pub struct FoldingEnvironment<const N: usize, C: FoldingConfig, Structure> {
    pub structure: Structure,
    pub instances: [FoldingInstance<N, C::Curve>; 2],
    pub curr_witnesses: [FoldingWitness<N, <<C as FoldingConfig>::Curve as AffineCurve>::ScalarField>; 2],
    pub next_witnesses: [FoldingWitness<N, <<C as FoldingConfig>::Curve as AffineCurve>::ScalarField>; 2],
}

Fields§

§structure: Structure

Structure of the folded circuit

§instances: [FoldingInstance<N, C::Curve>; 2]

Commitments to the witness columns, for both sides

§curr_witnesses: [FoldingWitness<N, <<C as FoldingConfig>::Curve as AffineCurve>::ScalarField>; 2]

Corresponds to the evaluations at ω, for both sides

§next_witnesses: [FoldingWitness<N, <<C as FoldingConfig>::Curve as AffineCurve>::ScalarField>; 2]

Corresponds to the evaluations at ζω, for both sides This is curr_witness but left shifted by 1

Trait Implementations§

source§

impl<const N: usize, C: FoldingConfig, Structure: Clone> FoldingEnv<<<C as FoldingConfig>::Curve as AffineCurve>::ScalarField, FoldingInstance<N, <C as FoldingConfig>::Curve>, FoldingWitness<N, <<C as FoldingConfig>::Curve as AffineCurve>::ScalarField>, <C as FoldingConfig>::Column, Challenge, ()> for FoldingEnvironment<N, C, Structure>where FoldingWitness<N, <<C as FoldingConfig>::Curve as AffineCurve>::ScalarField>: Index<C::Column, Output = Evaluations<<<C as FoldingConfig>::Curve as AffineCurve>::ScalarField, Radix2EvaluationDomain<<<C as FoldingConfig>::Curve as AffineCurve>::ScalarField>>>,

§

type Structure = Structure

Structure which could be storing useful information like selectors, etc.
source§

fn new( structure: &Self::Structure, instances: [&FoldingInstance<N, C::Curve>; 2], witnesses: [&FoldingWitness<N, <<C as FoldingConfig>::Curve as AffineCurve>::ScalarField>; 2] ) -> Self

Creates a new environment storing the structure, instances and witnesses.
source§

fn col( &self, col: C::Column, curr_or_next: CurrOrNext, side: Side ) -> &[<<C as FoldingConfig>::Curve as AffineCurve>::ScalarField]

Returns the evaluations of a given column witness at omega or zeta*omega.
source§

fn challenge( &self, challenge: Challenge, side: Side ) -> <<C as FoldingConfig>::Curve as AffineCurve>::ScalarField

Obtains a given challenge from the expanded instance for one side. The challenges are stored inside the instances structs.
source§

fn selector( &self, _s: &(), _side: Side ) -> &[<<C as FoldingConfig>::Curve as AffineCurve>::ScalarField]

similar to [Self::col], but folding may ask for a dynamic selector directly instead of just column that happens to be a selector

Auto Trait Implementations§

§

impl<const N: usize, C, Structure> RefUnwindSafe for FoldingEnvironment<N, C, Structure>where Structure: RefUnwindSafe, <C as FoldingConfig>::Curve: RefUnwindSafe, <<C as FoldingConfig>::Curve as AffineCurve>::ScalarField: RefUnwindSafe,

§

impl<const N: usize, C, Structure> !Send for FoldingEnvironment<N, C, Structure>

§

impl<const N: usize, C, Structure> !Sync for FoldingEnvironment<N, C, Structure>

§

impl<const N: usize, C, Structure> Unpin for FoldingEnvironment<N, C, Structure>where Structure: Unpin, <C as FoldingConfig>::Curve: Unpin, <<C as FoldingConfig>::Curve as AffineCurve>::ScalarField: Unpin,

§

impl<const N: usize, C, Structure> UnwindSafe for FoldingEnvironment<N, C, Structure>where Structure: UnwindSafe, <C as FoldingConfig>::Curve: UnwindSafe, <<C as FoldingConfig>::Curve as AffineCurve>::ScalarField: UnwindSafe,

Blanket Implementations§

source§

impl<T> Any for Twhere T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<T> Borrow<T> for Twhere T: ?Sized,

source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for Twhere T: ?Sized,

source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
source§

impl<T> From<T> for T

source§

fn from(t: T) -> T

Returns the argument unchanged.

source§

impl<T, U> Into<U> for Twhere U: From<T>,

source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

§

impl<T> Pointable for T

§

const ALIGN: usize = mem::align_of::<T>()

The alignment of pointer.
§

type Init = T

The type for initializers.
§

unsafe fn init(init: <T as Pointable>::Init) -> usize

Initializes a with the given initializer. Read more
§

unsafe fn deref<'a>(ptr: usize) -> &'a T

Dereferences the given pointer. Read more
§

unsafe fn deref_mut<'a>(ptr: usize) -> &'a mut T

Mutably dereferences the given pointer. Read more
§

unsafe fn drop(ptr: usize)

Drops the object pointed to by the given pointer. Read more
source§

impl<T> Same<T> for T

§

type Output = T

Should always be Self
source§

impl<T, U> TryFrom<U> for Twhere U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for Twhere U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.
§

impl<V, T> VZip<V> for Twhere V: MultiLane<T>,

§

fn vzip(self) -> V