Skip to content
This repository has been archived by the owner on Dec 18, 2023. It is now read-only.

Commit

Permalink
Fix benchmarks and fix accidental renaming of Pallas/Vesta (#108)
Browse files Browse the repository at this point in the history
  • Loading branch information
Pratyush committed Aug 1, 2022
1 parent 67d5a85 commit e755463
Show file tree
Hide file tree
Showing 5 changed files with 17 additions and 24 deletions.
13 changes: 3 additions & 10 deletions curve-constraint-tests/src/lib.rs
Original file line number Diff line number Diff line change
Expand Up @@ -2,15 +2,15 @@
extern crate ark_relations;

pub mod fields {
use ark_ff::{BigInteger, BitIteratorLE, Field, PrimeField, UniformRand};
use ark_ff::{BitIteratorLE, Field, PrimeField, UniformRand};
use ark_r1cs_std::prelude::*;
use ark_relations::r1cs::{ConstraintSystem, SynthesisError};
use ark_std::{test_rng, vec::Vec};

pub fn field_test<F, ConstraintF, AF>() -> Result<(), SynthesisError>
where
F: PrimeField,
ConstraintF: Field,
F: Field,
ConstraintF: PrimeField,
AF: FieldVar<F, ConstraintF>,
AF: TwoBitLookupGadget<ConstraintF, TableConstant = F>,
for<'a> &'a AF: FieldOpsBounds<'a, F, AF>,
Expand Down Expand Up @@ -175,13 +175,6 @@ pub mod fields {
let _ = r.to_bits_le()?;
assert!(cs.is_satisfied().unwrap());

let bytes = r.to_non_unique_bytes()?;
assert_eq!(r_native.into_bigint().to_bytes_le(), bytes.value().unwrap());
assert!(cs.is_satisfied().unwrap());
let bytes = r.to_bytes()?;
assert_eq!(r_native.into_bigint().to_bytes_le(), bytes.value().unwrap());
assert!(cs.is_satisfied().unwrap());

let ab_false = &a + (AF::from(Boolean::Constant(false)) * b_native);
let ab_true = &a + (AF::from(Boolean::Constant(true)) * b_native);
assert_eq!(ab_false.value()?, a_native);
Expand Down
8 changes: 4 additions & 4 deletions pallas/src/curves/mod.rs
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
use ark_ec::{
models::CurveConfig,
short_weierstrass::{Affine, Projective, SWCurveConfig},
short_weierstrass::{self as sw, SWCurveConfig},
};
use ark_ff::{Field, MontFp, Zero};

Expand All @@ -23,8 +23,8 @@ impl CurveConfig for PallasParameters {
const COFACTOR_INV: Fr = Fr::ONE;
}

pub type G1Affine = Affine<PallasParameters>;
pub type G1Projective = Projective<PallasParameters>;
pub type Affine = sw::Affine<PallasParameters>;
pub type Projective = sw::Projective<PallasParameters>;

impl SWCurveConfig for PallasParameters {
/// COEFF_A = 0
Expand All @@ -34,7 +34,7 @@ impl SWCurveConfig for PallasParameters {
const COEFF_B: Fq = MontFp!("5");

/// AFFINE_GENERATOR_COEFFS = (G1_GENERATOR_X, G1_GENERATOR_Y)
const GENERATOR: G1Affine = Affine::new_unchecked(G_GENERATOR_X, G_GENERATOR_Y);
const GENERATOR: Affine = Affine::new_unchecked(G_GENERATOR_X, G_GENERATOR_Y);

#[inline(always)]
fn mul_by_a(_: &Self::BaseField) -> Self::BaseField {
Expand Down
6 changes: 3 additions & 3 deletions pallas/src/curves/tests.rs
Original file line number Diff line number Diff line change
@@ -1,17 +1,17 @@
use ark_algebra_test_templates::curves::{curve_tests, sw_tests};
use ark_ec::AffineCurve;

use crate::{G1Affine, G1Projective, PallasParameters};
use crate::{Affine, PallasParameters, Projective};

#[test]
fn test_projective_curve() {
curve_tests::<G1Projective>();
curve_tests::<Projective>();
sw_tests::<PallasParameters>();
}

#[test]
fn test_generator() {
let generator = G1Affine::prime_subgroup_generator();
let generator = Affine::prime_subgroup_generator();
assert!(generator.is_on_curve());
assert!(generator.is_in_correct_subgroup_assuming_on_curve());
}
8 changes: 4 additions & 4 deletions vesta/src/curves/mod.rs
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
use crate::{fq::Fq, fr::Fr};
use ark_ec::{
models::CurveConfig,
short_weierstrass::{Affine, Projective, SWCurveConfig},
short_weierstrass::{self as sw, SWCurveConfig},
};
use ark_ff::{Field, MontFp, Zero};

Expand All @@ -22,8 +22,8 @@ impl CurveConfig for VestaParameters {
const COFACTOR_INV: Fr = Fr::ONE;
}

pub type G1Affine = Affine<VestaParameters>;
pub type G1Projective = Projective<VestaParameters>;
pub type Affine = sw::Affine<VestaParameters>;
pub type Projective = sw::Projective<VestaParameters>;

impl SWCurveConfig for VestaParameters {
/// COEFF_A = 0
Expand All @@ -33,7 +33,7 @@ impl SWCurveConfig for VestaParameters {
const COEFF_B: Fq = MontFp!("5");

/// AFFINE_GENERATOR_COEFFS = (G1_GENERATOR_X, G1_GENERATOR_Y)
const GENERATOR: G1Affine = G1Affine::new_unchecked(G_GENERATOR_X, G_GENERATOR_Y);
const GENERATOR: Affine = Affine::new_unchecked(G_GENERATOR_X, G_GENERATOR_Y);

#[inline(always)]
fn mul_by_a(_: &Self::BaseField) -> Self::BaseField {
Expand Down
6 changes: 3 additions & 3 deletions vesta/src/curves/tests.rs
Original file line number Diff line number Diff line change
@@ -1,17 +1,17 @@
use ark_algebra_test_templates::curves::{curve_tests, sw_tests};
use ark_ec::AffineCurve;

use crate::{G1Affine, G1Projective, VestaParameters};
use crate::{Affine, Projective, VestaParameters};

#[test]
fn test_projective_curve() {
curve_tests::<G1Projective>();
curve_tests::<Projective>();
sw_tests::<VestaParameters>();
}

#[test]
fn test_generator() {
let generator = G1Affine::prime_subgroup_generator();
let generator = Affine::prime_subgroup_generator();
assert!(generator.is_on_curve());
assert!(generator.is_in_correct_subgroup_assuming_on_curve());
}

0 comments on commit e755463

Please sign in to comment.