/* Copyright 2018 0KIMS association. This file is part of circom (Zero Knowledge Circuit Compiler). circom is a free software: you can redistribute it and/or modify it under the terms of the GNU General Public License as published by the Free Software Foundation, either version 3 of the License, or (at your option) any later version. circom is distributed in the hope that it will be useful, but WITHOUT ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License for more details. You should have received a copy of the GNU General Public License along with circom. If not, see . */ /* Copyright 2018 0KIMS association. This file is part of circom (Zero Knowledge Circuit Compiler). circom is a free software: you can redistribute it and/or modify it under the terms of the GNU General Public License as published by the Free Software Foundation, either version 3 of the License, or (at your option) any later version. circom is distributed in the hope that it will be useful, but WITHOUT ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License for more details. You should have received a copy of the GNU General Public License along with circom. If not, see . */ // --> Assignation without constraint // <-- Assignation without constraint // === Constraint // <== Assignation with constraint // ==> Assignation with constraint // All variables are members of the field F[p] // https://github.com/zcash-hackworks/sapling-crypto // https://github.com/ebfull/bellman /* function log2(a) { if (a==0) { return 0; } let n = 1; let r = 1; while (n success; success * (success -1) === 0; } template Multiplexer(wIn, nIn) { signal input inp[nIn][wIn]; signal input sel; signal output out[wIn]; component dec = Decoder(nIn); component ep[wIn]; for (var k=0; k dec.inp; for (var j=0; j ep[j].in1[k]; dec.out[k] ==> ep[j].in2[k]; } ep[j].out ==> out[j]; } dec.success === 1; }