Enum o1vm::folding::Challenge

source ·
pub enum Challenge {
    Beta,
    Gamma,
    JointCombiner,
}

Variants§

§

Beta

§

Gamma

§

JointCombiner

Trait Implementations§

source§

impl Clone for Challenge

source§

fn clone(&self) -> Challenge

Returns a copy of the value. Read more
1.0.0 · source§

fn clone_from(&mut self, source: &Self)

Performs copy-assignment from source. Read more
source§

impl Debug for Challenge

source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result

Formats the value using the given formatter. Read more
source§

impl EnumCount for Challenge

source§

const COUNT: usize = 3usize

source§

impl<const N: usize, const N_REL: usize, const N_SEL: usize, C: FoldingConfig, Structure: Clone> FoldingEnv<<<C as FoldingConfig>::Curve as AffineCurve>::ScalarField, FoldingInstance<N, <C as FoldingConfig>::Curve>, FoldingWitness<N, <<C as FoldingConfig>::Curve as AffineCurve>::ScalarField>, <C as FoldingConfig>::Column, Challenge, <C as FoldingConfig>::Selector> for DecomposedFoldingEnvironment<N, N_REL, N_SEL, C, Structure>where FoldingWitness<N, <<C as FoldingConfig>::Curve as AffineCurve>::ScalarField>: Index<C::Column, Output = Evaluations<<<C as FoldingConfig>::Curve as AffineCurve>::ScalarField, Radix2EvaluationDomain<<<C as FoldingConfig>::Curve as AffineCurve>::ScalarField>>>, FoldingWitness<N, <<C as FoldingConfig>::Curve as AffineCurve>::ScalarField>: Index<C::Selector, Output = Evaluations<<<C as FoldingConfig>::Curve as AffineCurve>::ScalarField, Radix2EvaluationDomain<<<C as FoldingConfig>::Curve as AffineCurve>::ScalarField>>>,

§

type Structure = Structure

Structure which could be storing useful information like selectors, etc.
source§

fn new( structure: &Self::Structure, instances: [&FoldingInstance<N, C::Curve>; 2], witnesses: [&FoldingWitness<N, <<C as FoldingConfig>::Curve as AffineCurve>::ScalarField>; 2] ) -> Self

Creates a new environment storing the structure, instances and witnesses.
source§

fn col( &self, col: C::Column, curr_or_next: CurrOrNext, side: Side ) -> &[<<C as FoldingConfig>::Curve as AffineCurve>::ScalarField]

Returns the evaluations of a given column witness at omega or zeta*omega.
source§

fn challenge( &self, challenge: Challenge, side: Side ) -> <<C as FoldingConfig>::Curve as AffineCurve>::ScalarField

Obtains a given challenge from the expanded instance for one side. The challenges are stored inside the instances structs.
source§

fn selector( &self, s: &C::Selector, side: Side ) -> &[<<C as FoldingConfig>::Curve as AffineCurve>::ScalarField]

similar to [Self::col], but folding may ask for a dynamic selector directly instead of just column that happens to be a selector
source§

impl<const N: usize, C: FoldingConfig, Structure: Clone> FoldingEnv<<<C as FoldingConfig>::Curve as AffineCurve>::ScalarField, FoldingInstance<N, <C as FoldingConfig>::Curve>, FoldingWitness<N, <<C as FoldingConfig>::Curve as AffineCurve>::ScalarField>, <C as FoldingConfig>::Column, Challenge, ()> for FoldingEnvironment<N, C, Structure>where FoldingWitness<N, <<C as FoldingConfig>::Curve as AffineCurve>::ScalarField>: Index<C::Column, Output = Evaluations<<<C as FoldingConfig>::Curve as AffineCurve>::ScalarField, Radix2EvaluationDomain<<<C as FoldingConfig>::Curve as AffineCurve>::ScalarField>>>,

§

type Structure = Structure

Structure which could be storing useful information like selectors, etc.
source§

fn new( structure: &Self::Structure, instances: [&FoldingInstance<N, C::Curve>; 2], witnesses: [&FoldingWitness<N, <<C as FoldingConfig>::Curve as AffineCurve>::ScalarField>; 2] ) -> Self

Creates a new environment storing the structure, instances and witnesses.
source§

fn col( &self, col: C::Column, curr_or_next: CurrOrNext, side: Side ) -> &[<<C as FoldingConfig>::Curve as AffineCurve>::ScalarField]

Returns the evaluations of a given column witness at omega or zeta*omega.
source§

fn challenge( &self, challenge: Challenge, side: Side ) -> <<C as FoldingConfig>::Curve as AffineCurve>::ScalarField

Obtains a given challenge from the expanded instance for one side. The challenges are stored inside the instances structs.
source§

fn selector( &self, _s: &(), _side: Side ) -> &[<<C as FoldingConfig>::Curve as AffineCurve>::ScalarField]

similar to [Self::col], but folding may ask for a dynamic selector directly instead of just column that happens to be a selector
source§

impl From<ChallengeTerm> for Challenge

source§

fn from(chal: ChallengeTerm) -> Self

Converts to this type from the input type.
source§

impl Hash for Challenge

source§

fn hash<__H: Hasher>(&self, state: &mut __H)

Feeds this value into the given Hasher. Read more
1.3.0 · source§

fn hash_slice<H>(data: &[Self], state: &mut H)where H: Hasher, Self: Sized,

Feeds a slice of this type into the given Hasher. Read more
source§

impl<const N: usize, G: CommitmentCurve> Index<Challenge> for FoldingInstance<N, G>

§

type Output = <G as AffineCurve>::ScalarField

The returned type after indexing.
source§

fn index(&self, index: Challenge) -> &Self::Output

Performs the indexing (container[index]) operation. Read more
source§

impl IntoEnumIterator for Challenge

source§

impl PartialEq<Challenge> for Challenge

source§

fn eq(&self, other: &Challenge) -> bool

This method tests for self and other values to be equal, and is used by ==.
1.0.0 · source§

fn ne(&self, other: &Rhs) -> bool

This method tests for !=. The default implementation is almost always sufficient, and should not be overridden without very good reason.
source§

impl Copy for Challenge

source§

impl Eq for Challenge

source§

impl StructuralEq for Challenge

source§

impl StructuralPartialEq for Challenge

Auto Trait Implementations§

Blanket Implementations§

source§

impl<T> Any for Twhere T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<T> Borrow<T> for Twhere T: ?Sized,

source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for Twhere T: ?Sized,

source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
§

impl<T> CallHasher for Twhere T: Hash + ?Sized,

§

fn get_hash<H, B>(value: &H, build_hasher: &B) -> u64where H: Hash + ?Sized, B: BuildHasher,

source§

impl<T> From<T> for T

source§

fn from(t: T) -> T

Returns the argument unchanged.

source§

impl<T, U> Into<U> for Twhere U: From<T>,

source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

§

impl<T> Pointable for T

§

const ALIGN: usize = mem::align_of::<T>()

The alignment of pointer.
§

type Init = T

The type for initializers.
§

unsafe fn init(init: <T as Pointable>::Init) -> usize

Initializes a with the given initializer. Read more
§

unsafe fn deref<'a>(ptr: usize) -> &'a T

Dereferences the given pointer. Read more
§

unsafe fn deref_mut<'a>(ptr: usize) -> &'a mut T

Mutably dereferences the given pointer. Read more
§

unsafe fn drop(ptr: usize)

Drops the object pointed to by the given pointer. Read more
source§

impl<T> Same<T> for T

§

type Output = T

Should always be Self
source§

impl<T> ToOwned for Twhere T: Clone,

§

type Owned = T

The resulting type after obtaining ownership.
source§

fn to_owned(&self) -> T

Creates owned data from borrowed data, usually by cloning. Read more
source§

fn clone_into(&self, target: &mut T)

Uses borrowed data to replace owned data, usually by cloning. Read more
source§

impl<T, U> TryFrom<U> for Twhere U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for Twhere U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.
§

impl<V, T> VZip<V> for Twhere V: MultiLane<T>,

§

fn vzip(self) -> V