Skip to content

Commit

Permalink
Revert and cleanup
Browse files Browse the repository at this point in the history
  • Loading branch information
autquis committed Oct 25, 2024
1 parent f5924ee commit cb20740
Show file tree
Hide file tree
Showing 24 changed files with 67 additions and 69 deletions.
4 changes: 2 additions & 2 deletions poly-commit/src/constraints.rs
Original file line number Diff line number Diff line change
Expand Up @@ -14,8 +14,8 @@ use ark_std::{
cmp::{Eq, PartialEq},
hash::{BuildHasherDefault, Hash},
};
// #[cfg(not(feature = "std"))]
// use ark_std::{string::String, vec::Vec};
#[cfg(not(feature = "std"))]
use ark_std::{string::String, vec::Vec};
use hashbrown::{HashMap, HashSet};

#[cfg(all(
Expand Down
4 changes: 2 additions & 2 deletions poly-commit/src/data_structures.rs
Original file line number Diff line number Diff line change
Expand Up @@ -7,8 +7,8 @@ use ark_std::{
ops::{AddAssign, MulAssign, SubAssign},
rand::RngCore,
};
// #[cfg(not(feature = "std"))]
// use ark_std::{string::String, vec::Vec};
#[cfg(not(feature = "std"))]
use ark_std::{string::String, vec::Vec};

/// Labels a `LabeledPolynomial` or a `LabeledCommitment`.
pub type PolynomialLabel = String;
Expand Down
4 changes: 2 additions & 2 deletions poly-commit/src/error.rs
Original file line number Diff line number Diff line change
@@ -1,5 +1,5 @@
// #[cfg(not(feature = "std"))]
// use ark_std::string::String;
#[cfg(not(feature = "std"))]
use ark_std::string::String;

/// The error type for `PolynomialCommitment`.
#[derive(Debug)]
Expand Down
9 changes: 4 additions & 5 deletions poly-commit/src/hyrax/data_structures.rs
Original file line number Diff line number Diff line change
@@ -1,12 +1,11 @@
use ark_ec::AffineRepr;
use ark_ff::PrimeField;
use ark_serialize::{CanonicalDeserialize, CanonicalSerialize};
use ark_std::{rand::RngCore, vec::Vec};

use crate::{
utils::Matrix, PCCommitment, PCCommitmentState, PCCommitterKey, PCUniversalParams,
PCVerifierKey,
};
use ark_ec::AffineRepr;
use ark_ff::PrimeField;
use ark_serialize::{CanonicalDeserialize, CanonicalSerialize};
use ark_std::{rand::RngCore, vec::Vec};

/// `UniversalParams` amounts to a Pederson commitment key of sufficient length
#[derive(Derivative, CanonicalSerialize, CanonicalDeserialize)]
Expand Down
7 changes: 3 additions & 4 deletions poly-commit/src/hyrax/mod.rs
Original file line number Diff line number Diff line change
@@ -1,8 +1,7 @@
use crate::hyrax::utils::tensor_prime;
use crate::utils::{inner_product, scalar_by_vector, vector_sum, Matrix};
use crate::{
hyrax::utils::flat_to_matrix_column_major, Error, LabeledCommitment, LabeledPolynomial,
PolynomialCommitment,
hyrax::utils::{flat_to_matrix_column_major, tensor_prime},
utils::{inner_product, scalar_by_vector, vector_sum, Matrix},
Error, LabeledCommitment, LabeledPolynomial, PolynomialCommitment,
};
use ark_crypto_primitives::sponge::{Absorb, CryptographicSponge};
use ark_ec::{AffineRepr, CurveGroup, VariableBaseMSM};
Expand Down
7 changes: 3 additions & 4 deletions poly-commit/src/hyrax/tests.rs
Original file line number Diff line number Diff line change
@@ -1,7 +1,6 @@
use crate::hyrax::HyraxPC;
use crate::tests::*;
use crate::utils::test_sponge;
use crate::{LabeledPolynomial, PolynomialCommitment};
use crate::{
hyrax::HyraxPC, tests::*, utils::test_sponge, LabeledPolynomial, PolynomialCommitment,
};
use ark_bls12_377::G1Affine;
use ark_ec::AffineRepr;
use ark_ed_on_bls12_381::EdwardsAffine;
Expand Down
1 change: 1 addition & 0 deletions poly-commit/src/hyrax/utils.rs
Original file line number Diff line number Diff line change
@@ -1,4 +1,5 @@
use ark_ff::Field;
#[cfg(not(feature = "std"))]
use ark_std::vec::Vec;

#[cfg(feature = "parallel")]
Expand Down
10 changes: 5 additions & 5 deletions poly-commit/src/ipa_pc/mod.rs
Original file line number Diff line number Diff line change
Expand Up @@ -8,11 +8,11 @@ use ark_ec::{AffineRepr, CurveGroup, VariableBaseMSM};
use ark_ff::{Field, One, PrimeField, UniformRand, Zero};
use ark_serialize::CanonicalSerialize;
use ark_std::{convert::TryInto, format, marker::PhantomData, ops::Mul, rand::RngCore};
// #[cfg(not(feature = "std"))]
// use ark_std::{
// string::{String, ToString},
// vec::Vec,
// };
#[cfg(not(feature = "std"))]
use ark_std::{
string::{String, ToString},
vec::Vec,
};
use digest::Digest;
#[cfg(feature = "parallel")]
use rayon::prelude::*;
Expand Down
4 changes: 2 additions & 2 deletions poly-commit/src/kzg10/mod.rs
Original file line number Diff line number Diff line change
Expand Up @@ -10,8 +10,8 @@ use ark_ec::{pairing::Pairing, scalar_mul::ScalarMul, AffineRepr, CurveGroup, Va
use ark_ff::{One, PrimeField, UniformRand, Zero};
use ark_poly::DenseUVPolynomial;
use ark_std::{format, marker::PhantomData, ops::Div, ops::Mul, rand::RngCore};
// #[cfg(not(feature = "std"))]
// use ark_std::{string::ToString, vec::Vec};
#[cfg(not(feature = "std"))]
use ark_std::{string::ToString, vec::Vec};
#[cfg(feature = "parallel")]
use rayon::prelude::*;

Expand Down
10 changes: 5 additions & 5 deletions poly-commit/src/lib.rs
Original file line number Diff line number Diff line change
Expand Up @@ -26,11 +26,11 @@ use ark_std::{
iter::FromIterator,
rand::RngCore,
};
// #[cfg(not(feature = "std"))]
// use ark_std::{
// string::{String, ToString},
// vec::Vec,
// };
#[cfg(not(feature = "std"))]
use ark_std::{
string::{String, ToString},
vec::Vec,
};

/// Data structures used by a polynomial commitment scheme.
pub mod data_structures;
Expand Down
4 changes: 2 additions & 2 deletions poly-commit/src/marlin/marlin_pc/data_structures.rs
Original file line number Diff line number Diff line change
Expand Up @@ -5,8 +5,8 @@ use crate::{
use ark_ec::{pairing::Pairing, AdditiveGroup};
use ark_ff::{Field, PrimeField, ToConstraintField};
use ark_serialize::{CanonicalDeserialize, CanonicalSerialize};
// #[cfg(not(feature = "std"))]
// use ark_std::vec::Vec;
#[cfg(not(feature = "std"))]
use ark_std::vec::Vec;
use ark_std::{
ops::{Add, AddAssign},
rand::RngCore,
Expand Down
4 changes: 2 additions & 2 deletions poly-commit/src/marlin/marlin_pc/mod.rs
Original file line number Diff line number Diff line change
Expand Up @@ -8,8 +8,8 @@ use ark_ec::{pairing::Pairing, AffineRepr, CurveGroup};
use ark_ff::Zero;
use ark_poly::DenseUVPolynomial;
use ark_std::{marker::PhantomData, ops::Div, rand::RngCore};
// #[cfg(not(feature = "std"))]
// use ark_std::{string::ToString, vec::Vec};
#[cfg(not(feature = "std"))]
use ark_std::{string::ToString, vec::Vec};

mod data_structures;
pub use data_structures::*;
Expand Down
4 changes: 2 additions & 2 deletions poly-commit/src/marlin/marlin_pst13_pc/combinations.rs
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
//! Compute all combinations of values in a given list
//! Credit: https://github.com/meltinglava/uniquecombinations/
// #[cfg(not(feature = "std"))]
// use ark_std::vec::Vec;
#[cfg(not(feature = "std"))]
use ark_std::vec::Vec;
/// Compute all combinations of values in a given list.
pub(crate) struct Combinations<T>
where
Expand Down
4 changes: 2 additions & 2 deletions poly-commit/src/marlin/marlin_pst13_pc/data_structures.rs
Original file line number Diff line number Diff line change
Expand Up @@ -7,8 +7,8 @@ use ark_poly::DenseMVPolynomial;
use ark_serialize::{
CanonicalDeserialize, CanonicalSerialize, Compress, SerializationError, Valid, Validate,
};
// #[cfg(not(feature = "std"))]
// use ark_std::vec::Vec;
#[cfg(not(feature = "std"))]
use ark_std::vec::Vec;
use ark_std::{
io::{Read, Write},
marker::PhantomData,
Expand Down
8 changes: 4 additions & 4 deletions poly-commit/src/marlin/marlin_pst13_pc/mod.rs
Original file line number Diff line number Diff line change
Expand Up @@ -13,8 +13,8 @@ use ark_ec::{
use ark_ff::{One, PrimeField, UniformRand, Zero};
use ark_poly::{multivariate::Term, DenseMVPolynomial};
use ark_std::{marker::PhantomData, ops::Index, ops::Mul, rand::RngCore};
// #[cfg(not(feature = "std"))]
// use ark_std::{string::ToString, vec::Vec};
#[cfg(not(feature = "std"))]
use ark_std::{string::ToString, vec::Vec};
#[cfg(feature = "parallel")]
use rayon::prelude::*;

Expand Down Expand Up @@ -702,8 +702,8 @@ mod tests {
multivariate::{SparsePolynomial as SparsePoly, SparseTerm},
DenseMVPolynomial,
};
// #[cfg(not(feature = "std"))]
// use ark_std::vec::Vec;
#[cfg(not(feature = "std"))]
use ark_std::vec::Vec;
use rand_chacha::ChaCha20Rng;

type MVPoly_381 = SparsePoly<<Bls12_381 as Pairing>::ScalarField, SparseTerm>;
Expand Down
10 changes: 5 additions & 5 deletions poly-commit/src/marlin/mod.rs
Original file line number Diff line number Diff line change
Expand Up @@ -7,11 +7,11 @@ use ark_crypto_primitives::sponge::CryptographicSponge;
use ark_ec::{pairing::Pairing, AffineRepr, CurveGroup};
use ark_ff::{One, Zero};
use ark_std::{convert::TryInto, hash::Hash, ops::AddAssign, ops::Mul};
// #[cfg(not(feature = "std"))]
// use ark_std::{
// string::{String, ToString},
// vec::Vec,
// };
#[cfg(not(feature = "std"))]
use ark_std::{
string::{String, ToString},
vec::Vec,
};

/// Polynomial commitment scheme from [[KZG10]][kzg] that enforces
/// strict degree bounds and (optionally) enables hiding commitments by
Expand Down
4 changes: 2 additions & 2 deletions poly-commit/src/multilinear_pc/data_structures.rs
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
use ark_ec::pairing::Pairing;
use ark_serialize::{CanonicalDeserialize, CanonicalSerialize};
// #[cfg(not(feature = "std"))]
// use ark_std::vec::Vec;
#[cfg(not(feature = "std"))]
use ark_std::vec::Vec;
#[allow(type_alias_bounds)]
/// Evaluations over {0,1}^n for G1
pub type EvaluationHyperCubeOnG1<E: Pairing> = Vec<E::G1Affine>;
Expand Down
8 changes: 4 additions & 4 deletions poly-commit/src/multilinear_pc/mod.rs
Original file line number Diff line number Diff line change
Expand Up @@ -8,8 +8,8 @@ use ark_ec::{
};
use ark_ff::{Field, One, PrimeField, Zero};
use ark_poly::{DenseMultilinearExtension, MultilinearExtension};
// #[cfg(not(feature = "std"))]
// use ark_std::vec::Vec;
#[cfg(not(feature = "std"))]
use ark_std::vec::Vec;
use ark_std::{
collections::LinkedList, iter::FromIterator, marker::PhantomData, ops::Mul, rand::RngCore,
UniformRand,
Expand Down Expand Up @@ -241,8 +241,8 @@ mod tests {
use ark_poly::{
DenseMultilinearExtension, MultilinearExtension, Polynomial, SparseMultilinearExtension,
};
// #[cfg(not(feature = "std"))]
// use ark_std::vec::Vec;
#[cfg(not(feature = "std"))]
use ark_std::vec::Vec;
use ark_std::{rand::RngCore, test_rng, UniformRand};
type E = Bls12_381;
type Fr = <E as Pairing>::ScalarField;
Expand Down
4 changes: 2 additions & 2 deletions poly-commit/src/sonic_pc/data_structures.rs
Original file line number Diff line number Diff line change
Expand Up @@ -6,8 +6,8 @@ use ark_serialize::{
CanonicalDeserialize, CanonicalSerialize, Compress, SerializationError, Valid, Validate,
};
use ark_std::io::{Read, Write};
// #[cfg(not(feature = "std"))]
// use ark_std::vec::Vec;
#[cfg(not(feature = "std"))]
use ark_std::vec::Vec;

/// `UniversalParams` are the universal parameters for the KZG10 scheme.
pub type UniversalParams<E> = kzg10::UniversalParams<E>;
Expand Down
10 changes: 5 additions & 5 deletions poly-commit/src/sonic_pc/mod.rs
Original file line number Diff line number Diff line change
Expand Up @@ -7,11 +7,11 @@ use ark_crypto_primitives::sponge::CryptographicSponge;
use ark_ec::{pairing::Pairing, AffineRepr, CurveGroup};
use ark_ff::{One, UniformRand, Zero};
use ark_std::{convert::TryInto, marker::PhantomData, ops::Div, ops::Mul, rand::RngCore};
// #[cfg(not(feature = "std"))]
// use ark_std::{
// string::{String, ToString},
// vec::Vec,
// };
#[cfg(not(feature = "std"))]
use ark_std::{
string::{String, ToString},
vec::Vec,
};

mod data_structures;
pub use data_structures::*;
Expand Down
4 changes: 2 additions & 2 deletions poly-commit/src/streaming_kzg/mod.rs
Original file line number Diff line number Diff line change
Expand Up @@ -86,8 +86,8 @@ use ark_ec::{pairing::Pairing, AffineRepr, CurveGroup, VariableBaseMSM};
use ark_ff::{Field, One, PrimeField, Zero};
use ark_poly::{univariate::DensePolynomial, DenseUVPolynomial};
use ark_serialize::{CanonicalSerialize, Compress};
// #[cfg(not(feature = "std"))]
// use ark_std::vec::Vec;
#[cfg(not(feature = "std"))]
use ark_std::vec::Vec;
use ark_std::{
borrow::Borrow,
fmt,
Expand Down
4 changes: 2 additions & 2 deletions poly-commit/src/streaming_kzg/space.rs
Original file line number Diff line number Diff line change
Expand Up @@ -13,8 +13,8 @@ use ark_ec::{
};
use ark_ff::{PrimeField, Zero};
use ark_poly::Polynomial;
// #[cfg(not(feature = "std"))]
// use ark_std::vec::Vec;
#[cfg(not(feature = "std"))]
use ark_std::vec::Vec;
use ark_std::{
borrow::Borrow,
collections::VecDeque,
Expand Down
4 changes: 2 additions & 2 deletions poly-commit/src/streaming_kzg/tests.rs
Original file line number Diff line number Diff line change
Expand Up @@ -4,8 +4,8 @@ use crate::streaming_kzg::{
use ark_bls12_381::{Bls12_381, Fr};
use ark_ff::Field;
use ark_poly::{univariate::DensePolynomial, DenseUVPolynomial};
// #[cfg(not(feature = "std"))]
// use ark_std::vec::Vec;
#[cfg(not(feature = "std"))]
use ark_std::vec::Vec;
use ark_std::{
borrow::Borrow,
iterable::{Iterable, Reverse},
Expand Down
4 changes: 2 additions & 2 deletions poly-commit/src/streaming_kzg/time.rs
Original file line number Diff line number Diff line change
Expand Up @@ -6,8 +6,8 @@ use crate::streaming_kzg::{
use ark_ec::{pairing::Pairing, scalar_mul::ScalarMul, CurveGroup};
use ark_ff::Zero;
use ark_poly::{univariate::DensePolynomial, DenseUVPolynomial};
// #[cfg(not(feature = "std"))]
// use ark_std::vec::Vec;
#[cfg(not(feature = "std"))]
use ark_std::vec::Vec;
use ark_std::{borrow::Borrow, ops::Div, ops::Mul, rand::RngCore, UniformRand};

/// The SRS for the polynomial commitment scheme for a max
Expand Down

0 comments on commit cb20740

Please sign in to comment.