pub struct KeccakConfig;

Trait Implementations§

source§

impl Checker<KeccakConfig> for ExtendedProvider<KeccakConfig>

§

fn check_rec( &self, exp: FoldingCompatibleExpr<C>, domain: Radix2EvaluationDomain<<<C as FoldingConfig>::Curve as AffineCurve>::ScalarField> ) -> Vec<<<C as FoldingConfig>::Curve as AffineCurve>::ScalarField, Global>

§

fn check( &self, exp: &FoldingCompatibleExpr<C>, domain: Radix2EvaluationDomain<<<C as FoldingConfig>::Curve as AffineCurve>::ScalarField> )

source§

impl Checker<KeccakConfig> for Provider<KeccakConfig>

§

fn check_rec( &self, exp: FoldingCompatibleExpr<C>, domain: Radix2EvaluationDomain<<<C as FoldingConfig>::Curve as AffineCurve>::ScalarField> ) -> Vec<<<C as FoldingConfig>::Curve as AffineCurve>::ScalarField, Global>

§

fn check( &self, exp: &FoldingCompatibleExpr<C>, domain: Radix2EvaluationDomain<<<C as FoldingConfig>::Curve as AffineCurve>::ScalarField> )

source§

impl Clone for KeccakConfig

source§

fn clone(&self) -> KeccakConfig

Returns a copy of the value. Read more
1.0.0 · source§

fn clone_from(&mut self, source: &Self)

Performs copy-assignment from source. Read more
source§

impl Debug for KeccakConfig

source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result

Formats the value using the given formatter. Read more
source§

impl FoldingConfig for KeccakConfig

§

type Column = Column

§

type Selector = Steps

§

type Challenge = Challenge

The type of an abstract challenge that can be found in the expressions provided as constraints.
§

type Curve = GroupAffine<<Parameters as BnParameters>::G1Parameters>

The target curve used by the polynomial commitment
§

type Srs = SRS<GroupAffine<<Parameters as BnParameters>::G1Parameters>>

The SRS used by the polynomial commitment. The SRS is used to commit to the additional columns that are added by the quadraticization.
§

type Instance = FoldingInstance<N_ZKVM_KECCAK_COLS, GroupAffine<<Parameters as BnParameters>::G1Parameters>>

For Plonk, it will be the commitments to the polynomials and the challenges
§

type Witness = FoldingWitness<N_ZKVM_KECCAK_COLS, Fp256<FrParameters>>

For PlonK, it will be the polynomials in evaluation form that we commit to, i.e. the columns. In the generic prover/verifier, it would be kimchi_msm::witness::Witness.
§

type Structure = ()

§

type Env = DecomposedFoldingEnvironment<N_ZKVM_KECCAK_COLS, N_ZKVM_KECCAK_REL_COLS, N_ZKVM_KECCAK_SEL_COLS, KeccakConfig, ()>

source§

impl Hash for KeccakConfig

source§

fn hash<__H: Hasher>(&self, state: &mut __H)

Feeds this value into the given Hasher. Read more
1.3.0 · source§

fn hash_slice<H>(data: &[Self], state: &mut H)where H: Hasher, Self: Sized,

Feeds a slice of this type into the given Hasher. Read more
source§

impl PartialEq<KeccakConfig> for KeccakConfig

source§

fn eq(&self, other: &KeccakConfig) -> bool

This method tests for self and other values to be equal, and is used by ==.
1.0.0 · source§

fn ne(&self, other: &Rhs) -> bool

This method tests for !=. The default implementation is almost always sufficient, and should not be overridden without very good reason.
source§

impl Tracer<N_ZKVM_KECCAK_REL_COLS, KeccakConfig, KeccakEnv<<<KeccakConfig as FoldingConfig>::Curve as AffineCurve>::ScalarField>> for KeccakTrace

§

type Selector = ()

source§

fn init( domain_size: usize, selector: Steps, _env: &mut KeccakEnv<<<KeccakConfig as FoldingConfig>::Curve as AffineCurve>::ScalarField> ) -> Self

Initialize a new trace with the given domain size, selector, and environment.
source§

fn push_row( &mut self, _selector: Self::Selector, row: &[<<KeccakConfig as FoldingConfig>::Curve as AffineCurve>::ScalarField; 2073] )

Add a witness row to the circuit (only for relation columns)
source§

fn pad_with_row( &mut self, _selector: Self::Selector, row: &[<<KeccakConfig as FoldingConfig>::Curve as AffineCurve>::ScalarField; 2073] ) -> usize

Pad the rows of one opcode with the given row until reaching the domain size if needed. Returns the number of rows that were added. It does not add selector columns.
source§

fn pad_with_zeros(&mut self, _selector: Self::Selector) -> usize

Pads the rows of one opcode with zero rows until reaching the domain size if needed. Returns the number of rows that were added. It does not add selector columns.
source§

fn pad_dummy(&mut self, _selector: Self::Selector) -> usize

Pad the rows of one opcode with the first row until reaching the domain size if needed. It only tries to pad witnesses which are non empty. Returns the number of rows that were added. It does not add selector columns. Read more
source§

impl Eq for KeccakConfig

source§

impl StructuralEq for KeccakConfig

source§

impl StructuralPartialEq for KeccakConfig

Auto Trait Implementations§

Blanket Implementations§

source§

impl<T> Any for Twhere T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<T> Borrow<T> for Twhere T: ?Sized,

source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for Twhere T: ?Sized,

source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
§

impl<T> CallHasher for Twhere T: Hash + ?Sized,

§

fn get_hash<H, B>(value: &H, build_hasher: &B) -> u64where H: Hash + ?Sized, B: BuildHasher,

source§

impl<T> From<T> for T

source§

fn from(t: T) -> T

Returns the argument unchanged.

source§

impl<T, U> Into<U> for Twhere U: From<T>,

source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

§

impl<T> Pointable for T

§

const ALIGN: usize = mem::align_of::<T>()

The alignment of pointer.
§

type Init = T

The type for initializers.
§

unsafe fn init(init: <T as Pointable>::Init) -> usize

Initializes a with the given initializer. Read more
§

unsafe fn deref<'a>(ptr: usize) -> &'a T

Dereferences the given pointer. Read more
§

unsafe fn deref_mut<'a>(ptr: usize) -> &'a mut T

Mutably dereferences the given pointer. Read more
§

unsafe fn drop(ptr: usize)

Drops the object pointed to by the given pointer. Read more
source§

impl<T> Same<T> for T

§

type Output = T

Should always be Self
source§

impl<T> ToOwned for Twhere T: Clone,

§

type Owned = T

The resulting type after obtaining ownership.
source§

fn to_owned(&self) -> T

Creates owned data from borrowed data, usually by cloning. Read more
source§

fn clone_into(&self, target: &mut T)

Uses borrowed data to replace owned data, usually by cloning. Read more
source§

impl<T, U> TryFrom<U> for Twhere U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for Twhere U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.
§

impl<V, T> VZip<V> for Twhere V: MultiLane<T>,

§

fn vzip(self) -> V