pub struct FoldingWitness<const N: usize, F: FftField> {
    pub witness: GenericWitness<N, Evaluations<F, Radix2EvaluationDomain<F>>>,
}
Expand description

Includes the data witness columns and also the dynamic selector columns

Fields§

§witness: GenericWitness<N, Evaluations<F, Radix2EvaluationDomain<F>>>

Trait Implementations§

source§

impl<const N: usize, F: Clone + FftField> Clone for FoldingWitness<N, F>

source§

fn clone(&self) -> FoldingWitness<N, F>

Returns a copy of the value. Read more
1.0.0 · source§

fn clone_from(&mut self, source: &Self)

Performs copy-assignment from source. Read more
source§

impl<const N: usize, F: Debug + FftField> Debug for FoldingWitness<N, F>

source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result

Formats the value using the given formatter. Read more
source§

impl<const N: usize, F: FftField> Foldable<F> for FoldingWitness<N, F>

source§

fn combine(a: Self, b: Self, challenge: F) -> Self

Combine two objects ‘a’ and ‘b’ into a new object using the challenge.
source§

impl<const N: usize, const N_REL: usize, const N_SEL: usize, C: FoldingConfig, Structure: Clone> FoldingEnv<<<C as FoldingConfig>::Curve as AffineCurve>::ScalarField, FoldingInstance<N, <C as FoldingConfig>::Curve>, FoldingWitness<N, <<C as FoldingConfig>::Curve as AffineCurve>::ScalarField>, <C as FoldingConfig>::Column, Challenge, <C as FoldingConfig>::Selector> for DecomposedFoldingEnvironment<N, N_REL, N_SEL, C, Structure>where FoldingWitness<N, <<C as FoldingConfig>::Curve as AffineCurve>::ScalarField>: Index<C::Column, Output = Evaluations<<<C as FoldingConfig>::Curve as AffineCurve>::ScalarField, Radix2EvaluationDomain<<<C as FoldingConfig>::Curve as AffineCurve>::ScalarField>>>, FoldingWitness<N, <<C as FoldingConfig>::Curve as AffineCurve>::ScalarField>: Index<C::Selector, Output = Evaluations<<<C as FoldingConfig>::Curve as AffineCurve>::ScalarField, Radix2EvaluationDomain<<<C as FoldingConfig>::Curve as AffineCurve>::ScalarField>>>,

§

type Structure = Structure

Structure which could be storing useful information like selectors, etc.
source§

fn new( structure: &Self::Structure, instances: [&FoldingInstance<N, C::Curve>; 2], witnesses: [&FoldingWitness<N, <<C as FoldingConfig>::Curve as AffineCurve>::ScalarField>; 2] ) -> Self

Creates a new environment storing the structure, instances and witnesses.
source§

fn col( &self, col: C::Column, curr_or_next: CurrOrNext, side: Side ) -> &[<<C as FoldingConfig>::Curve as AffineCurve>::ScalarField]

Returns the evaluations of a given column witness at omega or zeta*omega.
source§

fn challenge( &self, challenge: Challenge, side: Side ) -> <<C as FoldingConfig>::Curve as AffineCurve>::ScalarField

Obtains a given challenge from the expanded instance for one side. The challenges are stored inside the instances structs.
source§

fn selector( &self, s: &C::Selector, side: Side ) -> &[<<C as FoldingConfig>::Curve as AffineCurve>::ScalarField]

similar to [Self::col], but folding may ask for a dynamic selector directly instead of just column that happens to be a selector
source§

impl<const N: usize, C: FoldingConfig, Structure: Clone> FoldingEnv<<<C as FoldingConfig>::Curve as AffineCurve>::ScalarField, FoldingInstance<N, <C as FoldingConfig>::Curve>, FoldingWitness<N, <<C as FoldingConfig>::Curve as AffineCurve>::ScalarField>, <C as FoldingConfig>::Column, Challenge, ()> for FoldingEnvironment<N, C, Structure>where FoldingWitness<N, <<C as FoldingConfig>::Curve as AffineCurve>::ScalarField>: Index<C::Column, Output = Evaluations<<<C as FoldingConfig>::Curve as AffineCurve>::ScalarField, Radix2EvaluationDomain<<<C as FoldingConfig>::Curve as AffineCurve>::ScalarField>>>,

§

type Structure = Structure

Structure which could be storing useful information like selectors, etc.
source§

fn new( structure: &Self::Structure, instances: [&FoldingInstance<N, C::Curve>; 2], witnesses: [&FoldingWitness<N, <<C as FoldingConfig>::Curve as AffineCurve>::ScalarField>; 2] ) -> Self

Creates a new environment storing the structure, instances and witnesses.
source§

fn col( &self, col: C::Column, curr_or_next: CurrOrNext, side: Side ) -> &[<<C as FoldingConfig>::Curve as AffineCurve>::ScalarField]

Returns the evaluations of a given column witness at omega or zeta*omega.
source§

fn challenge( &self, challenge: Challenge, side: Side ) -> <<C as FoldingConfig>::Curve as AffineCurve>::ScalarField

Obtains a given challenge from the expanded instance for one side. The challenges are stored inside the instances structs.
source§

fn selector( &self, _s: &(), _side: Side ) -> &[<<C as FoldingConfig>::Curve as AffineCurve>::ScalarField]

similar to [Self::col], but folding may ask for a dynamic selector directly instead of just column that happens to be a selector
source§

impl<const N: usize, F: Hash + FftField> Hash for FoldingWitness<N, F>

source§

fn hash<__H: Hasher>(&self, state: &mut __H)

Feeds this value into the given Hasher. Read more
1.3.0 · source§

fn hash_slice<H>(data: &[Self], state: &mut H)where H: Hasher, Self: Sized,

Feeds a slice of this type into the given Hasher. Read more
source§

impl Index<Column> for FoldingWitness<N_MIPS_REL_COLS, Fp>

§

type Output = Evaluations<Fp256<FrParameters>, Radix2EvaluationDomain<Fp256<FrParameters>>>

The returned type after indexing.
source§

fn index(&self, index: Column) -> &Self::Output

Performs the indexing (container[index]) operation. Read more
source§

impl<const N: usize, F: PartialEq + FftField> PartialEq<FoldingWitness<N, F>> for FoldingWitness<N, F>

source§

fn eq(&self, other: &FoldingWitness<N, F>) -> bool

This method tests for self and other values to be equal, and is used by ==.
1.0.0 · source§

fn ne(&self, other: &Rhs) -> bool

This method tests for !=. The default implementation is almost always sufficient, and should not be overridden without very good reason.
source§

impl<const N: usize, F: Eq + FftField> Eq for FoldingWitness<N, F>

source§

impl<const N: usize, F: FftField> StructuralEq for FoldingWitness<N, F>

source§

impl<const N: usize, F: FftField> StructuralPartialEq for FoldingWitness<N, F>

source§

impl<const N: usize, G: CommitmentCurve> Witness<G> for FoldingWitness<N, G::ScalarField>

Auto Trait Implementations§

§

impl<const N: usize, F> RefUnwindSafe for FoldingWitness<N, F>where F: RefUnwindSafe,

§

impl<const N: usize, F> Send for FoldingWitness<N, F>

§

impl<const N: usize, F> Sync for FoldingWitness<N, F>

§

impl<const N: usize, F> Unpin for FoldingWitness<N, F>

§

impl<const N: usize, F> UnwindSafe for FoldingWitness<N, F>where F: UnwindSafe,

Blanket Implementations§

source§

impl<T> Any for Twhere T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<T> Borrow<T> for Twhere T: ?Sized,

source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for Twhere T: ?Sized,

source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
§

impl<T> CallHasher for Twhere T: Hash + ?Sized,

§

fn get_hash<H, B>(value: &H, build_hasher: &B) -> u64where H: Hash + ?Sized, B: BuildHasher,

source§

impl<T> From<T> for T

source§

fn from(t: T) -> T

Returns the argument unchanged.

source§

impl<T, U> Into<U> for Twhere U: From<T>,

source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

§

impl<T> Pointable for T

§

const ALIGN: usize = mem::align_of::<T>()

The alignment of pointer.
§

type Init = T

The type for initializers.
§

unsafe fn init(init: <T as Pointable>::Init) -> usize

Initializes a with the given initializer. Read more
§

unsafe fn deref<'a>(ptr: usize) -> &'a T

Dereferences the given pointer. Read more
§

unsafe fn deref_mut<'a>(ptr: usize) -> &'a mut T

Mutably dereferences the given pointer. Read more
§

unsafe fn drop(ptr: usize)

Drops the object pointed to by the given pointer. Read more
§

impl<G, W> RelaxableWitness<G, W> for Wwhere G: CommitmentCurve, W: Witness<G>,

§

fn relax( self, zero_poly: &Evaluations<<G as AffineCurve>::ScalarField, Radix2EvaluationDomain<<G as AffineCurve>::ScalarField>> ) -> RelaxedWitness<G, W>

This method takes a witness and a vector of evaluations to the zero polynomial, returning a relaxed witness which is composed by the extended witness and the error vector that is set to the zero polynomial.

source§

impl<T> Same<T> for T

§

type Output = T

Should always be Self
source§

impl<T> ToOwned for Twhere T: Clone,

§

type Owned = T

The resulting type after obtaining ownership.
source§

fn to_owned(&self) -> T

Creates owned data from borrowed data, usually by cloning. Read more
source§

fn clone_into(&self, target: &mut T)

Uses borrowed data to replace owned data, usually by cloning. Read more
source§

impl<T, U> TryFrom<U> for Twhere U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for Twhere U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.
§

impl<V, T> VZip<V> for Twhere V: MultiLane<T>,

§

fn vzip(self) -> V