark/issues/217) from ConsenSys/fix-internal-compiled -- Merge pull request [#191](https://github.com/irfanbozkurt/gnark/issues/191) from ConsenSys/assert-subtests -- Merge pull request [#200](https://github.com/irfanbozkurt/gnark/issues/200) from ConsenSys/refactor/frontend -- Merge pull request [#205](https://github.com/irfanbozkurt/gnark/issues/205) from ConsenSys/fix/constant-mod-reduction -- Merge pull request [#186](https://github.com/irfanbozkurt/gnark/issues/186) from ConsenSys/fix/plonk_constraints -- Merge pull request [#185](https://github.com/irfanbozkurt/gnark/issues/185) from ConsenSys/feat/bw6-633 -- Merge pull request [#189](https://github.com/irfanbozkurt/gnark/issues/189) from ConsenSys/lookup2 -- Merge pull request [#183](https://github.com/irfanbozkurt/gnark/issues/183) from ivokub/hint-registry -- Merge pull request [#182](https://github.com/irfanbozkurt/gnark/issues/182) from ConsenSys/std/pairing -- Merge pull request [#176](https://github.com/irfanbozkurt/gnark/issues/176) from ConsenSys/feat-constraint-counter -- Merge pull request [#180](https://github.com/irfanbozkurt/gnark/issues/180) from ConsenSys/refactor-variable-interface -- Merge pull request [#173](https://github.com/irfanbozkurt/gnark/issues/173) from ConsenSys/feat-debug-tag - ## [v0.5.2] - 2021-11-03 - ### Build - - updated to gnark-crypto v0.5.3 - fix fuzz target compile error - fix fuzz target compile error @@ -1025,14 +936,12 @@ - fix gofuzz build ### Docs - - updated CHANGELOG.md for v0.5.2 - added pull requests in changelog.md - added doc to frontend.API interface - added documentation to new test pacakge ### Feat - - Sub matches Add api in circuit - attempt at reducing nb constraints for ML by working in affine - added frontend compile options to handle capacity and unconstrained inputs ignore flag @@ -1041,7 +950,7 @@ - added UnsafeReadFrom for groth16 Proving and Verifying keys - GetKey now returns an ID of a primitive linear expression - added DivUnchecked. start factorizing some frontend.API with better Constant cases -- added post-compile check to ensure all inputs are constrained fixes [#163](https://github.com/irfanbozkurt/gnark/issues/163) +- added post-compile check to ensure all inputs are constrained fixes [#163](https://github.com/consensys/gnark/issues/163) - ignore zero coefficients for variable constraint check - added frontend.API interface - added fuzzing. div now takes 2 constraints @@ -1054,8 +963,7 @@ - **std:** add bandersnatch ### Fix - -- fixes [#155](https://github.com/irfanbozkurt/gnark/issues/155) slow compiling with plonk frontend +- fixes [#155](https://github.com/consensys/gnark/issues/155) slow compiling with plonk frontend - don't check if one wire is constrained - restore std/algebra/sw g1ScalarMul test circuit - bug in Select when parameters are constant @@ -1072,7 +980,6 @@ - added markBoolean on inplace boolean constraints to avoid duplicated constraints ### Perf - - fast path with int64 in divide linear expression - cs.coeffID with gobencode - fast path for coeffID when coeff is int64 @@ -1083,7 +990,6 @@ - reduced redundant constraints in range check ### Refactor - - delete old curve typed hint functions - hint function signature uses big.Int, no more ID from name - splitBis -> split @@ -1091,12 +997,11 @@ - moved testing in assert, code cleaning - moved testing in assert, code cleaning - reverted gnark to api in Define() -- all circuits use frontend.API in place of \*frontend.ConstraintSystem -- in circuits \*frontend.ConstraintSystem to frontend.API +- all circuits use frontend.API in place of *frontend.ConstraintSystem +- in circuits *frontend.ConstraintSystem to frontend.API - factorized assert helper accross curves and backends ### Style - - remove unused code (nSquare) - removed commented code - removed code for used for debugging purposes @@ -1114,35 +1019,30 @@ - commented ml test used to diplay nb constraints ### Test - - groth16 marshal 10 round only - passing - bypass fuzz test of frontend for now ### Tests - - added add and sub internal test circuits - minor adjustements or better fuzzing ### Pull Requests +- Merge pull request [#159](https://github.com/consensys/gnark/issues/159) from ConsenSys/std/bandersnatch +- Merge pull request [#164](https://github.com/consensys/gnark/issues/164) from ConsenSys/perf-scs-compile +- Merge pull request [#161](https://github.com/consensys/gnark/issues/161) from ConsenSys/test-engine-with-hints +- Merge pull request [#162](https://github.com/consensys/gnark/issues/162) from ConsenSys/std/pairing +- Merge pull request [#160](https://github.com/consensys/gnark/issues/160) from ConsenSys/perf-unsafe-decoding +- Merge pull request [#156](https://github.com/consensys/gnark/issues/156) from ConsenSys/std/twistedEdwards +- Merge pull request [#151](https://github.com/consensys/gnark/issues/151) from ConsenSys/testable-circuits +- Merge pull request [#153](https://github.com/consensys/gnark/issues/153) from ConsenSys/fix/plonk_constraints_blowup +- Merge pull request [#146](https://github.com/consensys/gnark/issues/146) from ConsenSys/feat/ml-snark-pairing +- Merge pull request [#148](https://github.com/consensys/gnark/issues/148) from ConsenSys/perf-range-check -- Merge pull request [#159](https://github.com/irfanbozkurt/gnark/issues/159) from ConsenSys/std/bandersnatch -- Merge pull request [#164](https://github.com/irfanbozkurt/gnark/issues/164) from ConsenSys/perf-scs-compile -- Merge pull request [#161](https://github.com/irfanbozkurt/gnark/issues/161) from ConsenSys/test-engine-with-hints -- Merge pull request [#162](https://github.com/irfanbozkurt/gnark/issues/162) from ConsenSys/std/pairing -- Merge pull request [#160](https://github.com/irfanbozkurt/gnark/issues/160) from ConsenSys/perf-unsafe-decoding -- Merge pull request [#156](https://github.com/irfanbozkurt/gnark/issues/156) from ConsenSys/std/twistedEdwards -- Merge pull request [#151](https://github.com/irfanbozkurt/gnark/issues/151) from ConsenSys/testable-circuits -- Merge pull request [#153](https://github.com/irfanbozkurt/gnark/issues/153) from ConsenSys/fix/plonk_constraints_blowup -- Merge pull request [#146](https://github.com/irfanbozkurt/gnark/issues/146) from ConsenSys/feat/ml-snark-pairing -- Merge pull request [#148](https://github.com/irfanbozkurt/gnark/issues/148) from ConsenSys/perf-range-check - ## [v0.5.1] - 2021-09-21 - ### Build - - go mod tidy - remove dead code, makes staticcheck happier - comment fuzz test part that depends on assertions @@ -1150,14 +1050,12 @@ - fix gosec unhandled error warning ### Docs - - added release notes for v0.5.1 in CHANGELOG.md ### Feat - - added ToHTML on R1CS - cs.Println and debugInfo supported in groth16 and plonk -- add witness reconstruction methods. closes [#135](https://github.com/irfanbozkurt/gnark/issues/135) +- add witness reconstruction methods. closes [#135](https://github.com/consensys/gnark/issues/135) - added sanity check in frontend.Compile to ensure constraint validity - add witness.WriteSequence to export expected witness sequence - hintFunction now returns an error instead of panic @@ -1165,13 +1063,13 @@ - plonk support for hints ok - added Hints data struct in SparseR1CS - added ToHTML on SparseR1CS -- debugInfoComputation and debugInfoAssertion in a cs +- debugInfoComputation and debugInfoAssertion in a cs - cs.Println now supports structures with Variables - added assertions in ToHTML template - debug info is displayed when div by 0 happens (Groth16 only) - test circuit for AssertIsDifferent - added skelleton for hintFunctions in r1cs -- IsZero is now implemented with 3 constraints fixes [#132](https://github.com/irfanbozkurt/gnark/issues/132) +- IsZero is now implemented with 3 constraints fixes [#132](https://github.com/consensys/gnark/issues/132) - **frontend:** added cs.NewHint - **groth16:** added dummyInifinty counts for dummySetup accurate sizes generation of pk - **plonk:** isZero with advice wire OK, binaryDec NOK @@ -1179,11 +1077,10 @@ - **r1cs:** removed binaryDec solving method in favor of cs.NewHint ### Fix - - hint functions use compiled.Term instead of variable IDs only - fix previous fix - remove debug stack trace from frontend error -- ProvingKey marshaling test with infinity flags, fixes [#141](https://github.com/irfanbozkurt/gnark/issues/141) +- ProvingKey marshaling test with infinity flags, fixes [#141](https://github.com/consensys/gnark/issues/141) - return empty slice when R1CS.Solve fails - remove references to assertions in html templates - sparseR1CS rebuilds hint map when deserializing @@ -1193,7 +1090,7 @@ - fix serialization test. ensure we init hints when reading R1CS - fixed error msg in Inverse, Div for groth16 fuzzer - initialize InfinityX in dummy setup -- can constraint linear expressions to be boolean fixes [#136](https://github.com/irfanbozkurt/gnark/issues/136) +- can constraint linear expressions to be boolean fixes [#136](https://github.com/consensys/gnark/issues/136) - BinaryDecomposition solving assumes bits are in L, which is fine - removed fmt.Println trace in setup - **eddsa:** addition of isOnCurve check @@ -1202,17 +1099,14 @@ - **test:** integration test failing due to missing witness assignment ### Frontend - - **groth16:** ensure R (as in LRO) as less variables than L ### Perf - - **groth16:** filter wire values after solve in go routines - **groth16:** filter A and B for infinity points - **groth16:** use batch invert in groth16.Setup ### Refactor - - groth16.Prove and plonk.Prove takes backend.ProverOption as parameter - save hints in a map in ConstraintSystem instead of slice - factorized structs between compiled.SparseR1Cs and compiled.R1CS @@ -1229,7 +1123,6 @@ - cs.IsZero doesn't need curveID anymore ### Style - - printArg doesn't return error - code cleaning in cs_to_r1cs_sparse.go - fixed comment in popConstant @@ -1239,7 +1132,6 @@ - cleaned eddsa_test ### Test - - ensure frontend.Compile is deterministic - added non regression for cs.Println and debugInfo traces - integration test remove Public in favor of Good in test circuits @@ -1247,23 +1139,20 @@ - added circuit statistic non regression tests - added plonk path to integration_test.go - fix gofuzz compile error -- added test from [#136](https://github.com/irfanbozkurt/gnark/issues/136) +- added test from [#136](https://github.com/consensys/gnark/issues/136) ### Pull Requests +- Merge pull request [#142](https://github.com/consensys/gnark/issues/142) from ConsenSys/frontend-println-tests +- Merge pull request [#139](https://github.com/consensys/gnark/issues/139) from ConsenSys/cs-hint +- Merge pull request [#134](https://github.com/consensys/gnark/issues/134) from ConsenSys/is-zero +- Merge pull request [#130](https://github.com/consensys/gnark/issues/130) from ConsenSys/groth16-setup-filter-inf +- Merge pull request [#131](https://github.com/consensys/gnark/issues/131) from ConsenSys/fix/i_128 +- Merge pull request [#129](https://github.com/consensys/gnark/issues/129) from ConsenSys/fix/reduce_constraints_eddsa -- Merge pull request [#142](https://github.com/irfanbozkurt/gnark/issues/142) from ConsenSys/frontend-println-tests -- Merge pull request [#139](https://github.com/irfanbozkurt/gnark/issues/139) from ConsenSys/cs-hint -- Merge pull request [#134](https://github.com/irfanbozkurt/gnark/issues/134) from ConsenSys/is-zero -- Merge pull request [#130](https://github.com/irfanbozkurt/gnark/issues/130) from ConsenSys/groth16-setup-filter-inf -- Merge pull request [#131](https://github.com/irfanbozkurt/gnark/issues/131) from ConsenSys/fix/i_128 -- Merge pull request [#129](https://github.com/irfanbozkurt/gnark/issues/129) from ConsenSys/fix/reduce_constraints_eddsa - ## [v0.5.0] - 2021-08-23 - ### Build - - updated to latest gnark-crypto - remove 32bit test for now, add timeout for github action - updated to latest gnark-crypto. use ecc.NextPowerOfTwo @@ -1273,7 +1162,7 @@ - updated to msm-cpus branh of gnark-crypto - updated to latest gnark-crypto - updated to latest gnark-crypto -- updated to latest gnark crypto. fixes [#120](https://github.com/irfanbozkurt/gnark/issues/120) +- updated to latest gnark crypto. fixes [#120](https://github.com/consensys/gnark/issues/120) - updated to latest gnark-crypto - updated to latest gnark-crypto - run go mod tidy @@ -1292,31 +1181,25 @@ - **staticheck:** commented debugInfoUnsetVariable ### Chore - - cleaned plonk bn254, removed old version ### Ci - - added -mod=mod fix, maybe? - replace go test sum by go test, CI check ### Clean - - cosmetics in plonk.Verify ### Cleanup - - removed to_delete.go file ### Docs - - fix go report card link - prepare release notes for v0.5.0 - fix go report card link - updated doc link and logo on README.md ### Feat - - plonk as-in-the-paper implem for bn254 - LinearExpression implements Sort interface. replaced quickSort() by sort.Sort(...) - remove term.CoeffValue and use constant coeff ID for special values instead @@ -1335,7 +1218,7 @@ - added NewCS and NewPublicData on plonk package, with io.ReaderFrom and io.WriterTo unimplemented interfaces - blind of a, b, c OK for bn254 - added reference benchmarks for plonk -- added NbG1 and NbG2 apis on groth16 Proving and Verifying keys closes [#116](https://github.com/irfanbozkurt/gnark/issues/116) +- added NbG1 and NbG2 apis on groth16 Proving and Verifying keys closes [#116](https://github.com/consensys/gnark/issues/116) - call stack displayed when AssertIsEqual fails - gnarkd circuit data structure extension to support both groth16 and plonk - added PublicRaw marhsal methods, ignoring KZG for now @@ -1356,7 +1239,6 @@ - **plonk:** added InitKZG methods on ProvingKey and VerifyingKey ### Fix - - fixed gnarkd tests for kzg srs - shuffleVariables in fuzz testing with bad offset - restore benchmark/main.go @@ -1367,15 +1249,15 @@ - fixed conflicts - restored benchmark/main.go - avoid code gen for bw633 until feat/bw633 is merged -- invalid gnark struct tag options return error at compile time fixes [#111](https://github.com/irfanbozkurt/gnark/issues/111) +- invalid gnark struct tag options return error at compile time fixes [#111](https://github.com/consensys/gnark/issues/111) - kzg srs size +3 -- r1cs compilation is deterministic, fixes [#90](https://github.com/irfanbozkurt/gnark/issues/90) -- fixes [#112](https://github.com/irfanbozkurt/gnark/issues/112) +- r1cs compilation is deterministic, fixes [#90](https://github.com/consensys/gnark/issues/90) +- fixes [#112](https://github.com/consensys/gnark/issues/112) - removed unused error variable - make go vet happy -- use of doubling formula instead of add(x,x) fixes [#114](https://github.com/irfanbozkurt/gnark/issues/114) +- use of doubling formula instead of add(x,x) fixes [#114](https://github.com/consensys/gnark/issues/114) - updated go.mod -- go.mod points to gnark-crypto[@develop](https://github.com/develop), fixes [#96](https://github.com/irfanbozkurt/gnark/issues/96) +- go.mod points to gnark-crypto[@develop](https://github.com/develop), fixes [#96](https://github.com/consensys/gnark/issues/96) - SetupDummyCommitment calls with Proving and Verifying key in return - added BLS24_315 in plonk constructors - backend plonk bls24 process error @@ -1384,10 +1266,9 @@ - **frontend:** restored isBoolean logic to avoid dupplicate constraints. remove dangling variable thing - **frontend:** set initial capacity for constraint system slices to 0 - **gnarkd:** kzg srs generation in test cases with correct size -- **plonk:** fixed error in ComputeH when nbConstraints+nbPublicInputs<6 +- **plonk:** fixed error in ComputeH when nbConstraints+nbPublicInputs<6 ### Perf - - start computeZ earlier - plonk prove remove most fft.BitReverse - replaced string concat in frontend with strings.Builder @@ -1427,7 +1308,6 @@ - **std:** adds E2/E12 square and cyclo square in E12 (used FinalExp) ### Refactor - - removed gnarkd and examples/benchmark - mimc uses Write(data) then Sum() instead of Sum(data) - Hash-->Sum in mimc gadget @@ -1437,7 +1317,6 @@ - **groth16:** SizePublicWitness to NbPublicWitness ### Style - - cleaning plonk.prove - renamed GetCurveID() to CurveID() on groth16 objects - minor change @@ -1453,7 +1332,6 @@ - **plonk:** use close(chan) instead of send twice on it ### Test - - test for Fiat Shamir gadget - added reference frontend.Compile benchmarks - fix circuitID path @@ -1461,21 +1339,18 @@ - **gnarkd:** gRPC test run in parallel w multiple curves ### Pull Requests +- Merge pull request [#126](https://github.com/consensys/gnark/issues/126) from ConsenSys/develop +- Merge pull request [#124](https://github.com/consensys/gnark/issues/124) from ConsenSys/groth16-stats-pk-vk +- Merge pull request [#113](https://github.com/consensys/gnark/issues/113) from ConsenSys/feat/gnarkd/plonk +- Merge pull request [#117](https://github.com/consensys/gnark/issues/117) from ConsenSys/perf/recursive-proof +- Merge pull request [#108](https://github.com/consensys/gnark/issues/108) from ConsenSys/feat/plonk/clean_verifier +- Merge pull request [#104](https://github.com/consensys/gnark/issues/104) from ConsenSys/bls24-315 +- Merge pull request [#95](https://github.com/consensys/gnark/issues/95) from ConsenSys/fix/deterministic_r1cs -- Merge pull request [#126](https://github.com/irfanbozkurt/gnark/issues/126) from ConsenSys/develop -- Merge pull request [#124](https://github.com/irfanbozkurt/gnark/issues/124) from ConsenSys/groth16-stats-pk-vk -- Merge pull request [#113](https://github.com/irfanbozkurt/gnark/issues/113) from ConsenSys/feat/gnarkd/plonk -- Merge pull request [#117](https://github.com/irfanbozkurt/gnark/issues/117) from ConsenSys/perf/recursive-proof -- Merge pull request [#108](https://github.com/irfanbozkurt/gnark/issues/108) from ConsenSys/feat/plonk/clean_verifier -- Merge pull request [#104](https://github.com/irfanbozkurt/gnark/issues/104) from ConsenSys/bls24-315 -- Merge pull request [#95](https://github.com/irfanbozkurt/gnark/issues/95) from ConsenSys/fix/deterministic_r1cs - ## [v0.4.0] - 2021-04-29 - ### Build - - updated gnark-crypto in go.mod - updated to latest bavard and gnark-crypto - updated to latest gnark-crypto @@ -1484,15 +1359,12 @@ - added .gitlint file ### Ci - - added integration fuzz test in backend/groth16/fuzz_test.go ### Doc - -- fixed typo ([#63](https://github.com/irfanbozkurt/gnark/issues/63)) in README.md +- fixed typo ([#63](https://github.com/consensys/gnark/issues/63)) in README.md ### Docs - - preparing v0.4.0 release with new README.md and CHANGELOG.md - added comments for the splitting of S in eddsa - updated package level godoc @@ -1500,11 +1372,9 @@ - **plonk:** fixed doc for computeH ### Eddsa - - bw761 blinding factor and private key size are consistant with the field size ### Feat - - added funcitons for proving PLONK's claim 1 (bn256), not tested - mock polynomial commitments for all curves + templates - added code gen for placeholder feature @@ -1513,7 +1383,7 @@ - updated go.mod (points to gnark-crypto[@hotfix](https://github.com/hotfix)/issue_36) - support for batch proofs opening at single point - **fft:** fft/fftInv now works on abitrary cosets (bounded by maxOrder) -- **gnarkd:** exposing gnark APIs through RPCs ([#54](https://github.com/irfanbozkurt/gnark/issues/54)) +- **gnarkd:** exposing gnark APIs through RPCs ([#54](https://github.com/consensys/gnark/issues/54)) - **gnarkd:** added optional TTL in CreateProveJobRequest - **gnarkd:** added CancelProveJob method - **gnarkd:** added ListProveJob method @@ -1531,18 +1401,17 @@ - **plonk:** code gen for the previous fix - **plonk:** addition of plonk generic code in backend/ - **plonk:** addition of the permutation in the setup -- **plonk:** H is split as h1+X**m\*h2+X**2m\*h3 +- **plonk:** H is split as h1+X**m*h2+X**2m*h3 - **plonk:** polynomial accumulating partial permutation OK (bn256) -- **plonk cs:** adding functionality to convert a constraint system to PLONK constraints ([#56](https://github.com/irfanbozkurt/gnark/issues/56)) +- **plonk cs:** adding functionality to convert a constraint system to PLONK constraints ([#56](https://github.com/consensys/gnark/issues/56)) ### Fix - - cs.Println doesn't trigger panic anymore - fixed Groth16 snark circuit according to previous commit -- inverse and div in frontend had some variable ID offset issues ([#62](https://github.com/irfanbozkurt/gnark/issues/62)) +- inverse and div in frontend had some variable ID offset issues ([#62](https://github.com/consensys/gnark/issues/62)) - fixed snark circuit for bls377 pairing - removed dead function (getOneWire) in cs.go -- fixes [#88](https://github.com/irfanbozkurt/gnark/issues/88) +- fixes [#88](https://github.com/consensys/gnark/issues/88) - go mod update + fix bad import path with gofuzz build tag - bn256 -> bn254 - updated go.mod to latest gnark-crypto on develop @@ -1550,7 +1419,7 @@ - ensure that L.id=M[0].id and R.id=M[1].id in a sparse_r1c - added go.sum - removed unreachable code piece -- typo in readme.md fixes [#60](https://github.com/irfanbozkurt/gnark/issues/60) +- typo in readme.md fixes [#60](https://github.com/consensys/gnark/issues/60) - **fft:** fixed the ordering of cosets factor according to DIF/DIT - **gnarkd:** ListProveJob test didn't account for other test adding jobs to the queue - **plonk:** removed useless multiplication by L in the prover @@ -1561,15 +1430,12 @@ - **r1cs_sparse:** ensure that Solve never returns nil, err ### Groth16 - - VerifyingKey data structure change to ensure compatibility with other impl and Solidity in Ethereum. Serialization format change. ### Integration_test - - added witness serialization tests ### Refactor - - gurvy -> gnark-crypto - use gnark-crypto polynomial and accumulator packages - bls381 -> bls12381 @@ -1593,59 +1459,49 @@ - **plonk:** prove, verifiy now return error ### Style - - simplified findUnsolvedVariable in SparseR1CS - untrack to_delete_bn256.go (used for printing stuff) - removed comments of the previous fft in groth16 prove - **plonk:** removed comments (used for testing) in setup ### Test - - added frontend and backend fuzz.go, go-fuzz compatible format - added cs.Println must not panic base test ### Pull Requests +- Merge pull request [#94](https://github.com/consensys/gnark/issues/94) from ConsenSys/develop +- Merge pull request [#93](https://github.com/consensys/gnark/issues/93) from ConsenSys/hotfix/fft_groth16 +- Merge pull request [#92](https://github.com/consensys/gnark/issues/92) from ConsenSys/feat/fiat_shamir +- Merge pull request [#89](https://github.com/consensys/gnark/issues/89) from ConsenSys/fix/eddsa +- Merge pull request [#86](https://github.com/consensys/gnark/issues/86) from ConsenSys/docs/godoc +- Merge pull request [#65](https://github.com/consensys/gnark/issues/65) from ConsenSys/refactor/gnark-crypto +- Merge pull request [#64](https://github.com/consensys/gnark/issues/64) from ConsenSys/feat/plonk_prover +- Merge pull request [#58](https://github.com/consensys/gnark/issues/58) from ConsenSys/feat/fft_cosets +- Merge pull request [#57](https://github.com/consensys/gnark/issues/57) from ConsenSys/feature/gnarkd +- Merge pull request [#53](https://github.com/consensys/gnark/issues/53) from ConsenSys/serialization/witness +- Merge pull request [#51](https://github.com/consensys/gnark/issues/51) from ConsenSys/eddsa_cleanup +- Merge pull request [#46](https://github.com/consensys/gnark/issues/46) from ConsenSys/experimental/solidity +- Merge pull request [#48](https://github.com/consensys/gnark/issues/48) from ConsenSys/issue_45 -- Merge pull request [#94](https://github.com/irfanbozkurt/gnark/issues/94) from ConsenSys/develop -- Merge pull request [#93](https://github.com/irfanbozkurt/gnark/issues/93) from ConsenSys/hotfix/fft_groth16 -- Merge pull request [#92](https://github.com/irfanbozkurt/gnark/issues/92) from ConsenSys/feat/fiat_shamir -- Merge pull request [#89](https://github.com/irfanbozkurt/gnark/issues/89) from ConsenSys/fix/eddsa -- Merge pull request [#86](https://github.com/irfanbozkurt/gnark/issues/86) from ConsenSys/docs/godoc -- Merge pull request [#65](https://github.com/irfanbozkurt/gnark/issues/65) from ConsenSys/refactor/gnark-crypto -- Merge pull request [#64](https://github.com/irfanbozkurt/gnark/issues/64) from ConsenSys/feat/plonk_prover -- Merge pull request [#58](https://github.com/irfanbozkurt/gnark/issues/58) from ConsenSys/feat/fft_cosets -- Merge pull request [#57](https://github.com/irfanbozkurt/gnark/issues/57) from ConsenSys/feature/gnarkd -- Merge pull request [#53](https://github.com/irfanbozkurt/gnark/issues/53) from ConsenSys/serialization/witness -- Merge pull request [#51](https://github.com/irfanbozkurt/gnark/issues/51) from ConsenSys/eddsa_cleanup -- Merge pull request [#46](https://github.com/irfanbozkurt/gnark/issues/46) from ConsenSys/experimental/solidity -- Merge pull request [#48](https://github.com/irfanbozkurt/gnark/issues/48) from ConsenSys/issue_45 - ## [v0.3.8] - 2020-12-23 - ## [v0.3.7] - 2020-12-22 - ## [v0.3.6] - 2020-12-22 - ### Features - - **profiling:** Adds a way to print the number of constraints in the circuit ### Fix - - **typo:** insertion -> assertion ### R1cs - - implemented serialization interfaces ### Serialization - - using gurvy.Encoder and gurvy.Decoder. Added benchmark and assert helpers - added proving key - added for fft domain @@ -1653,72 +1509,57 @@ - gnark object implement io.ReaderFrom and io.WriterTo ### Wip - - updating to latest gurvy ### Pull Requests +- Merge pull request [#42](https://github.com/consensys/gnark/issues/42) from ConsenSys/linearexp +- Merge pull request [#41](https://github.com/consensys/gnark/issues/41) from AlexandreBelling/feature/cs-nb-constraints +- Merge pull request [#38](https://github.com/consensys/gnark/issues/38) from ConsenSys/hotfix/discard_secret -- Merge pull request [#42](https://github.com/irfanbozkurt/gnark/issues/42) from ConsenSys/linearexp -- Merge pull request [#41](https://github.com/irfanbozkurt/gnark/issues/41) from AlexandreBelling/feature/cs-nb-constraints -- Merge pull request [#38](https://github.com/irfanbozkurt/gnark/issues/38) from ConsenSys/hotfix/discard_secret - ## [v0.3.5] - 2020-10-19 - ## [v0.3.4] - 2020-10-19 - ## [v0.3.3] - 2020-09-23 - ## [v0.3.1] - 2020-09-22 - ## [v0.3.0] - 2020-09-22 - ## [v0.3.0-alpha] - 2020-09-15 - ### Backend - - interface to big.Int added minimalist test -- moved generated curve specific backends into internal to forbid library user to directly import it +- moved generated curve specific backends into internal to forbid library user to directly import it ### Backends - - restored bw761 groth16 code generation path ### Circleci - - added step to ensure no generated files are modified by hand - change cache key - new workflow with more insight on unit tests ### Encoding - - switch from gob to cbor ### Frontend - - remove Context object, mostly used as a curve.ID wrapper - added frontend.Compile benchmark for reference in further modifications - allocate slice capacity when known - added Circuit and CircuitVariable interfaces. Can now assign values with compiler check (no more strings). Rollup tests OK ### Gnark - - fixing few staticcheck warnings - input file is now json. accepts 0x hex and decimal repr for assignment to a circuit ### Groth16 - - updated to latest gurvy and added go routines in prover workflow. WIP need to be benchmarked - reorganize Setup to use gurvy.BatchScalarMultiplication api - prover, removed appends in prover that resulted in array copies @@ -1727,123 +1568,104 @@ - fix possible starvation issue in Prover -- there existed a world were go routine may wait for ever for the tokenn causing a timeout in tests ### R1cs - - added GetNbCoefficients and GetNbWires to interface - Solve takes typed arguments ### Refactor - - remove Gadget suffix from many structs - checkpoint ### Wip - - investigating millerloop result in snark circuit - frontend.NewConstraintSystem is now private. ToR1CS() is private. test circuits moved to internal. gadgets and test circuits use frontend.Compile() ### Pull Requests +- Merge pull request [#26](https://github.com/consensys/gnark/issues/26) from ConsenSys/gadget_cleanup +- Merge pull request [#23](https://github.com/consensys/gnark/issues/23) from ConsenSys/tagless_refactor -- Merge pull request [#26](https://github.com/irfanbozkurt/gnark/issues/26) from ConsenSys/gadget_cleanup -- Merge pull request [#23](https://github.com/irfanbozkurt/gnark/issues/23) from ConsenSys/tagless_refactor - ## [v0.2.1-alpha] - 2020-06-18 - ## [v0.2.0-alpha] - 2020-06-05 - ### Backend - - cleaned asserts - generating backend/static/CURVE submodules from same template - remove curve generated code, keep only build tag version ### Circleci - - added missing goimports indirect dependency - run go generate to ensure repo consistency in CI - test full repo with each build tag ### Cmd - - removed wip export command for now ### Examples - - back at root of repo ### Frontend - - fixed division-by-constant constraint ### Gnark - - integration test now uses test circuits defined in internal/tests/circuits ### Groth16 - - fix reference to large reference test circuit in groth16 - remove assertion when checking number of inputs and fix missing curve in testdata path - add point check infinity in assert -- VerifyingKey stores K in Affine, not Jacobian. Fixes [#18](https://github.com/irfanbozkurt/gnark/issues/18) +- VerifyingKey stores K in Affine, not Jacobian. Fixes [#18](https://github.com/consensys/gnark/issues/18) ### Integration_test - - be nice with circleci, do not add large circuit into integration test ### Refactor - - separated frontend and backend, code generate typed backend and tests for groth16. yes that's a big commit ### Templates - - minor code cleaning ### WIP - - using big.Int in frontend to avoid build tags ### Pull Requests +- Merge pull request [#22](https://github.com/consensys/gnark/issues/22) from ConsenSys/refactor +- Merge pull request [#21](https://github.com/consensys/gnark/issues/21) from Mikerah/patch-1 -- Merge pull request [#22](https://github.com/irfanbozkurt/gnark/issues/22) from ConsenSys/refactor -- Merge pull request [#21](https://github.com/irfanbozkurt/gnark/issues/21) from Mikerah/patch-1 - ## v0.1.0-alpha - 2020-03-06 - ### Pull Requests - -- Merge pull request [#11](https://github.com/irfanbozkurt/gnark/issues/11) from nkeywal/exGadget -- Merge pull request [#8](https://github.com/irfanbozkurt/gnark/issues/8) from ConsenSys/internal-curve-tests -- Merge pull request [#7](https://github.com/irfanbozkurt/gnark/issues/7) from ConsenSys/develop Fixed [#6](https://github.com/irfanbozkurt/gnark/issues/6) -- Merge pull request [#5](https://github.com/irfanbozkurt/gnark/issues/5) from ConsenSys/go1.14_deps - -[Unreleased]: https://github.com/irfanbozkurt/gnark/compare/v0.8.1...HEAD -[v0.8.1]: https://github.com/irfanbozkurt/gnark/compare/v0.8.0...v0.8.1 -[v0.8.0]: https://github.com/irfanbozkurt/gnark/compare/v0.7.1...v0.8.0 -[v0.7.1]: https://github.com/irfanbozkurt/gnark/compare/v0.6.5...v0.7.1 -[v0.6.5]: https://github.com/irfanbozkurt/gnark/compare/v0.7.0...v0.6.5 -[v0.7.0]: https://github.com/irfanbozkurt/gnark/compare/v0.6.4...v0.7.0 -[v0.6.4]: https://github.com/irfanbozkurt/gnark/compare/v0.6.3...v0.6.4 -[v0.6.3]: https://github.com/irfanbozkurt/gnark/compare/v0.6.2...v0.6.3 -[v0.6.2]: https://github.com/irfanbozkurt/gnark/compare/v0.6.1...v0.6.2 -[v0.6.1]: https://github.com/irfanbozkurt/gnark/compare/v0.6.0...v0.6.1 -[v0.6.0]: https://github.com/irfanbozkurt/gnark/compare/v0.5.2...v0.6.0 -[v0.5.2]: https://github.com/irfanbozkurt/gnark/compare/v0.5.1...v0.5.2 -[v0.5.1]: https://github.com/irfanbozkurt/gnark/compare/v0.5.0...v0.5.1 -[v0.5.0]: https://github.com/irfanbozkurt/gnark/compare/v0.4.0...v0.5.0 -[v0.4.0]: https://github.com/irfanbozkurt/gnark/compare/v0.3.8...v0.4.0 -[v0.3.8]: https://github.com/irfanbozkurt/gnark/compare/v0.3.7...v0.3.8 -[v0.3.7]: https://github.com/irfanbozkurt/gnark/compare/v0.3.6...v0.3.7 -[v0.3.6]: https://github.com/irfanbozkurt/gnark/compare/v0.3.5...v0.3.6 -[v0.3.5]: https://github.com/irfanbozkurt/gnark/compare/v0.3.4...v0.3.5 -[v0.3.4]: https://github.com/irfanbozkurt/gnark/compare/v0.3.3...v0.3.4 -[v0.3.3]: https://github.com/irfanbozkurt/gnark/compare/v0.3.1...v0.3.3 -[v0.3.1]: https://github.com/irfanbozkurt/gnark/compare/v0.3.0...v0.3.1 -[v0.3.0]: https://github.com/irfanbozkurt/gnark/compare/v0.3.0-alpha...v0.3.0 -[v0.3.0-alpha]: https://github.com/irfanbozkurt/gnark/compare/v0.2.1-alpha...v0.3.0-alpha -[v0.2.1-alpha]: https://github.com/irfanbozkurt/gnark/compare/v0.2.0-alpha...v0.2.1-alpha -[v0.2.0-alpha]: https://github.com/irfanbozkurt/gnark/compare/v0.1.0-alpha...v0.2.0-alpha +- Merge pull request [#11](https://github.com/consensys/gnark/issues/11) from nkeywal/exGadget +- Merge pull request [#8](https://github.com/consensys/gnark/issues/8) from ConsenSys/internal-curve-tests +- Merge pull request [#7](https://github.com/consensys/gnark/issues/7) from ConsenSys/develop Fixed [#6](https://github.com/consensys/gnark/issues/6) +- Merge pull request [#5](https://github.com/consensys/gnark/issues/5) from ConsenSys/go1.14_deps + + +[Unreleased]: https://github.com/consensys/gnark/compare/v0.8.1...HEAD +[v0.8.1]: https://github.com/consensys/gnark/compare/v0.8.0...v0.8.1 +[v0.8.0]: https://github.com/consensys/gnark/compare/v0.7.1...v0.8.0 +[v0.7.1]: https://github.com/consensys/gnark/compare/v0.6.5...v0.7.1 +[v0.6.5]: https://github.com/consensys/gnark/compare/v0.7.0...v0.6.5 +[v0.7.0]: https://github.com/consensys/gnark/compare/v0.6.4...v0.7.0 +[v0.6.4]: https://github.com/consensys/gnark/compare/v0.6.3...v0.6.4 +[v0.6.3]: https://github.com/consensys/gnark/compare/v0.6.2...v0.6.3 +[v0.6.2]: https://github.com/consensys/gnark/compare/v0.6.1...v0.6.2 +[v0.6.1]: https://github.com/consensys/gnark/compare/v0.6.0...v0.6.1 +[v0.6.0]: https://github.com/consensys/gnark/compare/v0.5.2...v0.6.0 +[v0.5.2]: https://github.com/consensys/gnark/compare/v0.5.1...v0.5.2 +[v0.5.1]: https://github.com/consensys/gnark/compare/v0.5.0...v0.5.1 +[v0.5.0]: https://github.com/consensys/gnark/compare/v0.4.0...v0.5.0 +[v0.4.0]: https://github.com/consensys/gnark/compare/v0.3.8...v0.4.0 +[v0.3.8]: https://github.com/consensys/gnark/compare/v0.3.7...v0.3.8 +[v0.3.7]: https://github.com/consensys/gnark/compare/v0.3.6...v0.3.7 +[v0.3.6]: https://github.com/consensys/gnark/compare/v0.3.5...v0.3.6 +[v0.3.5]: https://github.com/consensys/gnark/compare/v0.3.4...v0.3.5 +[v0.3.4]: https://github.com/consensys/gnark/compare/v0.3.3...v0.3.4 +[v0.3.3]: https://github.com/consensys/gnark/compare/v0.3.1...v0.3.3 +[v0.3.1]: https://github.com/consensys/gnark/compare/v0.3.0...v0.3.1 +[v0.3.0]: https://github.com/consensys/gnark/compare/v0.3.0-alpha...v0.3.0 +[v0.3.0-alpha]: https://github.com/consensys/gnark/compare/v0.2.1-alpha...v0.3.0-alpha +[v0.2.1-alpha]: https://github.com/consensys/gnark/compare/v0.2.0-alpha...v0.2.1-alpha +[v0.2.0-alpha]: https://github.com/consensys/gnark/compare/v0.1.0-alpha...v0.2.0-alpha diff --git a/CONTRIBUTING.md b/CONTRIBUTING.md index 0398494abe..a85c402b49 100644 --- a/CONTRIBUTING.md +++ b/CONTRIBUTING.md @@ -6,73 +6,63 @@ [How to Contribute](#how-to-contribute) -- [Reporting Bugs](#reporting-bugs) -- [Suggesting Enhancements](#suggesting-enhancements) -- [Pull Requests](#pull-requests) +* [Reporting Bugs](#reporting-bugs) +* [Suggesting Enhancements](#suggesting-enhancements) +* [Pull Requests](#pull-requests) -## Code of Conduct -- This project is governed by the [gnark Code of Conduct](CODE_OF_CONDUCT.md). By participating, - you are agreeing to uphold this code. Please report unacceptable behavior. +## Code of Conduct +* This project is governed by the [gnark Code of Conduct](CODE_OF_CONDUCT.md). By participating, +you are agreeing to uphold this code. Please report unacceptable behavior. ## How to Contribute ### Reporting Bugs - -#### Before Submitting A Bug - -- Ensure the bug is not already reported by searching on GitHub under - [Issues](https://github.com/irfanbozkurt/gnark/issues). - +#### Before Submitting A Bug +* Ensure the bug is not already reported by searching on GitHub under +[Issues](https://github.com/consensys/gnark/issues). #### How Do I Submit a (Good) Bug? - -- If you are unable to find an open issue addressing the problem, open a new one. Be sure to include a - **title and clear description**, as much relevant information as possible, and a **code sample** or - an **executable test case** demonstrating the unexpected behavior. -- Describe the **exact steps** to **reproduce the problem** in as many details as possible. When - listing steps, don't just say what you did, but explain how you did it. For example, the exact - commands used in the terminal to start `gnark`. -- Provide **specific examples** to demonstrate the steps. Include links to files or GitHub projects, or - copy/pasteable snippets, which you use in those examples. If you're providing snippets in the issue, - use [Markdown code blocks](https://help.github.com/articles/getting-started-with-writing-and-formatting-on-github/). -- Describe the **behavior you observed** after following the steps and explain the - problem with that behavior. -- Explain the **behavior you expected** instead and why. -- **Can you reliably reproduce the issue?** If not, provide details about how often the problem - happens and under which conditions it normally happens. +* If you are unable to find an open issue addressing the problem, open a new one. Be sure to include a +**title and clear description**, as much relevant information as possible, and a **code sample** or +an **executable test case** demonstrating the unexpected behavior. +* Describe the **exact steps** to **reproduce the problem** in as many details as possible. When +listing steps, don't just say what you did, but explain how you did it. For example, the exact +commands used in the terminal to start `gnark`. +* Provide **specific examples** to demonstrate the steps. Include links to files or GitHub projects, or +copy/pasteable snippets, which you use in those examples. If you're providing snippets in the issue, +use [Markdown code blocks](https://help.github.com/articles/getting-started-with-writing-and-formatting-on-github/). +* Describe the **behavior you observed** after following the steps and explain the +problem with that behavior. +* Explain the **behavior you expected** instead and why. +* **Can you reliably reproduce the issue?** If not, provide details about how often the problem +happens and under which conditions it normally happens. ### Suggesting Enhancements - #### Before Submitting An Enhancement Suggestion - -- [Search](https://github.com/irfanbozkurt/gnark/issues) to see if the enhancement has already been - suggested. If it has, add a comment to the existing issue instead of opening a new one. +* [Search](https://github.com/consensys/gnark/issues) to see if the enhancement has already been +suggested. If it has, add a comment to the existing issue instead of opening a new one. #### How Do I Submit A (Good) Enhancement Suggestion? - -Enhancement suggestions are tracked as GitHub issues. Create an issue and provide +Enhancement suggestions are tracked as GitHub issues. Create an issue and provide the following information: -- Use a **clear and descriptive title** for the issue to identify the suggestion. -- Provide a **step-by-step description** of the suggested enhancement in as much detail as possible. -- Describe the **current behavior** and explain the **behavior you expect** instead and why. -- Explain why this enhancement would be useful to other users. -- Specify the **name and version of the OS** you're using. -- Specify the **name and version of any relevant packages**. +* Use a **clear and descriptive title** for the issue to identify the suggestion. +* Provide a **step-by-step description** of the suggested enhancement in as much detail as possible. +* Describe the **current behavior** and explain the **behavior you expect** instead and why. +* Explain why this enhancement would be useful to other users. +* Specify the **name and version of the OS** you're using. +* Specify the **name and version of any relevant packages**. ### Pull Requests - There are a number of automated checks: - -- `go fmt` -- `go vet` +* `go fmt` +* `go vet` If these checks pass, pull requests will be reviewed by the project team against criteria including: +* purpose - is this change useful +* test coverage - are there unit/integration/acceptance tests demonstrating the change is effective +* code consistency - naming, comments, design +* changes that are solely formatting are likely to be rejected -- purpose - is this change useful -- test coverage - are there unit/integration/acceptance tests demonstrating the change is effective -- code consistency - naming, comments, design -- changes that are solely formatting are likely to be rejected - -Always write a clear log message for your commits. One-line messages are fine for small changes, but +Always write a clear log message for your commits. One-line messages are fine for small changes, but bigger changes should contain more detail. diff --git a/README.md b/README.md index 1daaa029af..294be110f3 100644 --- a/README.md +++ b/README.md @@ -7,13 +7,15 @@ `gnark` is a fast zk-SNARK library that offers a high-level API to design circuits. The library is open source and developed under the Apache 2.0 license + ## Useful Links -- [`gnark` User Documentation] -- [`gnark` Playground] -- [`gnark` Issues] -- [`gnark` Benchmarks](https://docs.gnark.consensys.net/overview#gnark-is-fast) 🏁 -- [`gnark-announce`] - Announcement list for new releases and security patches +* [`gnark` User Documentation] +* [`gnark` Playground] +* [`gnark` Issues] +* [`gnark` Benchmarks](https://docs.gnark.consensys.net/overview#gnark-is-fast) 🏁 +* [`gnark-announce`] - Announcement list for new releases and security patches + ## `gnark` Users @@ -21,6 +23,7 @@ To get started with `gnark` and write your first circuit, follow [these instruct Checkout the [online playground][`gnark` Playground] to compile circuits and visualize constraint systems. + ## Warning **`gnark` has been [partially audited](https://github.com/ConsenSys/gnark-crypto/blob/master/audit_oct2022.pdf) and is provided as-is, we make no guarantees or warranties to its safety and reliability. In particular, `gnark` makes no security guarantees such as constant time implementation or side-channel attack resistance.** @@ -71,9 +74,9 @@ package main import ( "github.com/consensys/gnark-crypto/ecc" - "github.com/irfanbozkurt/gnark/backend/groth16" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" + "github.com/consensys/gnark/backend/groth16" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/frontend/cs/r1cs" ) // CubicCircuit defines a simple circuit @@ -132,7 +135,7 @@ You can then toggle on or off icicle acceleration by providing the `WithIcicleAc ```go // toggle on proofIci, err := groth16.Prove(ccs, pk, secretWitness, backend.WithIcicleAcceleration()) - + // toggle off proof, err := groth16.Prove(ccs, pk, secretWitness) ``` @@ -167,16 +170,16 @@ Please read [CONTRIBUTING.md](CONTRIBUTING.md) for details on our [code of condu ## Versioning -We use [SemVer](http://semver.org/) for versioning. For the versions available, see the [tags on this repository](https://github.com/irfanbozkurt/gnark/tags). +We use [SemVer](http://semver.org/) for versioning. For the versions available, see the [tags on this repository](https://github.com/consensys/gnark/tags). ## License This project is licensed under the Apache 2 License - see the [LICENSE](LICENSE) file for details -[`gnark` Issues]: https://github.com/irfanbozkurt/gnark/issues +[`gnark` Issues]: https://github.com/consensys/gnark/issues [`gnark` Playground]: https://play.gnark.io [`gnark` User Documentation]: https://docs.gnark.consensys.net/ -[GitHub discussions]: https://github.com/irfanbozkurt/gnark/discussions +[GitHub discussions]: https://github.com/ConsenSys/gnark/discussions [Proving schemes and curves]: https://docs.gnark.consensys.net/Concepts/schemes_curves [`gnark-announce`]: https://groups.google.com/g/gnark-announce [@gnark_team]: https://twitter.com/gnark_team diff --git a/backend/backend.go b/backend/backend.go index 020a225a6c..7ee17d6793 100644 --- a/backend/backend.go +++ b/backend/backend.go @@ -19,7 +19,7 @@ import ( "crypto/sha256" "hash" - "github.com/irfanbozkurt/gnark/constraint/solver" + "github.com/consensys/gnark/constraint/solver" ) // ID represent a unique ID for a proving scheme diff --git a/backend/groth16/bellman_test.go b/backend/groth16/bellman_test.go index 9a1deba768..f8bef569c8 100644 --- a/backend/groth16/bellman_test.go +++ b/backend/groth16/bellman_test.go @@ -9,7 +9,7 @@ import ( "github.com/consensys/gnark-crypto/ecc" bls12381 "github.com/consensys/gnark-crypto/ecc/bls12-381" "github.com/consensys/gnark-crypto/ecc/bn254/fr" - "github.com/irfanbozkurt/gnark/backend/witness" + "github.com/consensys/gnark/backend/witness" "github.com/stretchr/testify/assert" "github.com/stretchr/testify/require" diff --git a/backend/groth16/bls12-377/commitment_test.go b/backend/groth16/bls12-377/commitment_test.go index ee2522ebd8..f18eefb837 100644 --- a/backend/groth16/bls12-377/commitment_test.go +++ b/backend/groth16/bls12-377/commitment_test.go @@ -21,11 +21,11 @@ import ( "testing" "github.com/consensys/gnark-crypto/ecc" - "github.com/irfanbozkurt/gnark/backend/groth16" - "github.com/irfanbozkurt/gnark/backend/witness" - "github.com/irfanbozkurt/gnark/constraint" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" + "github.com/consensys/gnark/backend/groth16" + "github.com/consensys/gnark/backend/witness" + "github.com/consensys/gnark/constraint" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/frontend/cs/r1cs" "github.com/stretchr/testify/assert" ) diff --git a/backend/groth16/bls12-377/marshal.go b/backend/groth16/bls12-377/marshal.go index a53090b27a..ee8facd1e6 100644 --- a/backend/groth16/bls12-377/marshal.go +++ b/backend/groth16/bls12-377/marshal.go @@ -21,7 +21,7 @@ import ( "github.com/consensys/gnark-crypto/ecc/bls12-377/fr/pedersen" "github.com/consensys/gnark-crypto/utils/unsafe" - "github.com/irfanbozkurt/gnark/internal/utils" + "github.com/consensys/gnark/internal/utils" "io" ) diff --git a/backend/groth16/bls12-377/marshal_test.go b/backend/groth16/bls12-377/marshal_test.go index f90000b7a1..156ae2228d 100644 --- a/backend/groth16/bls12-377/marshal_test.go +++ b/backend/groth16/bls12-377/marshal_test.go @@ -22,8 +22,8 @@ import ( "github.com/consensys/gnark-crypto/ecc/bls12-377/fr/fft" "github.com/consensys/gnark-crypto/ecc/bls12-377/fr/pedersen" - "github.com/irfanbozkurt/gnark/backend/groth16/internal/test_utils" - "github.com/irfanbozkurt/gnark/io" + "github.com/consensys/gnark/backend/groth16/internal/test_utils" + "github.com/consensys/gnark/io" "github.com/stretchr/testify/assert" "github.com/stretchr/testify/require" diff --git a/backend/groth16/bls12-377/mpcsetup/lagrange.go b/backend/groth16/bls12-377/mpcsetup/lagrange.go index ca965212a9..2d7043c9a6 100644 --- a/backend/groth16/bls12-377/mpcsetup/lagrange.go +++ b/backend/groth16/bls12-377/mpcsetup/lagrange.go @@ -25,7 +25,7 @@ import ( curve "github.com/consensys/gnark-crypto/ecc/bls12-377" "github.com/consensys/gnark-crypto/ecc/bls12-377/fr" "github.com/consensys/gnark-crypto/ecc/bls12-377/fr/fft" - "github.com/irfanbozkurt/gnark/internal/utils" + "github.com/consensys/gnark/internal/utils" ) // TODO use gnark-crypto for this op diff --git a/backend/groth16/bls12-377/mpcsetup/marshal_test.go b/backend/groth16/bls12-377/mpcsetup/marshal_test.go index 2e1f1def5c..a025f0580d 100644 --- a/backend/groth16/bls12-377/mpcsetup/marshal_test.go +++ b/backend/groth16/bls12-377/mpcsetup/marshal_test.go @@ -20,10 +20,10 @@ import ( "testing" curve "github.com/consensys/gnark-crypto/ecc/bls12-377" - cs "github.com/irfanbozkurt/gnark/constraint/bls12-377" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" - gnarkio "github.com/irfanbozkurt/gnark/io" + cs "github.com/consensys/gnark/constraint/bls12-377" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/frontend/cs/r1cs" + gnarkio "github.com/consensys/gnark/io" "github.com/stretchr/testify/require" ) diff --git a/backend/groth16/bls12-377/mpcsetup/phase2.go b/backend/groth16/bls12-377/mpcsetup/phase2.go index 2a88393f38..e3816d65ca 100644 --- a/backend/groth16/bls12-377/mpcsetup/phase2.go +++ b/backend/groth16/bls12-377/mpcsetup/phase2.go @@ -23,8 +23,8 @@ import ( curve "github.com/consensys/gnark-crypto/ecc/bls12-377" "github.com/consensys/gnark-crypto/ecc/bls12-377/fr" - "github.com/irfanbozkurt/gnark/constraint" - cs "github.com/irfanbozkurt/gnark/constraint/bls12-377" + "github.com/consensys/gnark/constraint" + cs "github.com/consensys/gnark/constraint/bls12-377" ) type Phase2Evaluations struct { diff --git a/backend/groth16/bls12-377/mpcsetup/setup.go b/backend/groth16/bls12-377/mpcsetup/setup.go index 329352a582..683369c871 100644 --- a/backend/groth16/bls12-377/mpcsetup/setup.go +++ b/backend/groth16/bls12-377/mpcsetup/setup.go @@ -19,7 +19,7 @@ package mpcsetup import ( curve "github.com/consensys/gnark-crypto/ecc/bls12-377" "github.com/consensys/gnark-crypto/ecc/bls12-377/fr/fft" - groth16 "github.com/irfanbozkurt/gnark/backend/groth16/bls12-377" + groth16 "github.com/consensys/gnark/backend/groth16/bls12-377" ) func ExtractKeys(srs1 *Phase1, srs2 *Phase2, evals *Phase2Evaluations, nConstraints int) (pk groth16.ProvingKey, vk groth16.VerifyingKey) { diff --git a/backend/groth16/bls12-377/mpcsetup/setup_test.go b/backend/groth16/bls12-377/mpcsetup/setup_test.go index 3f89059686..ca8cca346f 100644 --- a/backend/groth16/bls12-377/mpcsetup/setup_test.go +++ b/backend/groth16/bls12-377/mpcsetup/setup_test.go @@ -19,13 +19,13 @@ package mpcsetup import ( curve "github.com/consensys/gnark-crypto/ecc/bls12-377" "github.com/consensys/gnark-crypto/ecc/bls12-377/fr" - cs "github.com/irfanbozkurt/gnark/constraint/bls12-377" + cs "github.com/consensys/gnark/constraint/bls12-377" "testing" - "github.com/irfanbozkurt/gnark/backend/groth16" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" - "github.com/irfanbozkurt/gnark/std/hash/mimc" + "github.com/consensys/gnark/backend/groth16" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/frontend/cs/r1cs" + "github.com/consensys/gnark/std/hash/mimc" "github.com/stretchr/testify/require" native_mimc "github.com/consensys/gnark-crypto/ecc/bls12-377/fr/mimc" diff --git a/backend/groth16/bls12-377/mpcsetup/utils.go b/backend/groth16/bls12-377/mpcsetup/utils.go index f1e3963c79..978b2ecbde 100644 --- a/backend/groth16/bls12-377/mpcsetup/utils.go +++ b/backend/groth16/bls12-377/mpcsetup/utils.go @@ -25,7 +25,7 @@ import ( "github.com/consensys/gnark-crypto/ecc" curve "github.com/consensys/gnark-crypto/ecc/bls12-377" "github.com/consensys/gnark-crypto/ecc/bls12-377/fr" - "github.com/irfanbozkurt/gnark/internal/utils" + "github.com/consensys/gnark/internal/utils" ) type PublicKey struct { diff --git a/backend/groth16/bls12-377/prove.go b/backend/groth16/bls12-377/prove.go index d73072a34f..25acf39b2e 100644 --- a/backend/groth16/bls12-377/prove.go +++ b/backend/groth16/bls12-377/prove.go @@ -24,19 +24,19 @@ import ( "github.com/consensys/gnark-crypto/ecc/bls12-377/fr/fft" "github.com/consensys/gnark-crypto/ecc/bls12-377/fr/hash_to_field" "github.com/consensys/gnark-crypto/ecc/bls12-377/fr/pedersen" - "github.com/irfanbozkurt/gnark/backend" - "github.com/irfanbozkurt/gnark/backend/groth16/internal" - "github.com/irfanbozkurt/gnark/backend/witness" - "github.com/irfanbozkurt/gnark/constraint" - cs "github.com/irfanbozkurt/gnark/constraint/bls12-377" - "github.com/irfanbozkurt/gnark/constraint/solver" - "github.com/irfanbozkurt/gnark/internal/utils" - "github.com/irfanbozkurt/gnark/logger" + "github.com/consensys/gnark/backend" + "github.com/consensys/gnark/backend/groth16/internal" + "github.com/consensys/gnark/backend/witness" + "github.com/consensys/gnark/constraint" + cs "github.com/consensys/gnark/constraint/bls12-377" + "github.com/consensys/gnark/constraint/solver" + "github.com/consensys/gnark/internal/utils" + "github.com/consensys/gnark/logger" "math/big" "runtime" "time" - fcs "github.com/irfanbozkurt/gnark/frontend/cs" + fcs "github.com/consensys/gnark/frontend/cs" ) // Proof represents a Groth16 proof that was encoded with a ProvingKey and can be verified diff --git a/backend/groth16/bls12-377/setup.go b/backend/groth16/bls12-377/setup.go index 9ef43aa187..393d6a802e 100644 --- a/backend/groth16/bls12-377/setup.go +++ b/backend/groth16/bls12-377/setup.go @@ -23,9 +23,9 @@ import ( "github.com/consensys/gnark-crypto/ecc/bls12-377/fr" "github.com/consensys/gnark-crypto/ecc/bls12-377/fr/fft" "github.com/consensys/gnark-crypto/ecc/bls12-377/fr/pedersen" - "github.com/irfanbozkurt/gnark/backend/groth16/internal" - "github.com/irfanbozkurt/gnark/constraint" - cs "github.com/irfanbozkurt/gnark/constraint/bls12-377" + "github.com/consensys/gnark/backend/groth16/internal" + "github.com/consensys/gnark/constraint" + cs "github.com/consensys/gnark/constraint/bls12-377" "math/big" "math/bits" ) diff --git a/backend/groth16/bls12-377/verify.go b/backend/groth16/bls12-377/verify.go index fbb795b7f5..867ce56708 100644 --- a/backend/groth16/bls12-377/verify.go +++ b/backend/groth16/bls12-377/verify.go @@ -28,9 +28,9 @@ import ( "github.com/consensys/gnark-crypto/ecc/bls12-377/fr/hash_to_field" "github.com/consensys/gnark-crypto/ecc/bls12-377/fr/pedersen" "github.com/consensys/gnark-crypto/utils" - "github.com/irfanbozkurt/gnark/backend" - "github.com/irfanbozkurt/gnark/constraint" - "github.com/irfanbozkurt/gnark/logger" + "github.com/consensys/gnark/backend" + "github.com/consensys/gnark/constraint" + "github.com/consensys/gnark/logger" ) var ( diff --git a/backend/groth16/bls12-381/commitment_test.go b/backend/groth16/bls12-381/commitment_test.go index 863a78c9ae..8f6882aeb1 100644 --- a/backend/groth16/bls12-381/commitment_test.go +++ b/backend/groth16/bls12-381/commitment_test.go @@ -21,11 +21,11 @@ import ( "testing" "github.com/consensys/gnark-crypto/ecc" - "github.com/irfanbozkurt/gnark/backend/groth16" - "github.com/irfanbozkurt/gnark/backend/witness" - "github.com/irfanbozkurt/gnark/constraint" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" + "github.com/consensys/gnark/backend/groth16" + "github.com/consensys/gnark/backend/witness" + "github.com/consensys/gnark/constraint" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/frontend/cs/r1cs" "github.com/stretchr/testify/assert" ) diff --git a/backend/groth16/bls12-381/marshal.go b/backend/groth16/bls12-381/marshal.go index 1163f55281..ff47b52ad4 100644 --- a/backend/groth16/bls12-381/marshal.go +++ b/backend/groth16/bls12-381/marshal.go @@ -21,7 +21,7 @@ import ( "github.com/consensys/gnark-crypto/ecc/bls12-381/fr/pedersen" "github.com/consensys/gnark-crypto/utils/unsafe" - "github.com/irfanbozkurt/gnark/internal/utils" + "github.com/consensys/gnark/internal/utils" "io" ) diff --git a/backend/groth16/bls12-381/marshal_test.go b/backend/groth16/bls12-381/marshal_test.go index 3e9830738e..93e98ac44e 100644 --- a/backend/groth16/bls12-381/marshal_test.go +++ b/backend/groth16/bls12-381/marshal_test.go @@ -22,8 +22,8 @@ import ( "github.com/consensys/gnark-crypto/ecc/bls12-381/fr/fft" "github.com/consensys/gnark-crypto/ecc/bls12-381/fr/pedersen" - "github.com/irfanbozkurt/gnark/backend/groth16/internal/test_utils" - "github.com/irfanbozkurt/gnark/io" + "github.com/consensys/gnark/backend/groth16/internal/test_utils" + "github.com/consensys/gnark/io" "github.com/stretchr/testify/assert" "github.com/stretchr/testify/require" diff --git a/backend/groth16/bls12-381/mpcsetup/lagrange.go b/backend/groth16/bls12-381/mpcsetup/lagrange.go index 386ebbeb89..efd77055e1 100644 --- a/backend/groth16/bls12-381/mpcsetup/lagrange.go +++ b/backend/groth16/bls12-381/mpcsetup/lagrange.go @@ -25,7 +25,7 @@ import ( curve "github.com/consensys/gnark-crypto/ecc/bls12-381" "github.com/consensys/gnark-crypto/ecc/bls12-381/fr" "github.com/consensys/gnark-crypto/ecc/bls12-381/fr/fft" - "github.com/irfanbozkurt/gnark/internal/utils" + "github.com/consensys/gnark/internal/utils" ) // TODO use gnark-crypto for this op diff --git a/backend/groth16/bls12-381/mpcsetup/marshal_test.go b/backend/groth16/bls12-381/mpcsetup/marshal_test.go index 19c604abb7..b6db6846f1 100644 --- a/backend/groth16/bls12-381/mpcsetup/marshal_test.go +++ b/backend/groth16/bls12-381/mpcsetup/marshal_test.go @@ -20,10 +20,10 @@ import ( "testing" curve "github.com/consensys/gnark-crypto/ecc/bls12-381" - cs "github.com/irfanbozkurt/gnark/constraint/bls12-381" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" - gnarkio "github.com/irfanbozkurt/gnark/io" + cs "github.com/consensys/gnark/constraint/bls12-381" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/frontend/cs/r1cs" + gnarkio "github.com/consensys/gnark/io" "github.com/stretchr/testify/require" ) diff --git a/backend/groth16/bls12-381/mpcsetup/phase2.go b/backend/groth16/bls12-381/mpcsetup/phase2.go index f719971b3a..ed42a69f9c 100644 --- a/backend/groth16/bls12-381/mpcsetup/phase2.go +++ b/backend/groth16/bls12-381/mpcsetup/phase2.go @@ -23,8 +23,8 @@ import ( curve "github.com/consensys/gnark-crypto/ecc/bls12-381" "github.com/consensys/gnark-crypto/ecc/bls12-381/fr" - "github.com/irfanbozkurt/gnark/constraint" - cs "github.com/irfanbozkurt/gnark/constraint/bls12-381" + "github.com/consensys/gnark/constraint" + cs "github.com/consensys/gnark/constraint/bls12-381" ) type Phase2Evaluations struct { diff --git a/backend/groth16/bls12-381/mpcsetup/setup.go b/backend/groth16/bls12-381/mpcsetup/setup.go index b8d44d383e..dd568aa21e 100644 --- a/backend/groth16/bls12-381/mpcsetup/setup.go +++ b/backend/groth16/bls12-381/mpcsetup/setup.go @@ -19,7 +19,7 @@ package mpcsetup import ( curve "github.com/consensys/gnark-crypto/ecc/bls12-381" "github.com/consensys/gnark-crypto/ecc/bls12-381/fr/fft" - groth16 "github.com/irfanbozkurt/gnark/backend/groth16/bls12-381" + groth16 "github.com/consensys/gnark/backend/groth16/bls12-381" ) func ExtractKeys(srs1 *Phase1, srs2 *Phase2, evals *Phase2Evaluations, nConstraints int) (pk groth16.ProvingKey, vk groth16.VerifyingKey) { diff --git a/backend/groth16/bls12-381/mpcsetup/setup_test.go b/backend/groth16/bls12-381/mpcsetup/setup_test.go index a1178b796e..0e9880b010 100644 --- a/backend/groth16/bls12-381/mpcsetup/setup_test.go +++ b/backend/groth16/bls12-381/mpcsetup/setup_test.go @@ -19,13 +19,13 @@ package mpcsetup import ( curve "github.com/consensys/gnark-crypto/ecc/bls12-381" "github.com/consensys/gnark-crypto/ecc/bls12-381/fr" - cs "github.com/irfanbozkurt/gnark/constraint/bls12-381" + cs "github.com/consensys/gnark/constraint/bls12-381" "testing" - "github.com/irfanbozkurt/gnark/backend/groth16" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" - "github.com/irfanbozkurt/gnark/std/hash/mimc" + "github.com/consensys/gnark/backend/groth16" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/frontend/cs/r1cs" + "github.com/consensys/gnark/std/hash/mimc" "github.com/stretchr/testify/require" native_mimc "github.com/consensys/gnark-crypto/ecc/bls12-381/fr/mimc" diff --git a/backend/groth16/bls12-381/mpcsetup/utils.go b/backend/groth16/bls12-381/mpcsetup/utils.go index 6e0ffc09c4..e29ec7ae32 100644 --- a/backend/groth16/bls12-381/mpcsetup/utils.go +++ b/backend/groth16/bls12-381/mpcsetup/utils.go @@ -25,7 +25,7 @@ import ( "github.com/consensys/gnark-crypto/ecc" curve "github.com/consensys/gnark-crypto/ecc/bls12-381" "github.com/consensys/gnark-crypto/ecc/bls12-381/fr" - "github.com/irfanbozkurt/gnark/internal/utils" + "github.com/consensys/gnark/internal/utils" ) type PublicKey struct { diff --git a/backend/groth16/bls12-381/prove.go b/backend/groth16/bls12-381/prove.go index cc1d280199..6cb00ceec7 100644 --- a/backend/groth16/bls12-381/prove.go +++ b/backend/groth16/bls12-381/prove.go @@ -24,19 +24,19 @@ import ( "github.com/consensys/gnark-crypto/ecc/bls12-381/fr/fft" "github.com/consensys/gnark-crypto/ecc/bls12-381/fr/hash_to_field" "github.com/consensys/gnark-crypto/ecc/bls12-381/fr/pedersen" - "github.com/irfanbozkurt/gnark/backend" - "github.com/irfanbozkurt/gnark/backend/groth16/internal" - "github.com/irfanbozkurt/gnark/backend/witness" - "github.com/irfanbozkurt/gnark/constraint" - cs "github.com/irfanbozkurt/gnark/constraint/bls12-381" - "github.com/irfanbozkurt/gnark/constraint/solver" - "github.com/irfanbozkurt/gnark/internal/utils" - "github.com/irfanbozkurt/gnark/logger" + "github.com/consensys/gnark/backend" + "github.com/consensys/gnark/backend/groth16/internal" + "github.com/consensys/gnark/backend/witness" + "github.com/consensys/gnark/constraint" + cs "github.com/consensys/gnark/constraint/bls12-381" + "github.com/consensys/gnark/constraint/solver" + "github.com/consensys/gnark/internal/utils" + "github.com/consensys/gnark/logger" "math/big" "runtime" "time" - fcs "github.com/irfanbozkurt/gnark/frontend/cs" + fcs "github.com/consensys/gnark/frontend/cs" ) // Proof represents a Groth16 proof that was encoded with a ProvingKey and can be verified diff --git a/backend/groth16/bls12-381/setup.go b/backend/groth16/bls12-381/setup.go index a8ab120925..b5333ba374 100644 --- a/backend/groth16/bls12-381/setup.go +++ b/backend/groth16/bls12-381/setup.go @@ -23,9 +23,9 @@ import ( "github.com/consensys/gnark-crypto/ecc/bls12-381/fr" "github.com/consensys/gnark-crypto/ecc/bls12-381/fr/fft" "github.com/consensys/gnark-crypto/ecc/bls12-381/fr/pedersen" - "github.com/irfanbozkurt/gnark/backend/groth16/internal" - "github.com/irfanbozkurt/gnark/constraint" - cs "github.com/irfanbozkurt/gnark/constraint/bls12-381" + "github.com/consensys/gnark/backend/groth16/internal" + "github.com/consensys/gnark/constraint" + cs "github.com/consensys/gnark/constraint/bls12-381" "math/big" "math/bits" ) diff --git a/backend/groth16/bls12-381/verify.go b/backend/groth16/bls12-381/verify.go index 395125367f..0bf293f1d3 100644 --- a/backend/groth16/bls12-381/verify.go +++ b/backend/groth16/bls12-381/verify.go @@ -28,9 +28,9 @@ import ( "github.com/consensys/gnark-crypto/ecc/bls12-381/fr/hash_to_field" "github.com/consensys/gnark-crypto/ecc/bls12-381/fr/pedersen" "github.com/consensys/gnark-crypto/utils" - "github.com/irfanbozkurt/gnark/backend" - "github.com/irfanbozkurt/gnark/constraint" - "github.com/irfanbozkurt/gnark/logger" + "github.com/consensys/gnark/backend" + "github.com/consensys/gnark/constraint" + "github.com/consensys/gnark/logger" ) var ( diff --git a/backend/groth16/bls24-315/commitment_test.go b/backend/groth16/bls24-315/commitment_test.go index 71a8d63296..0f626448b3 100644 --- a/backend/groth16/bls24-315/commitment_test.go +++ b/backend/groth16/bls24-315/commitment_test.go @@ -21,11 +21,11 @@ import ( "testing" "github.com/consensys/gnark-crypto/ecc" - "github.com/irfanbozkurt/gnark/backend/groth16" - "github.com/irfanbozkurt/gnark/backend/witness" - "github.com/irfanbozkurt/gnark/constraint" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" + "github.com/consensys/gnark/backend/groth16" + "github.com/consensys/gnark/backend/witness" + "github.com/consensys/gnark/constraint" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/frontend/cs/r1cs" "github.com/stretchr/testify/assert" ) diff --git a/backend/groth16/bls24-315/marshal.go b/backend/groth16/bls24-315/marshal.go index ba56acaac3..614647c775 100644 --- a/backend/groth16/bls24-315/marshal.go +++ b/backend/groth16/bls24-315/marshal.go @@ -21,7 +21,7 @@ import ( "github.com/consensys/gnark-crypto/ecc/bls24-315/fr/pedersen" "github.com/consensys/gnark-crypto/utils/unsafe" - "github.com/irfanbozkurt/gnark/internal/utils" + "github.com/consensys/gnark/internal/utils" "io" ) diff --git a/backend/groth16/bls24-315/marshal_test.go b/backend/groth16/bls24-315/marshal_test.go index 519a766f9a..6bf286b39e 100644 --- a/backend/groth16/bls24-315/marshal_test.go +++ b/backend/groth16/bls24-315/marshal_test.go @@ -22,8 +22,8 @@ import ( "github.com/consensys/gnark-crypto/ecc/bls24-315/fr/fft" "github.com/consensys/gnark-crypto/ecc/bls24-315/fr/pedersen" - "github.com/irfanbozkurt/gnark/backend/groth16/internal/test_utils" - "github.com/irfanbozkurt/gnark/io" + "github.com/consensys/gnark/backend/groth16/internal/test_utils" + "github.com/consensys/gnark/io" "github.com/stretchr/testify/assert" "github.com/stretchr/testify/require" diff --git a/backend/groth16/bls24-315/mpcsetup/lagrange.go b/backend/groth16/bls24-315/mpcsetup/lagrange.go index a40ad1f5da..01cf0bb7f4 100644 --- a/backend/groth16/bls24-315/mpcsetup/lagrange.go +++ b/backend/groth16/bls24-315/mpcsetup/lagrange.go @@ -25,7 +25,7 @@ import ( curve "github.com/consensys/gnark-crypto/ecc/bls24-315" "github.com/consensys/gnark-crypto/ecc/bls24-315/fr" "github.com/consensys/gnark-crypto/ecc/bls24-315/fr/fft" - "github.com/irfanbozkurt/gnark/internal/utils" + "github.com/consensys/gnark/internal/utils" ) // TODO use gnark-crypto for this op diff --git a/backend/groth16/bls24-315/mpcsetup/marshal_test.go b/backend/groth16/bls24-315/mpcsetup/marshal_test.go index c2e36ec6f9..b7cd61c85a 100644 --- a/backend/groth16/bls24-315/mpcsetup/marshal_test.go +++ b/backend/groth16/bls24-315/mpcsetup/marshal_test.go @@ -20,10 +20,10 @@ import ( "testing" curve "github.com/consensys/gnark-crypto/ecc/bls24-315" - cs "github.com/irfanbozkurt/gnark/constraint/bls24-315" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" - gnarkio "github.com/irfanbozkurt/gnark/io" + cs "github.com/consensys/gnark/constraint/bls24-315" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/frontend/cs/r1cs" + gnarkio "github.com/consensys/gnark/io" "github.com/stretchr/testify/require" ) diff --git a/backend/groth16/bls24-315/mpcsetup/phase2.go b/backend/groth16/bls24-315/mpcsetup/phase2.go index 714437f915..48939131d3 100644 --- a/backend/groth16/bls24-315/mpcsetup/phase2.go +++ b/backend/groth16/bls24-315/mpcsetup/phase2.go @@ -23,8 +23,8 @@ import ( curve "github.com/consensys/gnark-crypto/ecc/bls24-315" "github.com/consensys/gnark-crypto/ecc/bls24-315/fr" - "github.com/irfanbozkurt/gnark/constraint" - cs "github.com/irfanbozkurt/gnark/constraint/bls24-315" + "github.com/consensys/gnark/constraint" + cs "github.com/consensys/gnark/constraint/bls24-315" ) type Phase2Evaluations struct { diff --git a/backend/groth16/bls24-315/mpcsetup/setup.go b/backend/groth16/bls24-315/mpcsetup/setup.go index 6f57e63173..98fc63f1ad 100644 --- a/backend/groth16/bls24-315/mpcsetup/setup.go +++ b/backend/groth16/bls24-315/mpcsetup/setup.go @@ -19,7 +19,7 @@ package mpcsetup import ( curve "github.com/consensys/gnark-crypto/ecc/bls24-315" "github.com/consensys/gnark-crypto/ecc/bls24-315/fr/fft" - groth16 "github.com/irfanbozkurt/gnark/backend/groth16/bls24-315" + groth16 "github.com/consensys/gnark/backend/groth16/bls24-315" ) func ExtractKeys(srs1 *Phase1, srs2 *Phase2, evals *Phase2Evaluations, nConstraints int) (pk groth16.ProvingKey, vk groth16.VerifyingKey) { diff --git a/backend/groth16/bls24-315/mpcsetup/setup_test.go b/backend/groth16/bls24-315/mpcsetup/setup_test.go index 6a49ae81b4..25c8affc68 100644 --- a/backend/groth16/bls24-315/mpcsetup/setup_test.go +++ b/backend/groth16/bls24-315/mpcsetup/setup_test.go @@ -19,13 +19,13 @@ package mpcsetup import ( curve "github.com/consensys/gnark-crypto/ecc/bls24-315" "github.com/consensys/gnark-crypto/ecc/bls24-315/fr" - cs "github.com/irfanbozkurt/gnark/constraint/bls24-315" + cs "github.com/consensys/gnark/constraint/bls24-315" "testing" - "github.com/irfanbozkurt/gnark/backend/groth16" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" - "github.com/irfanbozkurt/gnark/std/hash/mimc" + "github.com/consensys/gnark/backend/groth16" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/frontend/cs/r1cs" + "github.com/consensys/gnark/std/hash/mimc" "github.com/stretchr/testify/require" native_mimc "github.com/consensys/gnark-crypto/ecc/bls24-315/fr/mimc" diff --git a/backend/groth16/bls24-315/mpcsetup/utils.go b/backend/groth16/bls24-315/mpcsetup/utils.go index ca351c5b2e..c86248ac16 100644 --- a/backend/groth16/bls24-315/mpcsetup/utils.go +++ b/backend/groth16/bls24-315/mpcsetup/utils.go @@ -25,7 +25,7 @@ import ( "github.com/consensys/gnark-crypto/ecc" curve "github.com/consensys/gnark-crypto/ecc/bls24-315" "github.com/consensys/gnark-crypto/ecc/bls24-315/fr" - "github.com/irfanbozkurt/gnark/internal/utils" + "github.com/consensys/gnark/internal/utils" ) type PublicKey struct { diff --git a/backend/groth16/bls24-315/prove.go b/backend/groth16/bls24-315/prove.go index 5c66828d16..424e8b0e74 100644 --- a/backend/groth16/bls24-315/prove.go +++ b/backend/groth16/bls24-315/prove.go @@ -24,19 +24,19 @@ import ( "github.com/consensys/gnark-crypto/ecc/bls24-315/fr/fft" "github.com/consensys/gnark-crypto/ecc/bls24-315/fr/hash_to_field" "github.com/consensys/gnark-crypto/ecc/bls24-315/fr/pedersen" - "github.com/irfanbozkurt/gnark/backend" - "github.com/irfanbozkurt/gnark/backend/groth16/internal" - "github.com/irfanbozkurt/gnark/backend/witness" - "github.com/irfanbozkurt/gnark/constraint" - cs "github.com/irfanbozkurt/gnark/constraint/bls24-315" - "github.com/irfanbozkurt/gnark/constraint/solver" - "github.com/irfanbozkurt/gnark/internal/utils" - "github.com/irfanbozkurt/gnark/logger" + "github.com/consensys/gnark/backend" + "github.com/consensys/gnark/backend/groth16/internal" + "github.com/consensys/gnark/backend/witness" + "github.com/consensys/gnark/constraint" + cs "github.com/consensys/gnark/constraint/bls24-315" + "github.com/consensys/gnark/constraint/solver" + "github.com/consensys/gnark/internal/utils" + "github.com/consensys/gnark/logger" "math/big" "runtime" "time" - fcs "github.com/irfanbozkurt/gnark/frontend/cs" + fcs "github.com/consensys/gnark/frontend/cs" ) // Proof represents a Groth16 proof that was encoded with a ProvingKey and can be verified diff --git a/backend/groth16/bls24-315/setup.go b/backend/groth16/bls24-315/setup.go index 59e1fa0535..6a8c8e60d2 100644 --- a/backend/groth16/bls24-315/setup.go +++ b/backend/groth16/bls24-315/setup.go @@ -23,9 +23,9 @@ import ( "github.com/consensys/gnark-crypto/ecc/bls24-315/fr" "github.com/consensys/gnark-crypto/ecc/bls24-315/fr/fft" "github.com/consensys/gnark-crypto/ecc/bls24-315/fr/pedersen" - "github.com/irfanbozkurt/gnark/backend/groth16/internal" - "github.com/irfanbozkurt/gnark/constraint" - cs "github.com/irfanbozkurt/gnark/constraint/bls24-315" + "github.com/consensys/gnark/backend/groth16/internal" + "github.com/consensys/gnark/constraint" + cs "github.com/consensys/gnark/constraint/bls24-315" "math/big" "math/bits" ) diff --git a/backend/groth16/bls24-315/verify.go b/backend/groth16/bls24-315/verify.go index e854825dd1..2c95a54d0d 100644 --- a/backend/groth16/bls24-315/verify.go +++ b/backend/groth16/bls24-315/verify.go @@ -28,9 +28,9 @@ import ( "github.com/consensys/gnark-crypto/ecc/bls24-315/fr/hash_to_field" "github.com/consensys/gnark-crypto/ecc/bls24-315/fr/pedersen" "github.com/consensys/gnark-crypto/utils" - "github.com/irfanbozkurt/gnark/backend" - "github.com/irfanbozkurt/gnark/constraint" - "github.com/irfanbozkurt/gnark/logger" + "github.com/consensys/gnark/backend" + "github.com/consensys/gnark/constraint" + "github.com/consensys/gnark/logger" ) var ( diff --git a/backend/groth16/bls24-317/commitment_test.go b/backend/groth16/bls24-317/commitment_test.go index 575813ef77..bfb2fc578e 100644 --- a/backend/groth16/bls24-317/commitment_test.go +++ b/backend/groth16/bls24-317/commitment_test.go @@ -21,11 +21,11 @@ import ( "testing" "github.com/consensys/gnark-crypto/ecc" - "github.com/irfanbozkurt/gnark/backend/groth16" - "github.com/irfanbozkurt/gnark/backend/witness" - "github.com/irfanbozkurt/gnark/constraint" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" + "github.com/consensys/gnark/backend/groth16" + "github.com/consensys/gnark/backend/witness" + "github.com/consensys/gnark/constraint" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/frontend/cs/r1cs" "github.com/stretchr/testify/assert" ) diff --git a/backend/groth16/bls24-317/marshal.go b/backend/groth16/bls24-317/marshal.go index 1007a578a1..00e0222422 100644 --- a/backend/groth16/bls24-317/marshal.go +++ b/backend/groth16/bls24-317/marshal.go @@ -21,7 +21,7 @@ import ( "github.com/consensys/gnark-crypto/ecc/bls24-317/fr/pedersen" "github.com/consensys/gnark-crypto/utils/unsafe" - "github.com/irfanbozkurt/gnark/internal/utils" + "github.com/consensys/gnark/internal/utils" "io" ) diff --git a/backend/groth16/bls24-317/marshal_test.go b/backend/groth16/bls24-317/marshal_test.go index c850a669c7..4110b35746 100644 --- a/backend/groth16/bls24-317/marshal_test.go +++ b/backend/groth16/bls24-317/marshal_test.go @@ -22,8 +22,8 @@ import ( "github.com/consensys/gnark-crypto/ecc/bls24-317/fr/fft" "github.com/consensys/gnark-crypto/ecc/bls24-317/fr/pedersen" - "github.com/irfanbozkurt/gnark/backend/groth16/internal/test_utils" - "github.com/irfanbozkurt/gnark/io" + "github.com/consensys/gnark/backend/groth16/internal/test_utils" + "github.com/consensys/gnark/io" "github.com/stretchr/testify/assert" "github.com/stretchr/testify/require" diff --git a/backend/groth16/bls24-317/mpcsetup/lagrange.go b/backend/groth16/bls24-317/mpcsetup/lagrange.go index 2ba6bd4e63..ea2c29edd3 100644 --- a/backend/groth16/bls24-317/mpcsetup/lagrange.go +++ b/backend/groth16/bls24-317/mpcsetup/lagrange.go @@ -25,7 +25,7 @@ import ( curve "github.com/consensys/gnark-crypto/ecc/bls24-317" "github.com/consensys/gnark-crypto/ecc/bls24-317/fr" "github.com/consensys/gnark-crypto/ecc/bls24-317/fr/fft" - "github.com/irfanbozkurt/gnark/internal/utils" + "github.com/consensys/gnark/internal/utils" ) // TODO use gnark-crypto for this op diff --git a/backend/groth16/bls24-317/mpcsetup/marshal_test.go b/backend/groth16/bls24-317/mpcsetup/marshal_test.go index c3c3ac2402..0224685d65 100644 --- a/backend/groth16/bls24-317/mpcsetup/marshal_test.go +++ b/backend/groth16/bls24-317/mpcsetup/marshal_test.go @@ -20,10 +20,10 @@ import ( "testing" curve "github.com/consensys/gnark-crypto/ecc/bls24-317" - cs "github.com/irfanbozkurt/gnark/constraint/bls24-317" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" - gnarkio "github.com/irfanbozkurt/gnark/io" + cs "github.com/consensys/gnark/constraint/bls24-317" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/frontend/cs/r1cs" + gnarkio "github.com/consensys/gnark/io" "github.com/stretchr/testify/require" ) diff --git a/backend/groth16/bls24-317/mpcsetup/phase2.go b/backend/groth16/bls24-317/mpcsetup/phase2.go index 1e5e222583..d3037cc3d3 100644 --- a/backend/groth16/bls24-317/mpcsetup/phase2.go +++ b/backend/groth16/bls24-317/mpcsetup/phase2.go @@ -23,8 +23,8 @@ import ( curve "github.com/consensys/gnark-crypto/ecc/bls24-317" "github.com/consensys/gnark-crypto/ecc/bls24-317/fr" - "github.com/irfanbozkurt/gnark/constraint" - cs "github.com/irfanbozkurt/gnark/constraint/bls24-317" + "github.com/consensys/gnark/constraint" + cs "github.com/consensys/gnark/constraint/bls24-317" ) type Phase2Evaluations struct { diff --git a/backend/groth16/bls24-317/mpcsetup/setup.go b/backend/groth16/bls24-317/mpcsetup/setup.go index 6320f9c2f1..f90fea816c 100644 --- a/backend/groth16/bls24-317/mpcsetup/setup.go +++ b/backend/groth16/bls24-317/mpcsetup/setup.go @@ -19,7 +19,7 @@ package mpcsetup import ( curve "github.com/consensys/gnark-crypto/ecc/bls24-317" "github.com/consensys/gnark-crypto/ecc/bls24-317/fr/fft" - groth16 "github.com/irfanbozkurt/gnark/backend/groth16/bls24-317" + groth16 "github.com/consensys/gnark/backend/groth16/bls24-317" ) func ExtractKeys(srs1 *Phase1, srs2 *Phase2, evals *Phase2Evaluations, nConstraints int) (pk groth16.ProvingKey, vk groth16.VerifyingKey) { diff --git a/backend/groth16/bls24-317/mpcsetup/setup_test.go b/backend/groth16/bls24-317/mpcsetup/setup_test.go index b081c08e10..750ab1e0cf 100644 --- a/backend/groth16/bls24-317/mpcsetup/setup_test.go +++ b/backend/groth16/bls24-317/mpcsetup/setup_test.go @@ -19,13 +19,13 @@ package mpcsetup import ( curve "github.com/consensys/gnark-crypto/ecc/bls24-317" "github.com/consensys/gnark-crypto/ecc/bls24-317/fr" - cs "github.com/irfanbozkurt/gnark/constraint/bls24-317" + cs "github.com/consensys/gnark/constraint/bls24-317" "testing" - "github.com/irfanbozkurt/gnark/backend/groth16" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" - "github.com/irfanbozkurt/gnark/std/hash/mimc" + "github.com/consensys/gnark/backend/groth16" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/frontend/cs/r1cs" + "github.com/consensys/gnark/std/hash/mimc" "github.com/stretchr/testify/require" native_mimc "github.com/consensys/gnark-crypto/ecc/bls24-317/fr/mimc" diff --git a/backend/groth16/bls24-317/mpcsetup/utils.go b/backend/groth16/bls24-317/mpcsetup/utils.go index acb46adf21..877fef7fad 100644 --- a/backend/groth16/bls24-317/mpcsetup/utils.go +++ b/backend/groth16/bls24-317/mpcsetup/utils.go @@ -25,7 +25,7 @@ import ( "github.com/consensys/gnark-crypto/ecc" curve "github.com/consensys/gnark-crypto/ecc/bls24-317" "github.com/consensys/gnark-crypto/ecc/bls24-317/fr" - "github.com/irfanbozkurt/gnark/internal/utils" + "github.com/consensys/gnark/internal/utils" ) type PublicKey struct { diff --git a/backend/groth16/bls24-317/prove.go b/backend/groth16/bls24-317/prove.go index fb1c7d523a..80bfdfa99b 100644 --- a/backend/groth16/bls24-317/prove.go +++ b/backend/groth16/bls24-317/prove.go @@ -24,19 +24,19 @@ import ( "github.com/consensys/gnark-crypto/ecc/bls24-317/fr/fft" "github.com/consensys/gnark-crypto/ecc/bls24-317/fr/hash_to_field" "github.com/consensys/gnark-crypto/ecc/bls24-317/fr/pedersen" - "github.com/irfanbozkurt/gnark/backend" - "github.com/irfanbozkurt/gnark/backend/groth16/internal" - "github.com/irfanbozkurt/gnark/backend/witness" - "github.com/irfanbozkurt/gnark/constraint" - cs "github.com/irfanbozkurt/gnark/constraint/bls24-317" - "github.com/irfanbozkurt/gnark/constraint/solver" - "github.com/irfanbozkurt/gnark/internal/utils" - "github.com/irfanbozkurt/gnark/logger" + "github.com/consensys/gnark/backend" + "github.com/consensys/gnark/backend/groth16/internal" + "github.com/consensys/gnark/backend/witness" + "github.com/consensys/gnark/constraint" + cs "github.com/consensys/gnark/constraint/bls24-317" + "github.com/consensys/gnark/constraint/solver" + "github.com/consensys/gnark/internal/utils" + "github.com/consensys/gnark/logger" "math/big" "runtime" "time" - fcs "github.com/irfanbozkurt/gnark/frontend/cs" + fcs "github.com/consensys/gnark/frontend/cs" ) // Proof represents a Groth16 proof that was encoded with a ProvingKey and can be verified diff --git a/backend/groth16/bls24-317/setup.go b/backend/groth16/bls24-317/setup.go index db3d6a3d85..68ee5c8922 100644 --- a/backend/groth16/bls24-317/setup.go +++ b/backend/groth16/bls24-317/setup.go @@ -23,9 +23,9 @@ import ( "github.com/consensys/gnark-crypto/ecc/bls24-317/fr" "github.com/consensys/gnark-crypto/ecc/bls24-317/fr/fft" "github.com/consensys/gnark-crypto/ecc/bls24-317/fr/pedersen" - "github.com/irfanbozkurt/gnark/backend/groth16/internal" - "github.com/irfanbozkurt/gnark/constraint" - cs "github.com/irfanbozkurt/gnark/constraint/bls24-317" + "github.com/consensys/gnark/backend/groth16/internal" + "github.com/consensys/gnark/constraint" + cs "github.com/consensys/gnark/constraint/bls24-317" "math/big" "math/bits" ) diff --git a/backend/groth16/bls24-317/verify.go b/backend/groth16/bls24-317/verify.go index 64a8ffc7a4..f4c92dc687 100644 --- a/backend/groth16/bls24-317/verify.go +++ b/backend/groth16/bls24-317/verify.go @@ -28,9 +28,9 @@ import ( "github.com/consensys/gnark-crypto/ecc/bls24-317/fr/hash_to_field" "github.com/consensys/gnark-crypto/ecc/bls24-317/fr/pedersen" "github.com/consensys/gnark-crypto/utils" - "github.com/irfanbozkurt/gnark/backend" - "github.com/irfanbozkurt/gnark/constraint" - "github.com/irfanbozkurt/gnark/logger" + "github.com/consensys/gnark/backend" + "github.com/consensys/gnark/constraint" + "github.com/consensys/gnark/logger" ) var ( diff --git a/backend/groth16/bn254/commitment_test.go b/backend/groth16/bn254/commitment_test.go index 7d0c8078cb..759501ebe2 100644 --- a/backend/groth16/bn254/commitment_test.go +++ b/backend/groth16/bn254/commitment_test.go @@ -21,11 +21,11 @@ import ( "testing" "github.com/consensys/gnark-crypto/ecc" - "github.com/irfanbozkurt/gnark/backend/groth16" - "github.com/irfanbozkurt/gnark/backend/witness" - "github.com/irfanbozkurt/gnark/constraint" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" + "github.com/consensys/gnark/backend/groth16" + "github.com/consensys/gnark/backend/witness" + "github.com/consensys/gnark/constraint" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/frontend/cs/r1cs" "github.com/stretchr/testify/assert" ) diff --git a/backend/groth16/bn254/icicle/icicle.go b/backend/groth16/bn254/icicle/icicle.go index aedc01923c..5b1b235d33 100644 --- a/backend/groth16/bn254/icicle/icicle.go +++ b/backend/groth16/bn254/icicle/icicle.go @@ -14,16 +14,16 @@ import ( "github.com/consensys/gnark-crypto/ecc/bn254/fr" "github.com/consensys/gnark-crypto/ecc/bn254/fr/hash_to_field" "github.com/consensys/gnark-crypto/ecc/bn254/fr/pedersen" + "github.com/consensys/gnark/backend" + groth16_bn254 "github.com/consensys/gnark/backend/groth16/bn254" + "github.com/consensys/gnark/backend/groth16/internal" + "github.com/consensys/gnark/backend/witness" + "github.com/consensys/gnark/constraint" + cs "github.com/consensys/gnark/constraint/bn254" + "github.com/consensys/gnark/constraint/solver" + "github.com/consensys/gnark/internal/utils" + "github.com/consensys/gnark/logger" iciclegnark "github.com/ingonyama-zk/iciclegnark/curves/bn254" - "github.com/irfanbozkurt/gnark/backend" - groth16_bn254 "github.com/irfanbozkurt/gnark/backend/groth16/bn254" - "github.com/irfanbozkurt/gnark/backend/groth16/internal" - "github.com/irfanbozkurt/gnark/backend/witness" - "github.com/irfanbozkurt/gnark/constraint" - cs "github.com/irfanbozkurt/gnark/constraint/bn254" - "github.com/irfanbozkurt/gnark/constraint/solver" - "github.com/irfanbozkurt/gnark/internal/utils" - "github.com/irfanbozkurt/gnark/logger" ) const HasIcicle = true diff --git a/backend/groth16/bn254/icicle/marshal_test.go b/backend/groth16/bn254/icicle/marshal_test.go index 4ddb805516..75c5a2b57e 100644 --- a/backend/groth16/bn254/icicle/marshal_test.go +++ b/backend/groth16/bn254/icicle/marshal_test.go @@ -5,13 +5,13 @@ import ( "testing" "github.com/consensys/gnark-crypto/ecc" - "github.com/irfanbozkurt/gnark/backend/groth16" - groth16_bn254 "github.com/irfanbozkurt/gnark/backend/groth16/bn254" - icicle_bn254 "github.com/irfanbozkurt/gnark/backend/groth16/bn254/icicle" - cs_bn254 "github.com/irfanbozkurt/gnark/constraint/bn254" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" - "github.com/irfanbozkurt/gnark/test" + "github.com/consensys/gnark/backend/groth16" + groth16_bn254 "github.com/consensys/gnark/backend/groth16/bn254" + icicle_bn254 "github.com/consensys/gnark/backend/groth16/bn254/icicle" + cs_bn254 "github.com/consensys/gnark/constraint/bn254" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/frontend/cs/r1cs" + "github.com/consensys/gnark/test" ) type circuit struct { diff --git a/backend/groth16/bn254/icicle/noicicle.go b/backend/groth16/bn254/icicle/noicicle.go index 00a49fa334..87703339ce 100644 --- a/backend/groth16/bn254/icicle/noicicle.go +++ b/backend/groth16/bn254/icicle/noicicle.go @@ -5,10 +5,10 @@ package icicle_bn254 import ( "fmt" - "github.com/irfanbozkurt/gnark/backend" - groth16_bn254 "github.com/irfanbozkurt/gnark/backend/groth16/bn254" - "github.com/irfanbozkurt/gnark/backend/witness" - cs "github.com/irfanbozkurt/gnark/constraint/bn254" + "github.com/consensys/gnark/backend" + groth16_bn254 "github.com/consensys/gnark/backend/groth16/bn254" + "github.com/consensys/gnark/backend/witness" + cs "github.com/consensys/gnark/constraint/bn254" ) const HasIcicle = false diff --git a/backend/groth16/bn254/icicle/provingkey.go b/backend/groth16/bn254/icicle/provingkey.go index ceb002bb12..146a794255 100644 --- a/backend/groth16/bn254/icicle/provingkey.go +++ b/backend/groth16/bn254/icicle/provingkey.go @@ -3,8 +3,8 @@ package icicle_bn254 import ( "unsafe" - groth16_bn254 "github.com/irfanbozkurt/gnark/backend/groth16/bn254" - cs "github.com/irfanbozkurt/gnark/constraint/bn254" + groth16_bn254 "github.com/consensys/gnark/backend/groth16/bn254" + cs "github.com/consensys/gnark/constraint/bn254" ) type deviceInfo struct { diff --git a/backend/groth16/bn254/marshal.go b/backend/groth16/bn254/marshal.go index b6930a1b4e..90dd38d8ad 100644 --- a/backend/groth16/bn254/marshal.go +++ b/backend/groth16/bn254/marshal.go @@ -21,7 +21,7 @@ import ( "github.com/consensys/gnark-crypto/ecc/bn254/fr/pedersen" "github.com/consensys/gnark-crypto/utils/unsafe" - "github.com/irfanbozkurt/gnark/internal/utils" + "github.com/consensys/gnark/internal/utils" "io" ) diff --git a/backend/groth16/bn254/marshal_test.go b/backend/groth16/bn254/marshal_test.go index e71d86d225..170bac74c0 100644 --- a/backend/groth16/bn254/marshal_test.go +++ b/backend/groth16/bn254/marshal_test.go @@ -22,8 +22,8 @@ import ( "github.com/consensys/gnark-crypto/ecc/bn254/fr/fft" "github.com/consensys/gnark-crypto/ecc/bn254/fr/pedersen" - "github.com/irfanbozkurt/gnark/backend/groth16/internal/test_utils" - "github.com/irfanbozkurt/gnark/io" + "github.com/consensys/gnark/backend/groth16/internal/test_utils" + "github.com/consensys/gnark/io" "github.com/stretchr/testify/assert" "github.com/stretchr/testify/require" diff --git a/backend/groth16/bn254/mpcsetup/lagrange.go b/backend/groth16/bn254/mpcsetup/lagrange.go index 9ee6fe1af8..886e489248 100644 --- a/backend/groth16/bn254/mpcsetup/lagrange.go +++ b/backend/groth16/bn254/mpcsetup/lagrange.go @@ -25,7 +25,7 @@ import ( curve "github.com/consensys/gnark-crypto/ecc/bn254" "github.com/consensys/gnark-crypto/ecc/bn254/fr" "github.com/consensys/gnark-crypto/ecc/bn254/fr/fft" - "github.com/irfanbozkurt/gnark/internal/utils" + "github.com/consensys/gnark/internal/utils" ) // TODO use gnark-crypto for this op diff --git a/backend/groth16/bn254/mpcsetup/marshal_test.go b/backend/groth16/bn254/mpcsetup/marshal_test.go index d31a48a823..386e3faf66 100644 --- a/backend/groth16/bn254/mpcsetup/marshal_test.go +++ b/backend/groth16/bn254/mpcsetup/marshal_test.go @@ -20,10 +20,10 @@ import ( "testing" curve "github.com/consensys/gnark-crypto/ecc/bn254" - cs "github.com/irfanbozkurt/gnark/constraint/bn254" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" - gnarkio "github.com/irfanbozkurt/gnark/io" + cs "github.com/consensys/gnark/constraint/bn254" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/frontend/cs/r1cs" + gnarkio "github.com/consensys/gnark/io" "github.com/stretchr/testify/require" ) diff --git a/backend/groth16/bn254/mpcsetup/phase2.go b/backend/groth16/bn254/mpcsetup/phase2.go index 036321e3b4..3fcafb30da 100644 --- a/backend/groth16/bn254/mpcsetup/phase2.go +++ b/backend/groth16/bn254/mpcsetup/phase2.go @@ -23,8 +23,8 @@ import ( curve "github.com/consensys/gnark-crypto/ecc/bn254" "github.com/consensys/gnark-crypto/ecc/bn254/fr" - "github.com/irfanbozkurt/gnark/constraint" - cs "github.com/irfanbozkurt/gnark/constraint/bn254" + "github.com/consensys/gnark/constraint" + cs "github.com/consensys/gnark/constraint/bn254" ) type Phase2Evaluations struct { diff --git a/backend/groth16/bn254/mpcsetup/setup.go b/backend/groth16/bn254/mpcsetup/setup.go index 327873e63d..4946e9f597 100644 --- a/backend/groth16/bn254/mpcsetup/setup.go +++ b/backend/groth16/bn254/mpcsetup/setup.go @@ -19,7 +19,7 @@ package mpcsetup import ( curve "github.com/consensys/gnark-crypto/ecc/bn254" "github.com/consensys/gnark-crypto/ecc/bn254/fr/fft" - groth16 "github.com/irfanbozkurt/gnark/backend/groth16/bn254" + groth16 "github.com/consensys/gnark/backend/groth16/bn254" ) func ExtractKeys(srs1 *Phase1, srs2 *Phase2, evals *Phase2Evaluations, nConstraints int) (pk groth16.ProvingKey, vk groth16.VerifyingKey) { diff --git a/backend/groth16/bn254/mpcsetup/setup_test.go b/backend/groth16/bn254/mpcsetup/setup_test.go index c0e0ee5d5b..63b717cac4 100644 --- a/backend/groth16/bn254/mpcsetup/setup_test.go +++ b/backend/groth16/bn254/mpcsetup/setup_test.go @@ -19,13 +19,13 @@ package mpcsetup import ( curve "github.com/consensys/gnark-crypto/ecc/bn254" "github.com/consensys/gnark-crypto/ecc/bn254/fr" - cs "github.com/irfanbozkurt/gnark/constraint/bn254" + cs "github.com/consensys/gnark/constraint/bn254" "testing" - "github.com/irfanbozkurt/gnark/backend/groth16" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" - "github.com/irfanbozkurt/gnark/std/hash/mimc" + "github.com/consensys/gnark/backend/groth16" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/frontend/cs/r1cs" + "github.com/consensys/gnark/std/hash/mimc" "github.com/stretchr/testify/require" native_mimc "github.com/consensys/gnark-crypto/ecc/bn254/fr/mimc" diff --git a/backend/groth16/bn254/mpcsetup/utils.go b/backend/groth16/bn254/mpcsetup/utils.go index 6e74b0d723..e3b47d1121 100644 --- a/backend/groth16/bn254/mpcsetup/utils.go +++ b/backend/groth16/bn254/mpcsetup/utils.go @@ -25,7 +25,7 @@ import ( "github.com/consensys/gnark-crypto/ecc" curve "github.com/consensys/gnark-crypto/ecc/bn254" "github.com/consensys/gnark-crypto/ecc/bn254/fr" - "github.com/irfanbozkurt/gnark/internal/utils" + "github.com/consensys/gnark/internal/utils" ) type PublicKey struct { diff --git a/backend/groth16/bn254/prove.go b/backend/groth16/bn254/prove.go index 5ada34f10f..100f30e85a 100644 --- a/backend/groth16/bn254/prove.go +++ b/backend/groth16/bn254/prove.go @@ -24,19 +24,19 @@ import ( "github.com/consensys/gnark-crypto/ecc/bn254/fr/fft" "github.com/consensys/gnark-crypto/ecc/bn254/fr/hash_to_field" "github.com/consensys/gnark-crypto/ecc/bn254/fr/pedersen" - "github.com/irfanbozkurt/gnark/backend" - "github.com/irfanbozkurt/gnark/backend/groth16/internal" - "github.com/irfanbozkurt/gnark/backend/witness" - "github.com/irfanbozkurt/gnark/constraint" - cs "github.com/irfanbozkurt/gnark/constraint/bn254" - "github.com/irfanbozkurt/gnark/constraint/solver" - "github.com/irfanbozkurt/gnark/internal/utils" - "github.com/irfanbozkurt/gnark/logger" + "github.com/consensys/gnark/backend" + "github.com/consensys/gnark/backend/groth16/internal" + "github.com/consensys/gnark/backend/witness" + "github.com/consensys/gnark/constraint" + cs "github.com/consensys/gnark/constraint/bn254" + "github.com/consensys/gnark/constraint/solver" + "github.com/consensys/gnark/internal/utils" + "github.com/consensys/gnark/logger" "math/big" "runtime" "time" - fcs "github.com/irfanbozkurt/gnark/frontend/cs" + fcs "github.com/consensys/gnark/frontend/cs" ) // Proof represents a Groth16 proof that was encoded with a ProvingKey and can be verified diff --git a/backend/groth16/bn254/setup.go b/backend/groth16/bn254/setup.go index 054656e6b2..372c723da0 100644 --- a/backend/groth16/bn254/setup.go +++ b/backend/groth16/bn254/setup.go @@ -23,9 +23,9 @@ import ( "github.com/consensys/gnark-crypto/ecc/bn254/fr" "github.com/consensys/gnark-crypto/ecc/bn254/fr/fft" "github.com/consensys/gnark-crypto/ecc/bn254/fr/pedersen" - "github.com/irfanbozkurt/gnark/backend/groth16/internal" - "github.com/irfanbozkurt/gnark/constraint" - cs "github.com/irfanbozkurt/gnark/constraint/bn254" + "github.com/consensys/gnark/backend/groth16/internal" + "github.com/consensys/gnark/constraint" + cs "github.com/consensys/gnark/constraint/bn254" "math/big" "math/bits" ) diff --git a/backend/groth16/bn254/solidity.go b/backend/groth16/bn254/solidity.go index 9dadf0282d..32ccc55bbb 100644 --- a/backend/groth16/bn254/solidity.go +++ b/backend/groth16/bn254/solidity.go @@ -535,7 +535,7 @@ contract Verifier { {{- if eq $numCommitments 1 }} (commitments[0], commitments[1]) = decompress_g1(compressedCommitments[0]); {{- else }} - // TODO: We can fold commitments into a single point for more efficient verification (https://github.com/irfanbozkurt/gnark/issues/1095) + // TODO: We can fold commitments into a single point for more efficient verification (https://github.com/Consensys/gnark/issues/1095) for (uint256 i = 0; i < {{$numCommitments}}; i++) { (commitments[2*i], commitments[2*i+1]) = decompress_g1(compressedCommitments[i]); } diff --git a/backend/groth16/bn254/verify.go b/backend/groth16/bn254/verify.go index 59006205d9..f8e0927625 100644 --- a/backend/groth16/bn254/verify.go +++ b/backend/groth16/bn254/verify.go @@ -29,9 +29,9 @@ import ( "github.com/consensys/gnark-crypto/ecc/bn254/fr/hash_to_field" "github.com/consensys/gnark-crypto/ecc/bn254/fr/pedersen" "github.com/consensys/gnark-crypto/utils" - "github.com/irfanbozkurt/gnark/backend" - "github.com/irfanbozkurt/gnark/constraint" - "github.com/irfanbozkurt/gnark/logger" + "github.com/consensys/gnark/backend" + "github.com/consensys/gnark/constraint" + "github.com/consensys/gnark/logger" ) var ( diff --git a/backend/groth16/bw6-633/commitment_test.go b/backend/groth16/bw6-633/commitment_test.go index f56e1bbc7d..a832752ffd 100644 --- a/backend/groth16/bw6-633/commitment_test.go +++ b/backend/groth16/bw6-633/commitment_test.go @@ -21,11 +21,11 @@ import ( "testing" "github.com/consensys/gnark-crypto/ecc" - "github.com/irfanbozkurt/gnark/backend/groth16" - "github.com/irfanbozkurt/gnark/backend/witness" - "github.com/irfanbozkurt/gnark/constraint" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" + "github.com/consensys/gnark/backend/groth16" + "github.com/consensys/gnark/backend/witness" + "github.com/consensys/gnark/constraint" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/frontend/cs/r1cs" "github.com/stretchr/testify/assert" ) diff --git a/backend/groth16/bw6-633/marshal.go b/backend/groth16/bw6-633/marshal.go index e0a23b53b8..a801462c9f 100644 --- a/backend/groth16/bw6-633/marshal.go +++ b/backend/groth16/bw6-633/marshal.go @@ -21,7 +21,7 @@ import ( "github.com/consensys/gnark-crypto/ecc/bw6-633/fr/pedersen" "github.com/consensys/gnark-crypto/utils/unsafe" - "github.com/irfanbozkurt/gnark/internal/utils" + "github.com/consensys/gnark/internal/utils" "io" ) diff --git a/backend/groth16/bw6-633/marshal_test.go b/backend/groth16/bw6-633/marshal_test.go index 515397faeb..05d9637e2a 100644 --- a/backend/groth16/bw6-633/marshal_test.go +++ b/backend/groth16/bw6-633/marshal_test.go @@ -22,8 +22,8 @@ import ( "github.com/consensys/gnark-crypto/ecc/bw6-633/fr/fft" "github.com/consensys/gnark-crypto/ecc/bw6-633/fr/pedersen" - "github.com/irfanbozkurt/gnark/backend/groth16/internal/test_utils" - "github.com/irfanbozkurt/gnark/io" + "github.com/consensys/gnark/backend/groth16/internal/test_utils" + "github.com/consensys/gnark/io" "github.com/stretchr/testify/assert" "github.com/stretchr/testify/require" diff --git a/backend/groth16/bw6-633/mpcsetup/lagrange.go b/backend/groth16/bw6-633/mpcsetup/lagrange.go index c4393f8b07..4584c3964a 100644 --- a/backend/groth16/bw6-633/mpcsetup/lagrange.go +++ b/backend/groth16/bw6-633/mpcsetup/lagrange.go @@ -25,7 +25,7 @@ import ( curve "github.com/consensys/gnark-crypto/ecc/bw6-633" "github.com/consensys/gnark-crypto/ecc/bw6-633/fr" "github.com/consensys/gnark-crypto/ecc/bw6-633/fr/fft" - "github.com/irfanbozkurt/gnark/internal/utils" + "github.com/consensys/gnark/internal/utils" ) // TODO use gnark-crypto for this op diff --git a/backend/groth16/bw6-633/mpcsetup/marshal_test.go b/backend/groth16/bw6-633/mpcsetup/marshal_test.go index 77bc092c8f..fd7fa474d2 100644 --- a/backend/groth16/bw6-633/mpcsetup/marshal_test.go +++ b/backend/groth16/bw6-633/mpcsetup/marshal_test.go @@ -20,10 +20,10 @@ import ( "testing" curve "github.com/consensys/gnark-crypto/ecc/bw6-633" - cs "github.com/irfanbozkurt/gnark/constraint/bw6-633" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" - gnarkio "github.com/irfanbozkurt/gnark/io" + cs "github.com/consensys/gnark/constraint/bw6-633" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/frontend/cs/r1cs" + gnarkio "github.com/consensys/gnark/io" "github.com/stretchr/testify/require" ) diff --git a/backend/groth16/bw6-633/mpcsetup/phase2.go b/backend/groth16/bw6-633/mpcsetup/phase2.go index af4b84bef2..cdf0bb7578 100644 --- a/backend/groth16/bw6-633/mpcsetup/phase2.go +++ b/backend/groth16/bw6-633/mpcsetup/phase2.go @@ -23,8 +23,8 @@ import ( curve "github.com/consensys/gnark-crypto/ecc/bw6-633" "github.com/consensys/gnark-crypto/ecc/bw6-633/fr" - "github.com/irfanbozkurt/gnark/constraint" - cs "github.com/irfanbozkurt/gnark/constraint/bw6-633" + "github.com/consensys/gnark/constraint" + cs "github.com/consensys/gnark/constraint/bw6-633" ) type Phase2Evaluations struct { diff --git a/backend/groth16/bw6-633/mpcsetup/setup.go b/backend/groth16/bw6-633/mpcsetup/setup.go index 8b0035b5cc..35bfdca0e9 100644 --- a/backend/groth16/bw6-633/mpcsetup/setup.go +++ b/backend/groth16/bw6-633/mpcsetup/setup.go @@ -19,7 +19,7 @@ package mpcsetup import ( curve "github.com/consensys/gnark-crypto/ecc/bw6-633" "github.com/consensys/gnark-crypto/ecc/bw6-633/fr/fft" - groth16 "github.com/irfanbozkurt/gnark/backend/groth16/bw6-633" + groth16 "github.com/consensys/gnark/backend/groth16/bw6-633" ) func ExtractKeys(srs1 *Phase1, srs2 *Phase2, evals *Phase2Evaluations, nConstraints int) (pk groth16.ProvingKey, vk groth16.VerifyingKey) { diff --git a/backend/groth16/bw6-633/mpcsetup/setup_test.go b/backend/groth16/bw6-633/mpcsetup/setup_test.go index fff26f6062..fa51d16fe2 100644 --- a/backend/groth16/bw6-633/mpcsetup/setup_test.go +++ b/backend/groth16/bw6-633/mpcsetup/setup_test.go @@ -19,13 +19,13 @@ package mpcsetup import ( curve "github.com/consensys/gnark-crypto/ecc/bw6-633" "github.com/consensys/gnark-crypto/ecc/bw6-633/fr" - cs "github.com/irfanbozkurt/gnark/constraint/bw6-633" + cs "github.com/consensys/gnark/constraint/bw6-633" "testing" - "github.com/irfanbozkurt/gnark/backend/groth16" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" - "github.com/irfanbozkurt/gnark/std/hash/mimc" + "github.com/consensys/gnark/backend/groth16" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/frontend/cs/r1cs" + "github.com/consensys/gnark/std/hash/mimc" "github.com/stretchr/testify/require" native_mimc "github.com/consensys/gnark-crypto/ecc/bw6-633/fr/mimc" diff --git a/backend/groth16/bw6-633/mpcsetup/utils.go b/backend/groth16/bw6-633/mpcsetup/utils.go index 579a801786..7a2979c53c 100644 --- a/backend/groth16/bw6-633/mpcsetup/utils.go +++ b/backend/groth16/bw6-633/mpcsetup/utils.go @@ -25,7 +25,7 @@ import ( "github.com/consensys/gnark-crypto/ecc" curve "github.com/consensys/gnark-crypto/ecc/bw6-633" "github.com/consensys/gnark-crypto/ecc/bw6-633/fr" - "github.com/irfanbozkurt/gnark/internal/utils" + "github.com/consensys/gnark/internal/utils" ) type PublicKey struct { diff --git a/backend/groth16/bw6-633/prove.go b/backend/groth16/bw6-633/prove.go index e5f594eb18..31e0ef7722 100644 --- a/backend/groth16/bw6-633/prove.go +++ b/backend/groth16/bw6-633/prove.go @@ -24,19 +24,19 @@ import ( "github.com/consensys/gnark-crypto/ecc/bw6-633/fr/fft" "github.com/consensys/gnark-crypto/ecc/bw6-633/fr/hash_to_field" "github.com/consensys/gnark-crypto/ecc/bw6-633/fr/pedersen" - "github.com/irfanbozkurt/gnark/backend" - "github.com/irfanbozkurt/gnark/backend/groth16/internal" - "github.com/irfanbozkurt/gnark/backend/witness" - "github.com/irfanbozkurt/gnark/constraint" - cs "github.com/irfanbozkurt/gnark/constraint/bw6-633" - "github.com/irfanbozkurt/gnark/constraint/solver" - "github.com/irfanbozkurt/gnark/internal/utils" - "github.com/irfanbozkurt/gnark/logger" + "github.com/consensys/gnark/backend" + "github.com/consensys/gnark/backend/groth16/internal" + "github.com/consensys/gnark/backend/witness" + "github.com/consensys/gnark/constraint" + cs "github.com/consensys/gnark/constraint/bw6-633" + "github.com/consensys/gnark/constraint/solver" + "github.com/consensys/gnark/internal/utils" + "github.com/consensys/gnark/logger" "math/big" "runtime" "time" - fcs "github.com/irfanbozkurt/gnark/frontend/cs" + fcs "github.com/consensys/gnark/frontend/cs" ) // Proof represents a Groth16 proof that was encoded with a ProvingKey and can be verified diff --git a/backend/groth16/bw6-633/setup.go b/backend/groth16/bw6-633/setup.go index 85c4ed6d8c..f168993476 100644 --- a/backend/groth16/bw6-633/setup.go +++ b/backend/groth16/bw6-633/setup.go @@ -23,9 +23,9 @@ import ( "github.com/consensys/gnark-crypto/ecc/bw6-633/fr" "github.com/consensys/gnark-crypto/ecc/bw6-633/fr/fft" "github.com/consensys/gnark-crypto/ecc/bw6-633/fr/pedersen" - "github.com/irfanbozkurt/gnark/backend/groth16/internal" - "github.com/irfanbozkurt/gnark/constraint" - cs "github.com/irfanbozkurt/gnark/constraint/bw6-633" + "github.com/consensys/gnark/backend/groth16/internal" + "github.com/consensys/gnark/constraint" + cs "github.com/consensys/gnark/constraint/bw6-633" "math/big" "math/bits" ) diff --git a/backend/groth16/bw6-633/verify.go b/backend/groth16/bw6-633/verify.go index cbe10bfad0..3bfaaffd39 100644 --- a/backend/groth16/bw6-633/verify.go +++ b/backend/groth16/bw6-633/verify.go @@ -28,9 +28,9 @@ import ( "github.com/consensys/gnark-crypto/ecc/bw6-633/fr/hash_to_field" "github.com/consensys/gnark-crypto/ecc/bw6-633/fr/pedersen" "github.com/consensys/gnark-crypto/utils" - "github.com/irfanbozkurt/gnark/backend" - "github.com/irfanbozkurt/gnark/constraint" - "github.com/irfanbozkurt/gnark/logger" + "github.com/consensys/gnark/backend" + "github.com/consensys/gnark/constraint" + "github.com/consensys/gnark/logger" ) var ( diff --git a/backend/groth16/bw6-761/commitment_test.go b/backend/groth16/bw6-761/commitment_test.go index 95ff873af1..f16cb25786 100644 --- a/backend/groth16/bw6-761/commitment_test.go +++ b/backend/groth16/bw6-761/commitment_test.go @@ -21,11 +21,11 @@ import ( "testing" "github.com/consensys/gnark-crypto/ecc" - "github.com/irfanbozkurt/gnark/backend/groth16" - "github.com/irfanbozkurt/gnark/backend/witness" - "github.com/irfanbozkurt/gnark/constraint" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" + "github.com/consensys/gnark/backend/groth16" + "github.com/consensys/gnark/backend/witness" + "github.com/consensys/gnark/constraint" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/frontend/cs/r1cs" "github.com/stretchr/testify/assert" ) diff --git a/backend/groth16/bw6-761/marshal.go b/backend/groth16/bw6-761/marshal.go index ca7d412b49..b89105e280 100644 --- a/backend/groth16/bw6-761/marshal.go +++ b/backend/groth16/bw6-761/marshal.go @@ -21,7 +21,7 @@ import ( "github.com/consensys/gnark-crypto/ecc/bw6-761/fr/pedersen" "github.com/consensys/gnark-crypto/utils/unsafe" - "github.com/irfanbozkurt/gnark/internal/utils" + "github.com/consensys/gnark/internal/utils" "io" ) diff --git a/backend/groth16/bw6-761/marshal_test.go b/backend/groth16/bw6-761/marshal_test.go index 92659c57cd..7f59bf90e8 100644 --- a/backend/groth16/bw6-761/marshal_test.go +++ b/backend/groth16/bw6-761/marshal_test.go @@ -22,8 +22,8 @@ import ( "github.com/consensys/gnark-crypto/ecc/bw6-761/fr/fft" "github.com/consensys/gnark-crypto/ecc/bw6-761/fr/pedersen" - "github.com/irfanbozkurt/gnark/backend/groth16/internal/test_utils" - "github.com/irfanbozkurt/gnark/io" + "github.com/consensys/gnark/backend/groth16/internal/test_utils" + "github.com/consensys/gnark/io" "github.com/stretchr/testify/assert" "github.com/stretchr/testify/require" diff --git a/backend/groth16/bw6-761/mpcsetup/lagrange.go b/backend/groth16/bw6-761/mpcsetup/lagrange.go index 1f1d2d5d91..145271ddcd 100644 --- a/backend/groth16/bw6-761/mpcsetup/lagrange.go +++ b/backend/groth16/bw6-761/mpcsetup/lagrange.go @@ -25,7 +25,7 @@ import ( curve "github.com/consensys/gnark-crypto/ecc/bw6-761" "github.com/consensys/gnark-crypto/ecc/bw6-761/fr" "github.com/consensys/gnark-crypto/ecc/bw6-761/fr/fft" - "github.com/irfanbozkurt/gnark/internal/utils" + "github.com/consensys/gnark/internal/utils" ) // TODO use gnark-crypto for this op diff --git a/backend/groth16/bw6-761/mpcsetup/marshal_test.go b/backend/groth16/bw6-761/mpcsetup/marshal_test.go index 3cce276b76..89650992c2 100644 --- a/backend/groth16/bw6-761/mpcsetup/marshal_test.go +++ b/backend/groth16/bw6-761/mpcsetup/marshal_test.go @@ -20,10 +20,10 @@ import ( "testing" curve "github.com/consensys/gnark-crypto/ecc/bw6-761" - cs "github.com/irfanbozkurt/gnark/constraint/bw6-761" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" - gnarkio "github.com/irfanbozkurt/gnark/io" + cs "github.com/consensys/gnark/constraint/bw6-761" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/frontend/cs/r1cs" + gnarkio "github.com/consensys/gnark/io" "github.com/stretchr/testify/require" ) diff --git a/backend/groth16/bw6-761/mpcsetup/phase2.go b/backend/groth16/bw6-761/mpcsetup/phase2.go index b20542c815..cb0c6f9768 100644 --- a/backend/groth16/bw6-761/mpcsetup/phase2.go +++ b/backend/groth16/bw6-761/mpcsetup/phase2.go @@ -23,8 +23,8 @@ import ( curve "github.com/consensys/gnark-crypto/ecc/bw6-761" "github.com/consensys/gnark-crypto/ecc/bw6-761/fr" - "github.com/irfanbozkurt/gnark/constraint" - cs "github.com/irfanbozkurt/gnark/constraint/bw6-761" + "github.com/consensys/gnark/constraint" + cs "github.com/consensys/gnark/constraint/bw6-761" ) type Phase2Evaluations struct { diff --git a/backend/groth16/bw6-761/mpcsetup/setup.go b/backend/groth16/bw6-761/mpcsetup/setup.go index f81bdb60ac..9008fd26b0 100644 --- a/backend/groth16/bw6-761/mpcsetup/setup.go +++ b/backend/groth16/bw6-761/mpcsetup/setup.go @@ -19,7 +19,7 @@ package mpcsetup import ( curve "github.com/consensys/gnark-crypto/ecc/bw6-761" "github.com/consensys/gnark-crypto/ecc/bw6-761/fr/fft" - groth16 "github.com/irfanbozkurt/gnark/backend/groth16/bw6-761" + groth16 "github.com/consensys/gnark/backend/groth16/bw6-761" ) func ExtractKeys(srs1 *Phase1, srs2 *Phase2, evals *Phase2Evaluations, nConstraints int) (pk groth16.ProvingKey, vk groth16.VerifyingKey) { diff --git a/backend/groth16/bw6-761/mpcsetup/setup_test.go b/backend/groth16/bw6-761/mpcsetup/setup_test.go index 71ac006e76..83994ca73d 100644 --- a/backend/groth16/bw6-761/mpcsetup/setup_test.go +++ b/backend/groth16/bw6-761/mpcsetup/setup_test.go @@ -19,13 +19,13 @@ package mpcsetup import ( curve "github.com/consensys/gnark-crypto/ecc/bw6-761" "github.com/consensys/gnark-crypto/ecc/bw6-761/fr" - cs "github.com/irfanbozkurt/gnark/constraint/bw6-761" + cs "github.com/consensys/gnark/constraint/bw6-761" "testing" - "github.com/irfanbozkurt/gnark/backend/groth16" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" - "github.com/irfanbozkurt/gnark/std/hash/mimc" + "github.com/consensys/gnark/backend/groth16" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/frontend/cs/r1cs" + "github.com/consensys/gnark/std/hash/mimc" "github.com/stretchr/testify/require" native_mimc "github.com/consensys/gnark-crypto/ecc/bw6-761/fr/mimc" diff --git a/backend/groth16/bw6-761/mpcsetup/utils.go b/backend/groth16/bw6-761/mpcsetup/utils.go index 51c9723fdd..dfdd1e8a97 100644 --- a/backend/groth16/bw6-761/mpcsetup/utils.go +++ b/backend/groth16/bw6-761/mpcsetup/utils.go @@ -25,7 +25,7 @@ import ( "github.com/consensys/gnark-crypto/ecc" curve "github.com/consensys/gnark-crypto/ecc/bw6-761" "github.com/consensys/gnark-crypto/ecc/bw6-761/fr" - "github.com/irfanbozkurt/gnark/internal/utils" + "github.com/consensys/gnark/internal/utils" ) type PublicKey struct { diff --git a/backend/groth16/bw6-761/prove.go b/backend/groth16/bw6-761/prove.go index 8889060e22..6b47f5bfee 100644 --- a/backend/groth16/bw6-761/prove.go +++ b/backend/groth16/bw6-761/prove.go @@ -24,19 +24,19 @@ import ( "github.com/consensys/gnark-crypto/ecc/bw6-761/fr/fft" "github.com/consensys/gnark-crypto/ecc/bw6-761/fr/hash_to_field" "github.com/consensys/gnark-crypto/ecc/bw6-761/fr/pedersen" - "github.com/irfanbozkurt/gnark/backend" - "github.com/irfanbozkurt/gnark/backend/groth16/internal" - "github.com/irfanbozkurt/gnark/backend/witness" - "github.com/irfanbozkurt/gnark/constraint" - cs "github.com/irfanbozkurt/gnark/constraint/bw6-761" - "github.com/irfanbozkurt/gnark/constraint/solver" - "github.com/irfanbozkurt/gnark/internal/utils" - "github.com/irfanbozkurt/gnark/logger" + "github.com/consensys/gnark/backend" + "github.com/consensys/gnark/backend/groth16/internal" + "github.com/consensys/gnark/backend/witness" + "github.com/consensys/gnark/constraint" + cs "github.com/consensys/gnark/constraint/bw6-761" + "github.com/consensys/gnark/constraint/solver" + "github.com/consensys/gnark/internal/utils" + "github.com/consensys/gnark/logger" "math/big" "runtime" "time" - fcs "github.com/irfanbozkurt/gnark/frontend/cs" + fcs "github.com/consensys/gnark/frontend/cs" ) // Proof represents a Groth16 proof that was encoded with a ProvingKey and can be verified diff --git a/backend/groth16/bw6-761/setup.go b/backend/groth16/bw6-761/setup.go index cd06ed5b40..b0fa2811e6 100644 --- a/backend/groth16/bw6-761/setup.go +++ b/backend/groth16/bw6-761/setup.go @@ -23,9 +23,9 @@ import ( "github.com/consensys/gnark-crypto/ecc/bw6-761/fr" "github.com/consensys/gnark-crypto/ecc/bw6-761/fr/fft" "github.com/consensys/gnark-crypto/ecc/bw6-761/fr/pedersen" - "github.com/irfanbozkurt/gnark/backend/groth16/internal" - "github.com/irfanbozkurt/gnark/constraint" - cs "github.com/irfanbozkurt/gnark/constraint/bw6-761" + "github.com/consensys/gnark/backend/groth16/internal" + "github.com/consensys/gnark/constraint" + cs "github.com/consensys/gnark/constraint/bw6-761" "math/big" "math/bits" ) diff --git a/backend/groth16/bw6-761/verify.go b/backend/groth16/bw6-761/verify.go index a20abe4703..f08d631d62 100644 --- a/backend/groth16/bw6-761/verify.go +++ b/backend/groth16/bw6-761/verify.go @@ -28,9 +28,9 @@ import ( "github.com/consensys/gnark-crypto/ecc/bw6-761/fr/hash_to_field" "github.com/consensys/gnark-crypto/ecc/bw6-761/fr/pedersen" "github.com/consensys/gnark-crypto/utils" - "github.com/irfanbozkurt/gnark/backend" - "github.com/irfanbozkurt/gnark/constraint" - "github.com/irfanbozkurt/gnark/logger" + "github.com/consensys/gnark/backend" + "github.com/consensys/gnark/constraint" + "github.com/consensys/gnark/logger" ) var ( diff --git a/backend/groth16/groth16.go b/backend/groth16/groth16.go index d11c04214a..3b542f2afa 100644 --- a/backend/groth16/groth16.go +++ b/backend/groth16/groth16.go @@ -23,16 +23,16 @@ import ( "io" "github.com/consensys/gnark-crypto/ecc" - "github.com/irfanbozkurt/gnark/backend" - "github.com/irfanbozkurt/gnark/backend/witness" - "github.com/irfanbozkurt/gnark/constraint" - cs_bls12377 "github.com/irfanbozkurt/gnark/constraint/bls12-377" - cs_bls12381 "github.com/irfanbozkurt/gnark/constraint/bls12-381" - cs_bls24315 "github.com/irfanbozkurt/gnark/constraint/bls24-315" - cs_bls24317 "github.com/irfanbozkurt/gnark/constraint/bls24-317" - cs_bn254 "github.com/irfanbozkurt/gnark/constraint/bn254" - cs_bw6633 "github.com/irfanbozkurt/gnark/constraint/bw6-633" - cs_bw6761 "github.com/irfanbozkurt/gnark/constraint/bw6-761" + "github.com/consensys/gnark/backend" + "github.com/consensys/gnark/backend/witness" + "github.com/consensys/gnark/constraint" + cs_bls12377 "github.com/consensys/gnark/constraint/bls12-377" + cs_bls12381 "github.com/consensys/gnark/constraint/bls12-381" + cs_bls24315 "github.com/consensys/gnark/constraint/bls24-315" + cs_bls24317 "github.com/consensys/gnark/constraint/bls24-317" + cs_bn254 "github.com/consensys/gnark/constraint/bn254" + cs_bw6633 "github.com/consensys/gnark/constraint/bw6-633" + cs_bw6761 "github.com/consensys/gnark/constraint/bw6-761" fr_bls12377 "github.com/consensys/gnark-crypto/ecc/bls12-377/fr" fr_bls12381 "github.com/consensys/gnark-crypto/ecc/bls12-381/fr" @@ -42,16 +42,16 @@ import ( fr_bw6633 "github.com/consensys/gnark-crypto/ecc/bw6-633/fr" fr_bw6761 "github.com/consensys/gnark-crypto/ecc/bw6-761/fr" - gnarkio "github.com/irfanbozkurt/gnark/io" + gnarkio "github.com/consensys/gnark/io" - groth16_bls12377 "github.com/irfanbozkurt/gnark/backend/groth16/bls12-377" - groth16_bls12381 "github.com/irfanbozkurt/gnark/backend/groth16/bls12-381" - groth16_bls24315 "github.com/irfanbozkurt/gnark/backend/groth16/bls24-315" - groth16_bls24317 "github.com/irfanbozkurt/gnark/backend/groth16/bls24-317" - groth16_bn254 "github.com/irfanbozkurt/gnark/backend/groth16/bn254" - icicle_bn254 "github.com/irfanbozkurt/gnark/backend/groth16/bn254/icicle" - groth16_bw6633 "github.com/irfanbozkurt/gnark/backend/groth16/bw6-633" - groth16_bw6761 "github.com/irfanbozkurt/gnark/backend/groth16/bw6-761" + groth16_bls12377 "github.com/consensys/gnark/backend/groth16/bls12-377" + groth16_bls12381 "github.com/consensys/gnark/backend/groth16/bls12-381" + groth16_bls24315 "github.com/consensys/gnark/backend/groth16/bls24-315" + groth16_bls24317 "github.com/consensys/gnark/backend/groth16/bls24-317" + groth16_bn254 "github.com/consensys/gnark/backend/groth16/bn254" + icicle_bn254 "github.com/consensys/gnark/backend/groth16/bn254/icicle" + groth16_bw6633 "github.com/consensys/gnark/backend/groth16/bw6-633" + groth16_bw6761 "github.com/consensys/gnark/backend/groth16/bw6-761" ) type groth16Object interface { diff --git a/backend/groth16/groth16_test.go b/backend/groth16/groth16_test.go index 0f5f4c9f91..027dc388d2 100644 --- a/backend/groth16/groth16_test.go +++ b/backend/groth16/groth16_test.go @@ -5,14 +5,14 @@ import ( "math/big" "testing" + "github.com/consensys/gnark" "github.com/consensys/gnark-crypto/ecc" - "github.com/irfanbozkurt/gnark" - "github.com/irfanbozkurt/gnark/backend" - "github.com/irfanbozkurt/gnark/backend/groth16" - "github.com/irfanbozkurt/gnark/constraint" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" - "github.com/irfanbozkurt/gnark/test" + "github.com/consensys/gnark/backend" + "github.com/consensys/gnark/backend/groth16" + "github.com/consensys/gnark/constraint" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/frontend/cs/r1cs" + "github.com/consensys/gnark/test" ) func TestCustomHashToField(t *testing.T) { diff --git a/backend/plonk/bls12-377/marshal_test.go b/backend/plonk/bls12-377/marshal_test.go index 03b055654a..6179b0527f 100644 --- a/backend/plonk/bls12-377/marshal_test.go +++ b/backend/plonk/bls12-377/marshal_test.go @@ -20,7 +20,7 @@ import ( curve "github.com/consensys/gnark-crypto/ecc/bls12-377" "github.com/consensys/gnark-crypto/ecc/bls12-377/fr" - "github.com/irfanbozkurt/gnark/io" + "github.com/consensys/gnark/io" "math/big" "math/rand" "testing" diff --git a/backend/plonk/bls12-377/prove.go b/backend/plonk/bls12-377/prove.go index 78e8e5da4f..8dcd0479f0 100644 --- a/backend/plonk/bls12-377/prove.go +++ b/backend/plonk/bls12-377/prove.go @@ -41,15 +41,15 @@ import ( "github.com/consensys/gnark-crypto/ecc/bls12-377/kzg" fiatshamir "github.com/consensys/gnark-crypto/fiat-shamir" - "github.com/irfanbozkurt/gnark/backend" - "github.com/irfanbozkurt/gnark/backend/witness" - - "github.com/irfanbozkurt/gnark/constraint" - cs "github.com/irfanbozkurt/gnark/constraint/bls12-377" - "github.com/irfanbozkurt/gnark/constraint/solver" - fcs "github.com/irfanbozkurt/gnark/frontend/cs" - "github.com/irfanbozkurt/gnark/internal/utils" - "github.com/irfanbozkurt/gnark/logger" + "github.com/consensys/gnark/backend" + "github.com/consensys/gnark/backend/witness" + + "github.com/consensys/gnark/constraint" + cs "github.com/consensys/gnark/constraint/bls12-377" + "github.com/consensys/gnark/constraint/solver" + fcs "github.com/consensys/gnark/frontend/cs" + "github.com/consensys/gnark/internal/utils" + "github.com/consensys/gnark/logger" ) const ( diff --git a/backend/plonk/bls12-377/setup.go b/backend/plonk/bls12-377/setup.go index 4fbe75e4ba..0b9158e9a5 100644 --- a/backend/plonk/bls12-377/setup.go +++ b/backend/plonk/bls12-377/setup.go @@ -23,9 +23,9 @@ import ( "github.com/consensys/gnark-crypto/ecc/bls12-377/fr/fft" "github.com/consensys/gnark-crypto/ecc/bls12-377/fr/iop" "github.com/consensys/gnark-crypto/ecc/bls12-377/kzg" - "github.com/irfanbozkurt/gnark/backend/plonk/internal" - "github.com/irfanbozkurt/gnark/constraint" - cs "github.com/irfanbozkurt/gnark/constraint/bls12-377" + "github.com/consensys/gnark/backend/plonk/internal" + "github.com/consensys/gnark/constraint" + cs "github.com/consensys/gnark/constraint/bls12-377" ) // VerifyingKey stores the data needed to verify a proof: diff --git a/backend/plonk/bls12-377/verify.go b/backend/plonk/bls12-377/verify.go index 7b97153895..1d5ae92d42 100644 --- a/backend/plonk/bls12-377/verify.go +++ b/backend/plonk/bls12-377/verify.go @@ -34,8 +34,8 @@ import ( "github.com/consensys/gnark-crypto/ecc/bls12-377/kzg" fiatshamir "github.com/consensys/gnark-crypto/fiat-shamir" - "github.com/irfanbozkurt/gnark/backend" - "github.com/irfanbozkurt/gnark/logger" + "github.com/consensys/gnark/backend" + "github.com/consensys/gnark/logger" ) var ( diff --git a/backend/plonk/bls12-381/marshal_test.go b/backend/plonk/bls12-381/marshal_test.go index d3cd7735d4..900ab941f4 100644 --- a/backend/plonk/bls12-381/marshal_test.go +++ b/backend/plonk/bls12-381/marshal_test.go @@ -20,7 +20,7 @@ import ( curve "github.com/consensys/gnark-crypto/ecc/bls12-381" "github.com/consensys/gnark-crypto/ecc/bls12-381/fr" - "github.com/irfanbozkurt/gnark/io" + "github.com/consensys/gnark/io" "math/big" "math/rand" "testing" diff --git a/backend/plonk/bls12-381/prove.go b/backend/plonk/bls12-381/prove.go index 742dd73f30..8e43526322 100644 --- a/backend/plonk/bls12-381/prove.go +++ b/backend/plonk/bls12-381/prove.go @@ -41,15 +41,15 @@ import ( "github.com/consensys/gnark-crypto/ecc/bls12-381/kzg" fiatshamir "github.com/consensys/gnark-crypto/fiat-shamir" - "github.com/irfanbozkurt/gnark/backend" - "github.com/irfanbozkurt/gnark/backend/witness" - - "github.com/irfanbozkurt/gnark/constraint" - cs "github.com/irfanbozkurt/gnark/constraint/bls12-381" - "github.com/irfanbozkurt/gnark/constraint/solver" - fcs "github.com/irfanbozkurt/gnark/frontend/cs" - "github.com/irfanbozkurt/gnark/internal/utils" - "github.com/irfanbozkurt/gnark/logger" + "github.com/consensys/gnark/backend" + "github.com/consensys/gnark/backend/witness" + + "github.com/consensys/gnark/constraint" + cs "github.com/consensys/gnark/constraint/bls12-381" + "github.com/consensys/gnark/constraint/solver" + fcs "github.com/consensys/gnark/frontend/cs" + "github.com/consensys/gnark/internal/utils" + "github.com/consensys/gnark/logger" ) const ( diff --git a/backend/plonk/bls12-381/setup.go b/backend/plonk/bls12-381/setup.go index 42ec85554e..e0d7e50c06 100644 --- a/backend/plonk/bls12-381/setup.go +++ b/backend/plonk/bls12-381/setup.go @@ -23,9 +23,9 @@ import ( "github.com/consensys/gnark-crypto/ecc/bls12-381/fr/fft" "github.com/consensys/gnark-crypto/ecc/bls12-381/fr/iop" "github.com/consensys/gnark-crypto/ecc/bls12-381/kzg" - "github.com/irfanbozkurt/gnark/backend/plonk/internal" - "github.com/irfanbozkurt/gnark/constraint" - cs "github.com/irfanbozkurt/gnark/constraint/bls12-381" + "github.com/consensys/gnark/backend/plonk/internal" + "github.com/consensys/gnark/constraint" + cs "github.com/consensys/gnark/constraint/bls12-381" ) // VerifyingKey stores the data needed to verify a proof: diff --git a/backend/plonk/bls12-381/verify.go b/backend/plonk/bls12-381/verify.go index 56ebf448a7..d16ed249fa 100644 --- a/backend/plonk/bls12-381/verify.go +++ b/backend/plonk/bls12-381/verify.go @@ -34,8 +34,8 @@ import ( "github.com/consensys/gnark-crypto/ecc/bls12-381/kzg" fiatshamir "github.com/consensys/gnark-crypto/fiat-shamir" - "github.com/irfanbozkurt/gnark/backend" - "github.com/irfanbozkurt/gnark/logger" + "github.com/consensys/gnark/backend" + "github.com/consensys/gnark/logger" ) var ( diff --git a/backend/plonk/bls24-315/marshal_test.go b/backend/plonk/bls24-315/marshal_test.go index 1a35d7845e..52ce8d71c4 100644 --- a/backend/plonk/bls24-315/marshal_test.go +++ b/backend/plonk/bls24-315/marshal_test.go @@ -20,7 +20,7 @@ import ( curve "github.com/consensys/gnark-crypto/ecc/bls24-315" "github.com/consensys/gnark-crypto/ecc/bls24-315/fr" - "github.com/irfanbozkurt/gnark/io" + "github.com/consensys/gnark/io" "math/big" "math/rand" "testing" diff --git a/backend/plonk/bls24-315/prove.go b/backend/plonk/bls24-315/prove.go index 9828f59649..b0e8f4d7cf 100644 --- a/backend/plonk/bls24-315/prove.go +++ b/backend/plonk/bls24-315/prove.go @@ -41,15 +41,15 @@ import ( "github.com/consensys/gnark-crypto/ecc/bls24-315/kzg" fiatshamir "github.com/consensys/gnark-crypto/fiat-shamir" - "github.com/irfanbozkurt/gnark/backend" - "github.com/irfanbozkurt/gnark/backend/witness" - - "github.com/irfanbozkurt/gnark/constraint" - cs "github.com/irfanbozkurt/gnark/constraint/bls24-315" - "github.com/irfanbozkurt/gnark/constraint/solver" - fcs "github.com/irfanbozkurt/gnark/frontend/cs" - "github.com/irfanbozkurt/gnark/internal/utils" - "github.com/irfanbozkurt/gnark/logger" + "github.com/consensys/gnark/backend" + "github.com/consensys/gnark/backend/witness" + + "github.com/consensys/gnark/constraint" + cs "github.com/consensys/gnark/constraint/bls24-315" + "github.com/consensys/gnark/constraint/solver" + fcs "github.com/consensys/gnark/frontend/cs" + "github.com/consensys/gnark/internal/utils" + "github.com/consensys/gnark/logger" ) const ( diff --git a/backend/plonk/bls24-315/setup.go b/backend/plonk/bls24-315/setup.go index 04298ba261..8035bbed8a 100644 --- a/backend/plonk/bls24-315/setup.go +++ b/backend/plonk/bls24-315/setup.go @@ -23,9 +23,9 @@ import ( "github.com/consensys/gnark-crypto/ecc/bls24-315/fr/fft" "github.com/consensys/gnark-crypto/ecc/bls24-315/fr/iop" "github.com/consensys/gnark-crypto/ecc/bls24-315/kzg" - "github.com/irfanbozkurt/gnark/backend/plonk/internal" - "github.com/irfanbozkurt/gnark/constraint" - cs "github.com/irfanbozkurt/gnark/constraint/bls24-315" + "github.com/consensys/gnark/backend/plonk/internal" + "github.com/consensys/gnark/constraint" + cs "github.com/consensys/gnark/constraint/bls24-315" ) // VerifyingKey stores the data needed to verify a proof: diff --git a/backend/plonk/bls24-315/verify.go b/backend/plonk/bls24-315/verify.go index 733ce18a3e..2b4089f3b6 100644 --- a/backend/plonk/bls24-315/verify.go +++ b/backend/plonk/bls24-315/verify.go @@ -34,8 +34,8 @@ import ( "github.com/consensys/gnark-crypto/ecc/bls24-315/kzg" fiatshamir "github.com/consensys/gnark-crypto/fiat-shamir" - "github.com/irfanbozkurt/gnark/backend" - "github.com/irfanbozkurt/gnark/logger" + "github.com/consensys/gnark/backend" + "github.com/consensys/gnark/logger" ) var ( diff --git a/backend/plonk/bls24-317/marshal_test.go b/backend/plonk/bls24-317/marshal_test.go index 1a7a1fd171..7e95c5b42e 100644 --- a/backend/plonk/bls24-317/marshal_test.go +++ b/backend/plonk/bls24-317/marshal_test.go @@ -20,7 +20,7 @@ import ( curve "github.com/consensys/gnark-crypto/ecc/bls24-317" "github.com/consensys/gnark-crypto/ecc/bls24-317/fr" - "github.com/irfanbozkurt/gnark/io" + "github.com/consensys/gnark/io" "math/big" "math/rand" "testing" diff --git a/backend/plonk/bls24-317/prove.go b/backend/plonk/bls24-317/prove.go index dbbd85cd49..1e814667b2 100644 --- a/backend/plonk/bls24-317/prove.go +++ b/backend/plonk/bls24-317/prove.go @@ -41,15 +41,15 @@ import ( "github.com/consensys/gnark-crypto/ecc/bls24-317/kzg" fiatshamir "github.com/consensys/gnark-crypto/fiat-shamir" - "github.com/irfanbozkurt/gnark/backend" - "github.com/irfanbozkurt/gnark/backend/witness" - - "github.com/irfanbozkurt/gnark/constraint" - cs "github.com/irfanbozkurt/gnark/constraint/bls24-317" - "github.com/irfanbozkurt/gnark/constraint/solver" - fcs "github.com/irfanbozkurt/gnark/frontend/cs" - "github.com/irfanbozkurt/gnark/internal/utils" - "github.com/irfanbozkurt/gnark/logger" + "github.com/consensys/gnark/backend" + "github.com/consensys/gnark/backend/witness" + + "github.com/consensys/gnark/constraint" + cs "github.com/consensys/gnark/constraint/bls24-317" + "github.com/consensys/gnark/constraint/solver" + fcs "github.com/consensys/gnark/frontend/cs" + "github.com/consensys/gnark/internal/utils" + "github.com/consensys/gnark/logger" ) const ( diff --git a/backend/plonk/bls24-317/setup.go b/backend/plonk/bls24-317/setup.go index e4ff275950..1359bb5097 100644 --- a/backend/plonk/bls24-317/setup.go +++ b/backend/plonk/bls24-317/setup.go @@ -23,9 +23,9 @@ import ( "github.com/consensys/gnark-crypto/ecc/bls24-317/fr/fft" "github.com/consensys/gnark-crypto/ecc/bls24-317/fr/iop" "github.com/consensys/gnark-crypto/ecc/bls24-317/kzg" - "github.com/irfanbozkurt/gnark/backend/plonk/internal" - "github.com/irfanbozkurt/gnark/constraint" - cs "github.com/irfanbozkurt/gnark/constraint/bls24-317" + "github.com/consensys/gnark/backend/plonk/internal" + "github.com/consensys/gnark/constraint" + cs "github.com/consensys/gnark/constraint/bls24-317" ) // VerifyingKey stores the data needed to verify a proof: diff --git a/backend/plonk/bls24-317/verify.go b/backend/plonk/bls24-317/verify.go index 455084a00b..9e4589b53f 100644 --- a/backend/plonk/bls24-317/verify.go +++ b/backend/plonk/bls24-317/verify.go @@ -34,8 +34,8 @@ import ( "github.com/consensys/gnark-crypto/ecc/bls24-317/kzg" fiatshamir "github.com/consensys/gnark-crypto/fiat-shamir" - "github.com/irfanbozkurt/gnark/backend" - "github.com/irfanbozkurt/gnark/logger" + "github.com/consensys/gnark/backend" + "github.com/consensys/gnark/logger" ) var ( diff --git a/backend/plonk/bn254/marshal_test.go b/backend/plonk/bn254/marshal_test.go index 654f1a56c3..2a193872cf 100644 --- a/backend/plonk/bn254/marshal_test.go +++ b/backend/plonk/bn254/marshal_test.go @@ -20,7 +20,7 @@ import ( curve "github.com/consensys/gnark-crypto/ecc/bn254" "github.com/consensys/gnark-crypto/ecc/bn254/fr" - "github.com/irfanbozkurt/gnark/io" + "github.com/consensys/gnark/io" "math/big" "math/rand" "testing" diff --git a/backend/plonk/bn254/prove.go b/backend/plonk/bn254/prove.go index 20ab815e10..ee1bd21def 100644 --- a/backend/plonk/bn254/prove.go +++ b/backend/plonk/bn254/prove.go @@ -41,15 +41,15 @@ import ( "github.com/consensys/gnark-crypto/ecc/bn254/kzg" fiatshamir "github.com/consensys/gnark-crypto/fiat-shamir" - "github.com/irfanbozkurt/gnark/backend" - "github.com/irfanbozkurt/gnark/backend/witness" - - "github.com/irfanbozkurt/gnark/constraint" - cs "github.com/irfanbozkurt/gnark/constraint/bn254" - "github.com/irfanbozkurt/gnark/constraint/solver" - fcs "github.com/irfanbozkurt/gnark/frontend/cs" - "github.com/irfanbozkurt/gnark/internal/utils" - "github.com/irfanbozkurt/gnark/logger" + "github.com/consensys/gnark/backend" + "github.com/consensys/gnark/backend/witness" + + "github.com/consensys/gnark/constraint" + cs "github.com/consensys/gnark/constraint/bn254" + "github.com/consensys/gnark/constraint/solver" + fcs "github.com/consensys/gnark/frontend/cs" + "github.com/consensys/gnark/internal/utils" + "github.com/consensys/gnark/logger" ) const ( diff --git a/backend/plonk/bn254/setup.go b/backend/plonk/bn254/setup.go index 3769b17d02..5d916034f6 100644 --- a/backend/plonk/bn254/setup.go +++ b/backend/plonk/bn254/setup.go @@ -23,9 +23,9 @@ import ( "github.com/consensys/gnark-crypto/ecc/bn254/fr/fft" "github.com/consensys/gnark-crypto/ecc/bn254/fr/iop" "github.com/consensys/gnark-crypto/ecc/bn254/kzg" - "github.com/irfanbozkurt/gnark/backend/plonk/internal" - "github.com/irfanbozkurt/gnark/constraint" - cs "github.com/irfanbozkurt/gnark/constraint/bn254" + "github.com/consensys/gnark/backend/plonk/internal" + "github.com/consensys/gnark/constraint" + cs "github.com/consensys/gnark/constraint/bn254" ) // VerifyingKey stores the data needed to verify a proof: diff --git a/backend/plonk/bn254/verify.go b/backend/plonk/bn254/verify.go index be48e5cafc..6f70830650 100644 --- a/backend/plonk/bn254/verify.go +++ b/backend/plonk/bn254/verify.go @@ -34,8 +34,8 @@ import ( "github.com/consensys/gnark-crypto/ecc/bn254/kzg" fiatshamir "github.com/consensys/gnark-crypto/fiat-shamir" - "github.com/irfanbozkurt/gnark/backend" - "github.com/irfanbozkurt/gnark/logger" + "github.com/consensys/gnark/backend" + "github.com/consensys/gnark/logger" ) var ( diff --git a/backend/plonk/bw6-633/marshal_test.go b/backend/plonk/bw6-633/marshal_test.go index 9e23373384..9804f8466e 100644 --- a/backend/plonk/bw6-633/marshal_test.go +++ b/backend/plonk/bw6-633/marshal_test.go @@ -20,7 +20,7 @@ import ( curve "github.com/consensys/gnark-crypto/ecc/bw6-633" "github.com/consensys/gnark-crypto/ecc/bw6-633/fr" - "github.com/irfanbozkurt/gnark/io" + "github.com/consensys/gnark/io" "math/big" "math/rand" "testing" diff --git a/backend/plonk/bw6-633/prove.go b/backend/plonk/bw6-633/prove.go index 6652149dde..c4e134320b 100644 --- a/backend/plonk/bw6-633/prove.go +++ b/backend/plonk/bw6-633/prove.go @@ -41,15 +41,15 @@ import ( "github.com/consensys/gnark-crypto/ecc/bw6-633/kzg" fiatshamir "github.com/consensys/gnark-crypto/fiat-shamir" - "github.com/irfanbozkurt/gnark/backend" - "github.com/irfanbozkurt/gnark/backend/witness" - - "github.com/irfanbozkurt/gnark/constraint" - cs "github.com/irfanbozkurt/gnark/constraint/bw6-633" - "github.com/irfanbozkurt/gnark/constraint/solver" - fcs "github.com/irfanbozkurt/gnark/frontend/cs" - "github.com/irfanbozkurt/gnark/internal/utils" - "github.com/irfanbozkurt/gnark/logger" + "github.com/consensys/gnark/backend" + "github.com/consensys/gnark/backend/witness" + + "github.com/consensys/gnark/constraint" + cs "github.com/consensys/gnark/constraint/bw6-633" + "github.com/consensys/gnark/constraint/solver" + fcs "github.com/consensys/gnark/frontend/cs" + "github.com/consensys/gnark/internal/utils" + "github.com/consensys/gnark/logger" ) const ( diff --git a/backend/plonk/bw6-633/setup.go b/backend/plonk/bw6-633/setup.go index ba9e098cb8..8aa342a41a 100644 --- a/backend/plonk/bw6-633/setup.go +++ b/backend/plonk/bw6-633/setup.go @@ -23,9 +23,9 @@ import ( "github.com/consensys/gnark-crypto/ecc/bw6-633/fr/fft" "github.com/consensys/gnark-crypto/ecc/bw6-633/fr/iop" "github.com/consensys/gnark-crypto/ecc/bw6-633/kzg" - "github.com/irfanbozkurt/gnark/backend/plonk/internal" - "github.com/irfanbozkurt/gnark/constraint" - cs "github.com/irfanbozkurt/gnark/constraint/bw6-633" + "github.com/consensys/gnark/backend/plonk/internal" + "github.com/consensys/gnark/constraint" + cs "github.com/consensys/gnark/constraint/bw6-633" ) // VerifyingKey stores the data needed to verify a proof: diff --git a/backend/plonk/bw6-633/verify.go b/backend/plonk/bw6-633/verify.go index 3b764af0e1..d7d09efba1 100644 --- a/backend/plonk/bw6-633/verify.go +++ b/backend/plonk/bw6-633/verify.go @@ -34,8 +34,8 @@ import ( "github.com/consensys/gnark-crypto/ecc/bw6-633/kzg" fiatshamir "github.com/consensys/gnark-crypto/fiat-shamir" - "github.com/irfanbozkurt/gnark/backend" - "github.com/irfanbozkurt/gnark/logger" + "github.com/consensys/gnark/backend" + "github.com/consensys/gnark/logger" ) var ( diff --git a/backend/plonk/bw6-761/marshal_test.go b/backend/plonk/bw6-761/marshal_test.go index c21e8d0a6d..cc6aa3c406 100644 --- a/backend/plonk/bw6-761/marshal_test.go +++ b/backend/plonk/bw6-761/marshal_test.go @@ -20,7 +20,7 @@ import ( curve "github.com/consensys/gnark-crypto/ecc/bw6-761" "github.com/consensys/gnark-crypto/ecc/bw6-761/fr" - "github.com/irfanbozkurt/gnark/io" + "github.com/consensys/gnark/io" "math/big" "math/rand" "testing" diff --git a/backend/plonk/bw6-761/prove.go b/backend/plonk/bw6-761/prove.go index 59b508a77a..c431940845 100644 --- a/backend/plonk/bw6-761/prove.go +++ b/backend/plonk/bw6-761/prove.go @@ -41,15 +41,15 @@ import ( "github.com/consensys/gnark-crypto/ecc/bw6-761/kzg" fiatshamir "github.com/consensys/gnark-crypto/fiat-shamir" - "github.com/irfanbozkurt/gnark/backend" - "github.com/irfanbozkurt/gnark/backend/witness" - - "github.com/irfanbozkurt/gnark/constraint" - cs "github.com/irfanbozkurt/gnark/constraint/bw6-761" - "github.com/irfanbozkurt/gnark/constraint/solver" - fcs "github.com/irfanbozkurt/gnark/frontend/cs" - "github.com/irfanbozkurt/gnark/internal/utils" - "github.com/irfanbozkurt/gnark/logger" + "github.com/consensys/gnark/backend" + "github.com/consensys/gnark/backend/witness" + + "github.com/consensys/gnark/constraint" + cs "github.com/consensys/gnark/constraint/bw6-761" + "github.com/consensys/gnark/constraint/solver" + fcs "github.com/consensys/gnark/frontend/cs" + "github.com/consensys/gnark/internal/utils" + "github.com/consensys/gnark/logger" ) const ( diff --git a/backend/plonk/bw6-761/setup.go b/backend/plonk/bw6-761/setup.go index e5a4157dcc..9764e5a796 100644 --- a/backend/plonk/bw6-761/setup.go +++ b/backend/plonk/bw6-761/setup.go @@ -23,9 +23,9 @@ import ( "github.com/consensys/gnark-crypto/ecc/bw6-761/fr/fft" "github.com/consensys/gnark-crypto/ecc/bw6-761/fr/iop" "github.com/consensys/gnark-crypto/ecc/bw6-761/kzg" - "github.com/irfanbozkurt/gnark/backend/plonk/internal" - "github.com/irfanbozkurt/gnark/constraint" - cs "github.com/irfanbozkurt/gnark/constraint/bw6-761" + "github.com/consensys/gnark/backend/plonk/internal" + "github.com/consensys/gnark/constraint" + cs "github.com/consensys/gnark/constraint/bw6-761" ) // VerifyingKey stores the data needed to verify a proof: diff --git a/backend/plonk/bw6-761/verify.go b/backend/plonk/bw6-761/verify.go index 5be149e96e..7709c1d0ab 100644 --- a/backend/plonk/bw6-761/verify.go +++ b/backend/plonk/bw6-761/verify.go @@ -34,8 +34,8 @@ import ( "github.com/consensys/gnark-crypto/ecc/bw6-761/kzg" fiatshamir "github.com/consensys/gnark-crypto/fiat-shamir" - "github.com/irfanbozkurt/gnark/backend" - "github.com/irfanbozkurt/gnark/logger" + "github.com/consensys/gnark/backend" + "github.com/consensys/gnark/logger" ) var ( diff --git a/backend/plonk/plonk.go b/backend/plonk/plonk.go index 1a9d0b606b..1b615664ee 100644 --- a/backend/plonk/plonk.go +++ b/backend/plonk/plonk.go @@ -24,25 +24,25 @@ import ( "github.com/consensys/gnark-crypto/ecc" "github.com/consensys/gnark-crypto/kzg" - "github.com/irfanbozkurt/gnark/backend" - "github.com/irfanbozkurt/gnark/constraint" - - "github.com/irfanbozkurt/gnark/backend/witness" - cs_bls12377 "github.com/irfanbozkurt/gnark/constraint/bls12-377" - cs_bls12381 "github.com/irfanbozkurt/gnark/constraint/bls12-381" - cs_bls24315 "github.com/irfanbozkurt/gnark/constraint/bls24-315" - cs_bls24317 "github.com/irfanbozkurt/gnark/constraint/bls24-317" - cs_bn254 "github.com/irfanbozkurt/gnark/constraint/bn254" - cs_bw6633 "github.com/irfanbozkurt/gnark/constraint/bw6-633" - cs_bw6761 "github.com/irfanbozkurt/gnark/constraint/bw6-761" - - plonk_bls12377 "github.com/irfanbozkurt/gnark/backend/plonk/bls12-377" - plonk_bls12381 "github.com/irfanbozkurt/gnark/backend/plonk/bls12-381" - plonk_bls24315 "github.com/irfanbozkurt/gnark/backend/plonk/bls24-315" - plonk_bls24317 "github.com/irfanbozkurt/gnark/backend/plonk/bls24-317" - plonk_bn254 "github.com/irfanbozkurt/gnark/backend/plonk/bn254" - plonk_bw6633 "github.com/irfanbozkurt/gnark/backend/plonk/bw6-633" - plonk_bw6761 "github.com/irfanbozkurt/gnark/backend/plonk/bw6-761" + "github.com/consensys/gnark/backend" + "github.com/consensys/gnark/constraint" + + "github.com/consensys/gnark/backend/witness" + cs_bls12377 "github.com/consensys/gnark/constraint/bls12-377" + cs_bls12381 "github.com/consensys/gnark/constraint/bls12-381" + cs_bls24315 "github.com/consensys/gnark/constraint/bls24-315" + cs_bls24317 "github.com/consensys/gnark/constraint/bls24-317" + cs_bn254 "github.com/consensys/gnark/constraint/bn254" + cs_bw6633 "github.com/consensys/gnark/constraint/bw6-633" + cs_bw6761 "github.com/consensys/gnark/constraint/bw6-761" + + plonk_bls12377 "github.com/consensys/gnark/backend/plonk/bls12-377" + plonk_bls12381 "github.com/consensys/gnark/backend/plonk/bls12-381" + plonk_bls24315 "github.com/consensys/gnark/backend/plonk/bls24-315" + plonk_bls24317 "github.com/consensys/gnark/backend/plonk/bls24-317" + plonk_bn254 "github.com/consensys/gnark/backend/plonk/bn254" + plonk_bw6633 "github.com/consensys/gnark/backend/plonk/bw6-633" + plonk_bw6761 "github.com/consensys/gnark/backend/plonk/bw6-761" fr_bls12377 "github.com/consensys/gnark-crypto/ecc/bls12-377/fr" fr_bls12381 "github.com/consensys/gnark-crypto/ecc/bls12-381/fr" @@ -60,7 +60,7 @@ import ( kzg_bw6633 "github.com/consensys/gnark-crypto/ecc/bw6-633/kzg" kzg_bw6761 "github.com/consensys/gnark-crypto/ecc/bw6-761/kzg" - gnarkio "github.com/irfanbozkurt/gnark/io" + gnarkio "github.com/consensys/gnark/io" ) // Proof represents a Plonk proof generated by plonk.Prove diff --git a/backend/plonk/plonk_test.go b/backend/plonk/plonk_test.go index e268f999a0..55d1fb104f 100644 --- a/backend/plonk/plonk_test.go +++ b/backend/plonk/plonk_test.go @@ -6,16 +6,16 @@ import ( "math/big" "testing" + "github.com/consensys/gnark" "github.com/consensys/gnark-crypto/ecc" "github.com/consensys/gnark-crypto/kzg" - "github.com/irfanbozkurt/gnark" - "github.com/irfanbozkurt/gnark/backend" - "github.com/irfanbozkurt/gnark/backend/plonk" - "github.com/irfanbozkurt/gnark/constraint" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/frontend/cs/scs" - "github.com/irfanbozkurt/gnark/test" - "github.com/irfanbozkurt/gnark/test/unsafekzg" + "github.com/consensys/gnark/backend" + "github.com/consensys/gnark/backend/plonk" + "github.com/consensys/gnark/constraint" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/frontend/cs/scs" + "github.com/consensys/gnark/test" + "github.com/consensys/gnark/test/unsafekzg" "github.com/stretchr/testify/require" ) diff --git a/backend/witness/vector.go b/backend/witness/vector.go index bf9d232558..248e293ab5 100644 --- a/backend/witness/vector.go +++ b/backend/witness/vector.go @@ -13,8 +13,8 @@ import ( fr_bn254 "github.com/consensys/gnark-crypto/ecc/bn254/fr" fr_bw6633 "github.com/consensys/gnark-crypto/ecc/bw6-633/fr" fr_bw6761 "github.com/consensys/gnark-crypto/ecc/bw6-761/fr" - "github.com/irfanbozkurt/gnark/internal/tinyfield" - "github.com/irfanbozkurt/gnark/internal/utils" + "github.com/consensys/gnark/internal/tinyfield" + "github.com/consensys/gnark/internal/utils" ) func newVector(field *big.Int, size int) (any, error) { diff --git a/backend/witness/witness.go b/backend/witness/witness.go index 6332eb2a35..bb4a415941 100644 --- a/backend/witness/witness.go +++ b/backend/witness/witness.go @@ -54,9 +54,9 @@ import ( fr_bn254 "github.com/consensys/gnark-crypto/ecc/bn254/fr" fr_bw6633 "github.com/consensys/gnark-crypto/ecc/bw6-633/fr" fr_bw6761 "github.com/consensys/gnark-crypto/ecc/bw6-761/fr" - "github.com/irfanbozkurt/gnark/debug" - "github.com/irfanbozkurt/gnark/frontend/schema" - "github.com/irfanbozkurt/gnark/internal/tinyfield" + "github.com/consensys/gnark/debug" + "github.com/consensys/gnark/frontend/schema" + "github.com/consensys/gnark/internal/tinyfield" ) var ErrInvalidWitness = errors.New("invalid witness") diff --git a/backend/witness/witness_test.go b/backend/witness/witness_test.go index 03ed87b74f..8666c734a9 100644 --- a/backend/witness/witness_test.go +++ b/backend/witness/witness_test.go @@ -9,9 +9,9 @@ import ( "github.com/consensys/gnark-crypto/ecc" "github.com/consensys/gnark-crypto/ecc/bn254/fr" - "github.com/irfanbozkurt/gnark/backend/witness" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/io" + "github.com/consensys/gnark/backend/witness" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/io" "github.com/stretchr/testify/require" ) diff --git a/constraint/bls12-377/coeff.go b/constraint/bls12-377/coeff.go index aab3340ee9..9ec1f2a3d7 100644 --- a/constraint/bls12-377/coeff.go +++ b/constraint/bls12-377/coeff.go @@ -19,8 +19,8 @@ package cs import ( "encoding/binary" "errors" - "github.com/irfanbozkurt/gnark/constraint" - "github.com/irfanbozkurt/gnark/internal/utils" + "github.com/consensys/gnark/constraint" + "github.com/consensys/gnark/internal/utils" "math/big" "github.com/consensys/gnark-crypto/ecc/bls12-377/fr" diff --git a/constraint/bls12-377/gkr.go b/constraint/bls12-377/gkr.go index 179c76282d..adfe94b61a 100644 --- a/constraint/bls12-377/gkr.go +++ b/constraint/bls12-377/gkr.go @@ -23,9 +23,9 @@ import ( "github.com/consensys/gnark-crypto/ecc/bls12-377/fr/polynomial" fiatshamir "github.com/consensys/gnark-crypto/fiat-shamir" "github.com/consensys/gnark-crypto/utils" - "github.com/irfanbozkurt/gnark/constraint" - hint "github.com/irfanbozkurt/gnark/constraint/solver" - "github.com/irfanbozkurt/gnark/std/utils/algo_utils" + "github.com/consensys/gnark/constraint" + hint "github.com/consensys/gnark/constraint/solver" + "github.com/consensys/gnark/std/utils/algo_utils" "hash" "math/big" "sync" diff --git a/constraint/bls12-377/r1cs_test.go b/constraint/bls12-377/r1cs_test.go index 304a05f042..9883601a4a 100644 --- a/constraint/bls12-377/r1cs_test.go +++ b/constraint/bls12-377/r1cs_test.go @@ -18,17 +18,17 @@ package cs_test import ( "bytes" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" - "github.com/irfanbozkurt/gnark/frontend/cs/scs" - "github.com/irfanbozkurt/gnark/internal/backend/circuits" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/frontend/cs/r1cs" + "github.com/consensys/gnark/frontend/cs/scs" + "github.com/consensys/gnark/internal/backend/circuits" "reflect" "testing" "github.com/google/go-cmp/cmp" "github.com/google/go-cmp/cmp/cmpopts" - cs "github.com/irfanbozkurt/gnark/constraint/bls12-377" + cs "github.com/consensys/gnark/constraint/bls12-377" "github.com/consensys/gnark-crypto/ecc/bls12-377/fr" ) diff --git a/constraint/bls12-377/solver.go b/constraint/bls12-377/solver.go index 5360aa858e..2838d62d8f 100644 --- a/constraint/bls12-377/solver.go +++ b/constraint/bls12-377/solver.go @@ -21,8 +21,8 @@ import ( "fmt" "github.com/consensys/gnark-crypto/ecc" "github.com/consensys/gnark-crypto/field/pool" - "github.com/irfanbozkurt/gnark/constraint" - csolver "github.com/irfanbozkurt/gnark/constraint/solver" + "github.com/consensys/gnark/constraint" + csolver "github.com/consensys/gnark/constraint/solver" "github.com/rs/zerolog" "math" "math/big" diff --git a/constraint/bls12-377/system.go b/constraint/bls12-377/system.go index 6b6e56d546..d7420aa421 100644 --- a/constraint/bls12-377/system.go +++ b/constraint/bls12-377/system.go @@ -20,10 +20,10 @@ import ( "io" "time" - "github.com/irfanbozkurt/gnark/backend/witness" - "github.com/irfanbozkurt/gnark/constraint" - csolver "github.com/irfanbozkurt/gnark/constraint/solver" - "github.com/irfanbozkurt/gnark/logger" + "github.com/consensys/gnark/backend/witness" + "github.com/consensys/gnark/constraint" + csolver "github.com/consensys/gnark/constraint/solver" + "github.com/consensys/gnark/logger" "github.com/consensys/gnark-crypto/ecc" diff --git a/constraint/bls12-381/coeff.go b/constraint/bls12-381/coeff.go index 747952396d..1739672e54 100644 --- a/constraint/bls12-381/coeff.go +++ b/constraint/bls12-381/coeff.go @@ -19,8 +19,8 @@ package cs import ( "encoding/binary" "errors" - "github.com/irfanbozkurt/gnark/constraint" - "github.com/irfanbozkurt/gnark/internal/utils" + "github.com/consensys/gnark/constraint" + "github.com/consensys/gnark/internal/utils" "math/big" "github.com/consensys/gnark-crypto/ecc/bls12-381/fr" diff --git a/constraint/bls12-381/gkr.go b/constraint/bls12-381/gkr.go index a47af3de9e..811d8d8f7f 100644 --- a/constraint/bls12-381/gkr.go +++ b/constraint/bls12-381/gkr.go @@ -23,9 +23,9 @@ import ( "github.com/consensys/gnark-crypto/ecc/bls12-381/fr/polynomial" fiatshamir "github.com/consensys/gnark-crypto/fiat-shamir" "github.com/consensys/gnark-crypto/utils" - "github.com/irfanbozkurt/gnark/constraint" - hint "github.com/irfanbozkurt/gnark/constraint/solver" - "github.com/irfanbozkurt/gnark/std/utils/algo_utils" + "github.com/consensys/gnark/constraint" + hint "github.com/consensys/gnark/constraint/solver" + "github.com/consensys/gnark/std/utils/algo_utils" "hash" "math/big" "sync" diff --git a/constraint/bls12-381/r1cs_test.go b/constraint/bls12-381/r1cs_test.go index d197c48e96..5a1e5a7c31 100644 --- a/constraint/bls12-381/r1cs_test.go +++ b/constraint/bls12-381/r1cs_test.go @@ -18,17 +18,17 @@ package cs_test import ( "bytes" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" - "github.com/irfanbozkurt/gnark/frontend/cs/scs" - "github.com/irfanbozkurt/gnark/internal/backend/circuits" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/frontend/cs/r1cs" + "github.com/consensys/gnark/frontend/cs/scs" + "github.com/consensys/gnark/internal/backend/circuits" "reflect" "testing" "github.com/google/go-cmp/cmp" "github.com/google/go-cmp/cmp/cmpopts" - cs "github.com/irfanbozkurt/gnark/constraint/bls12-381" + cs "github.com/consensys/gnark/constraint/bls12-381" "github.com/consensys/gnark-crypto/ecc/bls12-381/fr" ) diff --git a/constraint/bls12-381/solver.go b/constraint/bls12-381/solver.go index 48a2889d23..2b34205362 100644 --- a/constraint/bls12-381/solver.go +++ b/constraint/bls12-381/solver.go @@ -21,8 +21,8 @@ import ( "fmt" "github.com/consensys/gnark-crypto/ecc" "github.com/consensys/gnark-crypto/field/pool" - "github.com/irfanbozkurt/gnark/constraint" - csolver "github.com/irfanbozkurt/gnark/constraint/solver" + "github.com/consensys/gnark/constraint" + csolver "github.com/consensys/gnark/constraint/solver" "github.com/rs/zerolog" "math" "math/big" diff --git a/constraint/bls12-381/system.go b/constraint/bls12-381/system.go index a70c9ac70d..a27133a240 100644 --- a/constraint/bls12-381/system.go +++ b/constraint/bls12-381/system.go @@ -20,10 +20,10 @@ import ( "io" "time" - "github.com/irfanbozkurt/gnark/backend/witness" - "github.com/irfanbozkurt/gnark/constraint" - csolver "github.com/irfanbozkurt/gnark/constraint/solver" - "github.com/irfanbozkurt/gnark/logger" + "github.com/consensys/gnark/backend/witness" + "github.com/consensys/gnark/constraint" + csolver "github.com/consensys/gnark/constraint/solver" + "github.com/consensys/gnark/logger" "github.com/consensys/gnark-crypto/ecc" diff --git a/constraint/bls24-315/coeff.go b/constraint/bls24-315/coeff.go index d15b039480..83d5fe1f43 100644 --- a/constraint/bls24-315/coeff.go +++ b/constraint/bls24-315/coeff.go @@ -19,8 +19,8 @@ package cs import ( "encoding/binary" "errors" - "github.com/irfanbozkurt/gnark/constraint" - "github.com/irfanbozkurt/gnark/internal/utils" + "github.com/consensys/gnark/constraint" + "github.com/consensys/gnark/internal/utils" "math/big" "github.com/consensys/gnark-crypto/ecc/bls24-315/fr" diff --git a/constraint/bls24-315/gkr.go b/constraint/bls24-315/gkr.go index de1b8e1139..21fee9bcbd 100644 --- a/constraint/bls24-315/gkr.go +++ b/constraint/bls24-315/gkr.go @@ -23,9 +23,9 @@ import ( "github.com/consensys/gnark-crypto/ecc/bls24-315/fr/polynomial" fiatshamir "github.com/consensys/gnark-crypto/fiat-shamir" "github.com/consensys/gnark-crypto/utils" - "github.com/irfanbozkurt/gnark/constraint" - hint "github.com/irfanbozkurt/gnark/constraint/solver" - "github.com/irfanbozkurt/gnark/std/utils/algo_utils" + "github.com/consensys/gnark/constraint" + hint "github.com/consensys/gnark/constraint/solver" + "github.com/consensys/gnark/std/utils/algo_utils" "hash" "math/big" "sync" diff --git a/constraint/bls24-315/r1cs_test.go b/constraint/bls24-315/r1cs_test.go index d8a1ec897d..6a48dbc3f5 100644 --- a/constraint/bls24-315/r1cs_test.go +++ b/constraint/bls24-315/r1cs_test.go @@ -18,17 +18,17 @@ package cs_test import ( "bytes" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" - "github.com/irfanbozkurt/gnark/frontend/cs/scs" - "github.com/irfanbozkurt/gnark/internal/backend/circuits" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/frontend/cs/r1cs" + "github.com/consensys/gnark/frontend/cs/scs" + "github.com/consensys/gnark/internal/backend/circuits" "reflect" "testing" "github.com/google/go-cmp/cmp" "github.com/google/go-cmp/cmp/cmpopts" - cs "github.com/irfanbozkurt/gnark/constraint/bls24-315" + cs "github.com/consensys/gnark/constraint/bls24-315" "github.com/consensys/gnark-crypto/ecc/bls24-315/fr" ) diff --git a/constraint/bls24-315/solver.go b/constraint/bls24-315/solver.go index af16f70d36..f67e5f9ee1 100644 --- a/constraint/bls24-315/solver.go +++ b/constraint/bls24-315/solver.go @@ -21,8 +21,8 @@ import ( "fmt" "github.com/consensys/gnark-crypto/ecc" "github.com/consensys/gnark-crypto/field/pool" - "github.com/irfanbozkurt/gnark/constraint" - csolver "github.com/irfanbozkurt/gnark/constraint/solver" + "github.com/consensys/gnark/constraint" + csolver "github.com/consensys/gnark/constraint/solver" "github.com/rs/zerolog" "math" "math/big" diff --git a/constraint/bls24-315/system.go b/constraint/bls24-315/system.go index c12325d5fa..cccd0e606c 100644 --- a/constraint/bls24-315/system.go +++ b/constraint/bls24-315/system.go @@ -20,10 +20,10 @@ import ( "io" "time" - "github.com/irfanbozkurt/gnark/backend/witness" - "github.com/irfanbozkurt/gnark/constraint" - csolver "github.com/irfanbozkurt/gnark/constraint/solver" - "github.com/irfanbozkurt/gnark/logger" + "github.com/consensys/gnark/backend/witness" + "github.com/consensys/gnark/constraint" + csolver "github.com/consensys/gnark/constraint/solver" + "github.com/consensys/gnark/logger" "github.com/consensys/gnark-crypto/ecc" diff --git a/constraint/bls24-317/coeff.go b/constraint/bls24-317/coeff.go index 81ecedb89e..88c7138581 100644 --- a/constraint/bls24-317/coeff.go +++ b/constraint/bls24-317/coeff.go @@ -19,8 +19,8 @@ package cs import ( "encoding/binary" "errors" - "github.com/irfanbozkurt/gnark/constraint" - "github.com/irfanbozkurt/gnark/internal/utils" + "github.com/consensys/gnark/constraint" + "github.com/consensys/gnark/internal/utils" "math/big" "github.com/consensys/gnark-crypto/ecc/bls24-317/fr" diff --git a/constraint/bls24-317/gkr.go b/constraint/bls24-317/gkr.go index f2a9d810e8..516f92fcde 100644 --- a/constraint/bls24-317/gkr.go +++ b/constraint/bls24-317/gkr.go @@ -23,9 +23,9 @@ import ( "github.com/consensys/gnark-crypto/ecc/bls24-317/fr/polynomial" fiatshamir "github.com/consensys/gnark-crypto/fiat-shamir" "github.com/consensys/gnark-crypto/utils" - "github.com/irfanbozkurt/gnark/constraint" - hint "github.com/irfanbozkurt/gnark/constraint/solver" - "github.com/irfanbozkurt/gnark/std/utils/algo_utils" + "github.com/consensys/gnark/constraint" + hint "github.com/consensys/gnark/constraint/solver" + "github.com/consensys/gnark/std/utils/algo_utils" "hash" "math/big" "sync" diff --git a/constraint/bls24-317/r1cs_test.go b/constraint/bls24-317/r1cs_test.go index 4b4e52f854..6c4bc3deb0 100644 --- a/constraint/bls24-317/r1cs_test.go +++ b/constraint/bls24-317/r1cs_test.go @@ -18,17 +18,17 @@ package cs_test import ( "bytes" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" - "github.com/irfanbozkurt/gnark/frontend/cs/scs" - "github.com/irfanbozkurt/gnark/internal/backend/circuits" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/frontend/cs/r1cs" + "github.com/consensys/gnark/frontend/cs/scs" + "github.com/consensys/gnark/internal/backend/circuits" "reflect" "testing" "github.com/google/go-cmp/cmp" "github.com/google/go-cmp/cmp/cmpopts" - cs "github.com/irfanbozkurt/gnark/constraint/bls24-317" + cs "github.com/consensys/gnark/constraint/bls24-317" "github.com/consensys/gnark-crypto/ecc/bls24-317/fr" ) diff --git a/constraint/bls24-317/solver.go b/constraint/bls24-317/solver.go index 33b528c015..d07747acd9 100644 --- a/constraint/bls24-317/solver.go +++ b/constraint/bls24-317/solver.go @@ -21,8 +21,8 @@ import ( "fmt" "github.com/consensys/gnark-crypto/ecc" "github.com/consensys/gnark-crypto/field/pool" - "github.com/irfanbozkurt/gnark/constraint" - csolver "github.com/irfanbozkurt/gnark/constraint/solver" + "github.com/consensys/gnark/constraint" + csolver "github.com/consensys/gnark/constraint/solver" "github.com/rs/zerolog" "math" "math/big" diff --git a/constraint/bls24-317/system.go b/constraint/bls24-317/system.go index 8b25efe698..16c70457e0 100644 --- a/constraint/bls24-317/system.go +++ b/constraint/bls24-317/system.go @@ -20,10 +20,10 @@ import ( "io" "time" - "github.com/irfanbozkurt/gnark/backend/witness" - "github.com/irfanbozkurt/gnark/constraint" - csolver "github.com/irfanbozkurt/gnark/constraint/solver" - "github.com/irfanbozkurt/gnark/logger" + "github.com/consensys/gnark/backend/witness" + "github.com/consensys/gnark/constraint" + csolver "github.com/consensys/gnark/constraint/solver" + "github.com/consensys/gnark/logger" "github.com/consensys/gnark-crypto/ecc" diff --git a/constraint/blueprint_hint.go b/constraint/blueprint_hint.go index 265a8ff444..1144a5e101 100644 --- a/constraint/blueprint_hint.go +++ b/constraint/blueprint_hint.go @@ -1,8 +1,8 @@ package constraint import ( - "github.com/irfanbozkurt/gnark/constraint/solver" - "github.com/irfanbozkurt/gnark/debug" + "github.com/consensys/gnark/constraint/solver" + "github.com/consensys/gnark/debug" ) type BlueprintGenericHint struct{} diff --git a/constraint/bn254/coeff.go b/constraint/bn254/coeff.go index 40af3fa0bf..f3a6f2d140 100644 --- a/constraint/bn254/coeff.go +++ b/constraint/bn254/coeff.go @@ -19,8 +19,8 @@ package cs import ( "encoding/binary" "errors" - "github.com/irfanbozkurt/gnark/constraint" - "github.com/irfanbozkurt/gnark/internal/utils" + "github.com/consensys/gnark/constraint" + "github.com/consensys/gnark/internal/utils" "math/big" "github.com/consensys/gnark-crypto/ecc/bn254/fr" diff --git a/constraint/bn254/gkr.go b/constraint/bn254/gkr.go index de8f9d380f..9ce0a8a161 100644 --- a/constraint/bn254/gkr.go +++ b/constraint/bn254/gkr.go @@ -23,9 +23,9 @@ import ( "github.com/consensys/gnark-crypto/ecc/bn254/fr/polynomial" fiatshamir "github.com/consensys/gnark-crypto/fiat-shamir" "github.com/consensys/gnark-crypto/utils" - "github.com/irfanbozkurt/gnark/constraint" - hint "github.com/irfanbozkurt/gnark/constraint/solver" - "github.com/irfanbozkurt/gnark/std/utils/algo_utils" + "github.com/consensys/gnark/constraint" + hint "github.com/consensys/gnark/constraint/solver" + "github.com/consensys/gnark/std/utils/algo_utils" "hash" "math/big" "sync" diff --git a/constraint/bn254/r1cs_test.go b/constraint/bn254/r1cs_test.go index 4b86b399a2..98b1786581 100644 --- a/constraint/bn254/r1cs_test.go +++ b/constraint/bn254/r1cs_test.go @@ -18,17 +18,17 @@ package cs_test import ( "bytes" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" - "github.com/irfanbozkurt/gnark/frontend/cs/scs" - "github.com/irfanbozkurt/gnark/internal/backend/circuits" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/frontend/cs/r1cs" + "github.com/consensys/gnark/frontend/cs/scs" + "github.com/consensys/gnark/internal/backend/circuits" "reflect" "testing" "github.com/google/go-cmp/cmp" "github.com/google/go-cmp/cmp/cmpopts" - cs "github.com/irfanbozkurt/gnark/constraint/bn254" + cs "github.com/consensys/gnark/constraint/bn254" "github.com/consensys/gnark-crypto/ecc/bn254/fr" ) diff --git a/constraint/bn254/solver.go b/constraint/bn254/solver.go index 4b9f7b9dab..9f59979c46 100644 --- a/constraint/bn254/solver.go +++ b/constraint/bn254/solver.go @@ -21,8 +21,8 @@ import ( "fmt" "github.com/consensys/gnark-crypto/ecc" "github.com/consensys/gnark-crypto/field/pool" - "github.com/irfanbozkurt/gnark/constraint" - csolver "github.com/irfanbozkurt/gnark/constraint/solver" + "github.com/consensys/gnark/constraint" + csolver "github.com/consensys/gnark/constraint/solver" "github.com/rs/zerolog" "math" "math/big" diff --git a/constraint/bn254/system.go b/constraint/bn254/system.go index c0afc63037..abf6fa2038 100644 --- a/constraint/bn254/system.go +++ b/constraint/bn254/system.go @@ -20,10 +20,10 @@ import ( "io" "time" - "github.com/irfanbozkurt/gnark/backend/witness" - "github.com/irfanbozkurt/gnark/constraint" - csolver "github.com/irfanbozkurt/gnark/constraint/solver" - "github.com/irfanbozkurt/gnark/logger" + "github.com/consensys/gnark/backend/witness" + "github.com/consensys/gnark/constraint" + csolver "github.com/consensys/gnark/constraint/solver" + "github.com/consensys/gnark/logger" "github.com/consensys/gnark-crypto/ecc" diff --git a/constraint/bw6-633/coeff.go b/constraint/bw6-633/coeff.go index 41ae9fa3f7..fe3ce57616 100644 --- a/constraint/bw6-633/coeff.go +++ b/constraint/bw6-633/coeff.go @@ -19,8 +19,8 @@ package cs import ( "encoding/binary" "errors" - "github.com/irfanbozkurt/gnark/constraint" - "github.com/irfanbozkurt/gnark/internal/utils" + "github.com/consensys/gnark/constraint" + "github.com/consensys/gnark/internal/utils" "math/big" "github.com/consensys/gnark-crypto/ecc/bw6-633/fr" diff --git a/constraint/bw6-633/gkr.go b/constraint/bw6-633/gkr.go index 91e7379112..862843f646 100644 --- a/constraint/bw6-633/gkr.go +++ b/constraint/bw6-633/gkr.go @@ -23,9 +23,9 @@ import ( "github.com/consensys/gnark-crypto/ecc/bw6-633/fr/polynomial" fiatshamir "github.com/consensys/gnark-crypto/fiat-shamir" "github.com/consensys/gnark-crypto/utils" - "github.com/irfanbozkurt/gnark/constraint" - hint "github.com/irfanbozkurt/gnark/constraint/solver" - "github.com/irfanbozkurt/gnark/std/utils/algo_utils" + "github.com/consensys/gnark/constraint" + hint "github.com/consensys/gnark/constraint/solver" + "github.com/consensys/gnark/std/utils/algo_utils" "hash" "math/big" "sync" diff --git a/constraint/bw6-633/r1cs_test.go b/constraint/bw6-633/r1cs_test.go index ba3c62b679..1fc0ce531a 100644 --- a/constraint/bw6-633/r1cs_test.go +++ b/constraint/bw6-633/r1cs_test.go @@ -18,17 +18,17 @@ package cs_test import ( "bytes" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" - "github.com/irfanbozkurt/gnark/frontend/cs/scs" - "github.com/irfanbozkurt/gnark/internal/backend/circuits" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/frontend/cs/r1cs" + "github.com/consensys/gnark/frontend/cs/scs" + "github.com/consensys/gnark/internal/backend/circuits" "reflect" "testing" "github.com/google/go-cmp/cmp" "github.com/google/go-cmp/cmp/cmpopts" - cs "github.com/irfanbozkurt/gnark/constraint/bw6-633" + cs "github.com/consensys/gnark/constraint/bw6-633" "github.com/consensys/gnark-crypto/ecc/bw6-633/fr" ) diff --git a/constraint/bw6-633/solver.go b/constraint/bw6-633/solver.go index d81daf698c..4b6f647cde 100644 --- a/constraint/bw6-633/solver.go +++ b/constraint/bw6-633/solver.go @@ -21,8 +21,8 @@ import ( "fmt" "github.com/consensys/gnark-crypto/ecc" "github.com/consensys/gnark-crypto/field/pool" - "github.com/irfanbozkurt/gnark/constraint" - csolver "github.com/irfanbozkurt/gnark/constraint/solver" + "github.com/consensys/gnark/constraint" + csolver "github.com/consensys/gnark/constraint/solver" "github.com/rs/zerolog" "math" "math/big" diff --git a/constraint/bw6-633/system.go b/constraint/bw6-633/system.go index e616164c72..e0f3d874cf 100644 --- a/constraint/bw6-633/system.go +++ b/constraint/bw6-633/system.go @@ -20,10 +20,10 @@ import ( "io" "time" - "github.com/irfanbozkurt/gnark/backend/witness" - "github.com/irfanbozkurt/gnark/constraint" - csolver "github.com/irfanbozkurt/gnark/constraint/solver" - "github.com/irfanbozkurt/gnark/logger" + "github.com/consensys/gnark/backend/witness" + "github.com/consensys/gnark/constraint" + csolver "github.com/consensys/gnark/constraint/solver" + "github.com/consensys/gnark/logger" "github.com/consensys/gnark-crypto/ecc" diff --git a/constraint/bw6-761/coeff.go b/constraint/bw6-761/coeff.go index f0949068bf..ba271c7e89 100644 --- a/constraint/bw6-761/coeff.go +++ b/constraint/bw6-761/coeff.go @@ -19,8 +19,8 @@ package cs import ( "encoding/binary" "errors" - "github.com/irfanbozkurt/gnark/constraint" - "github.com/irfanbozkurt/gnark/internal/utils" + "github.com/consensys/gnark/constraint" + "github.com/consensys/gnark/internal/utils" "math/big" "github.com/consensys/gnark-crypto/ecc/bw6-761/fr" diff --git a/constraint/bw6-761/gkr.go b/constraint/bw6-761/gkr.go index 0692bbff4e..a2b159cdff 100644 --- a/constraint/bw6-761/gkr.go +++ b/constraint/bw6-761/gkr.go @@ -23,9 +23,9 @@ import ( "github.com/consensys/gnark-crypto/ecc/bw6-761/fr/polynomial" fiatshamir "github.com/consensys/gnark-crypto/fiat-shamir" "github.com/consensys/gnark-crypto/utils" - "github.com/irfanbozkurt/gnark/constraint" - hint "github.com/irfanbozkurt/gnark/constraint/solver" - "github.com/irfanbozkurt/gnark/std/utils/algo_utils" + "github.com/consensys/gnark/constraint" + hint "github.com/consensys/gnark/constraint/solver" + "github.com/consensys/gnark/std/utils/algo_utils" "hash" "math/big" "sync" diff --git a/constraint/bw6-761/r1cs_test.go b/constraint/bw6-761/r1cs_test.go index 52bacccd0c..45e3e0b0ad 100644 --- a/constraint/bw6-761/r1cs_test.go +++ b/constraint/bw6-761/r1cs_test.go @@ -18,17 +18,17 @@ package cs_test import ( "bytes" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" - "github.com/irfanbozkurt/gnark/frontend/cs/scs" - "github.com/irfanbozkurt/gnark/internal/backend/circuits" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/frontend/cs/r1cs" + "github.com/consensys/gnark/frontend/cs/scs" + "github.com/consensys/gnark/internal/backend/circuits" "reflect" "testing" "github.com/google/go-cmp/cmp" "github.com/google/go-cmp/cmp/cmpopts" - cs "github.com/irfanbozkurt/gnark/constraint/bw6-761" + cs "github.com/consensys/gnark/constraint/bw6-761" "github.com/consensys/gnark-crypto/ecc/bw6-761/fr" ) diff --git a/constraint/bw6-761/solver.go b/constraint/bw6-761/solver.go index 602a5847a0..edfc3f53d7 100644 --- a/constraint/bw6-761/solver.go +++ b/constraint/bw6-761/solver.go @@ -21,8 +21,8 @@ import ( "fmt" "github.com/consensys/gnark-crypto/ecc" "github.com/consensys/gnark-crypto/field/pool" - "github.com/irfanbozkurt/gnark/constraint" - csolver "github.com/irfanbozkurt/gnark/constraint/solver" + "github.com/consensys/gnark/constraint" + csolver "github.com/consensys/gnark/constraint/solver" "github.com/rs/zerolog" "math" "math/big" diff --git a/constraint/bw6-761/system.go b/constraint/bw6-761/system.go index c3b7041870..089322639b 100644 --- a/constraint/bw6-761/system.go +++ b/constraint/bw6-761/system.go @@ -20,10 +20,10 @@ import ( "io" "time" - "github.com/irfanbozkurt/gnark/backend/witness" - "github.com/irfanbozkurt/gnark/constraint" - csolver "github.com/irfanbozkurt/gnark/constraint/solver" - "github.com/irfanbozkurt/gnark/logger" + "github.com/consensys/gnark/backend/witness" + "github.com/consensys/gnark/constraint" + csolver "github.com/consensys/gnark/constraint/solver" + "github.com/consensys/gnark/logger" "github.com/consensys/gnark-crypto/ecc" diff --git a/constraint/core.go b/constraint/core.go index 865630a13d..5d5ff2de43 100644 --- a/constraint/core.go +++ b/constraint/core.go @@ -7,14 +7,14 @@ import ( "sync" "github.com/blang/semver/v4" + "github.com/consensys/gnark" "github.com/consensys/gnark-crypto/ecc" - "github.com/irfanbozkurt/gnark" - "github.com/irfanbozkurt/gnark/constraint/solver" - "github.com/irfanbozkurt/gnark/debug" - "github.com/irfanbozkurt/gnark/internal/tinyfield" - "github.com/irfanbozkurt/gnark/internal/utils" - "github.com/irfanbozkurt/gnark/logger" - "github.com/irfanbozkurt/gnark/profile" + "github.com/consensys/gnark/constraint/solver" + "github.com/consensys/gnark/debug" + "github.com/consensys/gnark/internal/tinyfield" + "github.com/consensys/gnark/internal/utils" + "github.com/consensys/gnark/logger" + "github.com/consensys/gnark/profile" ) type SystemType uint16 diff --git a/constraint/debug_info.go b/constraint/debug_info.go index 4900d91106..3a5d5c8125 100644 --- a/constraint/debug_info.go +++ b/constraint/debug_info.go @@ -3,7 +3,7 @@ package constraint import ( "strings" - "github.com/irfanbozkurt/gnark/internal/utils" + "github.com/consensys/gnark/internal/utils" ) type DebugInfo LogEntry diff --git a/constraint/gkr.go b/constraint/gkr.go index 51c2a18573..4d84a5466d 100644 --- a/constraint/gkr.go +++ b/constraint/gkr.go @@ -2,11 +2,10 @@ package constraint import ( "fmt" - "sort" - "github.com/consensys/gnark-crypto/utils" - "github.com/irfanbozkurt/gnark/constraint/solver" - "github.com/irfanbozkurt/gnark/std/utils/algo_utils" + "github.com/consensys/gnark/constraint/solver" + "github.com/consensys/gnark/std/utils/algo_utils" + "sort" ) type GkrVariable int // Just an alias to hide implementation details. May be more trouble than worth diff --git a/constraint/hint.go b/constraint/hint.go index 8660b0e7eb..ac1dbf96ba 100644 --- a/constraint/hint.go +++ b/constraint/hint.go @@ -1,7 +1,7 @@ package constraint import ( - "github.com/irfanbozkurt/gnark/constraint/solver" + "github.com/consensys/gnark/constraint/solver" ) // HintMapping mark a list of output variables to be computed using provided hint and inputs. diff --git a/constraint/instruction_tree.go b/constraint/instruction_tree.go index e5f273659d..fe816df8e6 100644 --- a/constraint/instruction_tree.go +++ b/constraint/instruction_tree.go @@ -1,7 +1,7 @@ package constraint import ( - "github.com/irfanbozkurt/gnark/debug" + "github.com/consensys/gnark/debug" ) type Level int diff --git a/constraint/level_builder_test.go b/constraint/level_builder_test.go index 5888f26502..00522c8268 100644 --- a/constraint/level_builder_test.go +++ b/constraint/level_builder_test.go @@ -5,9 +5,9 @@ import ( "math/big" "testing" - "github.com/irfanbozkurt/gnark/constraint/solver" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/test" + "github.com/consensys/gnark/constraint/solver" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/test" ) func idHint(_ *big.Int, in []*big.Int, out []*big.Int) error { diff --git a/constraint/marshal.go b/constraint/marshal.go index 17a67b28b1..06a0d2d6b7 100644 --- a/constraint/marshal.go +++ b/constraint/marshal.go @@ -6,8 +6,8 @@ import ( "errors" "reflect" + "github.com/consensys/gnark/internal/backend/ioutils" "github.com/fxamacker/cbor/v2" - "github.com/irfanbozkurt/gnark/internal/backend/ioutils" "golang.org/x/sync/errgroup" ) diff --git a/constraint/r1cs_sparse_test.go b/constraint/r1cs_sparse_test.go index 3894a77bf6..5a0bfd647c 100644 --- a/constraint/r1cs_sparse_test.go +++ b/constraint/r1cs_sparse_test.go @@ -3,8 +3,8 @@ package constraint_test import ( "fmt" - "github.com/irfanbozkurt/gnark/constraint" - cs "github.com/irfanbozkurt/gnark/constraint/bn254" + "github.com/consensys/gnark/constraint" + cs "github.com/consensys/gnark/constraint/bn254" ) func ExampleSparseR1CS_GetSparseR1Cs() { diff --git a/constraint/r1cs_test.go b/constraint/r1cs_test.go index 1b1e20246e..9444b5ef53 100644 --- a/constraint/r1cs_test.go +++ b/constraint/r1cs_test.go @@ -4,10 +4,10 @@ import ( "fmt" "github.com/consensys/gnark-crypto/ecc" - "github.com/irfanbozkurt/gnark/constraint" - cs "github.com/irfanbozkurt/gnark/constraint/bn254" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" + "github.com/consensys/gnark/constraint" + cs "github.com/consensys/gnark/constraint/bn254" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/frontend/cs/r1cs" ) func ExampleR1CS_GetR1Cs() { diff --git a/constraint/solver/hint_registry.go b/constraint/solver/hint_registry.go index d7d261af63..9ea3b573a4 100644 --- a/constraint/solver/hint_registry.go +++ b/constraint/solver/hint_registry.go @@ -5,7 +5,7 @@ import ( "math/big" "sync" - "github.com/irfanbozkurt/gnark/logger" + "github.com/consensys/gnark/logger" ) func init() { diff --git a/constraint/solver/hint_test.go b/constraint/solver/hint_test.go index c3d9bedf12..ee073b4a36 100644 --- a/constraint/solver/hint_test.go +++ b/constraint/solver/hint_test.go @@ -5,11 +5,11 @@ import "testing" func TestRegexpRename(t *testing.T) { for i, v := range []struct{ input, expected string }{ // conversion from new to old style - {"github.com/irfanbozkurt/gnark/internal/regression_tests/issue1045.init.func1", "github.com/irfanbozkurt/gnark/internal/regression_tests/issue1045.glob..func1"}, + {"github.com/consensys/gnark/internal/regression_tests/issue1045.init.func1", "github.com/consensys/gnark/internal/regression_tests/issue1045.glob..func1"}, // conversion from old to old same - {"github.com/irfanbozkurt/gnark/internal/regression_tests/issue1045.glob..func1", "github.com/irfanbozkurt/gnark/internal/regression_tests/issue1045.glob..func1"}, + {"github.com/consensys/gnark/internal/regression_tests/issue1045.glob..func1", "github.com/consensys/gnark/internal/regression_tests/issue1045.glob..func1"}, // conversion from explicit to explit same - {"github.com/irfanbozkurt/gnark/internal/regression_tests/issue1045.ExplicitHint", "github.com/irfanbozkurt/gnark/internal/regression_tests/issue1045.ExplicitHint"}, + {"github.com/consensys/gnark/internal/regression_tests/issue1045.ExplicitHint", "github.com/consensys/gnark/internal/regression_tests/issue1045.ExplicitHint"}, } { if got := newToOldStyle(v.input); got != v.expected { t.Errorf("test %d: expected %s, got %s", i, v.expected, got) diff --git a/constraint/solver/options.go b/constraint/solver/options.go index 62aa7d1d74..adbc9aaff6 100644 --- a/constraint/solver/options.go +++ b/constraint/solver/options.go @@ -4,7 +4,7 @@ import ( "fmt" "runtime" - "github.com/irfanbozkurt/gnark/logger" + "github.com/consensys/gnark/logger" "github.com/rs/zerolog" ) diff --git a/constraint/system.go b/constraint/system.go index b4d5ea4a8a..e03586af4e 100644 --- a/constraint/system.go +++ b/constraint/system.go @@ -4,8 +4,8 @@ import ( "io" "math/big" - "github.com/irfanbozkurt/gnark/backend/witness" - "github.com/irfanbozkurt/gnark/constraint/solver" + "github.com/consensys/gnark/backend/witness" + "github.com/consensys/gnark/constraint/solver" ) // ConstraintSystem interface that all constraint systems implement. diff --git a/constraint/tinyfield/coeff.go b/constraint/tinyfield/coeff.go index 3d9485fb95..73f8c0c5b0 100644 --- a/constraint/tinyfield/coeff.go +++ b/constraint/tinyfield/coeff.go @@ -19,11 +19,11 @@ package cs import ( "encoding/binary" "errors" - "github.com/irfanbozkurt/gnark/constraint" - "github.com/irfanbozkurt/gnark/internal/utils" + "github.com/consensys/gnark/constraint" + "github.com/consensys/gnark/internal/utils" "math/big" - fr "github.com/irfanbozkurt/gnark/internal/tinyfield" + fr "github.com/consensys/gnark/internal/tinyfield" ) // CoeffTable ensure we store unique coefficients in the constraint system diff --git a/constraint/tinyfield/r1cs_test.go b/constraint/tinyfield/r1cs_test.go index 0ffb94c375..425f6e3f2b 100644 --- a/constraint/tinyfield/r1cs_test.go +++ b/constraint/tinyfield/r1cs_test.go @@ -18,19 +18,19 @@ package cs_test import ( "bytes" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" - "github.com/irfanbozkurt/gnark/frontend/cs/scs" - "github.com/irfanbozkurt/gnark/internal/backend/circuits" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/frontend/cs/r1cs" + "github.com/consensys/gnark/frontend/cs/scs" + "github.com/consensys/gnark/internal/backend/circuits" "reflect" "testing" "github.com/google/go-cmp/cmp" "github.com/google/go-cmp/cmp/cmpopts" - "github.com/irfanbozkurt/gnark/constraint/tinyfield" + "github.com/consensys/gnark/constraint/tinyfield" - fr "github.com/irfanbozkurt/gnark/internal/tinyfield" + fr "github.com/consensys/gnark/internal/tinyfield" ) func TestSerialization(t *testing.T) { diff --git a/constraint/tinyfield/solver.go b/constraint/tinyfield/solver.go index 4ad0338db7..84e920572d 100644 --- a/constraint/tinyfield/solver.go +++ b/constraint/tinyfield/solver.go @@ -21,8 +21,8 @@ import ( "fmt" "github.com/consensys/gnark-crypto/ecc" "github.com/consensys/gnark-crypto/field/pool" - "github.com/irfanbozkurt/gnark/constraint" - csolver "github.com/irfanbozkurt/gnark/constraint/solver" + "github.com/consensys/gnark/constraint" + csolver "github.com/consensys/gnark/constraint/solver" "github.com/rs/zerolog" "math" "math/big" @@ -31,7 +31,7 @@ import ( "sync" "sync/atomic" - fr "github.com/irfanbozkurt/gnark/internal/tinyfield" + fr "github.com/consensys/gnark/internal/tinyfield" ) // solver represent the state of the solver during a call to System.Solve(...) diff --git a/constraint/tinyfield/system.go b/constraint/tinyfield/system.go index 8d47020bbf..e8671cea2e 100644 --- a/constraint/tinyfield/system.go +++ b/constraint/tinyfield/system.go @@ -20,14 +20,14 @@ import ( "io" "time" - "github.com/irfanbozkurt/gnark/backend/witness" - "github.com/irfanbozkurt/gnark/constraint" - csolver "github.com/irfanbozkurt/gnark/constraint/solver" - "github.com/irfanbozkurt/gnark/logger" + "github.com/consensys/gnark/backend/witness" + "github.com/consensys/gnark/constraint" + csolver "github.com/consensys/gnark/constraint/solver" + "github.com/consensys/gnark/logger" "github.com/consensys/gnark-crypto/ecc" - fr "github.com/irfanbozkurt/gnark/internal/tinyfield" + fr "github.com/consensys/gnark/internal/tinyfield" ) type R1CS = system diff --git a/debug_test.go b/debug_test.go index fb0b37e2c4..e171942779 100644 --- a/debug_test.go +++ b/debug_test.go @@ -6,15 +6,15 @@ import ( "testing" "github.com/consensys/gnark-crypto/ecc" - "github.com/irfanbozkurt/gnark/backend" - "github.com/irfanbozkurt/gnark/backend/groth16" - "github.com/irfanbozkurt/gnark/backend/plonk" - "github.com/irfanbozkurt/gnark/constraint/solver" - "github.com/irfanbozkurt/gnark/debug" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" - "github.com/irfanbozkurt/gnark/frontend/cs/scs" - "github.com/irfanbozkurt/gnark/test/unsafekzg" + "github.com/consensys/gnark/backend" + "github.com/consensys/gnark/backend/groth16" + "github.com/consensys/gnark/backend/plonk" + "github.com/consensys/gnark/constraint/solver" + "github.com/consensys/gnark/debug" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/frontend/cs/r1cs" + "github.com/consensys/gnark/frontend/cs/scs" + "github.com/consensys/gnark/test/unsafekzg" "github.com/rs/zerolog" "github.com/stretchr/testify/require" ) diff --git a/examples/cubic/cubic.go b/examples/cubic/cubic.go index 9ac83f397b..934a75a074 100644 --- a/examples/cubic/cubic.go +++ b/examples/cubic/cubic.go @@ -15,7 +15,7 @@ package cubic import ( - "github.com/irfanbozkurt/gnark/frontend" + "github.com/consensys/gnark/frontend" ) // Circuit defines a simple circuit diff --git a/examples/cubic/cubic_test.go b/examples/cubic/cubic_test.go index 2a39f62400..d30439662b 100644 --- a/examples/cubic/cubic_test.go +++ b/examples/cubic/cubic_test.go @@ -17,7 +17,7 @@ package cubic import ( "testing" - "github.com/irfanbozkurt/gnark/test" + "github.com/consensys/gnark/test" ) func TestCubicEquation(t *testing.T) { diff --git a/examples/emulated/emulated.go b/examples/emulated/emulated.go index 884b4796cb..6402dd34ac 100644 --- a/examples/emulated/emulated.go +++ b/examples/emulated/emulated.go @@ -1,8 +1,8 @@ package emulated import ( - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/math/emulated" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/math/emulated" ) type Circuit struct { diff --git a/examples/emulated/emulated_test.go b/examples/emulated/emulated_test.go index 0ea7d948aa..f31313267e 100644 --- a/examples/emulated/emulated_test.go +++ b/examples/emulated/emulated_test.go @@ -4,10 +4,10 @@ import ( "testing" "github.com/consensys/gnark-crypto/ecc" - "github.com/irfanbozkurt/gnark/backend" - "github.com/irfanbozkurt/gnark/std" - "github.com/irfanbozkurt/gnark/std/math/emulated" - "github.com/irfanbozkurt/gnark/test" + "github.com/consensys/gnark/backend" + "github.com/consensys/gnark/std" + "github.com/consensys/gnark/std/math/emulated" + "github.com/consensys/gnark/test" ) func TestEmulatedArithmetic(t *testing.T) { diff --git a/examples/exponentiate/exponentiate.go b/examples/exponentiate/exponentiate.go index 5189db5de2..622b99edf2 100644 --- a/examples/exponentiate/exponentiate.go +++ b/examples/exponentiate/exponentiate.go @@ -15,8 +15,8 @@ package exponentiate import ( - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/math/bits" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/math/bits" ) // Circuit y == x**e diff --git a/examples/exponentiate/exponentiate_test.go b/examples/exponentiate/exponentiate_test.go index ead01986b5..f9f6ec773e 100644 --- a/examples/exponentiate/exponentiate_test.go +++ b/examples/exponentiate/exponentiate_test.go @@ -17,7 +17,7 @@ package exponentiate import ( "testing" - "github.com/irfanbozkurt/gnark/test" + "github.com/consensys/gnark/test" ) func TestExponentiateGroth16(t *testing.T) { diff --git a/examples/mimc/mimc.go b/examples/mimc/mimc.go index 6e9b0ea8e5..e16916156f 100644 --- a/examples/mimc/mimc.go +++ b/examples/mimc/mimc.go @@ -15,8 +15,8 @@ package mimc import ( - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/hash/mimc" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/hash/mimc" ) // Circuit defines a pre-image knowledge proof diff --git a/examples/mimc/mimc_test.go b/examples/mimc/mimc_test.go index 4b7ecfa84e..5583193bf6 100644 --- a/examples/mimc/mimc_test.go +++ b/examples/mimc/mimc_test.go @@ -18,7 +18,7 @@ import ( "testing" "github.com/consensys/gnark-crypto/ecc" - "github.com/irfanbozkurt/gnark/test" + "github.com/consensys/gnark/test" ) func TestPreimage(t *testing.T) { diff --git a/examples/plonk/main.go b/examples/plonk/main.go index d00200c79a..ac28303cf5 100644 --- a/examples/plonk/main.go +++ b/examples/plonk/main.go @@ -19,12 +19,12 @@ import ( "log" "github.com/consensys/gnark-crypto/ecc" - "github.com/irfanbozkurt/gnark/backend/plonk" - cs "github.com/irfanbozkurt/gnark/constraint/bn254" - "github.com/irfanbozkurt/gnark/frontend/cs/scs" + "github.com/consensys/gnark/backend/plonk" + cs "github.com/consensys/gnark/constraint/bn254" + "github.com/consensys/gnark/frontend/cs/scs" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/test/unsafekzg" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/test/unsafekzg" ) // In this example we show how to use PLONK with KZG commitments. The circuit that is diff --git a/examples/rollup/circuit.go b/examples/rollup/circuit.go index 65bd3229a8..27b47f4fda 100644 --- a/examples/rollup/circuit.go +++ b/examples/rollup/circuit.go @@ -18,11 +18,11 @@ package rollup import ( tedwards "github.com/consensys/gnark-crypto/ecc/twistededwards" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/accumulator/merkle" - "github.com/irfanbozkurt/gnark/std/algebra/native/twistededwards" - "github.com/irfanbozkurt/gnark/std/hash/mimc" - "github.com/irfanbozkurt/gnark/std/signature/eddsa" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/accumulator/merkle" + "github.com/consensys/gnark/std/algebra/native/twistededwards" + "github.com/consensys/gnark/std/hash/mimc" + "github.com/consensys/gnark/std/signature/eddsa" ) const ( diff --git a/examples/rollup/circuit_test.go b/examples/rollup/circuit_test.go index 8145f8dbd7..656f137e84 100644 --- a/examples/rollup/circuit_test.go +++ b/examples/rollup/circuit_test.go @@ -20,10 +20,10 @@ import ( "testing" "github.com/consensys/gnark-crypto/ecc" - "github.com/irfanbozkurt/gnark/backend" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/hash/mimc" - "github.com/irfanbozkurt/gnark/test" + "github.com/consensys/gnark/backend" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/hash/mimc" + "github.com/consensys/gnark/test" ) type circuitSignature Circuit diff --git a/examples/serialization/main.go b/examples/serialization/main.go index b627716de2..b9bb83081c 100644 --- a/examples/serialization/main.go +++ b/examples/serialization/main.go @@ -6,11 +6,11 @@ import ( "github.com/fxamacker/cbor/v2" "github.com/consensys/gnark-crypto/ecc" - "github.com/irfanbozkurt/gnark/backend/groth16" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" + "github.com/consensys/gnark/backend/groth16" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/frontend/cs/r1cs" - "github.com/irfanbozkurt/gnark/examples/cubic" + "github.com/consensys/gnark/examples/cubic" ) func main() { diff --git a/frontend/api.go b/frontend/api.go index ce507d3721..4daa79cf33 100644 --- a/frontend/api.go +++ b/frontend/api.go @@ -19,7 +19,7 @@ package frontend import ( "math/big" - "github.com/irfanbozkurt/gnark/constraint/solver" + "github.com/consensys/gnark/constraint/solver" ) // API represents the available functions to circuit developers @@ -107,7 +107,7 @@ type API interface { // // If the absolute difference between the variables i1 and i2 is known, then // it is more efficient to use the bounded methdods in package - // [github.com/irfanbozkurt/gnark/std/math/bits]. + // [github.com/consensys/gnark/std/math/bits]. Cmp(i1, i2 Variable) Variable // --------------------------------------------------------------------------------------------- @@ -128,7 +128,7 @@ type API interface { // // If the absolute difference between the variables b and bound is known, then // it is more efficient to use the bounded methdods in package - // [github.com/irfanbozkurt/gnark/std/math/bits]. + // [github.com/consensys/gnark/std/math/bits]. AssertIsLessOrEqual(v Variable, bound Variable) // Println behaves like fmt.Println but accepts cd.Variable as parameter diff --git a/frontend/builder.go b/frontend/builder.go index d17ea7161b..f39262be1e 100644 --- a/frontend/builder.go +++ b/frontend/builder.go @@ -3,9 +3,9 @@ package frontend import ( "math/big" - "github.com/irfanbozkurt/gnark/constraint" - "github.com/irfanbozkurt/gnark/constraint/solver" - "github.com/irfanbozkurt/gnark/frontend/schema" + "github.com/consensys/gnark/constraint" + "github.com/consensys/gnark/constraint/solver" + "github.com/consensys/gnark/frontend/schema" ) type NewBuilder func(*big.Int, CompileConfig) (Builder, error) @@ -93,7 +93,7 @@ type Committer interface { // Rangechecker allows to externally range-check the variables to be of // specified width. Not all compilers implement this interface. Users should -// instead use [github.com/irfanbozkurt/gnark/std/rangecheck] package which +// instead use [github.com/consensys/gnark/std/rangecheck] package which // automatically chooses most optimal method for range checking the variables. type Rangechecker interface { // Check checks that the given variable v has bit-length bits. diff --git a/frontend/compile.go b/frontend/compile.go index 6de620ee10..072aca1c34 100644 --- a/frontend/compile.go +++ b/frontend/compile.go @@ -6,11 +6,11 @@ import ( "math/big" "reflect" - "github.com/irfanbozkurt/gnark/constraint" - "github.com/irfanbozkurt/gnark/debug" - "github.com/irfanbozkurt/gnark/frontend/schema" - "github.com/irfanbozkurt/gnark/internal/circuitdefer" - "github.com/irfanbozkurt/gnark/logger" + "github.com/consensys/gnark/constraint" + "github.com/consensys/gnark/debug" + "github.com/consensys/gnark/frontend/schema" + "github.com/consensys/gnark/internal/circuitdefer" + "github.com/consensys/gnark/logger" ) // Compile will generate a ConstraintSystem from the given circuit diff --git a/frontend/cs/coeff_table.go b/frontend/cs/coeff_table.go index e1af6203dc..f27b33928c 100644 --- a/frontend/cs/coeff_table.go +++ b/frontend/cs/coeff_table.go @@ -3,7 +3,7 @@ package cs import ( "math/big" - "github.com/irfanbozkurt/gnark/constraint" + "github.com/consensys/gnark/constraint" ) // CoeffTable helps build a constraint system but need not be serialized after compilation diff --git a/frontend/cs/commitment.go b/frontend/cs/commitment.go index 00fb712f46..776f4790c4 100644 --- a/frontend/cs/commitment.go +++ b/frontend/cs/commitment.go @@ -7,9 +7,9 @@ import ( "os" "strings" - "github.com/irfanbozkurt/gnark/constraint/solver" - "github.com/irfanbozkurt/gnark/debug" - "github.com/irfanbozkurt/gnark/logger" + "github.com/consensys/gnark/constraint/solver" + "github.com/consensys/gnark/debug" + "github.com/consensys/gnark/logger" ) func Bsb22CommitmentComputePlaceholder(mod *big.Int, _ []*big.Int, output []*big.Int) (err error) { diff --git a/frontend/cs/r1cs/api.go b/frontend/cs/r1cs/api.go index b61dfef978..958741632d 100644 --- a/frontend/cs/r1cs/api.go +++ b/frontend/cs/r1cs/api.go @@ -24,17 +24,17 @@ import ( "runtime" "strings" - "github.com/irfanbozkurt/gnark/internal/utils" + "github.com/consensys/gnark/internal/utils" - "github.com/irfanbozkurt/gnark/debug" - "github.com/irfanbozkurt/gnark/frontend/cs" + "github.com/consensys/gnark/debug" + "github.com/consensys/gnark/frontend/cs" - "github.com/irfanbozkurt/gnark/constraint" - "github.com/irfanbozkurt/gnark/constraint/solver" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/frontend/internal/expr" - "github.com/irfanbozkurt/gnark/frontend/schema" - "github.com/irfanbozkurt/gnark/std/math/bits" + "github.com/consensys/gnark/constraint" + "github.com/consensys/gnark/constraint/solver" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/frontend/internal/expr" + "github.com/consensys/gnark/frontend/schema" + "github.com/consensys/gnark/std/math/bits" ) // --------------------------------------------------------------------------------------------- diff --git a/frontend/cs/r1cs/api_assertions.go b/frontend/cs/r1cs/api_assertions.go index fd3383ef13..530a5fe412 100644 --- a/frontend/cs/r1cs/api_assertions.go +++ b/frontend/cs/r1cs/api_assertions.go @@ -20,10 +20,10 @@ import ( "fmt" "math/big" - "github.com/irfanbozkurt/gnark/debug" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/frontend/internal/expr" - "github.com/irfanbozkurt/gnark/std/math/bits" + "github.com/consensys/gnark/debug" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/frontend/internal/expr" + "github.com/consensys/gnark/std/math/bits" ) // AssertIsEqual adds an assertion in the constraint builder (i1 == i2) diff --git a/frontend/cs/r1cs/builder.go b/frontend/cs/r1cs/builder.go index 50a57f654c..a070a6c7ad 100644 --- a/frontend/cs/r1cs/builder.go +++ b/frontend/cs/r1cs/builder.go @@ -23,27 +23,27 @@ import ( "sort" "github.com/consensys/gnark-crypto/ecc" - "github.com/irfanbozkurt/gnark/constraint" - "github.com/irfanbozkurt/gnark/debug" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/frontend/internal/expr" - "github.com/irfanbozkurt/gnark/frontend/schema" - "github.com/irfanbozkurt/gnark/internal/circuitdefer" - "github.com/irfanbozkurt/gnark/internal/frontendtype" - "github.com/irfanbozkurt/gnark/internal/kvstore" - "github.com/irfanbozkurt/gnark/internal/tinyfield" - "github.com/irfanbozkurt/gnark/internal/utils" - "github.com/irfanbozkurt/gnark/logger" - - bls12377r1cs "github.com/irfanbozkurt/gnark/constraint/bls12-377" - bls12381r1cs "github.com/irfanbozkurt/gnark/constraint/bls12-381" - bls24315r1cs "github.com/irfanbozkurt/gnark/constraint/bls24-315" - bls24317r1cs "github.com/irfanbozkurt/gnark/constraint/bls24-317" - bn254r1cs "github.com/irfanbozkurt/gnark/constraint/bn254" - bw6633r1cs "github.com/irfanbozkurt/gnark/constraint/bw6-633" - bw6761r1cs "github.com/irfanbozkurt/gnark/constraint/bw6-761" - "github.com/irfanbozkurt/gnark/constraint/solver" - tinyfieldr1cs "github.com/irfanbozkurt/gnark/constraint/tinyfield" + "github.com/consensys/gnark/constraint" + "github.com/consensys/gnark/debug" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/frontend/internal/expr" + "github.com/consensys/gnark/frontend/schema" + "github.com/consensys/gnark/internal/circuitdefer" + "github.com/consensys/gnark/internal/frontendtype" + "github.com/consensys/gnark/internal/kvstore" + "github.com/consensys/gnark/internal/tinyfield" + "github.com/consensys/gnark/internal/utils" + "github.com/consensys/gnark/logger" + + bls12377r1cs "github.com/consensys/gnark/constraint/bls12-377" + bls12381r1cs "github.com/consensys/gnark/constraint/bls12-381" + bls24315r1cs "github.com/consensys/gnark/constraint/bls24-315" + bls24317r1cs "github.com/consensys/gnark/constraint/bls24-317" + bn254r1cs "github.com/consensys/gnark/constraint/bn254" + bw6633r1cs "github.com/consensys/gnark/constraint/bw6-633" + bw6761r1cs "github.com/consensys/gnark/constraint/bw6-761" + "github.com/consensys/gnark/constraint/solver" + tinyfieldr1cs "github.com/consensys/gnark/constraint/tinyfield" ) // NewBuilder returns a new R1CS builder which implements frontend.API. diff --git a/frontend/cs/r1cs/r1cs_test.go b/frontend/cs/r1cs/r1cs_test.go index 209d7e613a..02762db1e0 100644 --- a/frontend/cs/r1cs/r1cs_test.go +++ b/frontend/cs/r1cs/r1cs_test.go @@ -23,8 +23,8 @@ import ( "time" "github.com/consensys/gnark-crypto/ecc" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/frontend/internal/expr" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/frontend/internal/expr" ) func TestQuickSort(t *testing.T) { diff --git a/frontend/cs/scs/api.go b/frontend/cs/scs/api.go index 885480ee4e..eacb0df6b2 100644 --- a/frontend/cs/scs/api.go +++ b/frontend/cs/scs/api.go @@ -23,16 +23,16 @@ import ( "runtime" "strings" - "github.com/irfanbozkurt/gnark/debug" - "github.com/irfanbozkurt/gnark/frontend/cs" - - "github.com/irfanbozkurt/gnark/constraint" - "github.com/irfanbozkurt/gnark/constraint/solver" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/frontend/internal/expr" - "github.com/irfanbozkurt/gnark/frontend/schema" - "github.com/irfanbozkurt/gnark/internal/frontendtype" - "github.com/irfanbozkurt/gnark/std/math/bits" + "github.com/consensys/gnark/debug" + "github.com/consensys/gnark/frontend/cs" + + "github.com/consensys/gnark/constraint" + "github.com/consensys/gnark/constraint/solver" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/frontend/internal/expr" + "github.com/consensys/gnark/frontend/schema" + "github.com/consensys/gnark/internal/frontendtype" + "github.com/consensys/gnark/std/math/bits" ) // Add returns res = i1+i2+...in diff --git a/frontend/cs/scs/api_assertions.go b/frontend/cs/scs/api_assertions.go index bd2552b751..3fe9ef1d9a 100644 --- a/frontend/cs/scs/api_assertions.go +++ b/frontend/cs/scs/api_assertions.go @@ -20,10 +20,10 @@ import ( "fmt" "math/big" - "github.com/irfanbozkurt/gnark/debug" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/frontend/internal/expr" - "github.com/irfanbozkurt/gnark/std/math/bits" + "github.com/consensys/gnark/debug" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/frontend/internal/expr" + "github.com/consensys/gnark/std/math/bits" ) // AssertIsEqual fails if i1 != i2 diff --git a/frontend/cs/scs/api_test.go b/frontend/cs/scs/api_test.go index 847af3b669..1f81e31c15 100644 --- a/frontend/cs/scs/api_test.go +++ b/frontend/cs/scs/api_test.go @@ -4,9 +4,9 @@ import ( "testing" "github.com/consensys/gnark-crypto/ecc" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/frontend/cs/scs" - "github.com/irfanbozkurt/gnark/test" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/frontend/cs/scs" + "github.com/consensys/gnark/test" "github.com/stretchr/testify/require" ) diff --git a/frontend/cs/scs/builder.go b/frontend/cs/scs/builder.go index 2a8e0ad0a8..deec03d143 100644 --- a/frontend/cs/scs/builder.go +++ b/frontend/cs/scs/builder.go @@ -23,26 +23,26 @@ import ( "sort" "github.com/consensys/gnark-crypto/ecc" - "github.com/irfanbozkurt/gnark/constraint" - "github.com/irfanbozkurt/gnark/debug" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/frontend/internal/expr" - "github.com/irfanbozkurt/gnark/frontend/schema" - "github.com/irfanbozkurt/gnark/internal/circuitdefer" - "github.com/irfanbozkurt/gnark/internal/kvstore" - "github.com/irfanbozkurt/gnark/internal/tinyfield" - "github.com/irfanbozkurt/gnark/internal/utils" - "github.com/irfanbozkurt/gnark/logger" - - bls12377r1cs "github.com/irfanbozkurt/gnark/constraint/bls12-377" - bls12381r1cs "github.com/irfanbozkurt/gnark/constraint/bls12-381" - bls24315r1cs "github.com/irfanbozkurt/gnark/constraint/bls24-315" - bls24317r1cs "github.com/irfanbozkurt/gnark/constraint/bls24-317" - bn254r1cs "github.com/irfanbozkurt/gnark/constraint/bn254" - bw6633r1cs "github.com/irfanbozkurt/gnark/constraint/bw6-633" - bw6761r1cs "github.com/irfanbozkurt/gnark/constraint/bw6-761" - "github.com/irfanbozkurt/gnark/constraint/solver" - tinyfieldr1cs "github.com/irfanbozkurt/gnark/constraint/tinyfield" + "github.com/consensys/gnark/constraint" + "github.com/consensys/gnark/debug" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/frontend/internal/expr" + "github.com/consensys/gnark/frontend/schema" + "github.com/consensys/gnark/internal/circuitdefer" + "github.com/consensys/gnark/internal/kvstore" + "github.com/consensys/gnark/internal/tinyfield" + "github.com/consensys/gnark/internal/utils" + "github.com/consensys/gnark/logger" + + bls12377r1cs "github.com/consensys/gnark/constraint/bls12-377" + bls12381r1cs "github.com/consensys/gnark/constraint/bls12-381" + bls24315r1cs "github.com/consensys/gnark/constraint/bls24-315" + bls24317r1cs "github.com/consensys/gnark/constraint/bls24-317" + bn254r1cs "github.com/consensys/gnark/constraint/bn254" + bw6633r1cs "github.com/consensys/gnark/constraint/bw6-633" + bw6761r1cs "github.com/consensys/gnark/constraint/bw6-761" + "github.com/consensys/gnark/constraint/solver" + tinyfieldr1cs "github.com/consensys/gnark/constraint/tinyfield" ) func NewBuilder(field *big.Int, config frontend.CompileConfig) (frontend.Builder, error) { diff --git a/frontend/internal/expr/linear_expression.go b/frontend/internal/expr/linear_expression.go index 3eb9d387a3..682bf0985d 100644 --- a/frontend/internal/expr/linear_expression.go +++ b/frontend/internal/expr/linear_expression.go @@ -1,7 +1,7 @@ package expr import ( - "github.com/irfanbozkurt/gnark/constraint" + "github.com/consensys/gnark/constraint" ) type LinearExpression []Term diff --git a/frontend/internal/expr/term.go b/frontend/internal/expr/term.go index 0c6a785c9e..5c9ba5877c 100644 --- a/frontend/internal/expr/term.go +++ b/frontend/internal/expr/term.go @@ -1,6 +1,6 @@ package expr -import "github.com/irfanbozkurt/gnark/constraint" +import "github.com/consensys/gnark/constraint" type Term struct { VID int diff --git a/frontend/schema/walk.go b/frontend/schema/walk.go index d4461ba56e..f3a8fb9cab 100644 --- a/frontend/schema/walk.go +++ b/frontend/schema/walk.go @@ -6,7 +6,7 @@ import ( "strconv" "strings" - "github.com/irfanbozkurt/gnark/frontend/schema/internal/reflectwalk" + "github.com/consensys/gnark/frontend/schema/internal/reflectwalk" ) // Walk walks through the provided object and stops when it encounters objects of type tLeaf diff --git a/frontend/variable.go b/frontend/variable.go index a381b5788c..82d33fbc90 100644 --- a/frontend/variable.go +++ b/frontend/variable.go @@ -17,7 +17,7 @@ limitations under the License. package frontend import ( - "github.com/irfanbozkurt/gnark/frontend/internal/expr" + "github.com/consensys/gnark/frontend/internal/expr" ) // Variable represents a variable in the circuit. Any integer type (e.g. int, *big.Int, fr.Element) diff --git a/frontend/witness.go b/frontend/witness.go index f90448afcf..b0eecd4249 100644 --- a/frontend/witness.go +++ b/frontend/witness.go @@ -4,8 +4,8 @@ import ( "math/big" "reflect" - "github.com/irfanbozkurt/gnark/backend/witness" - "github.com/irfanbozkurt/gnark/frontend/schema" + "github.com/consensys/gnark/backend/witness" + "github.com/consensys/gnark/frontend/schema" ) // NewWitness build an ordered vector of field elements from the given assignment (Circuit) diff --git a/go.mod b/go.mod index a629fc5cde..4805c741f0 100644 --- a/go.mod +++ b/go.mod @@ -1,4 +1,4 @@ -module github.com/irfanbozkurt/gnark +module github.com/consensys/gnark go 1.21 diff --git a/integration_test.go b/integration_test.go index e288c6bdf0..3909dd4161 100644 --- a/integration_test.go +++ b/integration_test.go @@ -20,9 +20,9 @@ import ( "sort" "testing" - "github.com/irfanbozkurt/gnark/constraint/solver" - "github.com/irfanbozkurt/gnark/internal/backend/circuits" - "github.com/irfanbozkurt/gnark/test" + "github.com/consensys/gnark/constraint/solver" + "github.com/consensys/gnark/internal/backend/circuits" + "github.com/consensys/gnark/test" ) func TestIntegrationAPI(t *testing.T) { diff --git a/internal/backend/circuits/add.go b/internal/backend/circuits/add.go index 619677ad5f..c2f886c89c 100644 --- a/internal/backend/circuits/add.go +++ b/internal/backend/circuits/add.go @@ -1,7 +1,7 @@ package circuits import ( - "github.com/irfanbozkurt/gnark/frontend" + "github.com/consensys/gnark/frontend" ) type addCircuit struct { diff --git a/internal/backend/circuits/and.go b/internal/backend/circuits/and.go index 5d02c571d4..797d139397 100644 --- a/internal/backend/circuits/and.go +++ b/internal/backend/circuits/and.go @@ -1,7 +1,7 @@ package circuits import ( - "github.com/irfanbozkurt/gnark/frontend" + "github.com/consensys/gnark/frontend" ) type andCircuit struct { diff --git a/internal/backend/circuits/assertequal.go b/internal/backend/circuits/assertequal.go index 74ccf89bc6..1a795142ab 100644 --- a/internal/backend/circuits/assertequal.go +++ b/internal/backend/circuits/assertequal.go @@ -1,7 +1,7 @@ package circuits import ( - "github.com/irfanbozkurt/gnark/frontend" + "github.com/consensys/gnark/frontend" ) type checkAssertEqualCircuit struct { diff --git a/internal/backend/circuits/assertisdifferent.go b/internal/backend/circuits/assertisdifferent.go index 8885c2b178..5f99a89832 100644 --- a/internal/backend/circuits/assertisdifferent.go +++ b/internal/backend/circuits/assertisdifferent.go @@ -1,7 +1,7 @@ package circuits import ( - "github.com/irfanbozkurt/gnark/frontend" + "github.com/consensys/gnark/frontend" ) type assertIsDifferentCircuit struct { diff --git a/internal/backend/circuits/boolean.go b/internal/backend/circuits/boolean.go index b7450891b1..dd53eabfc4 100644 --- a/internal/backend/circuits/boolean.go +++ b/internal/backend/circuits/boolean.go @@ -1,7 +1,7 @@ package circuits import ( - "github.com/irfanbozkurt/gnark/frontend" + "github.com/consensys/gnark/frontend" ) type checkAssertIsBooleanCircuit struct { diff --git a/internal/backend/circuits/circuits.go b/internal/backend/circuits/circuits.go index 12fa072f36..3424a61750 100644 --- a/internal/backend/circuits/circuits.go +++ b/internal/backend/circuits/circuits.go @@ -3,8 +3,8 @@ package circuits import ( "github.com/consensys/gnark-crypto/ecc" - "github.com/irfanbozkurt/gnark/constraint/solver" - "github.com/irfanbozkurt/gnark/frontend" + "github.com/consensys/gnark/constraint/solver" + "github.com/consensys/gnark/frontend" ) // TestCircuit are used for test purposes (backend.Groth16 and gnark/integration_test.go) diff --git a/internal/backend/circuits/cmp.go b/internal/backend/circuits/cmp.go index 5b688a1633..6021bff2cd 100644 --- a/internal/backend/circuits/cmp.go +++ b/internal/backend/circuits/cmp.go @@ -1,7 +1,7 @@ package circuits import ( - "github.com/irfanbozkurt/gnark/frontend" + "github.com/consensys/gnark/frontend" ) type cmpCircuit struct { diff --git a/internal/backend/circuits/commit.go b/internal/backend/circuits/commit.go index d55193d74d..792f534a2d 100644 --- a/internal/backend/circuits/commit.go +++ b/internal/backend/circuits/commit.go @@ -3,7 +3,7 @@ package circuits import ( "github.com/consensys/gnark-crypto/ecc" "github.com/consensys/gnark-crypto/ecc/bn254" - "github.com/irfanbozkurt/gnark/frontend" + "github.com/consensys/gnark/frontend" ) type commitCircuit struct { diff --git a/internal/backend/circuits/determinism.go b/internal/backend/circuits/determinism.go index 538a4eb10e..18ec2db263 100644 --- a/internal/backend/circuits/determinism.go +++ b/internal/backend/circuits/determinism.go @@ -1,7 +1,7 @@ package circuits import ( - "github.com/irfanbozkurt/gnark/frontend" + "github.com/consensys/gnark/frontend" ) type determinism struct { diff --git a/internal/backend/circuits/div.go b/internal/backend/circuits/div.go index e4c2cd46b7..2d594d8a1e 100644 --- a/internal/backend/circuits/div.go +++ b/internal/backend/circuits/div.go @@ -4,7 +4,7 @@ import ( "math/big" "github.com/consensys/gnark-crypto/ecc" - "github.com/irfanbozkurt/gnark/frontend" + "github.com/consensys/gnark/frontend" ) type divCircuit struct { diff --git a/internal/backend/circuits/exp.go b/internal/backend/circuits/exp.go index dd1293cc2a..72af43aa87 100644 --- a/internal/backend/circuits/exp.go +++ b/internal/backend/circuits/exp.go @@ -1,7 +1,7 @@ package circuits import ( - "github.com/irfanbozkurt/gnark/frontend" + "github.com/consensys/gnark/frontend" ) type expCircuit struct { diff --git a/internal/backend/circuits/frombinary.go b/internal/backend/circuits/frombinary.go index a7f76b4417..e9ee76c55a 100644 --- a/internal/backend/circuits/frombinary.go +++ b/internal/backend/circuits/frombinary.go @@ -1,7 +1,7 @@ package circuits import ( - "github.com/irfanbozkurt/gnark/frontend" + "github.com/consensys/gnark/frontend" ) type fromBinaryCircuit struct { diff --git a/internal/backend/circuits/hint.go b/internal/backend/circuits/hint.go index 15f62c75b0..2489ce1eab 100644 --- a/internal/backend/circuits/hint.go +++ b/internal/backend/circuits/hint.go @@ -4,8 +4,8 @@ import ( "fmt" "math/big" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/math/bits" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/math/bits" ) type hintCircuit struct { diff --git a/internal/backend/circuits/inv.go b/internal/backend/circuits/inv.go index 1a38a87d58..17e2a7d817 100644 --- a/internal/backend/circuits/inv.go +++ b/internal/backend/circuits/inv.go @@ -4,7 +4,7 @@ import ( "math/big" "github.com/consensys/gnark-crypto/ecc" - "github.com/irfanbozkurt/gnark/frontend" + "github.com/consensys/gnark/frontend" ) type invCircuit struct { diff --git a/internal/backend/circuits/iszero.go b/internal/backend/circuits/iszero.go index c456f956f4..cea0776ae1 100644 --- a/internal/backend/circuits/iszero.go +++ b/internal/backend/circuits/iszero.go @@ -1,7 +1,7 @@ package circuits import ( - "github.com/irfanbozkurt/gnark/frontend" + "github.com/consensys/gnark/frontend" ) type isZero struct { diff --git a/internal/backend/circuits/lookup2.go b/internal/backend/circuits/lookup2.go index a61d57f0c6..e3eb3a5007 100644 --- a/internal/backend/circuits/lookup2.go +++ b/internal/backend/circuits/lookup2.go @@ -1,7 +1,7 @@ package circuits import ( - "github.com/irfanbozkurt/gnark/frontend" + "github.com/consensys/gnark/frontend" ) type lookup2Circuit struct { diff --git a/internal/backend/circuits/mul.go b/internal/backend/circuits/mul.go index 9840b26988..b71c24934d 100644 --- a/internal/backend/circuits/mul.go +++ b/internal/backend/circuits/mul.go @@ -1,7 +1,7 @@ package circuits import ( - "github.com/irfanbozkurt/gnark/frontend" + "github.com/consensys/gnark/frontend" ) type mul struct { diff --git a/internal/backend/circuits/neg.go b/internal/backend/circuits/neg.go index 8cda0048a7..177387cce6 100644 --- a/internal/backend/circuits/neg.go +++ b/internal/backend/circuits/neg.go @@ -1,7 +1,7 @@ package circuits import ( - "github.com/irfanbozkurt/gnark/frontend" + "github.com/consensys/gnark/frontend" ) type negCircuit struct { diff --git a/internal/backend/circuits/nocomputation.go b/internal/backend/circuits/nocomputation.go index 10d4699d4c..ec7a35c0b8 100644 --- a/internal/backend/circuits/nocomputation.go +++ b/internal/backend/circuits/nocomputation.go @@ -1,7 +1,7 @@ package circuits import ( - "github.com/irfanbozkurt/gnark/frontend" + "github.com/consensys/gnark/frontend" ) // test circuit with no computational constraints diff --git a/internal/backend/circuits/or.go b/internal/backend/circuits/or.go index e1f2b7337c..febcbb14f3 100644 --- a/internal/backend/circuits/or.go +++ b/internal/backend/circuits/or.go @@ -1,7 +1,7 @@ package circuits import ( - "github.com/irfanbozkurt/gnark/frontend" + "github.com/consensys/gnark/frontend" ) type orCircuit struct { diff --git a/internal/backend/circuits/orxorandmul.go b/internal/backend/circuits/orxorandmul.go index fc3d523126..a155be11b4 100644 --- a/internal/backend/circuits/orxorandmul.go +++ b/internal/backend/circuits/orxorandmul.go @@ -1,7 +1,7 @@ package circuits import ( - "github.com/irfanbozkurt/gnark/frontend" + "github.com/consensys/gnark/frontend" ) // circuit designed to test if plonk compiler recognizes diff --git a/internal/backend/circuits/range.go b/internal/backend/circuits/range.go index 5a4a25d43c..4e4f18df21 100644 --- a/internal/backend/circuits/range.go +++ b/internal/backend/circuits/range.go @@ -1,7 +1,7 @@ package circuits import ( - "github.com/irfanbozkurt/gnark/frontend" + "github.com/consensys/gnark/frontend" ) const bound = 44 diff --git a/internal/backend/circuits/reference_small.go b/internal/backend/circuits/reference_small.go index 1ea91a6066..10f8f7e07a 100644 --- a/internal/backend/circuits/reference_small.go +++ b/internal/backend/circuits/reference_small.go @@ -3,7 +3,7 @@ package circuits import ( "math/big" - "github.com/irfanbozkurt/gnark/frontend" + "github.com/consensys/gnark/frontend" ) const nbConstraintsRefSmall = 5 diff --git a/internal/backend/circuits/select.go b/internal/backend/circuits/select.go index c90c78e8f2..99291a9c13 100644 --- a/internal/backend/circuits/select.go +++ b/internal/backend/circuits/select.go @@ -4,7 +4,7 @@ import ( "math/big" "github.com/consensys/gnark-crypto/ecc" - "github.com/irfanbozkurt/gnark/frontend" + "github.com/consensys/gnark/frontend" ) type selectCircuit struct { diff --git a/internal/backend/circuits/sub.go b/internal/backend/circuits/sub.go index 375476c9ce..53008555bd 100644 --- a/internal/backend/circuits/sub.go +++ b/internal/backend/circuits/sub.go @@ -1,7 +1,7 @@ package circuits import ( - "github.com/irfanbozkurt/gnark/frontend" + "github.com/consensys/gnark/frontend" ) type subCircuit struct { diff --git a/internal/backend/circuits/xor.go b/internal/backend/circuits/xor.go index e07a9951c0..e3f684b26d 100644 --- a/internal/backend/circuits/xor.go +++ b/internal/backend/circuits/xor.go @@ -1,7 +1,7 @@ package circuits import ( - "github.com/irfanbozkurt/gnark/frontend" + "github.com/consensys/gnark/frontend" ) // one input is constant diff --git a/internal/circuitdefer/defer.go b/internal/circuitdefer/defer.go index 080d94c445..4bda7383e7 100644 --- a/internal/circuitdefer/defer.go +++ b/internal/circuitdefer/defer.go @@ -1,7 +1,7 @@ package circuitdefer import ( - "github.com/irfanbozkurt/gnark/internal/kvstore" + "github.com/consensys/gnark/internal/kvstore" ) type deferKey struct{} diff --git a/internal/generator/backend/template/imports.go.tmpl b/internal/generator/backend/template/imports.go.tmpl index df73039f09..5ed4441632 100644 --- a/internal/generator/backend/template/imports.go.tmpl +++ b/internal/generator/backend/template/imports.go.tmpl @@ -1,6 +1,6 @@ {{- define "import_fr" }} {{- if eq .Curve "tinyfield"}} - fr "github.com/irfanbozkurt/gnark/internal/tinyfield" + fr "github.com/consensys/gnark/internal/tinyfield" {{- else}} "github.com/consensys/gnark-crypto/ecc/{{toLower .Curve}}/fr" {{- end}} @@ -20,9 +20,9 @@ {{- define "import_backend_cs" }} {{- if eq .Curve "tinyfield"}} - "github.com/irfanbozkurt/gnark/constraint/tinyfield" + "github.com/consensys/gnark/constraint/tinyfield" {{- else}} - cs "github.com/irfanbozkurt/gnark/constraint/{{toLower .Curve}}" + cs "github.com/consensys/gnark/constraint/{{toLower .Curve}}" {{- end}} {{- end }} @@ -32,18 +32,18 @@ {{- define "import_witness" }} {{- if eq .Curve "tinyfield"}} - {{toLower .CurveID}}witness "github.com/irfanbozkurt/gnark/internal/tinyfield/witness" + {{toLower .CurveID}}witness "github.com/consensys/gnark/internal/tinyfield/witness" {{- else}} - {{toLower .CurveID}}witness "github.com/irfanbozkurt/gnark/internal/backend/{{toLower .Curve}}/witness" + {{toLower .CurveID}}witness "github.com/consensys/gnark/internal/backend/{{toLower .Curve}}/witness" {{- end}} {{- end }} {{- define "import_groth16" }} - {{toLower .CurveID}}groth16 "github.com/irfanbozkurt/gnark/internal/backend/{{toLower .Curve}}/groth16" + {{toLower .CurveID}}groth16 "github.com/consensys/gnark/internal/backend/{{toLower .Curve}}/groth16" {{- end }} {{- define "import_plonk" }} - {{toLower .CurveID}}plonk "github.com/irfanbozkurt/gnark/internal/backend/{{toLower .Curve}}/plonk" + {{toLower .CurveID}}plonk "github.com/consensys/gnark/internal/backend/{{toLower .Curve}}/plonk" {{- end }} {{- define "import_polynomial" }} diff --git a/internal/generator/backend/template/representations/coeff.go.tmpl b/internal/generator/backend/template/representations/coeff.go.tmpl index d56c4c2cb3..02e4eeab78 100644 --- a/internal/generator/backend/template/representations/coeff.go.tmpl +++ b/internal/generator/backend/template/representations/coeff.go.tmpl @@ -1,6 +1,6 @@ import ( - "github.com/irfanbozkurt/gnark/constraint" - "github.com/irfanbozkurt/gnark/internal/utils" + "github.com/consensys/gnark/constraint" + "github.com/consensys/gnark/internal/utils" "math/big" "encoding/binary" "errors" diff --git a/internal/generator/backend/template/representations/gkr.go.tmpl b/internal/generator/backend/template/representations/gkr.go.tmpl index d9c1e9f5d3..e704b81be1 100644 --- a/internal/generator/backend/template/representations/gkr.go.tmpl +++ b/internal/generator/backend/template/representations/gkr.go.tmpl @@ -5,9 +5,9 @@ import ( {{- template "import_polynomial" .}} fiatshamir "github.com/consensys/gnark-crypto/fiat-shamir" "github.com/consensys/gnark-crypto/utils" - "github.com/irfanbozkurt/gnark/constraint" - hint "github.com/irfanbozkurt/gnark/constraint/solver" - "github.com/irfanbozkurt/gnark/std/utils/algo_utils" + "github.com/consensys/gnark/constraint" + hint "github.com/consensys/gnark/constraint/solver" + "github.com/consensys/gnark/std/utils/algo_utils" "hash" "math/big" "sync" diff --git a/internal/generator/backend/template/representations/solver.go.tmpl b/internal/generator/backend/template/representations/solver.go.tmpl index 1963e94646..96ef4d3a2c 100644 --- a/internal/generator/backend/template/representations/solver.go.tmpl +++ b/internal/generator/backend/template/representations/solver.go.tmpl @@ -7,8 +7,8 @@ import ( "strconv" "sync" "math" - "github.com/irfanbozkurt/gnark/constraint" - csolver "github.com/irfanbozkurt/gnark/constraint/solver" + "github.com/consensys/gnark/constraint" + csolver "github.com/consensys/gnark/constraint/solver" "github.com/rs/zerolog" "github.com/consensys/gnark-crypto/ecc" "github.com/consensys/gnark-crypto/field/pool" diff --git a/internal/generator/backend/template/representations/system.go.tmpl b/internal/generator/backend/template/representations/system.go.tmpl index b1908fb0d7..1c6276020e 100644 --- a/internal/generator/backend/template/representations/system.go.tmpl +++ b/internal/generator/backend/template/representations/system.go.tmpl @@ -2,10 +2,10 @@ import ( "io" "time" - csolver "github.com/irfanbozkurt/gnark/constraint/solver" - "github.com/irfanbozkurt/gnark/constraint" - "github.com/irfanbozkurt/gnark/logger" - "github.com/irfanbozkurt/gnark/backend/witness" + csolver "github.com/consensys/gnark/constraint/solver" + "github.com/consensys/gnark/constraint" + "github.com/consensys/gnark/logger" + "github.com/consensys/gnark/backend/witness" "github.com/consensys/gnark-crypto/ecc" diff --git a/internal/generator/backend/template/representations/tests/r1cs.go.tmpl b/internal/generator/backend/template/representations/tests/r1cs.go.tmpl index 846e1f757c..af4480ee01 100644 --- a/internal/generator/backend/template/representations/tests/r1cs.go.tmpl +++ b/internal/generator/backend/template/representations/tests/r1cs.go.tmpl @@ -3,10 +3,10 @@ import ( "bytes" "testing" "reflect" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" - "github.com/irfanbozkurt/gnark/frontend/cs/scs" - "github.com/irfanbozkurt/gnark/internal/backend/circuits" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/frontend/cs/r1cs" + "github.com/consensys/gnark/frontend/cs/scs" + "github.com/consensys/gnark/internal/backend/circuits" "github.com/google/go-cmp/cmp" "github.com/google/go-cmp/cmp/cmpopts" diff --git a/internal/generator/backend/template/zkpschemes/groth16/groth16.marshal.go.tmpl b/internal/generator/backend/template/zkpschemes/groth16/groth16.marshal.go.tmpl index fda2205626..4199f6cf47 100644 --- a/internal/generator/backend/template/zkpschemes/groth16/groth16.marshal.go.tmpl +++ b/internal/generator/backend/template/zkpschemes/groth16/groth16.marshal.go.tmpl @@ -1,7 +1,7 @@ import ( {{ template "import_curve" . }} {{ template "import_pedersen" . }} - "github.com/irfanbozkurt/gnark/internal/utils" + "github.com/consensys/gnark/internal/utils" "github.com/consensys/gnark-crypto/utils/unsafe" "io" ) diff --git a/internal/generator/backend/template/zkpschemes/groth16/groth16.prove.go.tmpl b/internal/generator/backend/template/zkpschemes/groth16/groth16.prove.go.tmpl index acee8f2d21..ce7293958a 100644 --- a/internal/generator/backend/template/zkpschemes/groth16/groth16.prove.go.tmpl +++ b/internal/generator/backend/template/zkpschemes/groth16/groth16.prove.go.tmpl @@ -10,16 +10,16 @@ import ( {{- template "import_fft" . }} {{- template "import_hash_to_field" . }} {{- template "import_pedersen" .}} - "github.com/irfanbozkurt/gnark/constraint" + "github.com/consensys/gnark/constraint" "github.com/consensys/gnark-crypto/ecc" - "github.com/irfanbozkurt/gnark/internal/utils" - "github.com/irfanbozkurt/gnark/backend" - "github.com/irfanbozkurt/gnark/backend/groth16/internal" - "github.com/irfanbozkurt/gnark/constraint/solver" - "github.com/irfanbozkurt/gnark/backend/witness" - "github.com/irfanbozkurt/gnark/logger" - - fcs "github.com/irfanbozkurt/gnark/frontend/cs" + "github.com/consensys/gnark/internal/utils" + "github.com/consensys/gnark/backend" + "github.com/consensys/gnark/backend/groth16/internal" + "github.com/consensys/gnark/constraint/solver" + "github.com/consensys/gnark/backend/witness" + "github.com/consensys/gnark/logger" + + fcs "github.com/consensys/gnark/frontend/cs" ) diff --git a/internal/generator/backend/template/zkpschemes/groth16/groth16.setup.go.tmpl b/internal/generator/backend/template/zkpschemes/groth16/groth16.setup.go.tmpl index e91bd2871e..1795c3987d 100644 --- a/internal/generator/backend/template/zkpschemes/groth16/groth16.setup.go.tmpl +++ b/internal/generator/backend/template/zkpschemes/groth16/groth16.setup.go.tmpl @@ -5,9 +5,9 @@ import ( {{- template "import_backend_cs" . }} {{- template "import_fft" . }} {{- template "import_pedersen" .}} - "github.com/irfanbozkurt/gnark/backend/groth16/internal" + "github.com/consensys/gnark/backend/groth16/internal" "github.com/consensys/gnark-crypto/ecc" - "github.com/irfanbozkurt/gnark/constraint" + "github.com/consensys/gnark/constraint" "math/big" "math/bits" ) diff --git a/internal/generator/backend/template/zkpschemes/groth16/groth16.verify.go.tmpl b/internal/generator/backend/template/zkpschemes/groth16/groth16.verify.go.tmpl index a31c818100..257359beea 100644 --- a/internal/generator/backend/template/zkpschemes/groth16/groth16.verify.go.tmpl +++ b/internal/generator/backend/template/zkpschemes/groth16/groth16.verify.go.tmpl @@ -13,9 +13,9 @@ import ( {{- template "import_pedersen" .}} {{- template "import_hash_to_field" . }} "github.com/consensys/gnark-crypto/utils" - "github.com/irfanbozkurt/gnark/backend" - "github.com/irfanbozkurt/gnark/constraint" - "github.com/irfanbozkurt/gnark/logger" + "github.com/consensys/gnark/backend" + "github.com/consensys/gnark/constraint" + "github.com/consensys/gnark/logger" ) var ( diff --git a/internal/generator/backend/template/zkpschemes/groth16/mpcsetup/lagrange.go.tmpl b/internal/generator/backend/template/zkpschemes/groth16/mpcsetup/lagrange.go.tmpl index fa236ea66e..348c567418 100644 --- a/internal/generator/backend/template/zkpschemes/groth16/mpcsetup/lagrange.go.tmpl +++ b/internal/generator/backend/template/zkpschemes/groth16/mpcsetup/lagrange.go.tmpl @@ -8,7 +8,7 @@ import ( {{- template "import_fr" . }} {{- template "import_curve" . }} {{- template "import_fft" . }} - "github.com/irfanbozkurt/gnark/internal/utils" + "github.com/consensys/gnark/internal/utils" ) diff --git a/internal/generator/backend/template/zkpschemes/groth16/mpcsetup/marshal_test.go.tmpl b/internal/generator/backend/template/zkpschemes/groth16/mpcsetup/marshal_test.go.tmpl index 7996c392b2..eaf6293777 100644 --- a/internal/generator/backend/template/zkpschemes/groth16/mpcsetup/marshal_test.go.tmpl +++ b/internal/generator/backend/template/zkpschemes/groth16/mpcsetup/marshal_test.go.tmpl @@ -1,12 +1,12 @@ import ( "testing" - gnarkio "github.com/irfanbozkurt/gnark/io" + gnarkio "github.com/consensys/gnark/io" {{- template "import_curve" . }} {{- template "import_backend_cs" . }} - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/frontend/cs/r1cs" "github.com/stretchr/testify/require" ) diff --git a/internal/generator/backend/template/zkpschemes/groth16/mpcsetup/phase2.go.tmpl b/internal/generator/backend/template/zkpschemes/groth16/mpcsetup/phase2.go.tmpl index 1118dba76f..0afb32db79 100644 --- a/internal/generator/backend/template/zkpschemes/groth16/mpcsetup/phase2.go.tmpl +++ b/internal/generator/backend/template/zkpschemes/groth16/mpcsetup/phase2.go.tmpl @@ -3,7 +3,7 @@ import ( "errors" "math/big" - "github.com/irfanbozkurt/gnark/constraint" + "github.com/consensys/gnark/constraint" {{- template "import_fr" . }} diff --git a/internal/generator/backend/template/zkpschemes/groth16/mpcsetup/setup.go.tmpl b/internal/generator/backend/template/zkpschemes/groth16/mpcsetup/setup.go.tmpl index 76608f96fb..e60410b467 100644 --- a/internal/generator/backend/template/zkpschemes/groth16/mpcsetup/setup.go.tmpl +++ b/internal/generator/backend/template/zkpschemes/groth16/mpcsetup/setup.go.tmpl @@ -1,5 +1,5 @@ import ( - groth16 "github.com/irfanbozkurt/gnark/backend/groth16/{{toLower .Curve}}" + groth16 "github.com/consensys/gnark/backend/groth16/{{toLower .Curve}}" {{- template "import_curve" . }} {{- template "import_fft" . }} diff --git a/internal/generator/backend/template/zkpschemes/groth16/mpcsetup/setup_test.go.tmpl b/internal/generator/backend/template/zkpschemes/groth16/mpcsetup/setup_test.go.tmpl index fa3ca7aa20..a36c0c1b9d 100644 --- a/internal/generator/backend/template/zkpschemes/groth16/mpcsetup/setup_test.go.tmpl +++ b/internal/generator/backend/template/zkpschemes/groth16/mpcsetup/setup_test.go.tmpl @@ -5,10 +5,10 @@ import ( {{- template "import_curve" . }} {{- template "import_backend_cs" . }} - "github.com/irfanbozkurt/gnark/backend/groth16" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" - "github.com/irfanbozkurt/gnark/std/hash/mimc" + "github.com/consensys/gnark/backend/groth16" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/frontend/cs/r1cs" + "github.com/consensys/gnark/std/hash/mimc" "github.com/stretchr/testify/require" native_mimc "github.com/consensys/gnark-crypto/ecc/{{toLower .Curve}}/fr/mimc" diff --git a/internal/generator/backend/template/zkpschemes/groth16/mpcsetup/utils.go.tmpl b/internal/generator/backend/template/zkpschemes/groth16/mpcsetup/utils.go.tmpl index adbe13728b..f7c67c036d 100644 --- a/internal/generator/backend/template/zkpschemes/groth16/mpcsetup/utils.go.tmpl +++ b/internal/generator/backend/template/zkpschemes/groth16/mpcsetup/utils.go.tmpl @@ -8,7 +8,7 @@ import ( {{- template "import_fr" . }} {{- template "import_curve" . }} - "github.com/irfanbozkurt/gnark/internal/utils" + "github.com/consensys/gnark/internal/utils" ) type PublicKey struct { diff --git a/internal/generator/backend/template/zkpschemes/groth16/tests/groth16.commitment.go.tmpl b/internal/generator/backend/template/zkpschemes/groth16/tests/groth16.commitment.go.tmpl index bd02466e60..cc94c21ef1 100644 --- a/internal/generator/backend/template/zkpschemes/groth16/tests/groth16.commitment.go.tmpl +++ b/internal/generator/backend/template/zkpschemes/groth16/tests/groth16.commitment.go.tmpl @@ -3,11 +3,11 @@ import ( "fmt" "github.com/consensys/gnark-crypto/ecc" - "github.com/irfanbozkurt/gnark/backend/groth16" - "github.com/irfanbozkurt/gnark/backend/witness" - "github.com/irfanbozkurt/gnark/constraint" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" + "github.com/consensys/gnark/backend/groth16" + "github.com/consensys/gnark/backend/witness" + "github.com/consensys/gnark/constraint" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/frontend/cs/r1cs" "github.com/stretchr/testify/assert" ) diff --git a/internal/generator/backend/template/zkpschemes/groth16/tests/groth16.marshal.go.tmpl b/internal/generator/backend/template/zkpschemes/groth16/tests/groth16.marshal.go.tmpl index 933ab60717..a5bc1d73ea 100644 --- a/internal/generator/backend/template/zkpschemes/groth16/tests/groth16.marshal.go.tmpl +++ b/internal/generator/backend/template/zkpschemes/groth16/tests/groth16.marshal.go.tmpl @@ -3,8 +3,8 @@ import ( {{ template "import_curve" . }} {{ template "import_fft" . }} {{ template "import_pedersen" . }} - "github.com/irfanbozkurt/gnark/backend/groth16/internal/test_utils" - "github.com/irfanbozkurt/gnark/io" + "github.com/consensys/gnark/backend/groth16/internal/test_utils" + "github.com/consensys/gnark/io" "github.com/stretchr/testify/assert" "github.com/stretchr/testify/require" diff --git a/internal/generator/backend/template/zkpschemes/plonk/plonk.prove.go.tmpl b/internal/generator/backend/template/zkpschemes/plonk/plonk.prove.go.tmpl index d1565485ba..44b5a9ff28 100644 --- a/internal/generator/backend/template/zkpschemes/plonk/plonk.prove.go.tmpl +++ b/internal/generator/backend/template/zkpschemes/plonk/plonk.prove.go.tmpl @@ -19,14 +19,14 @@ import ( "github.com/consensys/gnark-crypto/ecc/{{toLower .Curve}}/fr/iop" {{ template "import_kzg" . }} fiatshamir "github.com/consensys/gnark-crypto/fiat-shamir" - "github.com/irfanbozkurt/gnark/backend" - "github.com/irfanbozkurt/gnark/backend/witness" + "github.com/consensys/gnark/backend" + "github.com/consensys/gnark/backend/witness" {{ template "import_backend_cs" . }} - "github.com/irfanbozkurt/gnark/constraint" - "github.com/irfanbozkurt/gnark/constraint/solver" - "github.com/irfanbozkurt/gnark/internal/utils" - "github.com/irfanbozkurt/gnark/logger" - fcs "github.com/irfanbozkurt/gnark/frontend/cs" + "github.com/consensys/gnark/constraint" + "github.com/consensys/gnark/constraint/solver" + "github.com/consensys/gnark/internal/utils" + "github.com/consensys/gnark/logger" + fcs "github.com/consensys/gnark/frontend/cs" ) const ( diff --git a/internal/generator/backend/template/zkpschemes/plonk/plonk.setup.go.tmpl b/internal/generator/backend/template/zkpschemes/plonk/plonk.setup.go.tmpl index d6f3587e9f..8401930fc9 100644 --- a/internal/generator/backend/template/zkpschemes/plonk/plonk.setup.go.tmpl +++ b/internal/generator/backend/template/zkpschemes/plonk/plonk.setup.go.tmpl @@ -6,8 +6,8 @@ import ( "fmt" "github.com/consensys/gnark-crypto/ecc/{{toLower .Curve}}/fr/iop" "github.com/consensys/gnark-crypto/ecc" - "github.com/irfanbozkurt/gnark/backend/plonk/internal" - "github.com/irfanbozkurt/gnark/constraint" + "github.com/consensys/gnark/backend/plonk/internal" + "github.com/consensys/gnark/constraint" ) // VerifyingKey stores the data needed to verify a proof: diff --git a/internal/generator/backend/template/zkpschemes/plonk/plonk.verify.go.tmpl b/internal/generator/backend/template/zkpschemes/plonk/plonk.verify.go.tmpl index ce0dfa4c6f..3f509fdfee 100644 --- a/internal/generator/backend/template/zkpschemes/plonk/plonk.verify.go.tmpl +++ b/internal/generator/backend/template/zkpschemes/plonk/plonk.verify.go.tmpl @@ -17,8 +17,8 @@ import ( {{- template "import_hash_to_field" . }} {{ template "import_kzg" . }} fiatshamir "github.com/consensys/gnark-crypto/fiat-shamir" - "github.com/irfanbozkurt/gnark/backend" - "github.com/irfanbozkurt/gnark/logger" + "github.com/consensys/gnark/backend" + "github.com/consensys/gnark/logger" ) var ( diff --git a/internal/generator/backend/template/zkpschemes/plonk/tests/marshal.go.tmpl b/internal/generator/backend/template/zkpschemes/plonk/tests/marshal.go.tmpl index 5882f63a95..375c4a9d59 100644 --- a/internal/generator/backend/template/zkpschemes/plonk/tests/marshal.go.tmpl +++ b/internal/generator/backend/template/zkpschemes/plonk/tests/marshal.go.tmpl @@ -5,7 +5,7 @@ import ( "testing" "math/big" "math/rand" - "github.com/irfanbozkurt/gnark/io" + "github.com/consensys/gnark/io" "github.com/stretchr/testify/assert" ) diff --git a/internal/generator/backend/template/zkpschemes/plonkfri/plonk.prove.go.tmpl b/internal/generator/backend/template/zkpschemes/plonkfri/plonk.prove.go.tmpl index 6f99aec881..fc6ce66f4f 100644 --- a/internal/generator/backend/template/zkpschemes/plonkfri/plonk.prove.go.tmpl +++ b/internal/generator/backend/template/zkpschemes/plonkfri/plonk.prove.go.tmpl @@ -3,15 +3,15 @@ import ( "math/bits" "runtime" - "github.com/irfanbozkurt/gnark/backend/witness" + "github.com/consensys/gnark/backend/witness" {{ template "import_fr" . }} {{ template "import_fft" . }} {{ template "import_backend_cs" . }} {{ template "import_fri" . }} - "github.com/irfanbozkurt/gnark/internal/utils" - "github.com/irfanbozkurt/gnark/backend" + "github.com/consensys/gnark/internal/utils" + "github.com/consensys/gnark/backend" fiatshamir "github.com/consensys/gnark-crypto/fiat-shamir" ) diff --git a/internal/generator/backend/template/zkpschemes/plonkfri/plonk.verify.go.tmpl b/internal/generator/backend/template/zkpschemes/plonkfri/plonk.verify.go.tmpl index c2246140fc..1442105a07 100644 --- a/internal/generator/backend/template/zkpschemes/plonkfri/plonk.verify.go.tmpl +++ b/internal/generator/backend/template/zkpschemes/plonkfri/plonk.verify.go.tmpl @@ -5,7 +5,7 @@ import ( {{- template "import_fri" . }} {{- template "import_fr" . }} - "github.com/irfanbozkurt/gnark/backend" + "github.com/consensys/gnark/backend" fiatshamir "github.com/consensys/gnark-crypto/fiat-shamir" ) diff --git a/internal/regression_tests/issue1045/issue_1045_test.go b/internal/regression_tests/issue1045/issue_1045_test.go index e3643befed..a6a04e7811 100644 --- a/internal/regression_tests/issue1045/issue_1045_test.go +++ b/internal/regression_tests/issue1045/issue_1045_test.go @@ -7,19 +7,19 @@ import ( "github.com/consensys/gnark-crypto/ecc" fr_bn254 "github.com/consensys/gnark-crypto/ecc/bn254/fr" - "github.com/irfanbozkurt/gnark/backend/groth16" - "github.com/irfanbozkurt/gnark/backend/plonk" - "github.com/irfanbozkurt/gnark/backend/witness" - "github.com/irfanbozkurt/gnark/constraint/solver" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" - "github.com/irfanbozkurt/gnark/frontend/cs/scs" - "github.com/irfanbozkurt/gnark/test" + "github.com/consensys/gnark/backend/groth16" + "github.com/consensys/gnark/backend/plonk" + "github.com/consensys/gnark/backend/witness" + "github.com/consensys/gnark/constraint/solver" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/frontend/cs/r1cs" + "github.com/consensys/gnark/frontend/cs/scs" + "github.com/consensys/gnark/test" ) const ( - explicitHintName = "github.com/irfanbozkurt/gnark/internal/regression_tests/issue1045.ExplicitHint" - anonymousHintName = "github.com/irfanbozkurt/gnark/internal/regression_tests/issue1045.glob..func1" + explicitHintName = "github.com/consensys/gnark/internal/regression_tests/issue1045.ExplicitHint" + anonymousHintName = "github.com/consensys/gnark/internal/regression_tests/issue1045.glob..func1" ) func ExplicitHint(mod *big.Int, inputs []*big.Int, outputs []*big.Int) error { diff --git a/internal/regression_tests/issue1048/issue1048_test.go b/internal/regression_tests/issue1048/issue1048_test.go index 5c5c3c0e64..8f44d6b2fe 100644 --- a/internal/regression_tests/issue1048/issue1048_test.go +++ b/internal/regression_tests/issue1048/issue1048_test.go @@ -7,10 +7,10 @@ import ( "time" "github.com/consensys/gnark-crypto/ecc" - "github.com/irfanbozkurt/gnark/constraint/solver" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" - "github.com/irfanbozkurt/gnark/test" + "github.com/consensys/gnark/constraint/solver" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/frontend/cs/r1cs" + "github.com/consensys/gnark/test" ) var ( diff --git a/internal/regression_tests/issue_836_test.go b/internal/regression_tests/issue_836_test.go index 3978c69a51..f717ee58eb 100644 --- a/internal/regression_tests/issue_836_test.go +++ b/internal/regression_tests/issue_836_test.go @@ -5,10 +5,10 @@ import ( "math/big" "testing" - "github.com/irfanbozkurt/gnark/constraint/solver" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/math/cmp" - "github.com/irfanbozkurt/gnark/test" + "github.com/consensys/gnark/constraint/solver" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/math/cmp" + "github.com/consensys/gnark/test" ) type CmpCircuit struct { @@ -55,7 +55,7 @@ func (c *MathCmpAssertIsLessOrEqCircuitFull) Define(api frontend.API) error { func getNBitsHint() (solver.HintID, error) { for _, v := range solver.GetRegisteredHints() { - if solver.GetHintName(v) == "github.com/irfanbozkurt/gnark/std/math/bits.nBits" { + if solver.GetHintName(v) == "github.com/consensys/gnark/std/math/bits.nBits" { return solver.GetHintID(v), nil } } diff --git a/internal/regression_tests/issue_897_test.go b/internal/regression_tests/issue_897_test.go index f0a265074a..61842f8878 100644 --- a/internal/regression_tests/issue_897_test.go +++ b/internal/regression_tests/issue_897_test.go @@ -3,9 +3,9 @@ package regressiontests import ( "testing" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/rangecheck" - "github.com/irfanbozkurt/gnark/test" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/rangecheck" + "github.com/consensys/gnark/test" ) type TestRangeCheckCircuit struct { diff --git a/internal/stats/generate/main.go b/internal/stats/generate/main.go index 8448e1e4b2..251af22562 100644 --- a/internal/stats/generate/main.go +++ b/internal/stats/generate/main.go @@ -7,8 +7,8 @@ import ( "regexp" "sync" - "github.com/irfanbozkurt/gnark/backend" - "github.com/irfanbozkurt/gnark/internal/stats" + "github.com/consensys/gnark/backend" + "github.com/consensys/gnark/internal/stats" ) var ( diff --git a/internal/stats/snippet.go b/internal/stats/snippet.go index b91420630d..839d9475e6 100644 --- a/internal/stats/snippet.go +++ b/internal/stats/snippet.go @@ -4,17 +4,17 @@ import ( "math" "sync" + "github.com/consensys/gnark" "github.com/consensys/gnark-crypto/ecc" - "github.com/irfanbozkurt/gnark" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_bls12381" - "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_bn254" - "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_bw6761" - "github.com/irfanbozkurt/gnark/std/algebra/native/sw_bls12377" - "github.com/irfanbozkurt/gnark/std/algebra/native/sw_bls24315" - "github.com/irfanbozkurt/gnark/std/hash/mimc" - "github.com/irfanbozkurt/gnark/std/math/bits" - "github.com/irfanbozkurt/gnark/std/math/emulated" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/algebra/emulated/sw_bls12381" + "github.com/consensys/gnark/std/algebra/emulated/sw_bn254" + "github.com/consensys/gnark/std/algebra/emulated/sw_bw6761" + "github.com/consensys/gnark/std/algebra/native/sw_bls12377" + "github.com/consensys/gnark/std/algebra/native/sw_bls24315" + "github.com/consensys/gnark/std/hash/mimc" + "github.com/consensys/gnark/std/math/bits" + "github.com/consensys/gnark/std/math/emulated" ) var ( diff --git a/internal/stats/stats.go b/internal/stats/stats.go index 615cca1dc8..bb3d9e4f4f 100644 --- a/internal/stats/stats.go +++ b/internal/stats/stats.go @@ -6,12 +6,12 @@ import ( "os" "sync" + "github.com/consensys/gnark" "github.com/consensys/gnark-crypto/ecc" - "github.com/irfanbozkurt/gnark" - "github.com/irfanbozkurt/gnark/backend" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" - "github.com/irfanbozkurt/gnark/frontend/cs/scs" + "github.com/consensys/gnark/backend" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/frontend/cs/r1cs" + "github.com/consensys/gnark/frontend/cs/scs" ) const nbCurves = 7 diff --git a/internal/stats/stats_test.go b/internal/stats/stats_test.go index 4a872bac01..8251304ce6 100644 --- a/internal/stats/stats_test.go +++ b/internal/stats/stats_test.go @@ -4,7 +4,7 @@ import ( "fmt" "testing" - "github.com/irfanbozkurt/gnark/backend" + "github.com/consensys/gnark/backend" "github.com/stretchr/testify/require" ) diff --git a/internal/utils/field_to_curve.go b/internal/utils/field_to_curve.go index 21fabf230f..5289242688 100644 --- a/internal/utils/field_to_curve.go +++ b/internal/utils/field_to_curve.go @@ -4,8 +4,8 @@ import ( "math/big" "math/bits" + "github.com/consensys/gnark" "github.com/consensys/gnark-crypto/ecc" - "github.com/irfanbozkurt/gnark" ) var curves map[string]ecc.ID diff --git a/logger/logger.go b/logger/logger.go index 070cdb43de..4d3f370bc8 100644 --- a/logger/logger.go +++ b/logger/logger.go @@ -8,7 +8,7 @@ import ( "os" "strings" - "github.com/irfanbozkurt/gnark/debug" + "github.com/consensys/gnark/debug" "github.com/rs/zerolog" ) diff --git a/profile/internal/graph/dotgraph.go b/profile/internal/graph/dotgraph.go index 58c2767a8c..6282bf9272 100644 --- a/profile/internal/graph/dotgraph.go +++ b/profile/internal/graph/dotgraph.go @@ -21,7 +21,7 @@ import ( "path/filepath" "strings" - "github.com/irfanbozkurt/gnark/profile/internal/measurement" + "github.com/consensys/gnark/profile/internal/measurement" ) // DotAttributes contains details about the graph itself, giving diff --git a/profile/internal/report/report.go b/profile/internal/report/report.go index 53c87531f0..f89c33be36 100644 --- a/profile/internal/report/report.go +++ b/profile/internal/report/report.go @@ -26,9 +26,9 @@ import ( "text/tabwriter" "time" + "github.com/consensys/gnark/profile/internal/graph" + "github.com/consensys/gnark/profile/internal/measurement" "github.com/google/pprof/profile" - "github.com/irfanbozkurt/gnark/profile/internal/graph" - "github.com/irfanbozkurt/gnark/profile/internal/measurement" ) // Output formats. diff --git a/profile/profile.go b/profile/profile.go index a65e38a0fa..fe3e58f3c2 100644 --- a/profile/profile.go +++ b/profile/profile.go @@ -13,9 +13,9 @@ import ( "sync" "sync/atomic" + "github.com/consensys/gnark/logger" + "github.com/consensys/gnark/profile/internal/report" "github.com/google/pprof/profile" - "github.com/irfanbozkurt/gnark/logger" - "github.com/irfanbozkurt/gnark/profile/internal/report" ) var ( diff --git a/profile/profile_test.go b/profile/profile_test.go index b92568284a..f198f370e1 100644 --- a/profile/profile_test.go +++ b/profile/profile_test.go @@ -6,9 +6,9 @@ import ( "fmt" "github.com/consensys/gnark-crypto/ecc" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" - "github.com/irfanbozkurt/gnark/profile" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/frontend/cs/r1cs" + "github.com/consensys/gnark/profile" ) type Circuit struct { diff --git a/profile/profile_worker.go b/profile/profile_worker.go index 2dc5cfb63f..62b4a453fb 100644 --- a/profile/profile_worker.go +++ b/profile/profile_worker.go @@ -116,7 +116,7 @@ func collectSample(pc []uintptr) { } func filterSCSPrivateFunc(f string) bool { - const scsPrefix = "github.com/irfanbozkurt/gnark/frontend/cs/scs.(*builder)." + const scsPrefix = "github.com/consensys/gnark/frontend/cs/scs.(*builder)." if strings.HasPrefix(f, scsPrefix) && len(f) > len(scsPrefix) { // filter plonk frontend private APIs from the trace. c := []rune(f)[len(scsPrefix)] @@ -128,7 +128,7 @@ func filterSCSPrivateFunc(f string) bool { } func filterR1CSPrivateFunc(f string) bool { - const r1csPrefix = "github.com/irfanbozkurt/gnark/frontend/cs/r1cs.(*builder)." + const r1csPrefix = "github.com/consensys/gnark/frontend/cs/r1cs.(*builder)." if strings.HasPrefix(f, r1csPrefix) && len(f) > len(r1csPrefix) { // filter r1cs frontend private APIs from the trace. c := []rune(f)[len(r1csPrefix)] diff --git a/std/accumulator/merkle/verify.go b/std/accumulator/merkle/verify.go index 23164eaf7d..3ec92412d6 100644 --- a/std/accumulator/merkle/verify.go +++ b/std/accumulator/merkle/verify.go @@ -46,8 +46,8 @@ limitations under the License. package merkle import ( - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/hash" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/hash" ) // MerkleProof stores the path, the root hash and an helper for the Merkle proof. diff --git a/std/accumulator/merkle/verify_test.go b/std/accumulator/merkle/verify_test.go index 3bcb4fe0b7..3a5a74fec2 100644 --- a/std/accumulator/merkle/verify_test.go +++ b/std/accumulator/merkle/verify_test.go @@ -25,9 +25,9 @@ import ( "github.com/consensys/gnark-crypto/accumulator/merkletree" "github.com/consensys/gnark-crypto/ecc" "github.com/consensys/gnark-crypto/hash" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/hash/mimc" - "github.com/irfanbozkurt/gnark/test" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/hash/mimc" + "github.com/consensys/gnark/test" ) // MerkleProofTest used for testing only diff --git a/std/algebra/defaults.go b/std/algebra/defaults.go index 828aec32cd..e90063bb10 100644 --- a/std/algebra/defaults.go +++ b/std/algebra/defaults.go @@ -3,15 +3,15 @@ package algebra import ( "fmt" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_bls12381" - "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_bn254" - "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_bw6761" - "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_emulated" - "github.com/irfanbozkurt/gnark/std/algebra/native/sw_bls12377" - "github.com/irfanbozkurt/gnark/std/algebra/native/sw_bls24315" - "github.com/irfanbozkurt/gnark/std/math/emulated" - "github.com/irfanbozkurt/gnark/std/math/emulated/emparams" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/algebra/emulated/sw_bls12381" + "github.com/consensys/gnark/std/algebra/emulated/sw_bn254" + "github.com/consensys/gnark/std/algebra/emulated/sw_bw6761" + "github.com/consensys/gnark/std/algebra/emulated/sw_emulated" + "github.com/consensys/gnark/std/algebra/native/sw_bls12377" + "github.com/consensys/gnark/std/algebra/native/sw_bls24315" + "github.com/consensys/gnark/std/math/emulated" + "github.com/consensys/gnark/std/math/emulated/emparams" ) // GetCurve returns the [Curve] implementation corresponding to the scalar and diff --git a/std/algebra/emulated/fields_bls12381/e12.go b/std/algebra/emulated/fields_bls12381/e12.go index c1b4b5512d..84728728c2 100644 --- a/std/algebra/emulated/fields_bls12381/e12.go +++ b/std/algebra/emulated/fields_bls12381/e12.go @@ -2,7 +2,7 @@ package fields_bls12381 import ( bls12381 "github.com/consensys/gnark-crypto/ecc/bls12-381" - "github.com/irfanbozkurt/gnark/frontend" + "github.com/consensys/gnark/frontend" ) type E12 struct { diff --git a/std/algebra/emulated/fields_bls12381/e12_pairing.go b/std/algebra/emulated/fields_bls12381/e12_pairing.go index 1dc781adbe..4cd3dc5613 100644 --- a/std/algebra/emulated/fields_bls12381/e12_pairing.go +++ b/std/algebra/emulated/fields_bls12381/e12_pairing.go @@ -1,6 +1,6 @@ package fields_bls12381 -import "github.com/irfanbozkurt/gnark/std/math/emulated" +import "github.com/consensys/gnark/std/math/emulated" func (e Ext12) nSquareTorus(z *E6, n int) *E6 { for i := 0; i < n; i++ { diff --git a/std/algebra/emulated/fields_bls12381/e12_test.go b/std/algebra/emulated/fields_bls12381/e12_test.go index aed47ac2a1..cba62ef2be 100644 --- a/std/algebra/emulated/fields_bls12381/e12_test.go +++ b/std/algebra/emulated/fields_bls12381/e12_test.go @@ -5,8 +5,8 @@ import ( "github.com/consensys/gnark-crypto/ecc" bls12381 "github.com/consensys/gnark-crypto/ecc/bls12-381" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/test" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/test" ) type e12Add struct { diff --git a/std/algebra/emulated/fields_bls12381/e2.go b/std/algebra/emulated/fields_bls12381/e2.go index 06d1e71d22..30b5ebda49 100644 --- a/std/algebra/emulated/fields_bls12381/e2.go +++ b/std/algebra/emulated/fields_bls12381/e2.go @@ -4,8 +4,8 @@ import ( "math/big" bls12381 "github.com/consensys/gnark-crypto/ecc/bls12-381" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/math/emulated" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/math/emulated" ) type curveF = emulated.Field[emulated.BLS12381Fp] diff --git a/std/algebra/emulated/fields_bls12381/e2_test.go b/std/algebra/emulated/fields_bls12381/e2_test.go index 1a775fe1bf..4065af437c 100644 --- a/std/algebra/emulated/fields_bls12381/e2_test.go +++ b/std/algebra/emulated/fields_bls12381/e2_test.go @@ -6,9 +6,9 @@ import ( "github.com/consensys/gnark-crypto/ecc" bls12381 "github.com/consensys/gnark-crypto/ecc/bls12-381" "github.com/consensys/gnark-crypto/ecc/bls12-381/fp" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/math/emulated" - "github.com/irfanbozkurt/gnark/test" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/math/emulated" + "github.com/consensys/gnark/test" ) type e2Add struct { diff --git a/std/algebra/emulated/fields_bls12381/e6.go b/std/algebra/emulated/fields_bls12381/e6.go index 07bd46fffc..22a3596324 100644 --- a/std/algebra/emulated/fields_bls12381/e6.go +++ b/std/algebra/emulated/fields_bls12381/e6.go @@ -4,8 +4,8 @@ import ( "math/big" bls12381 "github.com/consensys/gnark-crypto/ecc/bls12-381" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/internal/frontendtype" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/internal/frontendtype" ) type E6 struct { diff --git a/std/algebra/emulated/fields_bls12381/e6_test.go b/std/algebra/emulated/fields_bls12381/e6_test.go index d5292f74bb..9ed08d3b51 100644 --- a/std/algebra/emulated/fields_bls12381/e6_test.go +++ b/std/algebra/emulated/fields_bls12381/e6_test.go @@ -5,8 +5,8 @@ import ( "github.com/consensys/gnark-crypto/ecc" bls12381 "github.com/consensys/gnark-crypto/ecc/bls12-381" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/test" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/test" ) type e6Add struct { diff --git a/std/algebra/emulated/fields_bls12381/hints.go b/std/algebra/emulated/fields_bls12381/hints.go index 010be8af52..fdc9700504 100644 --- a/std/algebra/emulated/fields_bls12381/hints.go +++ b/std/algebra/emulated/fields_bls12381/hints.go @@ -5,8 +5,8 @@ import ( bls12381 "github.com/consensys/gnark-crypto/ecc/bls12-381" "github.com/consensys/gnark-crypto/ecc/bls12-381/fp" - "github.com/irfanbozkurt/gnark/constraint/solver" - "github.com/irfanbozkurt/gnark/std/math/emulated" + "github.com/consensys/gnark/constraint/solver" + "github.com/consensys/gnark/std/math/emulated" ) func init() { diff --git a/std/algebra/emulated/fields_bn254/e12.go b/std/algebra/emulated/fields_bn254/e12.go index d8dd770016..fb50d82676 100644 --- a/std/algebra/emulated/fields_bn254/e12.go +++ b/std/algebra/emulated/fields_bn254/e12.go @@ -2,7 +2,7 @@ package fields_bn254 import ( "github.com/consensys/gnark-crypto/ecc/bn254" - "github.com/irfanbozkurt/gnark/frontend" + "github.com/consensys/gnark/frontend" ) type E12 struct { diff --git a/std/algebra/emulated/fields_bn254/e12_pairing.go b/std/algebra/emulated/fields_bn254/e12_pairing.go index 51d822c67c..9f896630ba 100644 --- a/std/algebra/emulated/fields_bn254/e12_pairing.go +++ b/std/algebra/emulated/fields_bn254/e12_pairing.go @@ -1,7 +1,7 @@ package fields_bn254 import ( - "github.com/irfanbozkurt/gnark/std/math/emulated" + "github.com/consensys/gnark/std/math/emulated" ) func (e Ext12) nSquareTorus(z *E6, n int) *E6 { diff --git a/std/algebra/emulated/fields_bn254/e12_test.go b/std/algebra/emulated/fields_bn254/e12_test.go index 5bf667d2b5..a3289b4698 100644 --- a/std/algebra/emulated/fields_bn254/e12_test.go +++ b/std/algebra/emulated/fields_bn254/e12_test.go @@ -5,8 +5,8 @@ import ( "github.com/consensys/gnark-crypto/ecc" "github.com/consensys/gnark-crypto/ecc/bn254" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/test" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/test" ) type e12Add struct { diff --git a/std/algebra/emulated/fields_bn254/e2.go b/std/algebra/emulated/fields_bn254/e2.go index fcb97bac61..7533d7bf83 100644 --- a/std/algebra/emulated/fields_bn254/e2.go +++ b/std/algebra/emulated/fields_bn254/e2.go @@ -4,8 +4,8 @@ import ( "math/big" "github.com/consensys/gnark-crypto/ecc/bn254" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/math/emulated" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/math/emulated" ) type curveF = emulated.Field[emulated.BN254Fp] diff --git a/std/algebra/emulated/fields_bn254/e2_test.go b/std/algebra/emulated/fields_bn254/e2_test.go index 31139ee7e5..55c2564b02 100644 --- a/std/algebra/emulated/fields_bn254/e2_test.go +++ b/std/algebra/emulated/fields_bn254/e2_test.go @@ -6,9 +6,9 @@ import ( "github.com/consensys/gnark-crypto/ecc" "github.com/consensys/gnark-crypto/ecc/bn254" "github.com/consensys/gnark-crypto/ecc/bn254/fp" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/math/emulated" - "github.com/irfanbozkurt/gnark/test" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/math/emulated" + "github.com/consensys/gnark/test" ) type e2Add struct { diff --git a/std/algebra/emulated/fields_bn254/e6.go b/std/algebra/emulated/fields_bn254/e6.go index b8fcb7d6d0..584043114c 100644 --- a/std/algebra/emulated/fields_bn254/e6.go +++ b/std/algebra/emulated/fields_bn254/e6.go @@ -4,8 +4,8 @@ import ( "math/big" "github.com/consensys/gnark-crypto/ecc/bn254" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/internal/frontendtype" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/internal/frontendtype" ) type E6 struct { diff --git a/std/algebra/emulated/fields_bn254/e6_test.go b/std/algebra/emulated/fields_bn254/e6_test.go index 2469690670..4fbfcdea8b 100644 --- a/std/algebra/emulated/fields_bn254/e6_test.go +++ b/std/algebra/emulated/fields_bn254/e6_test.go @@ -5,8 +5,8 @@ import ( "github.com/consensys/gnark-crypto/ecc" "github.com/consensys/gnark-crypto/ecc/bn254" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/test" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/test" ) type e6Add struct { diff --git a/std/algebra/emulated/fields_bn254/hints.go b/std/algebra/emulated/fields_bn254/hints.go index 5c9da01ba0..e9409af18a 100644 --- a/std/algebra/emulated/fields_bn254/hints.go +++ b/std/algebra/emulated/fields_bn254/hints.go @@ -5,8 +5,8 @@ import ( "github.com/consensys/gnark-crypto/ecc/bn254" "github.com/consensys/gnark-crypto/ecc/bn254/fp" - "github.com/irfanbozkurt/gnark/constraint/solver" - "github.com/irfanbozkurt/gnark/std/math/emulated" + "github.com/consensys/gnark/constraint/solver" + "github.com/consensys/gnark/std/math/emulated" ) func init() { diff --git a/std/algebra/emulated/fields_bw6761/e6.go b/std/algebra/emulated/fields_bw6761/e6.go index 540633537d..433b92cc5a 100644 --- a/std/algebra/emulated/fields_bw6761/e6.go +++ b/std/algebra/emulated/fields_bw6761/e6.go @@ -4,8 +4,8 @@ import ( "math/big" bw6761 "github.com/consensys/gnark-crypto/ecc/bw6-761" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/math/emulated" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/math/emulated" ) type curveF = emulated.Field[emulated.BW6761Fp] diff --git a/std/algebra/emulated/fields_bw6761/e6_pairing.go b/std/algebra/emulated/fields_bw6761/e6_pairing.go index f48034934b..12cbf4ab41 100644 --- a/std/algebra/emulated/fields_bw6761/e6_pairing.go +++ b/std/algebra/emulated/fields_bw6761/e6_pairing.go @@ -3,7 +3,7 @@ package fields_bw6761 import ( "math/big" - "github.com/irfanbozkurt/gnark/std/math/emulated" + "github.com/consensys/gnark/std/math/emulated" ) func (e Ext6) nSquareKarabina12345(z *E6, n int) *E6 { diff --git a/std/algebra/emulated/fields_bw6761/e6_test.go b/std/algebra/emulated/fields_bw6761/e6_test.go index b032b9aa58..b5745e77c6 100644 --- a/std/algebra/emulated/fields_bw6761/e6_test.go +++ b/std/algebra/emulated/fields_bw6761/e6_test.go @@ -6,9 +6,9 @@ import ( "github.com/consensys/gnark-crypto/ecc" bw6761 "github.com/consensys/gnark-crypto/ecc/bw6-761" "github.com/consensys/gnark-crypto/ecc/bw6-761/fp" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/math/emulated" - "github.com/irfanbozkurt/gnark/test" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/math/emulated" + "github.com/consensys/gnark/test" ) type e6Add struct { diff --git a/std/algebra/emulated/fields_bw6761/hints.go b/std/algebra/emulated/fields_bw6761/hints.go index 397013ae27..994daa0d18 100644 --- a/std/algebra/emulated/fields_bw6761/hints.go +++ b/std/algebra/emulated/fields_bw6761/hints.go @@ -5,8 +5,8 @@ import ( bw6761 "github.com/consensys/gnark-crypto/ecc/bw6-761" "github.com/consensys/gnark-crypto/ecc/bw6-761/fp" - "github.com/irfanbozkurt/gnark/constraint/solver" - "github.com/irfanbozkurt/gnark/std/math/emulated" + "github.com/consensys/gnark/constraint/solver" + "github.com/consensys/gnark/std/math/emulated" ) func init() { diff --git a/std/algebra/emulated/sw_bls12381/doc_test.go b/std/algebra/emulated/sw_bls12381/doc_test.go index df2f1151ef..45b32bf24e 100644 --- a/std/algebra/emulated/sw_bls12381/doc_test.go +++ b/std/algebra/emulated/sw_bls12381/doc_test.go @@ -6,10 +6,10 @@ import ( "github.com/consensys/gnark-crypto/ecc" bls12381 "github.com/consensys/gnark-crypto/ecc/bls12-381" - "github.com/irfanbozkurt/gnark/backend/groth16" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" - "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_bls12381" + "github.com/consensys/gnark/backend/groth16" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/frontend/cs/r1cs" + "github.com/consensys/gnark/std/algebra/emulated/sw_bls12381" ) type PairCircuit struct { diff --git a/std/algebra/emulated/sw_bls12381/g1.go b/std/algebra/emulated/sw_bls12381/g1.go index 603462c29e..7b8c539712 100644 --- a/std/algebra/emulated/sw_bls12381/g1.go +++ b/std/algebra/emulated/sw_bls12381/g1.go @@ -6,9 +6,9 @@ import ( bls12381 "github.com/consensys/gnark-crypto/ecc/bls12-381" fr_bls12381 "github.com/consensys/gnark-crypto/ecc/bls12-381/fr" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_emulated" - "github.com/irfanbozkurt/gnark/std/math/emulated" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/algebra/emulated/sw_emulated" + "github.com/consensys/gnark/std/math/emulated" ) // G1Affine is the point in G1. It is an alias to the generic emulated affine diff --git a/std/algebra/emulated/sw_bls12381/g2.go b/std/algebra/emulated/sw_bls12381/g2.go index c8f8f6717c..c607c50693 100644 --- a/std/algebra/emulated/sw_bls12381/g2.go +++ b/std/algebra/emulated/sw_bls12381/g2.go @@ -4,9 +4,9 @@ import ( "math/big" bls12381 "github.com/consensys/gnark-crypto/ecc/bls12-381" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/algebra/emulated/fields_bls12381" - "github.com/irfanbozkurt/gnark/std/math/emulated" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/algebra/emulated/fields_bls12381" + "github.com/consensys/gnark/std/math/emulated" ) type G2 struct { diff --git a/std/algebra/emulated/sw_bls12381/g2_test.go b/std/algebra/emulated/sw_bls12381/g2_test.go index 88509ad39d..9d4a90d0e4 100644 --- a/std/algebra/emulated/sw_bls12381/g2_test.go +++ b/std/algebra/emulated/sw_bls12381/g2_test.go @@ -6,8 +6,8 @@ import ( "github.com/consensys/gnark-crypto/ecc" bls12381 "github.com/consensys/gnark-crypto/ecc/bls12-381" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/test" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/test" ) type addG2Circuit struct { diff --git a/std/algebra/emulated/sw_bls12381/pairing.go b/std/algebra/emulated/sw_bls12381/pairing.go index 0a922f6e46..bfe908cbd7 100644 --- a/std/algebra/emulated/sw_bls12381/pairing.go +++ b/std/algebra/emulated/sw_bls12381/pairing.go @@ -6,10 +6,10 @@ import ( "math/big" bls12381 "github.com/consensys/gnark-crypto/ecc/bls12-381" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/algebra/emulated/fields_bls12381" - "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_emulated" - "github.com/irfanbozkurt/gnark/std/math/emulated" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/algebra/emulated/fields_bls12381" + "github.com/consensys/gnark/std/algebra/emulated/sw_emulated" + "github.com/consensys/gnark/std/math/emulated" ) type Pairing struct { diff --git a/std/algebra/emulated/sw_bls12381/pairing_test.go b/std/algebra/emulated/sw_bls12381/pairing_test.go index e15bd284b6..dc723eb012 100644 --- a/std/algebra/emulated/sw_bls12381/pairing_test.go +++ b/std/algebra/emulated/sw_bls12381/pairing_test.go @@ -8,11 +8,11 @@ import ( "github.com/consensys/gnark-crypto/ecc" bls12381 "github.com/consensys/gnark-crypto/ecc/bls12-381" - "github.com/irfanbozkurt/gnark/constraint" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" - "github.com/irfanbozkurt/gnark/frontend/cs/scs" - "github.com/irfanbozkurt/gnark/test" + "github.com/consensys/gnark/constraint" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/frontend/cs/r1cs" + "github.com/consensys/gnark/frontend/cs/scs" + "github.com/consensys/gnark/test" ) func randomG1G2Affines() (bls12381.G1Affine, bls12381.G2Affine) { diff --git a/std/algebra/emulated/sw_bls12381/precomputations.go b/std/algebra/emulated/sw_bls12381/precomputations.go index 8d2c8aedd7..a07efc79cd 100644 --- a/std/algebra/emulated/sw_bls12381/precomputations.go +++ b/std/algebra/emulated/sw_bls12381/precomputations.go @@ -2,7 +2,7 @@ package sw_bls12381 import ( bls12381 "github.com/consensys/gnark-crypto/ecc/bls12-381" - "github.com/irfanbozkurt/gnark/std/algebra/emulated/fields_bls12381" + "github.com/consensys/gnark/std/algebra/emulated/fields_bls12381" ) // lineEvaluation represents a sparse Fp12 Elmt (result of the line evaluation) diff --git a/std/algebra/emulated/sw_bn254/doc_test.go b/std/algebra/emulated/sw_bn254/doc_test.go index a3498837bf..36f7445dac 100644 --- a/std/algebra/emulated/sw_bn254/doc_test.go +++ b/std/algebra/emulated/sw_bn254/doc_test.go @@ -6,10 +6,10 @@ import ( "github.com/consensys/gnark-crypto/ecc" "github.com/consensys/gnark-crypto/ecc/bn254" - "github.com/irfanbozkurt/gnark/backend/groth16" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" - "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_bn254" + "github.com/consensys/gnark/backend/groth16" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/frontend/cs/r1cs" + "github.com/consensys/gnark/std/algebra/emulated/sw_bn254" ) type PairCircuit struct { diff --git a/std/algebra/emulated/sw_bn254/g1.go b/std/algebra/emulated/sw_bn254/g1.go index 445cee70be..82b9bb7689 100644 --- a/std/algebra/emulated/sw_bn254/g1.go +++ b/std/algebra/emulated/sw_bn254/g1.go @@ -3,8 +3,8 @@ package sw_bn254 import ( "github.com/consensys/gnark-crypto/ecc/bn254" fr_bn254 "github.com/consensys/gnark-crypto/ecc/bn254/fr" - "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_emulated" - "github.com/irfanbozkurt/gnark/std/math/emulated" + "github.com/consensys/gnark/std/algebra/emulated/sw_emulated" + "github.com/consensys/gnark/std/math/emulated" ) // G1Affine is the point in G1. It is an alias to the generic emulated affine diff --git a/std/algebra/emulated/sw_bn254/g2.go b/std/algebra/emulated/sw_bn254/g2.go index 65ddca8ff0..1bd521c7ce 100644 --- a/std/algebra/emulated/sw_bn254/g2.go +++ b/std/algebra/emulated/sw_bn254/g2.go @@ -4,9 +4,9 @@ import ( "math/big" "github.com/consensys/gnark-crypto/ecc/bn254" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/algebra/emulated/fields_bn254" - "github.com/irfanbozkurt/gnark/std/math/emulated" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/algebra/emulated/fields_bn254" + "github.com/consensys/gnark/std/math/emulated" ) type G2 struct { diff --git a/std/algebra/emulated/sw_bn254/g2_test.go b/std/algebra/emulated/sw_bn254/g2_test.go index 6294bc8f36..3e61f05cc4 100644 --- a/std/algebra/emulated/sw_bn254/g2_test.go +++ b/std/algebra/emulated/sw_bn254/g2_test.go @@ -6,8 +6,8 @@ import ( "github.com/consensys/gnark-crypto/ecc" "github.com/consensys/gnark-crypto/ecc/bn254" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/test" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/test" ) type addG2Circuit struct { diff --git a/std/algebra/emulated/sw_bn254/pairing.go b/std/algebra/emulated/sw_bn254/pairing.go index 61fac3bcfe..ddcecfef05 100644 --- a/std/algebra/emulated/sw_bn254/pairing.go +++ b/std/algebra/emulated/sw_bn254/pairing.go @@ -6,10 +6,10 @@ import ( "math/big" "github.com/consensys/gnark-crypto/ecc/bn254" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/algebra/emulated/fields_bn254" - "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_emulated" - "github.com/irfanbozkurt/gnark/std/math/emulated" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/algebra/emulated/fields_bn254" + "github.com/consensys/gnark/std/algebra/emulated/sw_emulated" + "github.com/consensys/gnark/std/math/emulated" ) type Pairing struct { diff --git a/std/algebra/emulated/sw_bn254/pairing_test.go b/std/algebra/emulated/sw_bn254/pairing_test.go index ffaf9f4638..bc41582cde 100644 --- a/std/algebra/emulated/sw_bn254/pairing_test.go +++ b/std/algebra/emulated/sw_bn254/pairing_test.go @@ -8,11 +8,11 @@ import ( "github.com/consensys/gnark-crypto/ecc" "github.com/consensys/gnark-crypto/ecc/bn254" - "github.com/irfanbozkurt/gnark/constraint" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" - "github.com/irfanbozkurt/gnark/frontend/cs/scs" - "github.com/irfanbozkurt/gnark/test" + "github.com/consensys/gnark/constraint" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/frontend/cs/r1cs" + "github.com/consensys/gnark/frontend/cs/scs" + "github.com/consensys/gnark/test" ) func randomG1G2Affines() (bn254.G1Affine, bn254.G2Affine) { diff --git a/std/algebra/emulated/sw_bn254/precomputations.go b/std/algebra/emulated/sw_bn254/precomputations.go index 025a7827cd..fe55542f40 100644 --- a/std/algebra/emulated/sw_bn254/precomputations.go +++ b/std/algebra/emulated/sw_bn254/precomputations.go @@ -2,7 +2,7 @@ package sw_bn254 import ( "github.com/consensys/gnark-crypto/ecc/bn254" - "github.com/irfanbozkurt/gnark/std/algebra/emulated/fields_bn254" + "github.com/consensys/gnark/std/algebra/emulated/fields_bn254" ) // lineEvaluation represents a sparse Fp12 Elmt (result of the line evaluation) diff --git a/std/algebra/emulated/sw_bw6761/doc_test.go b/std/algebra/emulated/sw_bw6761/doc_test.go index e577a7d546..3f40d896c5 100644 --- a/std/algebra/emulated/sw_bw6761/doc_test.go +++ b/std/algebra/emulated/sw_bw6761/doc_test.go @@ -6,10 +6,10 @@ import ( "github.com/consensys/gnark-crypto/ecc" bw6761 "github.com/consensys/gnark-crypto/ecc/bw6-761" - "github.com/irfanbozkurt/gnark/backend/groth16" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" - "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_bw6761" + "github.com/consensys/gnark/backend/groth16" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/frontend/cs/r1cs" + "github.com/consensys/gnark/std/algebra/emulated/sw_bw6761" ) type PairCircuit struct { diff --git a/std/algebra/emulated/sw_bw6761/g1.go b/std/algebra/emulated/sw_bw6761/g1.go index a97d2c6b62..a1c0e0588e 100644 --- a/std/algebra/emulated/sw_bw6761/g1.go +++ b/std/algebra/emulated/sw_bw6761/g1.go @@ -6,9 +6,9 @@ import ( bw6761 "github.com/consensys/gnark-crypto/ecc/bw6-761" fr_bw6761 "github.com/consensys/gnark-crypto/ecc/bw6-761/fr" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_emulated" - "github.com/irfanbozkurt/gnark/std/math/emulated" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/algebra/emulated/sw_emulated" + "github.com/consensys/gnark/std/math/emulated" ) // G1Affine is the point in G1. It is an alias to the generic emulated affine diff --git a/std/algebra/emulated/sw_bw6761/g2.go b/std/algebra/emulated/sw_bw6761/g2.go index c15effdc0e..235e22eaa1 100644 --- a/std/algebra/emulated/sw_bw6761/g2.go +++ b/std/algebra/emulated/sw_bw6761/g2.go @@ -5,9 +5,9 @@ import ( "math/big" bw6761 "github.com/consensys/gnark-crypto/ecc/bw6-761" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_emulated" - "github.com/irfanbozkurt/gnark/std/math/emulated" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/algebra/emulated/sw_emulated" + "github.com/consensys/gnark/std/math/emulated" ) // g2AffP is the raw G2 element without precomputations. diff --git a/std/algebra/emulated/sw_bw6761/pairing.go b/std/algebra/emulated/sw_bw6761/pairing.go index 0afef93016..b6fb462139 100644 --- a/std/algebra/emulated/sw_bw6761/pairing.go +++ b/std/algebra/emulated/sw_bw6761/pairing.go @@ -6,10 +6,10 @@ import ( "math/big" bw6761 "github.com/consensys/gnark-crypto/ecc/bw6-761" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/algebra/emulated/fields_bw6761" - "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_emulated" - "github.com/irfanbozkurt/gnark/std/math/emulated" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/algebra/emulated/fields_bw6761" + "github.com/consensys/gnark/std/algebra/emulated/sw_emulated" + "github.com/consensys/gnark/std/math/emulated" ) type Pairing struct { diff --git a/std/algebra/emulated/sw_bw6761/pairing_test.go b/std/algebra/emulated/sw_bw6761/pairing_test.go index ed083a2f04..06b3276afa 100644 --- a/std/algebra/emulated/sw_bw6761/pairing_test.go +++ b/std/algebra/emulated/sw_bw6761/pairing_test.go @@ -8,11 +8,11 @@ import ( "github.com/consensys/gnark-crypto/ecc" bw6761 "github.com/consensys/gnark-crypto/ecc/bw6-761" - "github.com/irfanbozkurt/gnark/constraint" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" - "github.com/irfanbozkurt/gnark/frontend/cs/scs" - "github.com/irfanbozkurt/gnark/test" + "github.com/consensys/gnark/constraint" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/frontend/cs/r1cs" + "github.com/consensys/gnark/frontend/cs/scs" + "github.com/consensys/gnark/test" ) func randomG1G2Affines() (bw6761.G1Affine, bw6761.G2Affine) { diff --git a/std/algebra/emulated/sw_bw6761/precomputations.go b/std/algebra/emulated/sw_bw6761/precomputations.go index d4008df029..afb4060120 100644 --- a/std/algebra/emulated/sw_bw6761/precomputations.go +++ b/std/algebra/emulated/sw_bw6761/precomputations.go @@ -2,7 +2,7 @@ package sw_bw6761 import ( bw6761 "github.com/consensys/gnark-crypto/ecc/bw6-761" - "github.com/irfanbozkurt/gnark/std/math/emulated" + "github.com/consensys/gnark/std/math/emulated" ) // lineEvaluation represents a sparse Fp6 Elmt (result of the line evaluation) diff --git a/std/algebra/emulated/sw_emulated/doc.go b/std/algebra/emulated/sw_emulated/doc.go index 44f4e4f19c..dc83a96fcb 100644 --- a/std/algebra/emulated/sw_emulated/doc.go +++ b/std/algebra/emulated/sw_emulated/doc.go @@ -26,8 +26,8 @@ field. For now, we only have a single curve defined on every base field, but this may change in the future with the addition of additional curves. This package uses field emulation (unlike packages -[github.com/irfanbozkurt/gnark/std/algebra/native/sw_bls12377] and -[github.com/irfanbozkurt/gnark/std/algebra/native/sw_bls24315], which use 2-chains). This +[github.com/consensys/gnark/std/algebra/native/sw_bls12377] and +[github.com/consensys/gnark/std/algebra/native/sw_bls24315], which use 2-chains). This allows to use any curve over any native (SNARK) field. The drawback of this approach is the extreme cost of the operations. */ diff --git a/std/algebra/emulated/sw_emulated/doc_test.go b/std/algebra/emulated/sw_emulated/doc_test.go index c5a62bd179..db44dbf209 100644 --- a/std/algebra/emulated/sw_emulated/doc_test.go +++ b/std/algebra/emulated/sw_emulated/doc_test.go @@ -6,11 +6,11 @@ import ( "github.com/consensys/gnark-crypto/ecc" "github.com/consensys/gnark-crypto/ecc/secp256k1" - "github.com/irfanbozkurt/gnark/backend/groth16" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" - "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_emulated" - "github.com/irfanbozkurt/gnark/std/math/emulated" + "github.com/consensys/gnark/backend/groth16" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/frontend/cs/r1cs" + "github.com/consensys/gnark/std/algebra/emulated/sw_emulated" + "github.com/consensys/gnark/std/math/emulated" ) type ExampleCurveCircuit[Base, Scalar emulated.FieldParams] struct { diff --git a/std/algebra/emulated/sw_emulated/hints.go b/std/algebra/emulated/sw_emulated/hints.go index 96f36f3491..06c15d07a4 100644 --- a/std/algebra/emulated/sw_emulated/hints.go +++ b/std/algebra/emulated/sw_emulated/hints.go @@ -5,8 +5,8 @@ import ( "math/big" "github.com/consensys/gnark-crypto/ecc" - "github.com/irfanbozkurt/gnark/constraint/solver" - "github.com/irfanbozkurt/gnark/std/math/emulated" + "github.com/consensys/gnark/constraint/solver" + "github.com/consensys/gnark/std/math/emulated" ) func init() { diff --git a/std/algebra/emulated/sw_emulated/params.go b/std/algebra/emulated/sw_emulated/params.go index 6379c53140..bf917e04df 100644 --- a/std/algebra/emulated/sw_emulated/params.go +++ b/std/algebra/emulated/sw_emulated/params.go @@ -8,7 +8,7 @@ import ( "github.com/consensys/gnark-crypto/ecc/bn254" bw6761 "github.com/consensys/gnark-crypto/ecc/bw6-761" "github.com/consensys/gnark-crypto/ecc/secp256k1" - "github.com/irfanbozkurt/gnark/std/math/emulated" + "github.com/consensys/gnark/std/math/emulated" ) // CurveParams defines parameters of an elliptic curve in short Weierstrass form diff --git a/std/algebra/emulated/sw_emulated/point.go b/std/algebra/emulated/sw_emulated/point.go index a20985296f..7e308f649d 100644 --- a/std/algebra/emulated/sw_emulated/point.go +++ b/std/algebra/emulated/sw_emulated/point.go @@ -4,10 +4,10 @@ import ( "fmt" "math/big" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/algebra/algopts" - "github.com/irfanbozkurt/gnark/std/math/emulated" - "github.com/irfanbozkurt/gnark/std/math/emulated/emparams" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/algebra/algopts" + "github.com/consensys/gnark/std/math/emulated" + "github.com/consensys/gnark/std/math/emulated/emparams" "golang.org/x/exp/slices" ) diff --git a/std/algebra/emulated/sw_emulated/point_test.go b/std/algebra/emulated/sw_emulated/point_test.go index 555803d0b1..2605407348 100644 --- a/std/algebra/emulated/sw_emulated/point_test.go +++ b/std/algebra/emulated/sw_emulated/point_test.go @@ -17,11 +17,11 @@ import ( "github.com/consensys/gnark-crypto/ecc/secp256k1" fp_secp "github.com/consensys/gnark-crypto/ecc/secp256k1/fp" fr_secp "github.com/consensys/gnark-crypto/ecc/secp256k1/fr" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/algebra/algopts" - "github.com/irfanbozkurt/gnark/std/math/emulated" - "github.com/irfanbozkurt/gnark/std/math/emulated/emparams" - "github.com/irfanbozkurt/gnark/test" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/algebra/algopts" + "github.com/consensys/gnark/std/math/emulated" + "github.com/consensys/gnark/std/math/emulated/emparams" + "github.com/consensys/gnark/test" ) var testCurve = ecc.BN254 diff --git a/std/algebra/interfaces.go b/std/algebra/interfaces.go index 609badcb5e..c660fc441e 100644 --- a/std/algebra/interfaces.go +++ b/std/algebra/interfaces.go @@ -1,9 +1,9 @@ package algebra import ( - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/algebra/algopts" - "github.com/irfanbozkurt/gnark/std/math/emulated" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/algebra/algopts" + "github.com/consensys/gnark/std/math/emulated" ) type GroupElementT any diff --git a/std/algebra/native/fields_bls12377/e12.go b/std/algebra/native/fields_bls12377/e12.go index a9d9860f6b..e23b8ea5aa 100644 --- a/std/algebra/native/fields_bls12377/e12.go +++ b/std/algebra/native/fields_bls12377/e12.go @@ -21,7 +21,7 @@ import ( bls12377 "github.com/consensys/gnark-crypto/ecc/bls12-377" - "github.com/irfanbozkurt/gnark/frontend" + "github.com/consensys/gnark/frontend" ) // Extension stores the non residue elmt for an extension of type Fp->Fp2->Fp6->Fp12 (Fp2 = Fp(u), Fp6 = Fp2(v), Fp12 = Fp6(w)) diff --git a/std/algebra/native/fields_bls12377/e12_pairing.go b/std/algebra/native/fields_bls12377/e12_pairing.go index 540d0752f0..a4895b425d 100644 --- a/std/algebra/native/fields_bls12377/e12_pairing.go +++ b/std/algebra/native/fields_bls12377/e12_pairing.go @@ -1,6 +1,6 @@ package fields_bls12377 -import "github.com/irfanbozkurt/gnark/frontend" +import "github.com/consensys/gnark/frontend" // nSquareKarabina2345 repeated compressed cyclotmic square func (e *E12) nSquareKarabina2345(api frontend.API, n int) { diff --git a/std/algebra/native/fields_bls12377/e12_test.go b/std/algebra/native/fields_bls12377/e12_test.go index 44fecdb49c..774e9c0841 100644 --- a/std/algebra/native/fields_bls12377/e12_test.go +++ b/std/algebra/native/fields_bls12377/e12_test.go @@ -22,8 +22,8 @@ import ( "github.com/consensys/gnark-crypto/ecc" bls12377 "github.com/consensys/gnark-crypto/ecc/bls12-377" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/test" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/test" ) //-------------------------------------------------------------------- diff --git a/std/algebra/native/fields_bls12377/e2.go b/std/algebra/native/fields_bls12377/e2.go index 2d4db10106..1a8390367c 100644 --- a/std/algebra/native/fields_bls12377/e2.go +++ b/std/algebra/native/fields_bls12377/e2.go @@ -20,7 +20,7 @@ import ( bls12377 "github.com/consensys/gnark-crypto/ecc/bls12-377" "github.com/consensys/gnark-crypto/ecc/bw6-761/fr" - "github.com/irfanbozkurt/gnark/frontend" + "github.com/consensys/gnark/frontend" ) // E2 element in a quadratic extension diff --git a/std/algebra/native/fields_bls12377/e2_test.go b/std/algebra/native/fields_bls12377/e2_test.go index db69a9273c..a21cfb4067 100644 --- a/std/algebra/native/fields_bls12377/e2_test.go +++ b/std/algebra/native/fields_bls12377/e2_test.go @@ -23,8 +23,8 @@ import ( bls12377 "github.com/consensys/gnark-crypto/ecc/bls12-377" "github.com/consensys/gnark-crypto/ecc/bls12-377/fp" "github.com/consensys/gnark-crypto/ecc/bw6-761/fr" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/test" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/test" ) type e2Add struct { diff --git a/std/algebra/native/fields_bls12377/e6.go b/std/algebra/native/fields_bls12377/e6.go index eb42ac4df8..b9af8c4f41 100644 --- a/std/algebra/native/fields_bls12377/e6.go +++ b/std/algebra/native/fields_bls12377/e6.go @@ -20,8 +20,8 @@ import ( "math/big" bls12377 "github.com/consensys/gnark-crypto/ecc/bls12-377" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/internal/frontendtype" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/internal/frontendtype" ) // E6 element in a quadratic extension diff --git a/std/algebra/native/fields_bls12377/e6_test.go b/std/algebra/native/fields_bls12377/e6_test.go index 8e314b3135..9024377490 100644 --- a/std/algebra/native/fields_bls12377/e6_test.go +++ b/std/algebra/native/fields_bls12377/e6_test.go @@ -21,8 +21,8 @@ import ( "github.com/consensys/gnark-crypto/ecc" bls12377 "github.com/consensys/gnark-crypto/ecc/bls12-377" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/test" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/test" ) //-------------------------------------------------------------------- diff --git a/std/algebra/native/fields_bls12377/hints.go b/std/algebra/native/fields_bls12377/hints.go index f0562d41b6..9138ca997c 100644 --- a/std/algebra/native/fields_bls12377/hints.go +++ b/std/algebra/native/fields_bls12377/hints.go @@ -4,7 +4,7 @@ import ( "math/big" bls12377 "github.com/consensys/gnark-crypto/ecc/bls12-377" - "github.com/irfanbozkurt/gnark/constraint/solver" + "github.com/consensys/gnark/constraint/solver" ) func GetHints() []solver.Hint { diff --git a/std/algebra/native/fields_bls24315/e12.go b/std/algebra/native/fields_bls24315/e12.go index 532cc993bc..2c9897c338 100644 --- a/std/algebra/native/fields_bls24315/e12.go +++ b/std/algebra/native/fields_bls24315/e12.go @@ -18,7 +18,7 @@ package fields_bls24315 import ( bls24315 "github.com/consensys/gnark-crypto/ecc/bls24-315" - "github.com/irfanbozkurt/gnark/frontend" + "github.com/consensys/gnark/frontend" ) // E12 element in a quadratic extension diff --git a/std/algebra/native/fields_bls24315/e12_test.go b/std/algebra/native/fields_bls24315/e12_test.go index 77e4b6fbdf..8768000aeb 100644 --- a/std/algebra/native/fields_bls24315/e12_test.go +++ b/std/algebra/native/fields_bls24315/e12_test.go @@ -21,8 +21,8 @@ import ( "github.com/consensys/gnark-crypto/ecc" bls24315 "github.com/consensys/gnark-crypto/ecc/bls24-315" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/test" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/test" ) //-------------------------------------------------------------------- diff --git a/std/algebra/native/fields_bls24315/e2.go b/std/algebra/native/fields_bls24315/e2.go index e1ba2d6996..396c20707a 100644 --- a/std/algebra/native/fields_bls24315/e2.go +++ b/std/algebra/native/fields_bls24315/e2.go @@ -19,8 +19,8 @@ package fields_bls24315 import ( bls24315 "github.com/consensys/gnark-crypto/ecc/bls24-315" "github.com/consensys/gnark-crypto/ecc/bw6-633/fr" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/internal/utils" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/internal/utils" ) // E2 element in a quadratic extension diff --git a/std/algebra/native/fields_bls24315/e24.go b/std/algebra/native/fields_bls24315/e24.go index a7b113a070..886c7bf6dc 100644 --- a/std/algebra/native/fields_bls24315/e24.go +++ b/std/algebra/native/fields_bls24315/e24.go @@ -20,7 +20,7 @@ import ( "math/big" bls24315 "github.com/consensys/gnark-crypto/ecc/bls24-315" - "github.com/irfanbozkurt/gnark/frontend" + "github.com/consensys/gnark/frontend" ) // Extension stores the non residue elmt for an extension of type Fp->Fp2->Fp4->Fp12->Fp24 (Fp2 = Fp(u), Fp4 = Fp2(v), Fp12 = Fp4(w), Fp24 = Fp6(i)) diff --git a/std/algebra/native/fields_bls24315/e24_pairing.go b/std/algebra/native/fields_bls24315/e24_pairing.go index 379fdfef6a..faaa92f6fc 100644 --- a/std/algebra/native/fields_bls24315/e24_pairing.go +++ b/std/algebra/native/fields_bls24315/e24_pairing.go @@ -1,6 +1,6 @@ package fields_bls24315 -import "github.com/irfanbozkurt/gnark/frontend" +import "github.com/consensys/gnark/frontend" // Square034 squares a sparse element in Fp24 func (e *E24) Square034(api frontend.API, x E24) *E24 { diff --git a/std/algebra/native/fields_bls24315/e24_test.go b/std/algebra/native/fields_bls24315/e24_test.go index 3179202264..9201188bc0 100644 --- a/std/algebra/native/fields_bls24315/e24_test.go +++ b/std/algebra/native/fields_bls24315/e24_test.go @@ -21,10 +21,10 @@ import ( "github.com/consensys/gnark-crypto/ecc" bls24315 "github.com/consensys/gnark-crypto/ecc/bls24-315" - "github.com/irfanbozkurt/gnark/constraint" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" - "github.com/irfanbozkurt/gnark/test" + "github.com/consensys/gnark/constraint" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/frontend/cs/r1cs" + "github.com/consensys/gnark/test" ) //-------------------------------------------------------------------- diff --git a/std/algebra/native/fields_bls24315/e2_test.go b/std/algebra/native/fields_bls24315/e2_test.go index 1ad13223d9..a5419ddb9f 100644 --- a/std/algebra/native/fields_bls24315/e2_test.go +++ b/std/algebra/native/fields_bls24315/e2_test.go @@ -23,8 +23,8 @@ import ( bls24315 "github.com/consensys/gnark-crypto/ecc/bls24-315" "github.com/consensys/gnark-crypto/ecc/bls24-315/fp" "github.com/consensys/gnark-crypto/ecc/bw6-633/fr" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/test" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/test" ) type e2Add struct { diff --git a/std/algebra/native/fields_bls24315/e4.go b/std/algebra/native/fields_bls24315/e4.go index b092166ae6..0bd78e2820 100644 --- a/std/algebra/native/fields_bls24315/e4.go +++ b/std/algebra/native/fields_bls24315/e4.go @@ -18,7 +18,7 @@ package fields_bls24315 import ( bls24315 "github.com/consensys/gnark-crypto/ecc/bls24-315" - "github.com/irfanbozkurt/gnark/frontend" + "github.com/consensys/gnark/frontend" ) // E4 element in a quadratic extension diff --git a/std/algebra/native/fields_bls24315/e4_test.go b/std/algebra/native/fields_bls24315/e4_test.go index a71c08447b..be1daa3fff 100644 --- a/std/algebra/native/fields_bls24315/e4_test.go +++ b/std/algebra/native/fields_bls24315/e4_test.go @@ -23,8 +23,8 @@ import ( bls24315 "github.com/consensys/gnark-crypto/ecc/bls24-315" "github.com/consensys/gnark-crypto/ecc/bls24-315/fp" "github.com/consensys/gnark-crypto/ecc/bw6-633/fr" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/test" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/test" ) type e4Add struct { diff --git a/std/algebra/native/fields_bls24315/hints.go b/std/algebra/native/fields_bls24315/hints.go index 851ffaaf3f..9ab227f130 100644 --- a/std/algebra/native/fields_bls24315/hints.go +++ b/std/algebra/native/fields_bls24315/hints.go @@ -4,7 +4,7 @@ import ( "math/big" bls24315 "github.com/consensys/gnark-crypto/ecc/bls24-315" - "github.com/irfanbozkurt/gnark/constraint/solver" + "github.com/consensys/gnark/constraint/solver" ) func GetHints() []solver.Hint { diff --git a/std/algebra/native/sw_bls12377/g1.go b/std/algebra/native/sw_bls12377/g1.go index 2891e42b13..8297880fcb 100644 --- a/std/algebra/native/sw_bls12377/g1.go +++ b/std/algebra/native/sw_bls12377/g1.go @@ -23,8 +23,8 @@ import ( bls12377 "github.com/consensys/gnark-crypto/ecc/bls12-377" "github.com/consensys/gnark-crypto/ecc/bw6-761/fr" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/algebra/algopts" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/algebra/algopts" ) // G1Affine point in affine coords diff --git a/std/algebra/native/sw_bls12377/g1_test.go b/std/algebra/native/sw_bls12377/g1_test.go index d523bdf34c..e628cf309a 100644 --- a/std/algebra/native/sw_bls12377/g1_test.go +++ b/std/algebra/native/sw_bls12377/g1_test.go @@ -23,11 +23,11 @@ import ( "github.com/consensys/gnark-crypto/ecc" "github.com/consensys/gnark-crypto/ecc/bls12-377/fp" "github.com/consensys/gnark-crypto/ecc/bls12-377/fr" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/algebra/algopts" - "github.com/irfanbozkurt/gnark/std/math/emulated" - "github.com/irfanbozkurt/gnark/std/math/emulated/emparams" - "github.com/irfanbozkurt/gnark/test" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/algebra/algopts" + "github.com/consensys/gnark/std/math/emulated" + "github.com/consensys/gnark/std/math/emulated/emparams" + "github.com/consensys/gnark/test" bls12377 "github.com/consensys/gnark-crypto/ecc/bls12-377" ) diff --git a/std/algebra/native/sw_bls12377/g2.go b/std/algebra/native/sw_bls12377/g2.go index ed83a66062..3b8e273dc5 100644 --- a/std/algebra/native/sw_bls12377/g2.go +++ b/std/algebra/native/sw_bls12377/g2.go @@ -22,9 +22,9 @@ import ( "github.com/consensys/gnark-crypto/ecc" bls12377 "github.com/consensys/gnark-crypto/ecc/bls12-377" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/algebra/algopts" - "github.com/irfanbozkurt/gnark/std/algebra/native/fields_bls12377" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/algebra/algopts" + "github.com/consensys/gnark/std/algebra/native/fields_bls12377" ) type g2AffP struct { diff --git a/std/algebra/native/sw_bls12377/g2_test.go b/std/algebra/native/sw_bls12377/g2_test.go index 95b343e20f..bd471b5b28 100644 --- a/std/algebra/native/sw_bls12377/g2_test.go +++ b/std/algebra/native/sw_bls12377/g2_test.go @@ -22,10 +22,10 @@ import ( "github.com/consensys/gnark-crypto/ecc" "github.com/consensys/gnark-crypto/ecc/bls12-377/fr" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/algebra/algopts" - "github.com/irfanbozkurt/gnark/std/algebra/native/fields_bls12377" - "github.com/irfanbozkurt/gnark/test" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/algebra/algopts" + "github.com/consensys/gnark/std/algebra/native/fields_bls12377" + "github.com/consensys/gnark/test" bls12377 "github.com/consensys/gnark-crypto/ecc/bls12-377" ) diff --git a/std/algebra/native/sw_bls12377/hints.go b/std/algebra/native/sw_bls12377/hints.go index fcfb9b7d59..d59ef955ef 100644 --- a/std/algebra/native/sw_bls12377/hints.go +++ b/std/algebra/native/sw_bls12377/hints.go @@ -5,7 +5,7 @@ import ( "math/big" "github.com/consensys/gnark-crypto/ecc" - "github.com/irfanbozkurt/gnark/constraint/solver" + "github.com/consensys/gnark/constraint/solver" ) func GetHints() []solver.Hint { diff --git a/std/algebra/native/sw_bls12377/inner.go b/std/algebra/native/sw_bls12377/inner.go index fbe214dff5..47ce06667d 100644 --- a/std/algebra/native/sw_bls12377/inner.go +++ b/std/algebra/native/sw_bls12377/inner.go @@ -7,7 +7,7 @@ import ( "github.com/consensys/gnark-crypto/ecc" bls12377 "github.com/consensys/gnark-crypto/ecc/bls12-377" - "github.com/irfanbozkurt/gnark/frontend" + "github.com/consensys/gnark/frontend" ) var mappingOnce sync.Once diff --git a/std/algebra/native/sw_bls12377/pairing.go b/std/algebra/native/sw_bls12377/pairing.go index 28f1d0732d..fa9febf7c3 100644 --- a/std/algebra/native/sw_bls12377/pairing.go +++ b/std/algebra/native/sw_bls12377/pairing.go @@ -19,8 +19,8 @@ package sw_bls12377 import ( "errors" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/algebra/native/fields_bls12377" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/algebra/native/fields_bls12377" ) // GT target group of the pairing diff --git a/std/algebra/native/sw_bls12377/pairing2.go b/std/algebra/native/sw_bls12377/pairing2.go index 17fd1f3e72..f977ab916d 100644 --- a/std/algebra/native/sw_bls12377/pairing2.go +++ b/std/algebra/native/sw_bls12377/pairing2.go @@ -8,13 +8,13 @@ import ( bls12377 "github.com/consensys/gnark-crypto/ecc/bls12-377" fr_bls12377 "github.com/consensys/gnark-crypto/ecc/bls12-377/fr" fr_bw6761 "github.com/consensys/gnark-crypto/ecc/bw6-761/fr" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/algebra/algopts" - "github.com/irfanbozkurt/gnark/std/algebra/native/fields_bls12377" - "github.com/irfanbozkurt/gnark/std/math/bits" - "github.com/irfanbozkurt/gnark/std/math/emulated" - "github.com/irfanbozkurt/gnark/std/math/emulated/emparams" - "github.com/irfanbozkurt/gnark/std/selector" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/algebra/algopts" + "github.com/consensys/gnark/std/algebra/native/fields_bls12377" + "github.com/consensys/gnark/std/math/bits" + "github.com/consensys/gnark/std/math/emulated" + "github.com/consensys/gnark/std/math/emulated/emparams" + "github.com/consensys/gnark/std/selector" ) // Curve allows G1 operations in BLS12-377. diff --git a/std/algebra/native/sw_bls12377/pairing2_test.go b/std/algebra/native/sw_bls12377/pairing2_test.go index 53ff35de2f..cd1bf9e8a1 100644 --- a/std/algebra/native/sw_bls12377/pairing2_test.go +++ b/std/algebra/native/sw_bls12377/pairing2_test.go @@ -8,8 +8,8 @@ import ( "github.com/consensys/gnark-crypto/ecc" bls12377 "github.com/consensys/gnark-crypto/ecc/bls12-377" fr_bls12377 "github.com/consensys/gnark-crypto/ecc/bls12-377/fr" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/test" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/test" ) type MuxCircuitTest struct { diff --git a/std/algebra/native/sw_bls12377/pairing_test.go b/std/algebra/native/sw_bls12377/pairing_test.go index 610f18059a..7524263c6e 100644 --- a/std/algebra/native/sw_bls12377/pairing_test.go +++ b/std/algebra/native/sw_bls12377/pairing_test.go @@ -24,9 +24,9 @@ import ( "github.com/consensys/gnark-crypto/ecc" bls12377 "github.com/consensys/gnark-crypto/ecc/bls12-377" "github.com/consensys/gnark-crypto/ecc/bls12-377/fr" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/algebra/native/fields_bls12377" - "github.com/irfanbozkurt/gnark/test" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/algebra/native/fields_bls12377" + "github.com/consensys/gnark/test" ) type finalExp struct { diff --git a/std/algebra/native/sw_bls12377/precomputations.go b/std/algebra/native/sw_bls12377/precomputations.go index 921a8a7646..6ae5613328 100644 --- a/std/algebra/native/sw_bls12377/precomputations.go +++ b/std/algebra/native/sw_bls12377/precomputations.go @@ -18,8 +18,8 @@ package sw_bls12377 import ( bls12377 "github.com/consensys/gnark-crypto/ecc/bls12-377" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/algebra/native/fields_bls12377" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/algebra/native/fields_bls12377" ) // lineEvaluation represents a sparse Fp12 Elmt (result of the line evaluation) diff --git a/std/algebra/native/sw_bls24315/g1.go b/std/algebra/native/sw_bls24315/g1.go index 63a0c98375..d65c6217c9 100644 --- a/std/algebra/native/sw_bls24315/g1.go +++ b/std/algebra/native/sw_bls24315/g1.go @@ -22,8 +22,8 @@ import ( "github.com/consensys/gnark-crypto/ecc" bls24315 "github.com/consensys/gnark-crypto/ecc/bls24-315" "github.com/consensys/gnark-crypto/ecc/bw6-633/fr" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/algebra/algopts" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/algebra/algopts" ) // G1Affine point in affine coords diff --git a/std/algebra/native/sw_bls24315/g1_test.go b/std/algebra/native/sw_bls24315/g1_test.go index 261ae3dc68..4387f94c05 100644 --- a/std/algebra/native/sw_bls24315/g1_test.go +++ b/std/algebra/native/sw_bls24315/g1_test.go @@ -23,11 +23,11 @@ import ( "github.com/consensys/gnark-crypto/ecc" "github.com/consensys/gnark-crypto/ecc/bls24-315/fp" "github.com/consensys/gnark-crypto/ecc/bls24-315/fr" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/algebra/algopts" - "github.com/irfanbozkurt/gnark/std/math/emulated" - "github.com/irfanbozkurt/gnark/std/math/emulated/emparams" - "github.com/irfanbozkurt/gnark/test" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/algebra/algopts" + "github.com/consensys/gnark/std/math/emulated" + "github.com/consensys/gnark/std/math/emulated/emparams" + "github.com/consensys/gnark/test" bls24315 "github.com/consensys/gnark-crypto/ecc/bls24-315" ) diff --git a/std/algebra/native/sw_bls24315/g2.go b/std/algebra/native/sw_bls24315/g2.go index ea7862db97..85aa37cf8f 100644 --- a/std/algebra/native/sw_bls24315/g2.go +++ b/std/algebra/native/sw_bls24315/g2.go @@ -22,9 +22,9 @@ import ( "github.com/consensys/gnark-crypto/ecc" bls24315 "github.com/consensys/gnark-crypto/ecc/bls24-315" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/algebra/algopts" - "github.com/irfanbozkurt/gnark/std/algebra/native/fields_bls24315" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/algebra/algopts" + "github.com/consensys/gnark/std/algebra/native/fields_bls24315" ) type g2AffP struct { diff --git a/std/algebra/native/sw_bls24315/g2_test.go b/std/algebra/native/sw_bls24315/g2_test.go index c877cdd829..26bc2db463 100644 --- a/std/algebra/native/sw_bls24315/g2_test.go +++ b/std/algebra/native/sw_bls24315/g2_test.go @@ -22,10 +22,10 @@ import ( "github.com/consensys/gnark-crypto/ecc" "github.com/consensys/gnark-crypto/ecc/bls24-315/fr" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/algebra/algopts" - "github.com/irfanbozkurt/gnark/std/algebra/native/fields_bls24315" - "github.com/irfanbozkurt/gnark/test" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/algebra/algopts" + "github.com/consensys/gnark/std/algebra/native/fields_bls24315" + "github.com/consensys/gnark/test" bls24315 "github.com/consensys/gnark-crypto/ecc/bls24-315" ) diff --git a/std/algebra/native/sw_bls24315/hints.go b/std/algebra/native/sw_bls24315/hints.go index e5fb9dacd4..0404212674 100644 --- a/std/algebra/native/sw_bls24315/hints.go +++ b/std/algebra/native/sw_bls24315/hints.go @@ -5,7 +5,7 @@ import ( "math/big" "github.com/consensys/gnark-crypto/ecc" - "github.com/irfanbozkurt/gnark/constraint/solver" + "github.com/consensys/gnark/constraint/solver" ) func GetHints() []solver.Hint { diff --git a/std/algebra/native/sw_bls24315/inner.go b/std/algebra/native/sw_bls24315/inner.go index fda83fa48b..4aa5965131 100644 --- a/std/algebra/native/sw_bls24315/inner.go +++ b/std/algebra/native/sw_bls24315/inner.go @@ -7,7 +7,7 @@ import ( "github.com/consensys/gnark-crypto/ecc" bls24315 "github.com/consensys/gnark-crypto/ecc/bls24-315" - "github.com/irfanbozkurt/gnark/frontend" + "github.com/consensys/gnark/frontend" ) var mappingOnce sync.Once diff --git a/std/algebra/native/sw_bls24315/pairing.go b/std/algebra/native/sw_bls24315/pairing.go index cc2e143ff9..50d741f602 100644 --- a/std/algebra/native/sw_bls24315/pairing.go +++ b/std/algebra/native/sw_bls24315/pairing.go @@ -19,8 +19,8 @@ package sw_bls24315 import ( "errors" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/algebra/native/fields_bls24315" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/algebra/native/fields_bls24315" ) // GT target group of the pairing diff --git a/std/algebra/native/sw_bls24315/pairing2.go b/std/algebra/native/sw_bls24315/pairing2.go index d9f2583e5c..3bbbc4d041 100644 --- a/std/algebra/native/sw_bls24315/pairing2.go +++ b/std/algebra/native/sw_bls24315/pairing2.go @@ -8,13 +8,13 @@ import ( bls24315 "github.com/consensys/gnark-crypto/ecc/bls24-315" fr_bls24315 "github.com/consensys/gnark-crypto/ecc/bls24-315/fr" fr_bw6633 "github.com/consensys/gnark-crypto/ecc/bw6-633/fr" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/algebra/algopts" - "github.com/irfanbozkurt/gnark/std/algebra/native/fields_bls24315" - "github.com/irfanbozkurt/gnark/std/math/bits" - "github.com/irfanbozkurt/gnark/std/math/emulated" - "github.com/irfanbozkurt/gnark/std/math/emulated/emparams" - "github.com/irfanbozkurt/gnark/std/selector" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/algebra/algopts" + "github.com/consensys/gnark/std/algebra/native/fields_bls24315" + "github.com/consensys/gnark/std/math/bits" + "github.com/consensys/gnark/std/math/emulated" + "github.com/consensys/gnark/std/math/emulated/emparams" + "github.com/consensys/gnark/std/selector" ) // Curve allows G1 operations in BLS24-315. diff --git a/std/algebra/native/sw_bls24315/pairing2_test.go b/std/algebra/native/sw_bls24315/pairing2_test.go index 0e84014d78..e7fbb98940 100644 --- a/std/algebra/native/sw_bls24315/pairing2_test.go +++ b/std/algebra/native/sw_bls24315/pairing2_test.go @@ -8,8 +8,8 @@ import ( "github.com/consensys/gnark-crypto/ecc" bls24315 "github.com/consensys/gnark-crypto/ecc/bls24-315" fr_bls24315 "github.com/consensys/gnark-crypto/ecc/bls24-315/fr" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/test" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/test" ) type MuxCircuitTest struct { diff --git a/std/algebra/native/sw_bls24315/pairing_test.go b/std/algebra/native/sw_bls24315/pairing_test.go index 1b9e570391..6f4ed72d97 100644 --- a/std/algebra/native/sw_bls24315/pairing_test.go +++ b/std/algebra/native/sw_bls24315/pairing_test.go @@ -24,9 +24,9 @@ import ( "github.com/consensys/gnark-crypto/ecc" bls24315 "github.com/consensys/gnark-crypto/ecc/bls24-315" "github.com/consensys/gnark-crypto/ecc/bls24-315/fr" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/algebra/native/fields_bls24315" - "github.com/irfanbozkurt/gnark/test" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/algebra/native/fields_bls24315" + "github.com/consensys/gnark/test" ) type finalExp struct { diff --git a/std/algebra/native/sw_bls24315/precomputations.go b/std/algebra/native/sw_bls24315/precomputations.go index 7cfe36dfe0..d0c5eb3227 100644 --- a/std/algebra/native/sw_bls24315/precomputations.go +++ b/std/algebra/native/sw_bls24315/precomputations.go @@ -18,8 +18,8 @@ package sw_bls24315 import ( bls24315 "github.com/consensys/gnark-crypto/ecc/bls24-315" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/algebra/native/fields_bls24315" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/algebra/native/fields_bls24315" ) // lineEvaluation represents a sparse Fp12 Elmt (result of the line evaluation) diff --git a/std/algebra/native/twistededwards/curve.go b/std/algebra/native/twistededwards/curve.go index 2b40b065fe..bcc5f36119 100644 --- a/std/algebra/native/twistededwards/curve.go +++ b/std/algebra/native/twistededwards/curve.go @@ -2,7 +2,7 @@ package twistededwards import ( "github.com/consensys/gnark-crypto/ecc/twistededwards" - "github.com/irfanbozkurt/gnark/frontend" + "github.com/consensys/gnark/frontend" ) // curve curve is the default twisted edwards companion curve (defined on api.Curve().Fr) @@ -48,7 +48,7 @@ func (c *curve) ScalarMul(p1 Point, scalar frontend.Variable) Point { var p Point if c.endo != nil { // TODO restore - // this is disabled until this issue is solved https://github.com/irfanbozkurt/gnark/issues/268 + // this is disabled until this issue is solved https://github.com/ConsenSys/gnark/issues/268 // p.scalarMulGLV(c.api, &p1, scalar, c.params, c.endo) p.scalarMul(c.api, &p1, scalar, c.params) } else { diff --git a/std/algebra/native/twistededwards/curve_test.go b/std/algebra/native/twistededwards/curve_test.go index 67251cb52d..a8492cd26b 100644 --- a/std/algebra/native/twistededwards/curve_test.go +++ b/std/algebra/native/twistededwards/curve_test.go @@ -31,9 +31,9 @@ import ( tbw6761 "github.com/consensys/gnark-crypto/ecc/bw6-761/twistededwards" "github.com/consensys/gnark-crypto/ecc/twistededwards" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/internal/utils" - "github.com/irfanbozkurt/gnark/test" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/internal/utils" + "github.com/consensys/gnark/test" ) var curves = []twistededwards.ID{twistededwards.BN254, twistededwards.BLS12_377, twistededwards.BLS12_381, twistededwards.BLS12_381_BANDERSNATCH, twistededwards.BW6_761, twistededwards.BW6_633, twistededwards.BLS24_315, twistededwards.BLS24_317} diff --git a/std/algebra/native/twistededwards/point.go b/std/algebra/native/twistededwards/point.go index 7c96844f82..dbacdb30d5 100644 --- a/std/algebra/native/twistededwards/point.go +++ b/std/algebra/native/twistededwards/point.go @@ -17,7 +17,7 @@ limitations under the License. package twistededwards import ( - "github.com/irfanbozkurt/gnark/frontend" + "github.com/consensys/gnark/frontend" ) // neg computes the negative of a point in SNARK coordinates diff --git a/std/algebra/native/twistededwards/scalarmul_glv.go b/std/algebra/native/twistededwards/scalarmul_glv.go index 28fdec2452..7b959a2db4 100644 --- a/std/algebra/native/twistededwards/scalarmul_glv.go +++ b/std/algebra/native/twistededwards/scalarmul_glv.go @@ -22,8 +22,8 @@ import ( "sync" "github.com/consensys/gnark-crypto/ecc" - "github.com/irfanbozkurt/gnark/constraint/solver" - "github.com/irfanbozkurt/gnark/frontend" + "github.com/consensys/gnark/constraint/solver" + "github.com/consensys/gnark/frontend" ) // phi endomorphism √-2 ∈ 𝒪₋₈ diff --git a/std/algebra/native/twistededwards/twistededwards.go b/std/algebra/native/twistededwards/twistededwards.go index dae7802da4..20c0de3aba 100644 --- a/std/algebra/native/twistededwards/twistededwards.go +++ b/std/algebra/native/twistededwards/twistededwards.go @@ -30,7 +30,7 @@ import ( edbw6633 "github.com/consensys/gnark-crypto/ecc/bw6-633/twistededwards" edbw6761 "github.com/consensys/gnark-crypto/ecc/bw6-761/twistededwards" "github.com/consensys/gnark-crypto/ecc/twistededwards" - "github.com/irfanbozkurt/gnark/frontend" + "github.com/consensys/gnark/frontend" ) // Curve methods implemented by a twisted edwards curve inside a circuit diff --git a/std/commitments/fri/fri.go b/std/commitments/fri/fri.go index 078e1573e7..cf91d6e826 100644 --- a/std/commitments/fri/fri.go +++ b/std/commitments/fri/fri.go @@ -6,11 +6,11 @@ import ( "math/bits" "github.com/consensys/gnark-crypto/ecc" - fiatshamir "github.com/irfanbozkurt/gnark/std/fiat-shamir" - "github.com/irfanbozkurt/gnark/std/hash" + fiatshamir "github.com/consensys/gnark/std/fiat-shamir" + "github.com/consensys/gnark/std/hash" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/accumulator/merkle" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/accumulator/merkle" ) // same constant as in gnark-crypto diff --git a/std/commitments/fri/fri_test.go b/std/commitments/fri/fri_test.go index 7d9c4993f6..c7f3ff0107 100644 --- a/std/commitments/fri/fri_test.go +++ b/std/commitments/fri/fri_test.go @@ -8,11 +8,11 @@ import ( "github.com/consensys/gnark-crypto/ecc/bn254/fr" "github.com/consensys/gnark-crypto/ecc/bn254/fr/fri" "github.com/consensys/gnark-crypto/hash" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" - "github.com/irfanbozkurt/gnark/std/accumulator/merkle" - "github.com/irfanbozkurt/gnark/std/hash/mimc" - "github.com/irfanbozkurt/gnark/test" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/frontend/cs/r1cs" + "github.com/consensys/gnark/std/accumulator/merkle" + "github.com/consensys/gnark/std/hash/mimc" + "github.com/consensys/gnark/test" ) type ProofOfProximityTest struct { diff --git a/std/commitments/fri/utils.go b/std/commitments/fri/utils.go index 1dda2681ce..bacf38edc5 100644 --- a/std/commitments/fri/utils.go +++ b/std/commitments/fri/utils.go @@ -3,8 +3,8 @@ package fri import ( "math/big" - "github.com/irfanbozkurt/gnark/constraint/solver" - "github.com/irfanbozkurt/gnark/frontend" + "github.com/consensys/gnark/constraint/solver" + "github.com/consensys/gnark/frontend" ) // exp helper function that returns x^{e} diff --git a/std/commitments/kzg/native_doc_test.go b/std/commitments/kzg/native_doc_test.go index 8b35ab0d88..691acb01f8 100644 --- a/std/commitments/kzg/native_doc_test.go +++ b/std/commitments/kzg/native_doc_test.go @@ -6,11 +6,11 @@ import ( "github.com/consensys/gnark-crypto/ecc" fr_bls12377 "github.com/consensys/gnark-crypto/ecc/bls12-377/fr" kzg_bls12377 "github.com/consensys/gnark-crypto/ecc/bls12-377/kzg" - "github.com/irfanbozkurt/gnark/backend/groth16" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" - "github.com/irfanbozkurt/gnark/std/algebra/native/sw_bls12377" - "github.com/irfanbozkurt/gnark/std/commitments/kzg" + "github.com/consensys/gnark/backend/groth16" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/frontend/cs/r1cs" + "github.com/consensys/gnark/std/algebra/native/sw_bls12377" + "github.com/consensys/gnark/std/commitments/kzg" ) // Example of using KZG verifier using 2-chains of curves. It is significantly diff --git a/std/commitments/kzg/nonnative_doc_test.go b/std/commitments/kzg/nonnative_doc_test.go index 5c172928ac..9278d41821 100644 --- a/std/commitments/kzg/nonnative_doc_test.go +++ b/std/commitments/kzg/nonnative_doc_test.go @@ -7,13 +7,13 @@ import ( "github.com/consensys/gnark-crypto/ecc" fr_bn254 "github.com/consensys/gnark-crypto/ecc/bn254/fr" kzg_bn254 "github.com/consensys/gnark-crypto/ecc/bn254/kzg" - "github.com/irfanbozkurt/gnark/backend/groth16" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" - "github.com/irfanbozkurt/gnark/std/algebra" - "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_bn254" - "github.com/irfanbozkurt/gnark/std/commitments/kzg" - "github.com/irfanbozkurt/gnark/std/math/emulated" + "github.com/consensys/gnark/backend/groth16" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/frontend/cs/r1cs" + "github.com/consensys/gnark/std/algebra" + "github.com/consensys/gnark/std/algebra/emulated/sw_bn254" + "github.com/consensys/gnark/std/commitments/kzg" + "github.com/consensys/gnark/std/math/emulated" ) type KZGVerificationCircuit[FR emulated.FieldParams, G1El algebra.G1ElementT, G2El algebra.G2ElementT, GTEl algebra.GtElementT] struct { diff --git a/std/commitments/kzg/verifier.go b/std/commitments/kzg/verifier.go index 53ecea1852..bf23203a18 100644 --- a/std/commitments/kzg/verifier.go +++ b/std/commitments/kzg/verifier.go @@ -29,17 +29,17 @@ import ( bw6761 "github.com/consensys/gnark-crypto/ecc/bw6-761" fr_bw6761 "github.com/consensys/gnark-crypto/ecc/bw6-761/fr" kzg_bw6761 "github.com/consensys/gnark-crypto/ecc/bw6-761/kzg" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/algebra" - "github.com/irfanbozkurt/gnark/std/algebra/algopts" - "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_bls12381" - "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_bn254" - "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_bw6761" - "github.com/irfanbozkurt/gnark/std/algebra/native/sw_bls12377" - "github.com/irfanbozkurt/gnark/std/algebra/native/sw_bls24315" - "github.com/irfanbozkurt/gnark/std/math/bits" - "github.com/irfanbozkurt/gnark/std/math/emulated" - "github.com/irfanbozkurt/gnark/std/recursion" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/algebra" + "github.com/consensys/gnark/std/algebra/algopts" + "github.com/consensys/gnark/std/algebra/emulated/sw_bls12381" + "github.com/consensys/gnark/std/algebra/emulated/sw_bn254" + "github.com/consensys/gnark/std/algebra/emulated/sw_bw6761" + "github.com/consensys/gnark/std/algebra/native/sw_bls12377" + "github.com/consensys/gnark/std/algebra/native/sw_bls24315" + "github.com/consensys/gnark/std/math/bits" + "github.com/consensys/gnark/std/math/emulated" + "github.com/consensys/gnark/std/recursion" ) // ValueOfScalar initializes a scalar in a witness from a native scalar (Fr) point. @@ -507,7 +507,7 @@ func (v *Verifier[FR, G1El, G2El, GTEl]) FoldProofsMultiPoint(digests []Commitme // instead of computing it from the inputs. Currently it is inefficient // as it computes hash of something for which we already have a hash. // Maybe add an option to provide the folding coefficient? See issue - // https://github.com/irfanbozkurt/gnark/issues/1108 + // https://github.com/Consensys/gnark/issues/1108 randomNumbers[i] = v.scalarApi.Mul(randomNumbers[1], randomNumbers[i-1]) } randomPointNumbers := make([]*emulated.Element[FR], len(randomNumbers)) diff --git a/std/commitments/kzg/verifier_test.go b/std/commitments/kzg/verifier_test.go index 359e4f22b0..40736ee983 100644 --- a/std/commitments/kzg/verifier_test.go +++ b/std/commitments/kzg/verifier_test.go @@ -22,17 +22,17 @@ import ( bw6761 "github.com/consensys/gnark-crypto/ecc/bw6-761" fr_bw6761 "github.com/consensys/gnark-crypto/ecc/bw6-761/fr" kzg_bw6761 "github.com/consensys/gnark-crypto/ecc/bw6-761/kzg" - "github.com/irfanbozkurt/gnark/backend" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/algebra" - "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_bls12381" - "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_bn254" - "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_bw6761" - "github.com/irfanbozkurt/gnark/std/algebra/native/sw_bls12377" - "github.com/irfanbozkurt/gnark/std/algebra/native/sw_bls24315" - "github.com/irfanbozkurt/gnark/std/math/emulated" - "github.com/irfanbozkurt/gnark/std/recursion" - "github.com/irfanbozkurt/gnark/test" + "github.com/consensys/gnark/backend" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/algebra" + "github.com/consensys/gnark/std/algebra/emulated/sw_bls12381" + "github.com/consensys/gnark/std/algebra/emulated/sw_bn254" + "github.com/consensys/gnark/std/algebra/emulated/sw_bw6761" + "github.com/consensys/gnark/std/algebra/native/sw_bls12377" + "github.com/consensys/gnark/std/algebra/native/sw_bls24315" + "github.com/consensys/gnark/std/math/emulated" + "github.com/consensys/gnark/std/recursion" + "github.com/consensys/gnark/test" ) const ( diff --git a/std/commitments/pedersen/assignment.go b/std/commitments/pedersen/assignment.go index 4cd369a228..bb90d89f5c 100644 --- a/std/commitments/pedersen/assignment.go +++ b/std/commitments/pedersen/assignment.go @@ -13,12 +13,12 @@ import ( ped_bn254 "github.com/consensys/gnark-crypto/ecc/bn254/fr/pedersen" bw6761 "github.com/consensys/gnark-crypto/ecc/bw6-761" ped_bw6761 "github.com/consensys/gnark-crypto/ecc/bw6-761/fr/pedersen" - "github.com/irfanbozkurt/gnark/std/algebra" - "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_bls12381" - "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_bn254" - "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_bw6761" - "github.com/irfanbozkurt/gnark/std/algebra/native/sw_bls12377" - "github.com/irfanbozkurt/gnark/std/algebra/native/sw_bls24315" + "github.com/consensys/gnark/std/algebra" + "github.com/consensys/gnark/std/algebra/emulated/sw_bls12381" + "github.com/consensys/gnark/std/algebra/emulated/sw_bn254" + "github.com/consensys/gnark/std/algebra/emulated/sw_bw6761" + "github.com/consensys/gnark/std/algebra/native/sw_bls12377" + "github.com/consensys/gnark/std/algebra/native/sw_bls24315" ) // ValueOfVerifyingKey returns a VerifyingKey from a native Pedersen verifying diff --git a/std/commitments/pedersen/verifier.go b/std/commitments/pedersen/verifier.go index 8bd4b02761..136ad0a6bc 100644 --- a/std/commitments/pedersen/verifier.go +++ b/std/commitments/pedersen/verifier.go @@ -4,9 +4,9 @@ package pedersen import ( "fmt" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/algebra" - "github.com/irfanbozkurt/gnark/std/math/emulated" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/algebra" + "github.com/consensys/gnark/std/math/emulated" ) // Commitment is a Pedersen commitment to a vector. diff --git a/std/compress/internal/io.go b/std/compress/internal/io.go index 81c35236cf..c618df5f1e 100644 --- a/std/compress/internal/io.go +++ b/std/compress/internal/io.go @@ -2,13 +2,12 @@ package internal import ( "errors" + hint "github.com/consensys/gnark/constraint/solver" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/compress" + "github.com/consensys/gnark/std/compress/internal/plonk" + "github.com/consensys/gnark/std/lookup/logderivlookup" "math/big" - - hint "github.com/irfanbozkurt/gnark/constraint/solver" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/compress" - "github.com/irfanbozkurt/gnark/std/compress/internal/plonk" - "github.com/irfanbozkurt/gnark/std/lookup/logderivlookup" ) // TODO Use std/rangecheck instead diff --git a/std/compress/internal/io_test.go b/std/compress/internal/io_test.go index 1f14e3c601..1745970bd3 100644 --- a/std/compress/internal/io_test.go +++ b/std/compress/internal/io_test.go @@ -3,20 +3,19 @@ package internal_test import ( "bytes" "crypto/rand" - "testing" - "github.com/consensys/gnark-crypto/ecc" + "github.com/consensys/gnark/backend" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/frontend/cs/scs" + "github.com/consensys/gnark/std/compress" + "github.com/consensys/gnark/std/compress/internal" + "github.com/consensys/gnark/std/compress/lzss" + "github.com/consensys/gnark/std/math/bits" + test_vector_utils "github.com/consensys/gnark/std/utils/test_vectors_utils" + "github.com/consensys/gnark/test" "github.com/icza/bitio" - "github.com/irfanbozkurt/gnark/backend" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/frontend/cs/scs" - "github.com/irfanbozkurt/gnark/std/compress" - "github.com/irfanbozkurt/gnark/std/compress/internal" - "github.com/irfanbozkurt/gnark/std/compress/lzss" - "github.com/irfanbozkurt/gnark/std/math/bits" - test_vector_utils "github.com/irfanbozkurt/gnark/std/utils/test_vectors_utils" - "github.com/irfanbozkurt/gnark/test" "github.com/stretchr/testify/assert" + "testing" ) func TestRecombineBytes(t *testing.T) { diff --git a/std/compress/internal/plonk/plonk.go b/std/compress/internal/plonk/plonk.go index ee06540911..77d8e0a29a 100644 --- a/std/compress/internal/plonk/plonk.go +++ b/std/compress/internal/plonk/plonk.go @@ -1,6 +1,6 @@ package plonk -import "github.com/irfanbozkurt/gnark/frontend" +import "github.com/consensys/gnark/frontend" func EvaluateExpression(api frontend.API, a, b frontend.Variable, aCoeff, bCoeff, mCoeff, constant int) frontend.Variable { if plonkAPI, ok := api.(frontend.PlonkAPI); ok { diff --git a/std/compress/internal/plonk/plonk_test.go b/std/compress/internal/plonk/plonk_test.go index 55146cc70a..1023d1ee2a 100644 --- a/std/compress/internal/plonk/plonk_test.go +++ b/std/compress/internal/plonk/plonk_test.go @@ -4,15 +4,14 @@ import ( "crypto/rand" "encoding/binary" "errors" - "reflect" - "testing" - "github.com/consensys/gnark-crypto/ecc" "github.com/consensys/gnark-crypto/ecc/bls12-377/fr" - "github.com/irfanbozkurt/gnark/backend" - "github.com/irfanbozkurt/gnark/frontend" - test_vector_utils "github.com/irfanbozkurt/gnark/std/utils/test_vectors_utils" - "github.com/irfanbozkurt/gnark/test" + "github.com/consensys/gnark/backend" + "github.com/consensys/gnark/frontend" + test_vector_utils "github.com/consensys/gnark/std/utils/test_vectors_utils" + "github.com/consensys/gnark/test" + "reflect" + "testing" ) func TestCustomConstraint(t *testing.T) { diff --git a/std/compress/io.go b/std/compress/io.go index c03fb46df2..bc7a848601 100644 --- a/std/compress/io.go +++ b/std/compress/io.go @@ -2,13 +2,12 @@ package compress import ( "errors" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/compress/internal/plonk" + "github.com/consensys/gnark/std/hash/mimc" + "github.com/consensys/gnark/std/lookup/logderivlookup" "hash" "math/big" - - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/compress/internal/plonk" - "github.com/irfanbozkurt/gnark/std/hash/mimc" - "github.com/irfanbozkurt/gnark/std/lookup/logderivlookup" ) // Pack packs the words as tightly as possible, and works Big Endian: i.e. the first word is the most significant in the packed elem diff --git a/std/compress/io_test.go b/std/compress/io_test.go index 7af3eba3d6..cbe17e7a73 100644 --- a/std/compress/io_test.go +++ b/std/compress/io_test.go @@ -4,19 +4,18 @@ import ( "crypto/rand" "errors" "fmt" - "math/big" - "testing" - "github.com/consensys/gnark-crypto/ecc" "github.com/consensys/gnark-crypto/ecc/bls12-377/fr" "github.com/consensys/gnark-crypto/hash" - "github.com/irfanbozkurt/gnark/backend" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/frontend/cs/scs" - "github.com/irfanbozkurt/gnark/profile" - test_vector_utils "github.com/irfanbozkurt/gnark/std/utils/test_vectors_utils" - "github.com/irfanbozkurt/gnark/test" + "github.com/consensys/gnark/backend" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/frontend/cs/scs" + "github.com/consensys/gnark/profile" + test_vector_utils "github.com/consensys/gnark/std/utils/test_vectors_utils" + "github.com/consensys/gnark/test" "github.com/stretchr/testify/assert" + "math/big" + "testing" ) func TestShiftLeft(t *testing.T) { diff --git a/std/compress/lzss/large-tests/main.go b/std/compress/lzss/large-tests/main.go index d25d019bab..84f19f2fc4 100644 --- a/std/compress/lzss/large-tests/main.go +++ b/std/compress/lzss/large-tests/main.go @@ -2,12 +2,11 @@ package main import ( "fmt" - "github.com/consensys/gnark-crypto/ecc" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/frontend/cs/scs" - "github.com/irfanbozkurt/gnark/profile" - "github.com/irfanbozkurt/gnark/std/compress/lzss" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/frontend/cs/scs" + "github.com/consensys/gnark/profile" + "github.com/consensys/gnark/std/compress/lzss" ) func main() { diff --git a/std/compress/lzss/snark.go b/std/compress/lzss/snark.go index 819f6d4ad8..68b9773b36 100644 --- a/std/compress/lzss/snark.go +++ b/std/compress/lzss/snark.go @@ -2,12 +2,12 @@ package lzss import ( "github.com/consensys/compress/lzss" - hint "github.com/irfanbozkurt/gnark/constraint/solver" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/compress" - "github.com/irfanbozkurt/gnark/std/compress/internal" - "github.com/irfanbozkurt/gnark/std/compress/internal/plonk" - "github.com/irfanbozkurt/gnark/std/lookup/logderivlookup" + hint "github.com/consensys/gnark/constraint/solver" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/compress" + "github.com/consensys/gnark/std/compress/internal" + "github.com/consensys/gnark/std/compress/internal/plonk" + "github.com/consensys/gnark/std/lookup/logderivlookup" ) // TODO Provide option for c to be in sizes other than bytes @@ -120,7 +120,7 @@ func Decompress(api frontend.API, c []frontend.Variable, cLength frontend.Variab inIDelta = api.Mul(inIDelta, copyLen01) // TODO Try removing this check and requiring the user to pad the input with nonzeros - // TODO Change inner to mulacc once https://github.com/irfanbozkurt/gnark/pull/859 is merged + // TODO Change inner to mulacc once https://github.com/Consensys/gnark/pull/859 is merged // inI = inI + inIDelta * (1 - eof) inI = api.Add(inI, plonk.EvaluateExpression(api, inIDelta, eof, 1, 0, -1, 0)) // if eof, stay put diff --git a/std/compress/lzss/snark_test.go b/std/compress/lzss/snark_test.go index cee190dbc2..ab1fbfc232 100644 --- a/std/compress/lzss/snark_test.go +++ b/std/compress/lzss/snark_test.go @@ -4,17 +4,16 @@ import ( "crypto/sha256" "encoding/hex" "fmt" + "github.com/consensys/gnark/frontend/cs/scs" "os" "testing" - "github.com/irfanbozkurt/gnark/frontend/cs/scs" - "github.com/consensys/compress/lzss" "github.com/consensys/gnark-crypto/ecc" - "github.com/irfanbozkurt/gnark/backend" - "github.com/irfanbozkurt/gnark/frontend" - test_vector_utils "github.com/irfanbozkurt/gnark/std/utils/test_vectors_utils" - "github.com/irfanbozkurt/gnark/test" + "github.com/consensys/gnark/backend" + "github.com/consensys/gnark/frontend" + test_vector_utils "github.com/consensys/gnark/std/utils/test_vectors_utils" + "github.com/consensys/gnark/test" "github.com/stretchr/testify/assert" "github.com/stretchr/testify/require" ) diff --git a/std/compress/lzss/snark_testing.go b/std/compress/lzss/snark_testing.go index 657ab874a9..a224898c86 100644 --- a/std/compress/lzss/snark_testing.go +++ b/std/compress/lzss/snark_testing.go @@ -2,9 +2,9 @@ package lzss import ( "github.com/consensys/compress/lzss" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/compress" - test_vector_utils "github.com/irfanbozkurt/gnark/std/utils/test_vectors_utils" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/compress" + test_vector_utils "github.com/consensys/gnark/std/utils/test_vectors_utils" ) type DecompressionTestCircuit struct { diff --git a/std/evmprecompiles/01-ecrecover.go b/std/evmprecompiles/01-ecrecover.go index 931add7467..0f5fdd67bb 100644 --- a/std/evmprecompiles/01-ecrecover.go +++ b/std/evmprecompiles/01-ecrecover.go @@ -4,10 +4,10 @@ import ( "fmt" "math/big" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_emulated" - "github.com/irfanbozkurt/gnark/std/math/bits" - "github.com/irfanbozkurt/gnark/std/math/emulated" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/algebra/emulated/sw_emulated" + "github.com/consensys/gnark/std/math/bits" + "github.com/consensys/gnark/std/math/emulated" ) // ECRecover implements [ECRECOVER] precompile contract at address 0x01. diff --git a/std/evmprecompiles/01-ecrecover_test.go b/std/evmprecompiles/01-ecrecover_test.go index 8c93f9e48b..ac76ff1a33 100644 --- a/std/evmprecompiles/01-ecrecover_test.go +++ b/std/evmprecompiles/01-ecrecover_test.go @@ -9,10 +9,10 @@ import ( "github.com/consensys/gnark-crypto/ecc" "github.com/consensys/gnark-crypto/ecc/secp256k1/ecdsa" "github.com/consensys/gnark-crypto/ecc/secp256k1/fr" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_emulated" - "github.com/irfanbozkurt/gnark/std/math/emulated" - "github.com/irfanbozkurt/gnark/test" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/algebra/emulated/sw_emulated" + "github.com/consensys/gnark/std/math/emulated" + "github.com/consensys/gnark/test" ) func TestSignForRecoverCorrectness(t *testing.T) { diff --git a/std/evmprecompiles/05-expmod.go b/std/evmprecompiles/05-expmod.go index 47f00cbb85..442ba88095 100644 --- a/std/evmprecompiles/05-expmod.go +++ b/std/evmprecompiles/05-expmod.go @@ -3,9 +3,9 @@ package evmprecompiles import ( "fmt" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/math/emulated" - "github.com/irfanbozkurt/gnark/std/math/emulated/emparams" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/math/emulated" + "github.com/consensys/gnark/std/math/emulated/emparams" ) // Expmod implements [MODEXP] precompile contract at address 0x05. diff --git a/std/evmprecompiles/05-expmod_test.go b/std/evmprecompiles/05-expmod_test.go index 35ce450086..5de7d95bcb 100644 --- a/std/evmprecompiles/05-expmod_test.go +++ b/std/evmprecompiles/05-expmod_test.go @@ -7,10 +7,10 @@ import ( "testing" "github.com/consensys/gnark-crypto/ecc" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/math/emulated" - "github.com/irfanbozkurt/gnark/std/math/emulated/emparams" - "github.com/irfanbozkurt/gnark/test" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/math/emulated" + "github.com/consensys/gnark/std/math/emulated/emparams" + "github.com/consensys/gnark/test" ) type expmodCircuit struct { diff --git a/std/evmprecompiles/06-bnadd.go b/std/evmprecompiles/06-bnadd.go index 83954c0484..ff6c397fc9 100644 --- a/std/evmprecompiles/06-bnadd.go +++ b/std/evmprecompiles/06-bnadd.go @@ -1,9 +1,9 @@ package evmprecompiles import ( - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_emulated" - "github.com/irfanbozkurt/gnark/std/math/emulated" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/algebra/emulated/sw_emulated" + "github.com/consensys/gnark/std/math/emulated" ) // ECAdd implements [ALT_BN128_ADD] precompile contract at address 0x06. diff --git a/std/evmprecompiles/07-bnmul.go b/std/evmprecompiles/07-bnmul.go index abf81700a4..eb1d0889f6 100644 --- a/std/evmprecompiles/07-bnmul.go +++ b/std/evmprecompiles/07-bnmul.go @@ -1,10 +1,10 @@ package evmprecompiles import ( - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/algebra/algopts" - "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_emulated" - "github.com/irfanbozkurt/gnark/std/math/emulated" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/algebra/algopts" + "github.com/consensys/gnark/std/algebra/emulated/sw_emulated" + "github.com/consensys/gnark/std/math/emulated" ) // ECMul implements [ALT_BN128_MUL] precompile contract at address 0x07. diff --git a/std/evmprecompiles/08-bnpairing.go b/std/evmprecompiles/08-bnpairing.go index e7324d6455..9d25cd20ec 100644 --- a/std/evmprecompiles/08-bnpairing.go +++ b/std/evmprecompiles/08-bnpairing.go @@ -1,8 +1,8 @@ package evmprecompiles import ( - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_bn254" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/algebra/emulated/sw_bn254" ) // ECPair implements [ALT_BN128_PAIRING_CHECK] precompile contract at address 0x08. diff --git a/std/evmprecompiles/bn_test.go b/std/evmprecompiles/bn_test.go index 77bb9dc52d..b548d9a59c 100644 --- a/std/evmprecompiles/bn_test.go +++ b/std/evmprecompiles/bn_test.go @@ -8,11 +8,11 @@ import ( "github.com/consensys/gnark-crypto/ecc" "github.com/consensys/gnark-crypto/ecc/bn254" "github.com/consensys/gnark-crypto/ecc/bn254/fr" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_bn254" - "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_emulated" - "github.com/irfanbozkurt/gnark/std/math/emulated" - "github.com/irfanbozkurt/gnark/test" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/algebra/emulated/sw_bn254" + "github.com/consensys/gnark/std/algebra/emulated/sw_emulated" + "github.com/consensys/gnark/std/math/emulated" + "github.com/consensys/gnark/test" ) type ecaddCircuit struct { diff --git a/std/evmprecompiles/hints.go b/std/evmprecompiles/hints.go index 93ae09ee06..15c7e98202 100644 --- a/std/evmprecompiles/hints.go +++ b/std/evmprecompiles/hints.go @@ -6,9 +6,9 @@ import ( "math/big" "github.com/consensys/gnark-crypto/ecc/secp256k1/ecdsa" - "github.com/irfanbozkurt/gnark/constraint/solver" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/math/emulated" + "github.com/consensys/gnark/constraint/solver" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/math/emulated" ) func init() { diff --git a/std/fiat-shamir/settings.go b/std/fiat-shamir/settings.go index 1bf4fde0ca..146a64355e 100644 --- a/std/fiat-shamir/settings.go +++ b/std/fiat-shamir/settings.go @@ -1,8 +1,8 @@ package fiatshamir import ( - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/hash" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/hash" ) type Settings struct { diff --git a/std/fiat-shamir/transcript.go b/std/fiat-shamir/transcript.go index 2332ff6981..5951e88b22 100644 --- a/std/fiat-shamir/transcript.go +++ b/std/fiat-shamir/transcript.go @@ -21,9 +21,9 @@ import ( "golang.org/x/exp/slices" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/hash" - "github.com/irfanbozkurt/gnark/std/math/bits" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/hash" + "github.com/consensys/gnark/std/math/bits" ) // errChallengeNotFound is returned when a wrong challenge name is provided. diff --git a/std/fiat-shamir/transcript_test.go b/std/fiat-shamir/transcript_test.go index d7c108b315..bea2dc252a 100644 --- a/std/fiat-shamir/transcript_test.go +++ b/std/fiat-shamir/transcript_test.go @@ -24,12 +24,12 @@ import ( "github.com/consensys/gnark-crypto/ecc" fiatshamir "github.com/consensys/gnark-crypto/fiat-shamir" "github.com/consensys/gnark-crypto/hash" - "github.com/irfanbozkurt/gnark/constraint" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/frontend/cs/scs" - "github.com/irfanbozkurt/gnark/internal/utils" - "github.com/irfanbozkurt/gnark/std/hash/mimc" - "github.com/irfanbozkurt/gnark/test" + "github.com/consensys/gnark/constraint" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/frontend/cs/scs" + "github.com/consensys/gnark/internal/utils" + "github.com/consensys/gnark/std/hash/mimc" + "github.com/consensys/gnark/test" ) type FiatShamirCircuit struct { diff --git a/std/gkr/api.go b/std/gkr/api.go index e3ebeed7bf..d13c65e2d0 100644 --- a/std/gkr/api.go +++ b/std/gkr/api.go @@ -1,8 +1,8 @@ package gkr import ( - "github.com/irfanbozkurt/gnark/constraint" - "github.com/irfanbozkurt/gnark/std/utils/algo_utils" + "github.com/consensys/gnark/constraint" + "github.com/consensys/gnark/std/utils/algo_utils" ) func frontendVarToInt(a constraint.GkrVariable) int { diff --git a/std/gkr/api_test.go b/std/gkr/api_test.go index b6da3f317b..3af1f55040 100644 --- a/std/gkr/api_test.go +++ b/std/gkr/api_test.go @@ -9,24 +9,24 @@ import ( "time" "github.com/consensys/gnark-crypto/kzg" - "github.com/irfanbozkurt/gnark/backend/plonk" - bn254r1cs "github.com/irfanbozkurt/gnark/constraint/bn254" + "github.com/consensys/gnark/backend/plonk" + bn254r1cs "github.com/consensys/gnark/constraint/bn254" "github.com/stretchr/testify/require" "github.com/consensys/gnark-crypto/ecc" "github.com/consensys/gnark-crypto/ecc/bn254/fr" "github.com/consensys/gnark-crypto/ecc/bn254/fr/gkr" bn254MiMC "github.com/consensys/gnark-crypto/ecc/bn254/fr/mimc" - "github.com/irfanbozkurt/gnark/backend/groth16" - "github.com/irfanbozkurt/gnark/backend/witness" - "github.com/irfanbozkurt/gnark/constraint" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" - "github.com/irfanbozkurt/gnark/frontend/cs/scs" - stdHash "github.com/irfanbozkurt/gnark/std/hash" - "github.com/irfanbozkurt/gnark/std/hash/mimc" - test_vector_utils "github.com/irfanbozkurt/gnark/std/utils/test_vectors_utils" - "github.com/irfanbozkurt/gnark/test/unsafekzg" + "github.com/consensys/gnark/backend/groth16" + "github.com/consensys/gnark/backend/witness" + "github.com/consensys/gnark/constraint" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/frontend/cs/r1cs" + "github.com/consensys/gnark/frontend/cs/scs" + stdHash "github.com/consensys/gnark/std/hash" + "github.com/consensys/gnark/std/hash/mimc" + test_vector_utils "github.com/consensys/gnark/std/utils/test_vectors_utils" + "github.com/consensys/gnark/test/unsafekzg" ) // compressThreshold --> if linear expressions are larger than this, the frontend will introduce diff --git a/std/gkr/compile.go b/std/gkr/compile.go index aca13a418d..d219257667 100644 --- a/std/gkr/compile.go +++ b/std/gkr/compile.go @@ -5,12 +5,12 @@ import ( "math/big" "math/bits" - "github.com/irfanbozkurt/gnark/constraint" - "github.com/irfanbozkurt/gnark/constraint/solver" - "github.com/irfanbozkurt/gnark/frontend" - fiatshamir "github.com/irfanbozkurt/gnark/std/fiat-shamir" - "github.com/irfanbozkurt/gnark/std/hash" - "github.com/irfanbozkurt/gnark/std/utils/algo_utils" + "github.com/consensys/gnark/constraint" + "github.com/consensys/gnark/constraint/solver" + "github.com/consensys/gnark/frontend" + fiatshamir "github.com/consensys/gnark/std/fiat-shamir" + "github.com/consensys/gnark/std/hash" + "github.com/consensys/gnark/std/utils/algo_utils" ) type circuitDataForSnark struct { diff --git a/std/gkr/compile_test.go b/std/gkr/compile_test.go index ae43ae8caa..4e9affa939 100644 --- a/std/gkr/compile_test.go +++ b/std/gkr/compile_test.go @@ -1,10 +1,9 @@ package gkr import ( - "testing" - - "github.com/irfanbozkurt/gnark/constraint" + "github.com/consensys/gnark/constraint" "github.com/stretchr/testify/assert" + "testing" ) func TestCompile2Cycles(t *testing.T) { diff --git a/std/gkr/gkr.go b/std/gkr/gkr.go index d79dd3ce7c..a715a9d98e 100644 --- a/std/gkr/gkr.go +++ b/std/gkr/gkr.go @@ -4,10 +4,10 @@ import ( "fmt" "strconv" - "github.com/irfanbozkurt/gnark/frontend" - fiatshamir "github.com/irfanbozkurt/gnark/std/fiat-shamir" - "github.com/irfanbozkurt/gnark/std/polynomial" - "github.com/irfanbozkurt/gnark/std/sumcheck" + "github.com/consensys/gnark/frontend" + fiatshamir "github.com/consensys/gnark/std/fiat-shamir" + "github.com/consensys/gnark/std/polynomial" + "github.com/consensys/gnark/std/sumcheck" ) // @tabaie TODO: Contains many things copy-pasted from gnark-crypto. Generify somehow? diff --git a/std/gkr/gkr_test.go b/std/gkr/gkr_test.go index 2807776bc0..d24b25a95c 100644 --- a/std/gkr/gkr_test.go +++ b/std/gkr/gkr_test.go @@ -8,14 +8,14 @@ import ( "reflect" "testing" - "github.com/irfanbozkurt/gnark/backend" - "github.com/irfanbozkurt/gnark/frontend" - fiatshamir "github.com/irfanbozkurt/gnark/std/fiat-shamir" - "github.com/irfanbozkurt/gnark/std/polynomial" - "github.com/irfanbozkurt/gnark/test" + "github.com/consensys/gnark/backend" + "github.com/consensys/gnark/frontend" + fiatshamir "github.com/consensys/gnark/std/fiat-shamir" + "github.com/consensys/gnark/std/polynomial" + "github.com/consensys/gnark/test" "github.com/stretchr/testify/assert" - "github.com/irfanbozkurt/gnark/std/hash" + "github.com/consensys/gnark/std/hash" ) func TestGkrVectors(t *testing.T) { diff --git a/std/hash/hash.go b/std/hash/hash.go index 8732010f37..2df30fa1ef 100644 --- a/std/hash/hash.go +++ b/std/hash/hash.go @@ -21,8 +21,8 @@ import ( "errors" "sync" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/math/uints" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/math/uints" ) // FieldHasher hashes inputs into a short digest. This interface mocks diff --git a/std/hash/mimc/encrypt.go b/std/hash/mimc/encrypt.go index fad0b02e39..664a5281e2 100644 --- a/std/hash/mimc/encrypt.go +++ b/std/hash/mimc/encrypt.go @@ -26,7 +26,7 @@ import ( bw6633 "github.com/consensys/gnark-crypto/ecc/bw6-633/fr/mimc" bw6761 "github.com/consensys/gnark-crypto/ecc/bw6-761/fr/mimc" - "github.com/irfanbozkurt/gnark/frontend" + "github.com/consensys/gnark/frontend" ) var encryptFuncs map[ecc.ID]func(MiMC, frontend.Variable) frontend.Variable diff --git a/std/hash/mimc/mimc.go b/std/hash/mimc/mimc.go index 28f6ed7047..210ecdf652 100644 --- a/std/hash/mimc/mimc.go +++ b/std/hash/mimc/mimc.go @@ -22,8 +22,8 @@ import ( "math/big" "github.com/consensys/gnark-crypto/ecc" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/internal/utils" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/internal/utils" ) // MiMC contains the params of the Mimc hash func and the curves on which it is implemented diff --git a/std/hash/mimc/mimc_test.go b/std/hash/mimc/mimc_test.go index 05ea65fcda..6739be9359 100644 --- a/std/hash/mimc/mimc_test.go +++ b/std/hash/mimc/mimc_test.go @@ -22,8 +22,8 @@ import ( "github.com/consensys/gnark-crypto/ecc" "github.com/consensys/gnark-crypto/hash" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/test" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/test" ) type mimcCircuit struct { diff --git a/std/hash/sha2/sha2.go b/std/hash/sha2/sha2.go index 46b1f9ff12..ea36f7f70d 100644 --- a/std/hash/sha2/sha2.go +++ b/std/hash/sha2/sha2.go @@ -8,13 +8,13 @@ import ( "encoding/binary" "math/big" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/hash" - "github.com/irfanbozkurt/gnark/std/math/bits" - "github.com/irfanbozkurt/gnark/std/math/bitslice" - "github.com/irfanbozkurt/gnark/std/math/cmp" - "github.com/irfanbozkurt/gnark/std/math/uints" - "github.com/irfanbozkurt/gnark/std/permutation/sha2" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/hash" + "github.com/consensys/gnark/std/math/bits" + "github.com/consensys/gnark/std/math/bitslice" + "github.com/consensys/gnark/std/math/cmp" + "github.com/consensys/gnark/std/math/uints" + "github.com/consensys/gnark/std/permutation/sha2" ) var _seed = uints.NewU32Array([]uint32{ diff --git a/std/hash/sha2/sha2_test.go b/std/hash/sha2/sha2_test.go index 0772d1657d..0093fddc43 100644 --- a/std/hash/sha2/sha2_test.go +++ b/std/hash/sha2/sha2_test.go @@ -6,9 +6,9 @@ import ( "testing" "github.com/consensys/gnark-crypto/ecc" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/math/uints" - "github.com/irfanbozkurt/gnark/test" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/math/uints" + "github.com/consensys/gnark/test" ) type sha2Circuit struct { diff --git a/std/hash/sha3/hashes.go b/std/hash/sha3/hashes.go index 36f53cf314..b2282f9108 100644 --- a/std/hash/sha3/hashes.go +++ b/std/hash/sha3/hashes.go @@ -1,9 +1,9 @@ package sha3 import ( - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/hash" - "github.com/irfanbozkurt/gnark/std/math/uints" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/hash" + "github.com/consensys/gnark/std/math/uints" ) // New256 creates a new SHA3-256 hash. diff --git a/std/hash/sha3/sha3.go b/std/hash/sha3/sha3.go index 5700297e4f..76cd2c8a0a 100644 --- a/std/hash/sha3/sha3.go +++ b/std/hash/sha3/sha3.go @@ -1,8 +1,8 @@ package sha3 import ( - "github.com/irfanbozkurt/gnark/std/math/uints" - "github.com/irfanbozkurt/gnark/std/permutation/keccakf" + "github.com/consensys/gnark/std/math/uints" + "github.com/consensys/gnark/std/permutation/keccakf" ) type digest struct { diff --git a/std/hash/sha3/sha3_test.go b/std/hash/sha3/sha3_test.go index af318514f9..0336746519 100644 --- a/std/hash/sha3/sha3_test.go +++ b/std/hash/sha3/sha3_test.go @@ -7,10 +7,10 @@ import ( "testing" "github.com/consensys/gnark-crypto/ecc" - "github.com/irfanbozkurt/gnark/frontend" - zkhash "github.com/irfanbozkurt/gnark/std/hash" - "github.com/irfanbozkurt/gnark/std/math/uints" - "github.com/irfanbozkurt/gnark/test" + "github.com/consensys/gnark/frontend" + zkhash "github.com/consensys/gnark/std/hash" + "github.com/consensys/gnark/std/math/uints" + "github.com/consensys/gnark/test" "golang.org/x/crypto/sha3" ) diff --git a/std/hints.go b/std/hints.go index f3491aaef7..709c5e9b01 100644 --- a/std/hints.go +++ b/std/hints.go @@ -3,23 +3,23 @@ package std import ( "sync" - "github.com/irfanbozkurt/gnark/constraint/solver" - "github.com/irfanbozkurt/gnark/std/algebra/emulated/fields_bls12381" - "github.com/irfanbozkurt/gnark/std/algebra/emulated/fields_bn254" - "github.com/irfanbozkurt/gnark/std/algebra/emulated/fields_bw6761" - "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_emulated" - "github.com/irfanbozkurt/gnark/std/algebra/native/fields_bls12377" - "github.com/irfanbozkurt/gnark/std/algebra/native/fields_bls24315" - "github.com/irfanbozkurt/gnark/std/algebra/native/sw_bls12377" - "github.com/irfanbozkurt/gnark/std/algebra/native/sw_bls24315" - "github.com/irfanbozkurt/gnark/std/evmprecompiles" - "github.com/irfanbozkurt/gnark/std/internal/logderivarg" - "github.com/irfanbozkurt/gnark/std/math/bits" - "github.com/irfanbozkurt/gnark/std/math/bitslice" - "github.com/irfanbozkurt/gnark/std/math/cmp" - "github.com/irfanbozkurt/gnark/std/math/emulated" - "github.com/irfanbozkurt/gnark/std/rangecheck" - "github.com/irfanbozkurt/gnark/std/selector" + "github.com/consensys/gnark/constraint/solver" + "github.com/consensys/gnark/std/algebra/emulated/fields_bls12381" + "github.com/consensys/gnark/std/algebra/emulated/fields_bn254" + "github.com/consensys/gnark/std/algebra/emulated/fields_bw6761" + "github.com/consensys/gnark/std/algebra/emulated/sw_emulated" + "github.com/consensys/gnark/std/algebra/native/fields_bls12377" + "github.com/consensys/gnark/std/algebra/native/fields_bls24315" + "github.com/consensys/gnark/std/algebra/native/sw_bls12377" + "github.com/consensys/gnark/std/algebra/native/sw_bls24315" + "github.com/consensys/gnark/std/evmprecompiles" + "github.com/consensys/gnark/std/internal/logderivarg" + "github.com/consensys/gnark/std/math/bits" + "github.com/consensys/gnark/std/math/bitslice" + "github.com/consensys/gnark/std/math/cmp" + "github.com/consensys/gnark/std/math/emulated" + "github.com/consensys/gnark/std/rangecheck" + "github.com/consensys/gnark/std/selector" ) var registerOnce sync.Once diff --git a/std/hints_test.go b/std/hints_test.go index bea0dc2c87..64bf7b362d 100644 --- a/std/hints_test.go +++ b/std/hints_test.go @@ -1,7 +1,7 @@ package std import ( - "github.com/irfanbozkurt/gnark/constraint" + "github.com/consensys/gnark/constraint" ) func ExampleRegisterHints() { diff --git a/std/internal/logderivarg/logderivarg.go b/std/internal/logderivarg/logderivarg.go index b3063e7bfc..0038f9c74e 100644 --- a/std/internal/logderivarg/logderivarg.go +++ b/std/internal/logderivarg/logderivarg.go @@ -42,10 +42,10 @@ import ( "fmt" "math/big" - "github.com/irfanbozkurt/gnark/constraint/solver" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/hash/mimc" - "github.com/irfanbozkurt/gnark/std/multicommit" + "github.com/consensys/gnark/constraint/solver" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/hash/mimc" + "github.com/consensys/gnark/std/multicommit" ) func init() { diff --git a/std/internal/logderivprecomp/logderivprecomp.go b/std/internal/logderivprecomp/logderivprecomp.go index 58a246d5a7..d768c10a32 100644 --- a/std/internal/logderivprecomp/logderivprecomp.go +++ b/std/internal/logderivprecomp/logderivprecomp.go @@ -17,10 +17,10 @@ import ( "math/big" "reflect" - "github.com/irfanbozkurt/gnark/constraint/solver" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/internal/kvstore" - "github.com/irfanbozkurt/gnark/std/internal/logderivarg" + "github.com/consensys/gnark/constraint/solver" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/internal/kvstore" + "github.com/consensys/gnark/std/internal/logderivarg" ) type ctxPrecomputedKey struct{ fn uintptr } diff --git a/std/internal/logderivprecomp/logderivprecomp_test.go b/std/internal/logderivprecomp/logderivprecomp_test.go index 66fe5478bb..22853513f0 100644 --- a/std/internal/logderivprecomp/logderivprecomp_test.go +++ b/std/internal/logderivprecomp/logderivprecomp_test.go @@ -6,10 +6,10 @@ import ( "testing" "github.com/consensys/gnark-crypto/ecc" - "github.com/irfanbozkurt/gnark/backend" - "github.com/irfanbozkurt/gnark/constraint/solver" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/test" + "github.com/consensys/gnark/backend" + "github.com/consensys/gnark/constraint/solver" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/test" ) type TestXORCircuit struct { diff --git a/std/lookup/logderivlookup/doc_test.go b/std/lookup/logderivlookup/doc_test.go index 3d65d98a7e..3fa0c193a3 100644 --- a/std/lookup/logderivlookup/doc_test.go +++ b/std/lookup/logderivlookup/doc_test.go @@ -6,10 +6,10 @@ import ( "math/big" "github.com/consensys/gnark-crypto/ecc" - "github.com/irfanbozkurt/gnark/backend/groth16" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" - "github.com/irfanbozkurt/gnark/std/lookup/logderivlookup" + "github.com/consensys/gnark/backend/groth16" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/frontend/cs/r1cs" + "github.com/consensys/gnark/std/lookup/logderivlookup" ) type LookupCircuit struct { diff --git a/std/lookup/logderivlookup/logderivlookup.go b/std/lookup/logderivlookup/logderivlookup.go index f56754b017..85d3f8ea04 100644 --- a/std/lookup/logderivlookup/logderivlookup.go +++ b/std/lookup/logderivlookup/logderivlookup.go @@ -19,9 +19,9 @@ package logderivlookup import ( - "github.com/irfanbozkurt/gnark/constraint" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/internal/logderivarg" + "github.com/consensys/gnark/constraint" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/internal/logderivarg" ) // Table holds all the entries and queries. diff --git a/std/lookup/logderivlookup/logderivlookup_test.go b/std/lookup/logderivlookup/logderivlookup_test.go index 0bb05e0350..a3cdf039d7 100644 --- a/std/lookup/logderivlookup/logderivlookup_test.go +++ b/std/lookup/logderivlookup/logderivlookup_test.go @@ -7,10 +7,10 @@ import ( "testing" "github.com/consensys/gnark-crypto/ecc" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" - "github.com/irfanbozkurt/gnark/frontend/cs/scs" - "github.com/irfanbozkurt/gnark/test" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/frontend/cs/r1cs" + "github.com/consensys/gnark/frontend/cs/scs" + "github.com/consensys/gnark/test" ) type LookupCircuit struct { diff --git a/std/math/bits/conversion.go b/std/math/bits/conversion.go index 10a278131c..e003b95090 100644 --- a/std/math/bits/conversion.go +++ b/std/math/bits/conversion.go @@ -3,7 +3,7 @@ package bits import ( "errors" - "github.com/irfanbozkurt/gnark/frontend" + "github.com/consensys/gnark/frontend" ) // Base defines the base for decomposing the scalar into digits. diff --git a/std/math/bits/conversion_binary.go b/std/math/bits/conversion_binary.go index 26c3381dc4..27b9221807 100644 --- a/std/math/bits/conversion_binary.go +++ b/std/math/bits/conversion_binary.go @@ -3,7 +3,7 @@ package bits import ( "math/big" - "github.com/irfanbozkurt/gnark/frontend" + "github.com/consensys/gnark/frontend" ) // ToBinary is an alias of ToBase(api, Binary, v, opts) diff --git a/std/math/bits/conversion_ternary.go b/std/math/bits/conversion_ternary.go index 2f0712249b..d38095d2b2 100644 --- a/std/math/bits/conversion_ternary.go +++ b/std/math/bits/conversion_ternary.go @@ -4,7 +4,7 @@ import ( "math" "math/big" - "github.com/irfanbozkurt/gnark/frontend" + "github.com/consensys/gnark/frontend" ) // ToTernary is an alias of ToBase(api, Ternary, v, opts...) diff --git a/std/math/bits/conversion_test.go b/std/math/bits/conversion_test.go index 7f7e3a9947..ce1d6f8650 100644 --- a/std/math/bits/conversion_test.go +++ b/std/math/bits/conversion_test.go @@ -3,9 +3,9 @@ package bits_test import ( "testing" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/math/bits" - "github.com/irfanbozkurt/gnark/test" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/math/bits" + "github.com/consensys/gnark/test" ) type toBinaryCircuit struct { diff --git a/std/math/bits/hints.go b/std/math/bits/hints.go index e8cb15ebff..bb3da6d13c 100644 --- a/std/math/bits/hints.go +++ b/std/math/bits/hints.go @@ -4,7 +4,7 @@ import ( "errors" "math/big" - "github.com/irfanbozkurt/gnark/constraint/solver" + "github.com/consensys/gnark/constraint/solver" ) func GetHints() []solver.Hint { diff --git a/std/math/bits/intf_constcheck.go b/std/math/bits/intf_constcheck.go index ba3a4ca309..44def042c1 100644 --- a/std/math/bits/intf_constcheck.go +++ b/std/math/bits/intf_constcheck.go @@ -3,7 +3,7 @@ package bits import ( "math/big" - "github.com/irfanbozkurt/gnark/frontend" + "github.com/consensys/gnark/frontend" ) // bitsComparatorConstant allows to use the built-in comparison against a diff --git a/std/math/bits/naf.go b/std/math/bits/naf.go index 47495c4efa..56b4b9e468 100644 --- a/std/math/bits/naf.go +++ b/std/math/bits/naf.go @@ -3,7 +3,7 @@ package bits import ( "math/big" - "github.com/irfanbozkurt/gnark/frontend" + "github.com/consensys/gnark/frontend" ) // ToNAF returns the NAF decomposition of given input. diff --git a/std/math/bits/naf_test.go b/std/math/bits/naf_test.go index bf42690a21..2ead74a682 100644 --- a/std/math/bits/naf_test.go +++ b/std/math/bits/naf_test.go @@ -3,9 +3,9 @@ package bits_test import ( "testing" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/math/bits" - "github.com/irfanbozkurt/gnark/test" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/math/bits" + "github.com/consensys/gnark/test" ) type toNAFCircuit struct { diff --git a/std/math/bitslice/hints.go b/std/math/bitslice/hints.go index 584486d934..d9797c6a9a 100644 --- a/std/math/bitslice/hints.go +++ b/std/math/bitslice/hints.go @@ -4,7 +4,7 @@ import ( "fmt" "math/big" - "github.com/irfanbozkurt/gnark/constraint/solver" + "github.com/consensys/gnark/constraint/solver" ) func init() { diff --git a/std/math/bitslice/partition.go b/std/math/bitslice/partition.go index b042a293d6..f20c6d3513 100644 --- a/std/math/bitslice/partition.go +++ b/std/math/bitslice/partition.go @@ -3,8 +3,8 @@ package bitslice import ( "math/big" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/rangecheck" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/rangecheck" ) // Partition partitions v into two parts splitted at bit numbered split. The diff --git a/std/math/bitslice/partition_test.go b/std/math/bitslice/partition_test.go index b5359b1790..0f92740a93 100644 --- a/std/math/bitslice/partition_test.go +++ b/std/math/bitslice/partition_test.go @@ -3,8 +3,8 @@ package bitslice import ( "testing" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/test" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/test" ) type partitionCircuit struct { diff --git a/std/math/cmp/bounded.go b/std/math/cmp/bounded.go index c549d8abe4..0c527ffcf3 100644 --- a/std/math/cmp/bounded.go +++ b/std/math/cmp/bounded.go @@ -2,11 +2,10 @@ package cmp import ( "fmt" + "github.com/consensys/gnark/constraint/solver" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/math/bits" "math/big" - - "github.com/irfanbozkurt/gnark/constraint/solver" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/math/bits" ) func init() { diff --git a/std/math/cmp/bounded_test.go b/std/math/cmp/bounded_test.go index 0acf2a91ee..fcdfc0677d 100644 --- a/std/math/cmp/bounded_test.go +++ b/std/math/cmp/bounded_test.go @@ -1,12 +1,11 @@ package cmp_test import ( + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/math/cmp" + "github.com/consensys/gnark/test" "math/big" "testing" - - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/math/cmp" - "github.com/irfanbozkurt/gnark/test" ) func TestAssertIsLessEq(t *testing.T) { diff --git a/std/math/cmp/doc_isless_test.go b/std/math/cmp/doc_isless_test.go index baee126f2b..7a25ccfcdf 100644 --- a/std/math/cmp/doc_isless_test.go +++ b/std/math/cmp/doc_isless_test.go @@ -5,10 +5,10 @@ import ( "math/big" "github.com/consensys/gnark-crypto/ecc" - "github.com/irfanbozkurt/gnark/backend/groth16" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" - "github.com/irfanbozkurt/gnark/std/math/cmp" + "github.com/consensys/gnark/backend/groth16" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/frontend/cs/r1cs" + "github.com/consensys/gnark/std/math/cmp" ) // sortCheckerCircuit is a circuit that uses BoundedComparator.IsLess method to diff --git a/std/math/cmp/generic.go b/std/math/cmp/generic.go index c2b1fe7c96..97bac20567 100644 --- a/std/math/cmp/generic.go +++ b/std/math/cmp/generic.go @@ -2,10 +2,9 @@ package cmp import ( + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/math/bits" "math/big" - - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/math/bits" ) // IsLess returns 1 if a < b, and returns 0 if a >= b. a and b should be diff --git a/std/math/cmp/generic_test.go b/std/math/cmp/generic_test.go index bb54ad2341..2f1a8e3e89 100644 --- a/std/math/cmp/generic_test.go +++ b/std/math/cmp/generic_test.go @@ -1,13 +1,12 @@ package cmp import ( + "github.com/consensys/gnark-crypto/ecc" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/math/bits" + "github.com/consensys/gnark/test" "math/big" "testing" - - "github.com/consensys/gnark-crypto/ecc" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/math/bits" - "github.com/irfanbozkurt/gnark/test" ) type isLessRecursive4BitCircuit struct { diff --git a/std/math/emulated/composition_test.go b/std/math/emulated/composition_test.go index 3c9e87c92c..25ef0430f9 100644 --- a/std/math/emulated/composition_test.go +++ b/std/math/emulated/composition_test.go @@ -6,7 +6,7 @@ import ( "math/big" "testing" - "github.com/irfanbozkurt/gnark/test" + "github.com/consensys/gnark/test" ) func TestComposition(t *testing.T) { diff --git a/std/math/emulated/custommod.go b/std/math/emulated/custommod.go index e76dac3d54..2f5cbaca1b 100644 --- a/std/math/emulated/custommod.go +++ b/std/math/emulated/custommod.go @@ -3,7 +3,7 @@ package emulated import ( "errors" - "github.com/irfanbozkurt/gnark/frontend" + "github.com/consensys/gnark/frontend" ) // ModMul computes a*b mod modulus. Instead of taking modulus as a constant diff --git a/std/math/emulated/custommod_test.go b/std/math/emulated/custommod_test.go index b075546f51..a399769322 100644 --- a/std/math/emulated/custommod_test.go +++ b/std/math/emulated/custommod_test.go @@ -7,9 +7,9 @@ import ( "testing" "github.com/consensys/gnark-crypto/ecc" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/math/emulated/emparams" - "github.com/irfanbozkurt/gnark/test" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/math/emulated/emparams" + "github.com/consensys/gnark/test" ) type variableEquality[T FieldParams] struct { diff --git a/std/math/emulated/doc_example_field_test.go b/std/math/emulated/doc_example_field_test.go index cf14e43bf2..4be4f1f37d 100644 --- a/std/math/emulated/doc_example_field_test.go +++ b/std/math/emulated/doc_example_field_test.go @@ -4,12 +4,12 @@ import ( "fmt" "github.com/consensys/gnark-crypto/ecc" - "github.com/irfanbozkurt/gnark/backend" - "github.com/irfanbozkurt/gnark/backend/groth16" - "github.com/irfanbozkurt/gnark/constraint/solver" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" - "github.com/irfanbozkurt/gnark/std/math/emulated" + "github.com/consensys/gnark/backend" + "github.com/consensys/gnark/backend/groth16" + "github.com/consensys/gnark/constraint/solver" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/frontend/cs/r1cs" + "github.com/consensys/gnark/std/math/emulated" ) type ExampleFieldCircuit[T emulated.FieldParams] struct { diff --git a/std/math/emulated/element.go b/std/math/emulated/element.go index c7d396af55..f3da9d3c7c 100644 --- a/std/math/emulated/element.go +++ b/std/math/emulated/element.go @@ -4,8 +4,8 @@ import ( "fmt" "math/big" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/internal/utils" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/internal/utils" ) // Element defines an element in the ring of integers modulo n. The integer diff --git a/std/math/emulated/element_test.go b/std/math/emulated/element_test.go index 1e9be6a9ab..675f296596 100644 --- a/std/math/emulated/element_test.go +++ b/std/math/emulated/element_test.go @@ -9,12 +9,12 @@ import ( "testing" "github.com/consensys/gnark-crypto/ecc" - "github.com/irfanbozkurt/gnark/backend" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" - "github.com/irfanbozkurt/gnark/frontend/cs/scs" - "github.com/irfanbozkurt/gnark/std/math/emulated/emparams" - "github.com/irfanbozkurt/gnark/test" + "github.com/consensys/gnark/backend" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/frontend/cs/r1cs" + "github.com/consensys/gnark/frontend/cs/scs" + "github.com/consensys/gnark/std/math/emulated/emparams" + "github.com/consensys/gnark/test" ) const testCurve = ecc.BN254 @@ -844,7 +844,7 @@ func TestIssue348UnconstrainedLimbs(t *testing.T) { // for freshly initialised elements (using NewElement, or directly by // constructing the structure), we do not automatically enforce the widths. // - // The bug is tracked in https://github.com/irfanbozkurt/gnark/issues/348 + // The bug is tracked in https://github.com/ConsenSys/gnark/issues/348 a := big.NewInt(5) b, _ := new(big.Int).SetString("21888242871839275222246405745257275088548364400416034343698204186575808495612", 10) assert := test.NewAssert(t) diff --git a/std/math/emulated/field.go b/std/math/emulated/field.go index 114622922a..6c1f19b04d 100644 --- a/std/math/emulated/field.go +++ b/std/math/emulated/field.go @@ -5,11 +5,11 @@ import ( "math/big" "sync" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/internal/kvstore" - "github.com/irfanbozkurt/gnark/internal/utils" - "github.com/irfanbozkurt/gnark/logger" - "github.com/irfanbozkurt/gnark/std/rangecheck" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/internal/kvstore" + "github.com/consensys/gnark/internal/utils" + "github.com/consensys/gnark/logger" + "github.com/consensys/gnark/std/rangecheck" "github.com/rs/zerolog" "golang.org/x/exp/constraints" ) diff --git a/std/math/emulated/field_assert.go b/std/math/emulated/field_assert.go index 33033b71a5..5c2c700663 100644 --- a/std/math/emulated/field_assert.go +++ b/std/math/emulated/field_assert.go @@ -3,7 +3,7 @@ package emulated import ( "fmt" - "github.com/irfanbozkurt/gnark/frontend" + "github.com/consensys/gnark/frontend" ) // enforceWidth enforces the width of the limbs. When modWidth is true, then the diff --git a/std/math/emulated/field_assert_test.go b/std/math/emulated/field_assert_test.go index a72d9520c9..91ded0241e 100644 --- a/std/math/emulated/field_assert_test.go +++ b/std/math/emulated/field_assert_test.go @@ -1,10 +1,9 @@ package emulated import ( + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/test" "testing" - - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/test" ) type ZeroCircuit[T FieldParams] struct { diff --git a/std/math/emulated/field_binary.go b/std/math/emulated/field_binary.go index 625a8b7420..8c949af2e4 100644 --- a/std/math/emulated/field_binary.go +++ b/std/math/emulated/field_binary.go @@ -1,8 +1,8 @@ package emulated import ( - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/math/bits" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/math/bits" ) // ToBits returns the bit representation of the Element in little-endian (LSB diff --git a/std/math/emulated/field_hint.go b/std/math/emulated/field_hint.go index c97da7c72e..2c613c5397 100644 --- a/std/math/emulated/field_hint.go +++ b/std/math/emulated/field_hint.go @@ -4,8 +4,8 @@ import ( "fmt" "math/big" - "github.com/irfanbozkurt/gnark/constraint/solver" - "github.com/irfanbozkurt/gnark/frontend" + "github.com/consensys/gnark/constraint/solver" + "github.com/consensys/gnark/frontend" ) func (f *Field[T]) wrapHint(nonnativeInputs ...*Element[T]) []frontend.Variable { diff --git a/std/math/emulated/field_hint_test.go b/std/math/emulated/field_hint_test.go index 7286f1af44..4fda7551b2 100644 --- a/std/math/emulated/field_hint_test.go +++ b/std/math/emulated/field_hint_test.go @@ -6,12 +6,12 @@ import ( "github.com/consensys/gnark-crypto/ecc" "github.com/consensys/gnark-crypto/ecc/bn254/fr" - "github.com/irfanbozkurt/gnark/backend" - "github.com/irfanbozkurt/gnark/backend/groth16" - "github.com/irfanbozkurt/gnark/constraint/solver" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" - "github.com/irfanbozkurt/gnark/std/math/emulated" + "github.com/consensys/gnark/backend" + "github.com/consensys/gnark/backend/groth16" + "github.com/consensys/gnark/constraint/solver" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/frontend/cs/r1cs" + "github.com/consensys/gnark/std/math/emulated" ) // HintExample is a hint for field emulation which returns the division of the diff --git a/std/math/emulated/field_mul.go b/std/math/emulated/field_mul.go index fe95412b1a..278b9a5024 100644 --- a/std/math/emulated/field_mul.go +++ b/std/math/emulated/field_mul.go @@ -5,8 +5,8 @@ import ( "math/big" "math/bits" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/multicommit" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/multicommit" ) // mulCheck represents a single multiplication check. Instead of doing a diff --git a/std/math/emulated/field_ops.go b/std/math/emulated/field_ops.go index f2b95a9365..a9f0d9cda3 100644 --- a/std/math/emulated/field_ops.go +++ b/std/math/emulated/field_ops.go @@ -5,8 +5,8 @@ import ( "fmt" "math/bits" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/selector" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/selector" ) // Div computes a/b and returns it. It uses [DivHint] as a hint function. diff --git a/std/math/emulated/field_test.go b/std/math/emulated/field_test.go index 3764297166..f685473c43 100644 --- a/std/math/emulated/field_test.go +++ b/std/math/emulated/field_test.go @@ -7,10 +7,10 @@ import ( "math/big" "testing" - "github.com/irfanbozkurt/gnark/constraint/solver" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" - "github.com/irfanbozkurt/gnark/test" + "github.com/consensys/gnark/constraint/solver" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/frontend/cs/r1cs" + "github.com/consensys/gnark/test" ) type WrapperCircuit struct { diff --git a/std/math/emulated/hints.go b/std/math/emulated/hints.go index 66e09fc10c..eab14b47e9 100644 --- a/std/math/emulated/hints.go +++ b/std/math/emulated/hints.go @@ -4,8 +4,8 @@ import ( "fmt" "math/big" - "github.com/irfanbozkurt/gnark/constraint/solver" - "github.com/irfanbozkurt/gnark/frontend" + "github.com/consensys/gnark/constraint/solver" + "github.com/consensys/gnark/frontend" ) // TODO @gbotrel hint[T FieldParams] would simplify this . Issue is when registering hint, if QuoRem[T] was declared diff --git a/std/math/emulated/params.go b/std/math/emulated/params.go index 2b66150228..892d141d38 100644 --- a/std/math/emulated/params.go +++ b/std/math/emulated/params.go @@ -3,7 +3,7 @@ package emulated import ( "math/big" - "github.com/irfanbozkurt/gnark/std/math/emulated/emparams" + "github.com/consensys/gnark/std/math/emulated/emparams" ) // FieldParams describes the emulated field characteristics. For a list of diff --git a/std/math/emulated/regression_test.go b/std/math/emulated/regression_test.go index 172d12ff77..440cbc00aa 100644 --- a/std/math/emulated/regression_test.go +++ b/std/math/emulated/regression_test.go @@ -4,9 +4,9 @@ import ( "testing" "github.com/consensys/gnark-crypto/ecc" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/math/emulated/emparams" - "github.com/irfanbozkurt/gnark/test" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/math/emulated/emparams" + "github.com/consensys/gnark/test" ) type testIssue867Circuit struct { diff --git a/std/math/polynomial/polynomial.go b/std/math/polynomial/polynomial.go index 7af2b82d0e..e09ef69ef1 100644 --- a/std/math/polynomial/polynomial.go +++ b/std/math/polynomial/polynomial.go @@ -5,8 +5,8 @@ import ( "math/big" "math/bits" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/math/emulated" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/math/emulated" ) var minFoldScaledLogSize = 16 diff --git a/std/math/polynomial/polynomial_oldeval_test.go b/std/math/polynomial/polynomial_oldeval_test.go index 56785a2fbb..29bc9fc126 100644 --- a/std/math/polynomial/polynomial_oldeval_test.go +++ b/std/math/polynomial/polynomial_oldeval_test.go @@ -3,7 +3,7 @@ package polynomial import ( "fmt" - "github.com/irfanbozkurt/gnark/std/math/emulated" + "github.com/consensys/gnark/std/math/emulated" ) // evalMultilinearOld evaluates a multilinear polynomial at a given point. diff --git a/std/math/polynomial/polynomial_test.go b/std/math/polynomial/polynomial_test.go index aa975af142..4fd2929533 100644 --- a/std/math/polynomial/polynomial_test.go +++ b/std/math/polynomial/polynomial_test.go @@ -3,10 +3,10 @@ package polynomial import ( "testing" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/math/emulated" - "github.com/irfanbozkurt/gnark/std/math/emulated/emparams" - "github.com/irfanbozkurt/gnark/test" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/math/emulated" + "github.com/consensys/gnark/std/math/emulated/emparams" + "github.com/consensys/gnark/test" ) type evalPolyCircuit[FR emulated.FieldParams] struct { diff --git a/std/math/uints/hints.go b/std/math/uints/hints.go index 15f6aad963..40dbbd9917 100644 --- a/std/math/uints/hints.go +++ b/std/math/uints/hints.go @@ -4,7 +4,7 @@ import ( "fmt" "math/big" - "github.com/irfanbozkurt/gnark/constraint/solver" + "github.com/consensys/gnark/constraint/solver" ) func init() { diff --git a/std/math/uints/uint8.go b/std/math/uints/uint8.go index d86504b745..cec591d10c 100644 --- a/std/math/uints/uint8.go +++ b/std/math/uints/uint8.go @@ -25,10 +25,10 @@ package uints import ( "fmt" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/internal/logderivprecomp" - "github.com/irfanbozkurt/gnark/std/math/bitslice" - "github.com/irfanbozkurt/gnark/std/rangecheck" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/internal/logderivprecomp" + "github.com/consensys/gnark/std/math/bitslice" + "github.com/consensys/gnark/std/rangecheck" ) // TODO: if internal then enforce range check! diff --git a/std/math/uints/uint8_test.go b/std/math/uints/uint8_test.go index 7194a22c53..bc24a8f4db 100644 --- a/std/math/uints/uint8_test.go +++ b/std/math/uints/uint8_test.go @@ -5,8 +5,8 @@ import ( "testing" "github.com/consensys/gnark-crypto/ecc" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/test" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/test" ) type lrotCirc struct { diff --git a/std/multicommit/doc_test.go b/std/multicommit/doc_test.go index cf346cd780..b7860932b3 100644 --- a/std/multicommit/doc_test.go +++ b/std/multicommit/doc_test.go @@ -4,10 +4,10 @@ import ( "fmt" "github.com/consensys/gnark-crypto/ecc" - "github.com/irfanbozkurt/gnark/backend/groth16" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" - "github.com/irfanbozkurt/gnark/std/multicommit" + "github.com/consensys/gnark/backend/groth16" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/frontend/cs/r1cs" + "github.com/consensys/gnark/std/multicommit" ) // MultipleCommitmentCircuit is an example circuit showing usage of multiple diff --git a/std/multicommit/nativecommit.go b/std/multicommit/nativecommit.go index 499c8d9dd9..4f8e56a0cc 100644 --- a/std/multicommit/nativecommit.go +++ b/std/multicommit/nativecommit.go @@ -18,8 +18,8 @@ package multicommit import ( "fmt" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/internal/kvstore" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/internal/kvstore" ) type multicommitter struct { diff --git a/std/multicommit/nativecommit_test.go b/std/multicommit/nativecommit_test.go index fb52849a5d..4b570b7f33 100644 --- a/std/multicommit/nativecommit_test.go +++ b/std/multicommit/nativecommit_test.go @@ -4,10 +4,10 @@ import ( "testing" "github.com/consensys/gnark-crypto/ecc" - "github.com/irfanbozkurt/gnark/backend" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" - "github.com/irfanbozkurt/gnark/test" + "github.com/consensys/gnark/backend" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/frontend/cs/r1cs" + "github.com/consensys/gnark/test" ) type noRecursionCircuit struct { diff --git a/std/permutation/keccakf/keccak_test.go b/std/permutation/keccakf/keccak_test.go index 822776c02e..84e970ad4f 100644 --- a/std/permutation/keccakf/keccak_test.go +++ b/std/permutation/keccakf/keccak_test.go @@ -3,13 +3,13 @@ package keccakf_test import ( "testing" - "github.com/irfanbozkurt/gnark/std/math/uints" + "github.com/consensys/gnark/std/math/uints" "github.com/consensys/gnark-crypto/ecc" - "github.com/irfanbozkurt/gnark/backend" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/permutation/keccakf" - "github.com/irfanbozkurt/gnark/test" + "github.com/consensys/gnark/backend" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/permutation/keccakf" + "github.com/consensys/gnark/test" ) type keccakfCircuit struct { diff --git a/std/permutation/keccakf/keccakf.go b/std/permutation/keccakf/keccakf.go index 744fd93614..48aded9131 100644 --- a/std/permutation/keccakf/keccakf.go +++ b/std/permutation/keccakf/keccakf.go @@ -2,7 +2,7 @@ // // This package exposes only the permutation primitive. For SHA3, SHAKE3 etc. // functions it is necessary to apply the sponge construction. The constructions -// will be implemented in future in [github.com/irfanbozkurt/gnark/std/hash/sha3] +// will be implemented in future in [github.com/consensys/gnark/std/hash/sha3] // package. // // The cost for a single application of permutation is: @@ -11,7 +11,7 @@ package keccakf import ( - "github.com/irfanbozkurt/gnark/std/math/uints" + "github.com/consensys/gnark/std/math/uints" ) var rc = [24]uints.U64{ diff --git a/std/permutation/sha2/sha2block.go b/std/permutation/sha2/sha2block.go index 486b542aef..a3991230b3 100644 --- a/std/permutation/sha2/sha2block.go +++ b/std/permutation/sha2/sha2block.go @@ -1,7 +1,7 @@ package sha2 import ( - "github.com/irfanbozkurt/gnark/std/math/uints" + "github.com/consensys/gnark/std/math/uints" ) var _K = uints.NewU32Array([]uint32{ diff --git a/std/permutation/sha2/sha2block_test.go b/std/permutation/sha2/sha2block_test.go index 0d4aad431d..b634ab6624 100644 --- a/std/permutation/sha2/sha2block_test.go +++ b/std/permutation/sha2/sha2block_test.go @@ -7,10 +7,10 @@ import ( "time" "github.com/consensys/gnark-crypto/ecc" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/math/uints" - "github.com/irfanbozkurt/gnark/std/permutation/sha2" - "github.com/irfanbozkurt/gnark/test" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/math/uints" + "github.com/consensys/gnark/std/permutation/sha2" + "github.com/consensys/gnark/test" ) var _K = []uint32{ diff --git a/std/polynomial/polynomial.go b/std/polynomial/polynomial.go index 86116b7d75..0953cb3ac7 100644 --- a/std/polynomial/polynomial.go +++ b/std/polynomial/polynomial.go @@ -3,7 +3,7 @@ package polynomial import ( "math/bits" - "github.com/irfanbozkurt/gnark/frontend" + "github.com/consensys/gnark/frontend" ) type Polynomial []frontend.Variable diff --git a/std/polynomial/polynomial_test.go b/std/polynomial/polynomial_test.go index 9c42598443..6ca33fcbb8 100644 --- a/std/polynomial/polynomial_test.go +++ b/std/polynomial/polynomial_test.go @@ -6,10 +6,10 @@ import ( "testing" "github.com/consensys/gnark-crypto/ecc" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" - "github.com/irfanbozkurt/gnark/frontend/cs/scs" - "github.com/irfanbozkurt/gnark/test" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/frontend/cs/r1cs" + "github.com/consensys/gnark/frontend/cs/scs" + "github.com/consensys/gnark/test" ) type evalPolyCircuit struct { diff --git a/std/rangecheck/rangecheck.go b/std/rangecheck/rangecheck.go index 0ecfe9042f..8aac734dcb 100644 --- a/std/rangecheck/rangecheck.go +++ b/std/rangecheck/rangecheck.go @@ -10,9 +10,9 @@ package rangecheck import ( - "github.com/irfanbozkurt/gnark/constraint/solver" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" + "github.com/consensys/gnark/constraint/solver" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/frontend/cs/r1cs" ) // only for documentation purposes. If we import the package then godoc knows diff --git a/std/rangecheck/rangecheck_commit.go b/std/rangecheck/rangecheck_commit.go index c134d5e06e..457c00ef36 100644 --- a/std/rangecheck/rangecheck_commit.go +++ b/std/rangecheck/rangecheck_commit.go @@ -5,11 +5,11 @@ import ( "math" "math/big" - "github.com/irfanbozkurt/gnark/constraint/solver" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/internal/frontendtype" - "github.com/irfanbozkurt/gnark/internal/kvstore" - "github.com/irfanbozkurt/gnark/std/internal/logderivarg" + "github.com/consensys/gnark/constraint/solver" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/internal/frontendtype" + "github.com/consensys/gnark/internal/kvstore" + "github.com/consensys/gnark/std/internal/logderivarg" ) type ctxCheckerKey struct{} diff --git a/std/rangecheck/rangecheck_plain.go b/std/rangecheck/rangecheck_plain.go index 79b39930f0..6f20418f2d 100644 --- a/std/rangecheck/rangecheck_plain.go +++ b/std/rangecheck/rangecheck_plain.go @@ -1,8 +1,8 @@ package rangecheck import ( - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/math/bits" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/math/bits" ) type plainChecker struct { diff --git a/std/rangecheck/rangecheck_test.go b/std/rangecheck/rangecheck_test.go index 3869c78035..42a26827d8 100644 --- a/std/rangecheck/rangecheck_test.go +++ b/std/rangecheck/rangecheck_test.go @@ -6,9 +6,9 @@ import ( "testing" "github.com/consensys/gnark-crypto/ecc" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" - "github.com/irfanbozkurt/gnark/test" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/frontend/cs/r1cs" + "github.com/consensys/gnark/test" ) type CheckCircuit struct { diff --git a/std/recursion/groth16/native_doc_test.go b/std/recursion/groth16/native_doc_test.go index 8413a8b031..219d38163c 100644 --- a/std/recursion/groth16/native_doc_test.go +++ b/std/recursion/groth16/native_doc_test.go @@ -2,11 +2,11 @@ package groth16_test import ( "github.com/consensys/gnark-crypto/ecc" - "github.com/irfanbozkurt/gnark/backend/groth16" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" - "github.com/irfanbozkurt/gnark/std/algebra/native/sw_bls12377" - stdgroth16 "github.com/irfanbozkurt/gnark/std/recursion/groth16" + "github.com/consensys/gnark/backend/groth16" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/frontend/cs/r1cs" + "github.com/consensys/gnark/std/algebra/native/sw_bls12377" + stdgroth16 "github.com/consensys/gnark/std/recursion/groth16" ) // Example of verifying recursively BLS12-377 Groth16 proof in BW6-761 Groth16 diff --git a/std/recursion/groth16/nonnative_doc_test.go b/std/recursion/groth16/nonnative_doc_test.go index 1334eaef82..bca062279f 100644 --- a/std/recursion/groth16/nonnative_doc_test.go +++ b/std/recursion/groth16/nonnative_doc_test.go @@ -5,15 +5,15 @@ import ( "math/big" "github.com/consensys/gnark-crypto/ecc" - "github.com/irfanbozkurt/gnark/backend/groth16" - "github.com/irfanbozkurt/gnark/backend/witness" - "github.com/irfanbozkurt/gnark/constraint" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" - "github.com/irfanbozkurt/gnark/std/algebra" - "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_bn254" - "github.com/irfanbozkurt/gnark/std/math/emulated" - stdgroth16 "github.com/irfanbozkurt/gnark/std/recursion/groth16" + "github.com/consensys/gnark/backend/groth16" + "github.com/consensys/gnark/backend/witness" + "github.com/consensys/gnark/constraint" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/frontend/cs/r1cs" + "github.com/consensys/gnark/std/algebra" + "github.com/consensys/gnark/std/algebra/emulated/sw_bn254" + "github.com/consensys/gnark/std/math/emulated" + stdgroth16 "github.com/consensys/gnark/std/recursion/groth16" ) // InnerCircuitNative is the definition of the inner circuit we want to diff --git a/std/recursion/groth16/opts.go b/std/recursion/groth16/opts.go index d60b0bc11d..7ba22c33d0 100644 --- a/std/recursion/groth16/opts.go +++ b/std/recursion/groth16/opts.go @@ -4,10 +4,10 @@ import ( "fmt" "math/big" - "github.com/irfanbozkurt/gnark/backend" - "github.com/irfanbozkurt/gnark/std/algebra/algopts" - "github.com/irfanbozkurt/gnark/std/commitments/pedersen" - "github.com/irfanbozkurt/gnark/std/recursion" + "github.com/consensys/gnark/backend" + "github.com/consensys/gnark/std/algebra/algopts" + "github.com/consensys/gnark/std/commitments/pedersen" + "github.com/consensys/gnark/std/recursion" ) type verifierCfg struct { diff --git a/std/recursion/groth16/verifier.go b/std/recursion/groth16/verifier.go index 7747c77fbf..dfa452174b 100644 --- a/std/recursion/groth16/verifier.go +++ b/std/recursion/groth16/verifier.go @@ -14,25 +14,25 @@ import ( bw6761 "github.com/consensys/gnark-crypto/ecc/bw6-761" fr_bw6761 "github.com/consensys/gnark-crypto/ecc/bw6-761/fr" "github.com/consensys/gnark-crypto/utils" - "github.com/irfanbozkurt/gnark/backend/groth16" - groth16backend_bls12377 "github.com/irfanbozkurt/gnark/backend/groth16/bls12-377" - groth16backend_bls12381 "github.com/irfanbozkurt/gnark/backend/groth16/bls12-381" - groth16backend_bls24315 "github.com/irfanbozkurt/gnark/backend/groth16/bls24-315" - groth16backend_bn254 "github.com/irfanbozkurt/gnark/backend/groth16/bn254" - groth16backend_bw6761 "github.com/irfanbozkurt/gnark/backend/groth16/bw6-761" - "github.com/irfanbozkurt/gnark/backend/witness" - "github.com/irfanbozkurt/gnark/constraint" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/algebra" - "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_bls12381" - "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_bn254" - "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_bw6761" - "github.com/irfanbozkurt/gnark/std/algebra/native/sw_bls12377" - "github.com/irfanbozkurt/gnark/std/algebra/native/sw_bls24315" - "github.com/irfanbozkurt/gnark/std/commitments/pedersen" - "github.com/irfanbozkurt/gnark/std/math/emulated" - "github.com/irfanbozkurt/gnark/std/math/emulated/emparams" - "github.com/irfanbozkurt/gnark/std/recursion" + "github.com/consensys/gnark/backend/groth16" + groth16backend_bls12377 "github.com/consensys/gnark/backend/groth16/bls12-377" + groth16backend_bls12381 "github.com/consensys/gnark/backend/groth16/bls12-381" + groth16backend_bls24315 "github.com/consensys/gnark/backend/groth16/bls24-315" + groth16backend_bn254 "github.com/consensys/gnark/backend/groth16/bn254" + groth16backend_bw6761 "github.com/consensys/gnark/backend/groth16/bw6-761" + "github.com/consensys/gnark/backend/witness" + "github.com/consensys/gnark/constraint" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/algebra" + "github.com/consensys/gnark/std/algebra/emulated/sw_bls12381" + "github.com/consensys/gnark/std/algebra/emulated/sw_bn254" + "github.com/consensys/gnark/std/algebra/emulated/sw_bw6761" + "github.com/consensys/gnark/std/algebra/native/sw_bls12377" + "github.com/consensys/gnark/std/algebra/native/sw_bls24315" + "github.com/consensys/gnark/std/commitments/pedersen" + "github.com/consensys/gnark/std/math/emulated" + "github.com/consensys/gnark/std/math/emulated/emparams" + "github.com/consensys/gnark/std/recursion" ) // Proof is a typed Groth16 proof of SNARK. Use [ValueOfProof] to initialize the diff --git a/std/recursion/groth16/verifier_test.go b/std/recursion/groth16/verifier_test.go index a18f053001..3a4f40ac32 100644 --- a/std/recursion/groth16/verifier_test.go +++ b/std/recursion/groth16/verifier_test.go @@ -10,24 +10,24 @@ import ( bls12381 "github.com/consensys/gnark-crypto/ecc/bls12-381" bls24315 "github.com/consensys/gnark-crypto/ecc/bls24-315" "github.com/consensys/gnark-crypto/ecc/bn254" - "github.com/irfanbozkurt/gnark/backend/groth16" - groth16backend_bls12377 "github.com/irfanbozkurt/gnark/backend/groth16/bls12-377" - groth16backend_bls12381 "github.com/irfanbozkurt/gnark/backend/groth16/bls12-381" - groth16backend_bls24315 "github.com/irfanbozkurt/gnark/backend/groth16/bls24-315" - groth16backend_bn254 "github.com/irfanbozkurt/gnark/backend/groth16/bn254" - "github.com/irfanbozkurt/gnark/backend/witness" - "github.com/irfanbozkurt/gnark/constraint" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" - "github.com/irfanbozkurt/gnark/std/algebra" - "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_bls12381" - "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_bn254" - "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_bw6761" - "github.com/irfanbozkurt/gnark/std/algebra/native/sw_bls12377" - "github.com/irfanbozkurt/gnark/std/algebra/native/sw_bls24315" - "github.com/irfanbozkurt/gnark/std/math/emulated" - "github.com/irfanbozkurt/gnark/std/math/emulated/emparams" - "github.com/irfanbozkurt/gnark/test" + "github.com/consensys/gnark/backend/groth16" + groth16backend_bls12377 "github.com/consensys/gnark/backend/groth16/bls12-377" + groth16backend_bls12381 "github.com/consensys/gnark/backend/groth16/bls12-381" + groth16backend_bls24315 "github.com/consensys/gnark/backend/groth16/bls24-315" + groth16backend_bn254 "github.com/consensys/gnark/backend/groth16/bn254" + "github.com/consensys/gnark/backend/witness" + "github.com/consensys/gnark/constraint" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/frontend/cs/r1cs" + "github.com/consensys/gnark/std/algebra" + "github.com/consensys/gnark/std/algebra/emulated/sw_bls12381" + "github.com/consensys/gnark/std/algebra/emulated/sw_bn254" + "github.com/consensys/gnark/std/algebra/emulated/sw_bw6761" + "github.com/consensys/gnark/std/algebra/native/sw_bls12377" + "github.com/consensys/gnark/std/algebra/native/sw_bls24315" + "github.com/consensys/gnark/std/math/emulated" + "github.com/consensys/gnark/std/math/emulated/emparams" + "github.com/consensys/gnark/test" ) // tests without commitment diff --git a/std/recursion/plonk/native_doc_test.go b/std/recursion/plonk/native_doc_test.go index 8a99570964..8a87aa4b5f 100644 --- a/std/recursion/plonk/native_doc_test.go +++ b/std/recursion/plonk/native_doc_test.go @@ -2,12 +2,12 @@ package plonk_test import ( "github.com/consensys/gnark-crypto/ecc" - native_plonk "github.com/irfanbozkurt/gnark/backend/plonk" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/frontend/cs/scs" - "github.com/irfanbozkurt/gnark/std/algebra/native/sw_bls12377" - "github.com/irfanbozkurt/gnark/std/recursion/plonk" - "github.com/irfanbozkurt/gnark/test/unsafekzg" + native_plonk "github.com/consensys/gnark/backend/plonk" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/frontend/cs/scs" + "github.com/consensys/gnark/std/algebra/native/sw_bls12377" + "github.com/consensys/gnark/std/recursion/plonk" + "github.com/consensys/gnark/test/unsafekzg" ) // Example of verifying recursively BLS12-377 PLONK proof in BW6-761 PLONK circuit using field emulation diff --git a/std/recursion/plonk/nonnative_doc_test.go b/std/recursion/plonk/nonnative_doc_test.go index 86602083dc..968671fd49 100644 --- a/std/recursion/plonk/nonnative_doc_test.go +++ b/std/recursion/plonk/nonnative_doc_test.go @@ -5,16 +5,16 @@ import ( "math/big" "github.com/consensys/gnark-crypto/ecc" - native_plonk "github.com/irfanbozkurt/gnark/backend/plonk" - "github.com/irfanbozkurt/gnark/backend/witness" - "github.com/irfanbozkurt/gnark/constraint" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/frontend/cs/scs" - "github.com/irfanbozkurt/gnark/std/algebra" - "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_bw6761" - "github.com/irfanbozkurt/gnark/std/math/emulated" - "github.com/irfanbozkurt/gnark/std/recursion/plonk" - "github.com/irfanbozkurt/gnark/test/unsafekzg" + native_plonk "github.com/consensys/gnark/backend/plonk" + "github.com/consensys/gnark/backend/witness" + "github.com/consensys/gnark/constraint" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/frontend/cs/scs" + "github.com/consensys/gnark/std/algebra" + "github.com/consensys/gnark/std/algebra/emulated/sw_bw6761" + "github.com/consensys/gnark/std/math/emulated" + "github.com/consensys/gnark/std/recursion/plonk" + "github.com/consensys/gnark/test/unsafekzg" ) // InnerCircuitNative is the definition of the inner circuit we want to diff --git a/std/recursion/plonk/opts.go b/std/recursion/plonk/opts.go index 6d99f669ba..31c57c395e 100644 --- a/std/recursion/plonk/opts.go +++ b/std/recursion/plonk/opts.go @@ -4,8 +4,8 @@ import ( "fmt" "math/big" - "github.com/irfanbozkurt/gnark/backend" - "github.com/irfanbozkurt/gnark/std/recursion" + "github.com/consensys/gnark/backend" + "github.com/consensys/gnark/std/recursion" ) // GetNativeProverOptions returns PLONK prover options for the native prover to diff --git a/std/recursion/plonk/verifier.go b/std/recursion/plonk/verifier.go index c6d9a8e0e3..738790897e 100644 --- a/std/recursion/plonk/verifier.go +++ b/std/recursion/plonk/verifier.go @@ -8,28 +8,28 @@ import ( fr_bls24315 "github.com/consensys/gnark-crypto/ecc/bls24-315/fr" fr_bn254 "github.com/consensys/gnark-crypto/ecc/bn254/fr" fr_bw6761 "github.com/consensys/gnark-crypto/ecc/bw6-761/fr" - backend_plonk "github.com/irfanbozkurt/gnark/backend/plonk" - plonkbackend_bls12377 "github.com/irfanbozkurt/gnark/backend/plonk/bls12-377" - plonkbackend_bls12381 "github.com/irfanbozkurt/gnark/backend/plonk/bls12-381" - plonkbackend_bls24315 "github.com/irfanbozkurt/gnark/backend/plonk/bls24-315" - plonkbackend_bn254 "github.com/irfanbozkurt/gnark/backend/plonk/bn254" - plonkbackend_bw6761 "github.com/irfanbozkurt/gnark/backend/plonk/bw6-761" - "github.com/irfanbozkurt/gnark/backend/witness" - "github.com/irfanbozkurt/gnark/constraint" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/algebra" - "github.com/irfanbozkurt/gnark/std/algebra/algopts" - "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_bls12381" - "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_bn254" - "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_bw6761" - "github.com/irfanbozkurt/gnark/std/algebra/native/sw_bls12377" - "github.com/irfanbozkurt/gnark/std/algebra/native/sw_bls24315" - "github.com/irfanbozkurt/gnark/std/commitments/kzg" - fiatshamir "github.com/irfanbozkurt/gnark/std/fiat-shamir" - "github.com/irfanbozkurt/gnark/std/math/bits" - "github.com/irfanbozkurt/gnark/std/math/emulated" - "github.com/irfanbozkurt/gnark/std/recursion" - "github.com/irfanbozkurt/gnark/std/selector" + backend_plonk "github.com/consensys/gnark/backend/plonk" + plonkbackend_bls12377 "github.com/consensys/gnark/backend/plonk/bls12-377" + plonkbackend_bls12381 "github.com/consensys/gnark/backend/plonk/bls12-381" + plonkbackend_bls24315 "github.com/consensys/gnark/backend/plonk/bls24-315" + plonkbackend_bn254 "github.com/consensys/gnark/backend/plonk/bn254" + plonkbackend_bw6761 "github.com/consensys/gnark/backend/plonk/bw6-761" + "github.com/consensys/gnark/backend/witness" + "github.com/consensys/gnark/constraint" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/algebra" + "github.com/consensys/gnark/std/algebra/algopts" + "github.com/consensys/gnark/std/algebra/emulated/sw_bls12381" + "github.com/consensys/gnark/std/algebra/emulated/sw_bn254" + "github.com/consensys/gnark/std/algebra/emulated/sw_bw6761" + "github.com/consensys/gnark/std/algebra/native/sw_bls12377" + "github.com/consensys/gnark/std/algebra/native/sw_bls24315" + "github.com/consensys/gnark/std/commitments/kzg" + fiatshamir "github.com/consensys/gnark/std/fiat-shamir" + "github.com/consensys/gnark/std/math/bits" + "github.com/consensys/gnark/std/math/emulated" + "github.com/consensys/gnark/std/recursion" + "github.com/consensys/gnark/std/selector" ) // Proof is a typed PLONK proof of SNARK. Use [ValueOfProof] to initialize the diff --git a/std/recursion/plonk/verifier_test.go b/std/recursion/plonk/verifier_test.go index 86ed25c36f..124d50f918 100644 --- a/std/recursion/plonk/verifier_test.go +++ b/std/recursion/plonk/verifier_test.go @@ -10,20 +10,20 @@ import ( "github.com/consensys/gnark-crypto/ecc" fr_bls12377 "github.com/consensys/gnark-crypto/ecc/bls12-377/fr" kzg_bls12377 "github.com/consensys/gnark-crypto/ecc/bls12-377/kzg" - native_plonk "github.com/irfanbozkurt/gnark/backend/plonk" - "github.com/irfanbozkurt/gnark/backend/witness" - "github.com/irfanbozkurt/gnark/constraint" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/frontend/cs/scs" - "github.com/irfanbozkurt/gnark/std/algebra" - "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_bls12381" - "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_bn254" - "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_bw6761" - "github.com/irfanbozkurt/gnark/std/algebra/native/sw_bls12377" - "github.com/irfanbozkurt/gnark/std/math/emulated" - "github.com/irfanbozkurt/gnark/std/recursion" - "github.com/irfanbozkurt/gnark/test" - "github.com/irfanbozkurt/gnark/test/unsafekzg" + native_plonk "github.com/consensys/gnark/backend/plonk" + "github.com/consensys/gnark/backend/witness" + "github.com/consensys/gnark/constraint" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/frontend/cs/scs" + "github.com/consensys/gnark/std/algebra" + "github.com/consensys/gnark/std/algebra/emulated/sw_bls12381" + "github.com/consensys/gnark/std/algebra/emulated/sw_bn254" + "github.com/consensys/gnark/std/algebra/emulated/sw_bw6761" + "github.com/consensys/gnark/std/algebra/native/sw_bls12377" + "github.com/consensys/gnark/std/math/emulated" + "github.com/consensys/gnark/std/recursion" + "github.com/consensys/gnark/test" + "github.com/consensys/gnark/test/unsafekzg" ) type OuterCircuit[FR emulated.FieldParams, G1El algebra.G1ElementT, G2El algebra.G2ElementT, GtEl algebra.GtElementT] struct { diff --git a/std/recursion/sumcheck/arithengine.go b/std/recursion/sumcheck/arithengine.go index c4cd47dc1f..e4de69ba0a 100644 --- a/std/recursion/sumcheck/arithengine.go +++ b/std/recursion/sumcheck/arithengine.go @@ -4,8 +4,8 @@ import ( "fmt" "math/big" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/math/emulated" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/math/emulated" ) // element is a field element to be used with [arithEngine]. diff --git a/std/recursion/sumcheck/challenge.go b/std/recursion/sumcheck/challenge.go index 7531580b6f..fb9e87ee4c 100644 --- a/std/recursion/sumcheck/challenge.go +++ b/std/recursion/sumcheck/challenge.go @@ -6,9 +6,9 @@ import ( "slices" cryptofiatshamir "github.com/consensys/gnark-crypto/fiat-shamir" - fiatshamir "github.com/irfanbozkurt/gnark/std/fiat-shamir" - "github.com/irfanbozkurt/gnark/std/math/bits" - "github.com/irfanbozkurt/gnark/std/math/emulated" + fiatshamir "github.com/consensys/gnark/std/fiat-shamir" + "github.com/consensys/gnark/std/math/bits" + "github.com/consensys/gnark/std/math/emulated" ) // getChallengeNames returns all the challenge names used in the sumcheck diff --git a/std/recursion/sumcheck/claim_intf.go b/std/recursion/sumcheck/claim_intf.go index 100e865362..d2df83aea6 100644 --- a/std/recursion/sumcheck/claim_intf.go +++ b/std/recursion/sumcheck/claim_intf.go @@ -3,7 +3,7 @@ package sumcheck import ( "math/big" - "github.com/irfanbozkurt/gnark/std/math/emulated" + "github.com/consensys/gnark/std/math/emulated" ) // LazyClaims allows to verify the sumcheck proof by allowing different final evaluations. diff --git a/std/recursion/sumcheck/claimable_gate.go b/std/recursion/sumcheck/claimable_gate.go index 3e9804a980..04884388ee 100644 --- a/std/recursion/sumcheck/claimable_gate.go +++ b/std/recursion/sumcheck/claimable_gate.go @@ -5,9 +5,9 @@ import ( "math/big" "math/bits" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/math/emulated" - "github.com/irfanbozkurt/gnark/std/math/polynomial" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/math/emulated" + "github.com/consensys/gnark/std/math/polynomial" ) // gate defines a multivariate polynomial which can be sumchecked. diff --git a/std/recursion/sumcheck/claimable_multilinear.go b/std/recursion/sumcheck/claimable_multilinear.go index b8d8299bcf..c73395514f 100644 --- a/std/recursion/sumcheck/claimable_multilinear.go +++ b/std/recursion/sumcheck/claimable_multilinear.go @@ -5,9 +5,9 @@ import ( "math/big" "math/bits" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/math/emulated" - "github.com/irfanbozkurt/gnark/std/math/polynomial" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/math/emulated" + "github.com/consensys/gnark/std/math/polynomial" ) type multilinearClaim[FR emulated.FieldParams] struct { diff --git a/std/recursion/sumcheck/proof.go b/std/recursion/sumcheck/proof.go index 010f121f95..cdba88cc7d 100644 --- a/std/recursion/sumcheck/proof.go +++ b/std/recursion/sumcheck/proof.go @@ -1,8 +1,8 @@ package sumcheck import ( - "github.com/irfanbozkurt/gnark/std/math/emulated" - "github.com/irfanbozkurt/gnark/std/math/polynomial" + "github.com/consensys/gnark/std/math/emulated" + "github.com/consensys/gnark/std/math/polynomial" ) // Proof contains the prover messages in the sumcheck protocol. diff --git a/std/recursion/sumcheck/prover.go b/std/recursion/sumcheck/prover.go index e9e289db11..c075cf1530 100644 --- a/std/recursion/sumcheck/prover.go +++ b/std/recursion/sumcheck/prover.go @@ -5,7 +5,7 @@ import ( "math/big" fiatshamir "github.com/consensys/gnark-crypto/fiat-shamir" - "github.com/irfanbozkurt/gnark/std/recursion" + "github.com/consensys/gnark/std/recursion" ) type proverConfig struct { diff --git a/std/recursion/sumcheck/scalarmul_gates_test.go b/std/recursion/sumcheck/scalarmul_gates_test.go index d632546fbd..30ff77e1ad 100644 --- a/std/recursion/sumcheck/scalarmul_gates_test.go +++ b/std/recursion/sumcheck/scalarmul_gates_test.go @@ -7,11 +7,11 @@ import ( "testing" "github.com/consensys/gnark-crypto/ecc" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/math/emulated" - "github.com/irfanbozkurt/gnark/std/math/emulated/emparams" - "github.com/irfanbozkurt/gnark/std/math/polynomial" - "github.com/irfanbozkurt/gnark/test" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/math/emulated" + "github.com/consensys/gnark/std/math/emulated/emparams" + "github.com/consensys/gnark/std/math/polynomial" + "github.com/consensys/gnark/test" ) type projAddGate[AE arithEngine[E], E element] struct { diff --git a/std/recursion/sumcheck/sumcheck_test.go b/std/recursion/sumcheck/sumcheck_test.go index 0281e77163..1127e46e88 100644 --- a/std/recursion/sumcheck/sumcheck_test.go +++ b/std/recursion/sumcheck/sumcheck_test.go @@ -7,11 +7,11 @@ import ( "testing" "github.com/consensys/gnark-crypto/ecc" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/math/emulated" - "github.com/irfanbozkurt/gnark/std/math/emulated/emparams" - "github.com/irfanbozkurt/gnark/std/math/polynomial" - "github.com/irfanbozkurt/gnark/test" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/math/emulated" + "github.com/consensys/gnark/std/math/emulated/emparams" + "github.com/consensys/gnark/std/math/polynomial" + "github.com/consensys/gnark/test" ) type MultilinearSumcheckCircuit[FR emulated.FieldParams] struct { diff --git a/std/recursion/sumcheck/verifier.go b/std/recursion/sumcheck/verifier.go index c7295bc5dd..6674453ea8 100644 --- a/std/recursion/sumcheck/verifier.go +++ b/std/recursion/sumcheck/verifier.go @@ -3,10 +3,10 @@ package sumcheck import ( "fmt" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/math/emulated" - "github.com/irfanbozkurt/gnark/std/math/polynomial" - "github.com/irfanbozkurt/gnark/std/recursion" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/math/emulated" + "github.com/consensys/gnark/std/math/polynomial" + "github.com/consensys/gnark/std/recursion" ) type config struct { diff --git a/std/recursion/wrapped_hash.go b/std/recursion/wrapped_hash.go index be52953334..ab7b65137c 100644 --- a/std/recursion/wrapped_hash.go +++ b/std/recursion/wrapped_hash.go @@ -8,11 +8,11 @@ import ( "github.com/consensys/gnark-crypto/ecc" cryptomimc "github.com/consensys/gnark-crypto/hash" - "github.com/irfanbozkurt/gnark/frontend" - fiatshamir "github.com/irfanbozkurt/gnark/std/fiat-shamir" - stdhash "github.com/irfanbozkurt/gnark/std/hash" - "github.com/irfanbozkurt/gnark/std/hash/mimc" - "github.com/irfanbozkurt/gnark/std/math/bits" + "github.com/consensys/gnark/frontend" + fiatshamir "github.com/consensys/gnark/std/fiat-shamir" + stdhash "github.com/consensys/gnark/std/hash" + "github.com/consensys/gnark/std/hash/mimc" + "github.com/consensys/gnark/std/math/bits" "golang.org/x/exp/slices" ) diff --git a/std/recursion/wrapped_hash_test.go b/std/recursion/wrapped_hash_test.go index 0daaa84348..6f2e662cad 100644 --- a/std/recursion/wrapped_hash_test.go +++ b/std/recursion/wrapped_hash_test.go @@ -14,14 +14,14 @@ import ( bw6761 "github.com/consensys/gnark-crypto/ecc/bw6-761" fr_bw6761 "github.com/consensys/gnark-crypto/ecc/bw6-761/fr" cryptofs "github.com/consensys/gnark-crypto/fiat-shamir" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/algebra" - "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_bw6761" - "github.com/irfanbozkurt/gnark/std/algebra/native/sw_bls12377" - "github.com/irfanbozkurt/gnark/std/algebra/native/sw_bls24315" - "github.com/irfanbozkurt/gnark/std/math/emulated" - "github.com/irfanbozkurt/gnark/std/recursion" - "github.com/irfanbozkurt/gnark/test" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/algebra" + "github.com/consensys/gnark/std/algebra/emulated/sw_bw6761" + "github.com/consensys/gnark/std/algebra/native/sw_bls12377" + "github.com/consensys/gnark/std/algebra/native/sw_bls24315" + "github.com/consensys/gnark/std/math/emulated" + "github.com/consensys/gnark/std/recursion" + "github.com/consensys/gnark/test" ) type shortHashCircuit struct { diff --git a/std/selector/doc_map_test.go b/std/selector/doc_map_test.go index 8ae0920f4d..edca8aba02 100644 --- a/std/selector/doc_map_test.go +++ b/std/selector/doc_map_test.go @@ -4,10 +4,10 @@ import ( "fmt" "github.com/consensys/gnark-crypto/ecc" - "github.com/irfanbozkurt/gnark/backend/groth16" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" - "github.com/irfanbozkurt/gnark/std/selector" + "github.com/consensys/gnark/backend/groth16" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/frontend/cs/r1cs" + "github.com/consensys/gnark/std/selector" ) // MapCircuit is a minimal circuit using a selector map. diff --git a/std/selector/doc_mux_test.go b/std/selector/doc_mux_test.go index ccaebc6347..629c9d80b5 100644 --- a/std/selector/doc_mux_test.go +++ b/std/selector/doc_mux_test.go @@ -4,10 +4,10 @@ import ( "fmt" "github.com/consensys/gnark-crypto/ecc" - "github.com/irfanbozkurt/gnark/backend/groth16" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" - "github.com/irfanbozkurt/gnark/std/selector" + "github.com/consensys/gnark/backend/groth16" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/frontend/cs/r1cs" + "github.com/consensys/gnark/std/selector" ) // MuxCircuit is a minimal circuit using a selector mux. diff --git a/std/selector/doc_partition_test.go b/std/selector/doc_partition_test.go index 3afca8bc00..2310d1a0bf 100644 --- a/std/selector/doc_partition_test.go +++ b/std/selector/doc_partition_test.go @@ -4,10 +4,10 @@ import ( "fmt" "github.com/consensys/gnark-crypto/ecc" - "github.com/irfanbozkurt/gnark/backend/groth16" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" - "github.com/irfanbozkurt/gnark/std/selector" + "github.com/consensys/gnark/backend/groth16" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/frontend/cs/r1cs" + "github.com/consensys/gnark/std/selector" ) // adderCircuit adds first Count number of its input array In. diff --git a/std/selector/multiplexer.go b/std/selector/multiplexer.go index f8ea18fc29..5f9b0d7114 100644 --- a/std/selector/multiplexer.go +++ b/std/selector/multiplexer.go @@ -11,12 +11,11 @@ package selector import ( "fmt" + "github.com/consensys/gnark/constraint/solver" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/math/bits" "math/big" binary "math/bits" - - "github.com/irfanbozkurt/gnark/constraint/solver" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/math/bits" ) func init() { diff --git a/std/selector/multiplexer_test.go b/std/selector/multiplexer_test.go index 80fcb2db2c..c89f6aefaa 100644 --- a/std/selector/multiplexer_test.go +++ b/std/selector/multiplexer_test.go @@ -4,11 +4,11 @@ import ( "testing" "github.com/consensys/gnark-crypto/ecc" - "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" + "github.com/consensys/gnark/frontend/cs/r1cs" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/selector" - "github.com/irfanbozkurt/gnark/test" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/selector" + "github.com/consensys/gnark/test" ) type muxCircuit struct { diff --git a/std/selector/mux.go b/std/selector/mux.go index 5c4d247434..d437430353 100644 --- a/std/selector/mux.go +++ b/std/selector/mux.go @@ -2,8 +2,7 @@ package selector import ( "fmt" - - "github.com/irfanbozkurt/gnark/frontend" + "github.com/consensys/gnark/frontend" ) // BinaryMux is a 2^k to 1 multiplexer which uses a binary selector. selBits are diff --git a/std/selector/mux_test.go b/std/selector/mux_test.go index ca43bd293e..f590c23f02 100644 --- a/std/selector/mux_test.go +++ b/std/selector/mux_test.go @@ -1,10 +1,9 @@ package selector import ( + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/test" "testing" - - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/test" ) type binaryMuxCircuit struct { diff --git a/std/selector/slice.go b/std/selector/slice.go index 8e0a1c6a78..b21be6059a 100644 --- a/std/selector/slice.go +++ b/std/selector/slice.go @@ -2,9 +2,8 @@ package selector import ( "fmt" + "github.com/consensys/gnark/frontend" "math/big" - - "github.com/irfanbozkurt/gnark/frontend" ) // Slice selects a slice of the input array at indices [start, end), and zeroes the array at other diff --git a/std/selector/slice_test.go b/std/selector/slice_test.go index 69927fb378..35715c886e 100644 --- a/std/selector/slice_test.go +++ b/std/selector/slice_test.go @@ -1,11 +1,10 @@ package selector_test import ( + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/selector" + "github.com/consensys/gnark/test" "testing" - - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/selector" - "github.com/irfanbozkurt/gnark/test" ) type partitionerCircuit struct { diff --git a/std/signature/ecdsa/ecdsa.go b/std/signature/ecdsa/ecdsa.go index 250909e951..066e6e15a5 100644 --- a/std/signature/ecdsa/ecdsa.go +++ b/std/signature/ecdsa/ecdsa.go @@ -1,9 +1,9 @@ package ecdsa import ( - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_emulated" - "github.com/irfanbozkurt/gnark/std/math/emulated" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/algebra/emulated/sw_emulated" + "github.com/consensys/gnark/std/math/emulated" ) // Signature represents the signature for some message. diff --git a/std/signature/ecdsa/ecdsa_secpr_test.go b/std/signature/ecdsa/ecdsa_secpr_test.go index 59a6901914..139865e48b 100644 --- a/std/signature/ecdsa/ecdsa_secpr_test.go +++ b/std/signature/ecdsa/ecdsa_secpr_test.go @@ -10,8 +10,8 @@ import ( "testing" "github.com/consensys/gnark-crypto/ecc" - "github.com/irfanbozkurt/gnark/std/math/emulated" - "github.com/irfanbozkurt/gnark/test" + "github.com/consensys/gnark/std/math/emulated" + "github.com/consensys/gnark/test" "golang.org/x/crypto/cryptobyte" "golang.org/x/crypto/cryptobyte/asn1" ) diff --git a/std/signature/ecdsa/ecdsa_test.go b/std/signature/ecdsa/ecdsa_test.go index ffc5d33e73..57ff1a4406 100644 --- a/std/signature/ecdsa/ecdsa_test.go +++ b/std/signature/ecdsa/ecdsa_test.go @@ -8,10 +8,10 @@ import ( "github.com/consensys/gnark-crypto/ecc" "github.com/consensys/gnark-crypto/ecc/secp256k1/ecdsa" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/algebra/emulated/sw_emulated" - "github.com/irfanbozkurt/gnark/std/math/emulated" - "github.com/irfanbozkurt/gnark/test" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/algebra/emulated/sw_emulated" + "github.com/consensys/gnark/std/math/emulated" + "github.com/consensys/gnark/test" ) type EcdsaCircuit[T, S emulated.FieldParams] struct { diff --git a/std/signature/eddsa/eddsa.go b/std/signature/eddsa/eddsa.go index 13a58a397b..e4a3a41f77 100644 --- a/std/signature/eddsa/eddsa.go +++ b/std/signature/eddsa/eddsa.go @@ -3,11 +3,11 @@ package eddsa import ( "errors" - "github.com/irfanbozkurt/gnark/logger" - "github.com/irfanbozkurt/gnark/std/hash" + "github.com/consensys/gnark/logger" + "github.com/consensys/gnark/std/hash" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/algebra/native/twistededwards" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/algebra/native/twistededwards" tedwards "github.com/consensys/gnark-crypto/ecc/twistededwards" diff --git a/std/signature/eddsa/eddsa_test.go b/std/signature/eddsa/eddsa_test.go index 581bb42e0e..0022bc23e9 100644 --- a/std/signature/eddsa/eddsa_test.go +++ b/std/signature/eddsa/eddsa_test.go @@ -25,11 +25,11 @@ import ( tedwards "github.com/consensys/gnark-crypto/ecc/twistededwards" "github.com/consensys/gnark-crypto/hash" "github.com/consensys/gnark-crypto/signature/eddsa" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/internal/utils" - "github.com/irfanbozkurt/gnark/std/algebra/native/twistededwards" - "github.com/irfanbozkurt/gnark/std/hash/mimc" - "github.com/irfanbozkurt/gnark/test" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/internal/utils" + "github.com/consensys/gnark/std/algebra/native/twistededwards" + "github.com/consensys/gnark/std/hash/mimc" + "github.com/consensys/gnark/test" ) type eddsaCircuit struct { diff --git a/std/sumcheck/lagrange.go b/std/sumcheck/lagrange.go index cd1e1adc68..416a1e6559 100644 --- a/std/sumcheck/lagrange.go +++ b/std/sumcheck/lagrange.go @@ -1,6 +1,6 @@ package sumcheck -import "github.com/irfanbozkurt/gnark/frontend" +import "github.com/consensys/gnark/frontend" // negFactorial returns (-n)(-n+1)...(-2)(-1) // There are more efficient algorithms, but we are talking small values here so it doesn't matter diff --git a/std/sumcheck/sumcheck.go b/std/sumcheck/sumcheck.go index bbe7f2c4e2..de3689cbb8 100644 --- a/std/sumcheck/sumcheck.go +++ b/std/sumcheck/sumcheck.go @@ -4,9 +4,9 @@ import ( "fmt" "strconv" - "github.com/irfanbozkurt/gnark/frontend" - fiatshamir "github.com/irfanbozkurt/gnark/std/fiat-shamir" - "github.com/irfanbozkurt/gnark/std/polynomial" + "github.com/consensys/gnark/frontend" + fiatshamir "github.com/consensys/gnark/std/fiat-shamir" + "github.com/consensys/gnark/std/polynomial" ) // LazyClaims is the Claims data structure on the verifier side. It is "lazy" in that it has to compute fewer things. diff --git a/std/utils/test_vectors_utils/test_vector_utils.go b/std/utils/test_vectors_utils/test_vector_utils.go index 41bbe62489..80927660c9 100644 --- a/std/utils/test_vectors_utils/test_vector_utils.go +++ b/std/utils/test_vectors_utils/test_vector_utils.go @@ -2,14 +2,13 @@ package test_vector_utils import ( "encoding/json" + "github.com/consensys/gnark/frontend" + "github.com/stretchr/testify/assert" "os" "path/filepath" "strconv" "strings" "testing" - - "github.com/irfanbozkurt/gnark/frontend" - "github.com/stretchr/testify/assert" ) // These data structures fail to equate different representations of the same number. i.e. 5 = -10/-2 diff --git a/std/utils/test_vectors_utils/test_vector_utils_test.go b/std/utils/test_vectors_utils/test_vector_utils_test.go index 5a53726372..5049a6bd92 100644 --- a/std/utils/test_vectors_utils/test_vector_utils_test.go +++ b/std/utils/test_vectors_utils/test_vector_utils_test.go @@ -4,8 +4,8 @@ import ( "fmt" "testing" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/test" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/test" "github.com/stretchr/testify/assert" ) diff --git a/test/api_assertions_test.go b/test/api_assertions_test.go index 77e2c46e2b..f53e2e2f25 100644 --- a/test/api_assertions_test.go +++ b/test/api_assertions_test.go @@ -1,10 +1,9 @@ package test import ( + "github.com/consensys/gnark/frontend" "math/rand" "testing" - - "github.com/irfanbozkurt/gnark/frontend" ) func TestIsCrumb(t *testing.T) { diff --git a/test/assert.go b/test/assert.go index 6585bc808e..00f0ec9ab7 100644 --- a/test/assert.go +++ b/test/assert.go @@ -24,14 +24,14 @@ import ( "testing" "github.com/consensys/gnark-crypto/ecc" - "github.com/irfanbozkurt/gnark/backend" - "github.com/irfanbozkurt/gnark/backend/witness" - "github.com/irfanbozkurt/gnark/constraint" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" - "github.com/irfanbozkurt/gnark/frontend/cs/scs" - "github.com/irfanbozkurt/gnark/frontend/schema" - gnarkio "github.com/irfanbozkurt/gnark/io" + "github.com/consensys/gnark/backend" + "github.com/consensys/gnark/backend/witness" + "github.com/consensys/gnark/constraint" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/frontend/cs/r1cs" + "github.com/consensys/gnark/frontend/cs/scs" + "github.com/consensys/gnark/frontend/schema" + gnarkio "github.com/consensys/gnark/io" "github.com/stretchr/testify/require" ) diff --git a/test/assert_checkcircuit.go b/test/assert_checkcircuit.go index 394366f980..16420065fb 100644 --- a/test/assert_checkcircuit.go +++ b/test/assert_checkcircuit.go @@ -4,14 +4,14 @@ import ( "crypto/sha256" "github.com/consensys/gnark-crypto/ecc" - "github.com/irfanbozkurt/gnark/backend" - "github.com/irfanbozkurt/gnark/backend/groth16" - "github.com/irfanbozkurt/gnark/backend/plonk" - "github.com/irfanbozkurt/gnark/backend/witness" - "github.com/irfanbozkurt/gnark/constraint" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/frontend/schema" - "github.com/irfanbozkurt/gnark/test/unsafekzg" + "github.com/consensys/gnark/backend" + "github.com/consensys/gnark/backend/groth16" + "github.com/consensys/gnark/backend/plonk" + "github.com/consensys/gnark/backend/witness" + "github.com/consensys/gnark/constraint" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/frontend/schema" + "github.com/consensys/gnark/test/unsafekzg" ) // CheckCircuit performs a series of check on the provided circuit. diff --git a/test/assert_fuzz.go b/test/assert_fuzz.go index 9da44c50c6..85564491bb 100644 --- a/test/assert_fuzz.go +++ b/test/assert_fuzz.go @@ -7,11 +7,11 @@ import ( "reflect" "time" + "github.com/consensys/gnark" "github.com/consensys/gnark-crypto/ecc" - "github.com/irfanbozkurt/gnark" - "github.com/irfanbozkurt/gnark/backend" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/frontend/schema" + "github.com/consensys/gnark/backend" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/frontend/schema" ) var seedCorpus []*big.Int diff --git a/test/assert_options.go b/test/assert_options.go index 91a840b3c7..31d0226183 100644 --- a/test/assert_options.go +++ b/test/assert_options.go @@ -4,9 +4,9 @@ import ( "testing" "github.com/consensys/gnark-crypto/ecc" - "github.com/irfanbozkurt/gnark/backend" - "github.com/irfanbozkurt/gnark/constraint/solver" - "github.com/irfanbozkurt/gnark/frontend" + "github.com/consensys/gnark/backend" + "github.com/consensys/gnark/constraint/solver" + "github.com/consensys/gnark/frontend" ) // TestingOption defines option for altering the behavior of Assert methods. diff --git a/test/assert_profile.go b/test/assert_profile.go index 3bca4098b2..3eeea8ccf6 100644 --- a/test/assert_profile.go +++ b/test/assert_profile.go @@ -2,7 +2,7 @@ package test import ( "github.com/consensys/gnark-crypto/ecc" - "github.com/irfanbozkurt/gnark/backend" + "github.com/consensys/gnark/backend" ) // serializationThreshold is the number of constraints above which we don't diff --git a/test/assert_solidity.go b/test/assert_solidity.go index 448c6944bd..16d1437706 100644 --- a/test/assert_solidity.go +++ b/test/assert_solidity.go @@ -9,8 +9,8 @@ import ( "strconv" fr_bn254 "github.com/consensys/gnark-crypto/ecc/bn254/fr" - "github.com/irfanbozkurt/gnark/backend" - "github.com/irfanbozkurt/gnark/backend/witness" + "github.com/consensys/gnark/backend" + "github.com/consensys/gnark/backend/witness" ) type verifyingKey interface { diff --git a/test/blueprint_solver.go b/test/blueprint_solver.go index e9ed12a2dc..9ced90ee6a 100644 --- a/test/blueprint_solver.go +++ b/test/blueprint_solver.go @@ -3,8 +3,8 @@ package test import ( "math/big" - "github.com/irfanbozkurt/gnark/constraint" - "github.com/irfanbozkurt/gnark/internal/utils" + "github.com/consensys/gnark/constraint" + "github.com/consensys/gnark/internal/utils" ) // blueprintSolver is a constraint.Solver that can be used to test a circuit diff --git a/test/commitments_test.go b/test/commitments_test.go index ce322e2955..40dc8c166e 100644 --- a/test/commitments_test.go +++ b/test/commitments_test.go @@ -5,16 +5,16 @@ import ( "reflect" "testing" - "github.com/irfanbozkurt/gnark/backend" - groth16 "github.com/irfanbozkurt/gnark/backend/groth16/bn254" - "github.com/irfanbozkurt/gnark/backend/witness" - cs "github.com/irfanbozkurt/gnark/constraint/bn254" - "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" + "github.com/consensys/gnark/backend" + groth16 "github.com/consensys/gnark/backend/groth16/bn254" + "github.com/consensys/gnark/backend/witness" + cs "github.com/consensys/gnark/constraint/bn254" + "github.com/consensys/gnark/frontend/cs/r1cs" "github.com/stretchr/testify/require" "github.com/consensys/gnark-crypto/ecc" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/frontend/cs/scs" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/frontend/cs/scs" "github.com/stretchr/testify/assert" ) diff --git a/test/end_to_end.go b/test/end_to_end.go index 6b0e22e479..96dfba0c9a 100644 --- a/test/end_to_end.go +++ b/test/end_to_end.go @@ -4,7 +4,7 @@ import ( "reflect" "strings" - "github.com/irfanbozkurt/gnark/frontend" + "github.com/consensys/gnark/frontend" ) // hollow takes a gnark circuit and removes all the witness data. The resulting circuit can be used for compilation purposes diff --git a/test/engine.go b/test/engine.go index a0688e7ea3..26f51ae76c 100644 --- a/test/engine.go +++ b/test/engine.go @@ -27,21 +27,21 @@ import ( "sync/atomic" "github.com/bits-and-blooms/bitset" - "github.com/irfanbozkurt/gnark/constraint" + "github.com/consensys/gnark/constraint" - "github.com/irfanbozkurt/gnark/constraint/solver" - "github.com/irfanbozkurt/gnark/debug" - "github.com/irfanbozkurt/gnark/frontend/schema" - "github.com/irfanbozkurt/gnark/logger" + "github.com/consensys/gnark/constraint/solver" + "github.com/consensys/gnark/debug" + "github.com/consensys/gnark/frontend/schema" + "github.com/consensys/gnark/logger" "golang.org/x/crypto/sha3" "github.com/consensys/gnark-crypto/ecc" "github.com/consensys/gnark-crypto/field/pool" - "github.com/irfanbozkurt/gnark/backend" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/internal/circuitdefer" - "github.com/irfanbozkurt/gnark/internal/kvstore" - "github.com/irfanbozkurt/gnark/internal/utils" + "github.com/consensys/gnark/backend" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/internal/circuitdefer" + "github.com/consensys/gnark/internal/kvstore" + "github.com/consensys/gnark/internal/utils" ) // engine implements frontend.API diff --git a/test/engine_test.go b/test/engine_test.go index e4f8009fbb..16ed830c12 100644 --- a/test/engine_test.go +++ b/test/engine_test.go @@ -5,12 +5,12 @@ import ( "math/big" "testing" + "github.com/consensys/gnark" "github.com/consensys/gnark-crypto/ecc" - "github.com/irfanbozkurt/gnark" - "github.com/irfanbozkurt/gnark/constraint/solver" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/std/math/bits" + "github.com/consensys/gnark/constraint/solver" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/std/math/bits" ) type hintCircuit struct { diff --git a/test/solver_test.go b/test/solver_test.go index 9b536b7a69..88e0d39b92 100644 --- a/test/solver_test.go +++ b/test/solver_test.go @@ -9,18 +9,18 @@ import ( "strings" "testing" - "github.com/irfanbozkurt/gnark/backend/witness" - "github.com/irfanbozkurt/gnark/constraint" - "github.com/irfanbozkurt/gnark/constraint/solver" - "github.com/irfanbozkurt/gnark/debug" - "github.com/irfanbozkurt/gnark/frontend" - "github.com/irfanbozkurt/gnark/frontend/cs/r1cs" - "github.com/irfanbozkurt/gnark/frontend/cs/scs" - "github.com/irfanbozkurt/gnark/frontend/schema" - "github.com/irfanbozkurt/gnark/internal/backend/circuits" - "github.com/irfanbozkurt/gnark/internal/kvstore" - "github.com/irfanbozkurt/gnark/internal/tinyfield" - "github.com/irfanbozkurt/gnark/internal/utils" + "github.com/consensys/gnark/backend/witness" + "github.com/consensys/gnark/constraint" + "github.com/consensys/gnark/constraint/solver" + "github.com/consensys/gnark/debug" + "github.com/consensys/gnark/frontend" + "github.com/consensys/gnark/frontend/cs/r1cs" + "github.com/consensys/gnark/frontend/cs/scs" + "github.com/consensys/gnark/frontend/schema" + "github.com/consensys/gnark/internal/backend/circuits" + "github.com/consensys/gnark/internal/kvstore" + "github.com/consensys/gnark/internal/tinyfield" + "github.com/consensys/gnark/internal/utils" ) // ignore witness size larger than this bound diff --git a/test/unsafekzg/kzgsrs.go b/test/unsafekzg/kzgsrs.go index 814eadcb53..ea3c674f72 100644 --- a/test/unsafekzg/kzgsrs.go +++ b/test/unsafekzg/kzgsrs.go @@ -16,9 +16,9 @@ import ( "github.com/consensys/gnark-crypto/ecc" "github.com/consensys/gnark-crypto/kzg" - "github.com/irfanbozkurt/gnark/constraint" - "github.com/irfanbozkurt/gnark/internal/utils" - "github.com/irfanbozkurt/gnark/logger" + "github.com/consensys/gnark/constraint" + "github.com/consensys/gnark/internal/utils" + "github.com/consensys/gnark/logger" kzg_bls12377 "github.com/consensys/gnark-crypto/ecc/bls12-377/kzg" kzg_bls12381 "github.com/consensys/gnark-crypto/ecc/bls12-381/kzg" diff --git a/test/unsafekzg/options.go b/test/unsafekzg/options.go index 9029b2449d..3639505fde 100644 --- a/test/unsafekzg/options.go +++ b/test/unsafekzg/options.go @@ -4,7 +4,7 @@ import ( "os" "path/filepath" - "github.com/irfanbozkurt/gnark/logger" + "github.com/consensys/gnark/logger" ) type Option func(*config) error diff --git a/version_test.go b/version_test.go index 98587112cb..f3dde520a1 100644 --- a/version_test.go +++ b/version_test.go @@ -14,7 +14,7 @@ func TestVersion(t *testing.T) { // git describe --abbrev=0 --> doesn't work on CI // git -c 'versionsort.suffix=-' ls-remote --exit-code --refs --sort='version:refname' --tags https://github.com/consensys/gnark-crypto '*.*.*' cmd := exec.Command("git", "-c", "versionsort.suffix=-", "ls-remote", "--exit-code", "--refs", "--sort=version:refname", - "--tags", "https://github.com/irfanbozkurt/gnark", "*.*.*") + "--tags", "https://github.com/ConsenSys/gnark", "*.*.*") stdout, err := cmd.Output() assert.NoError(err) From 4389ebbb7a6e43b6f9430110a552fb0ecf77fd1f Mon Sep 17 00:00:00 2001 From: Irfan Bozkurt Date: Tue, 21 May 2024 15:11:19 +0300 Subject: [PATCH 6/6] &c.G1.VKK -> c.G1.VKK --- backend/groth16/bn254/mpcsetup/marshal.go | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/backend/groth16/bn254/mpcsetup/marshal.go b/backend/groth16/bn254/mpcsetup/marshal.go index 56f9dc4f24..443438bc48 100644 --- a/backend/groth16/bn254/mpcsetup/marshal.go +++ b/backend/groth16/bn254/mpcsetup/marshal.go @@ -150,7 +150,7 @@ func (c *Phase2Evaluations) WriteTo(writer io.Writer) (int64, error) { toEncode := []interface{}{ c.G1.A, c.G1.B, - &c.G1.VKK, + c.G1.VKK, c.G2.B, }